ATF Tests Results

Execution summary

Item

Value

ATF

Version

Automated Testing Framework 0.20 (atf-0.20)

Timings

Start time of tests

Fri Apr 3 16:38:57 UTC 2020

End time of tests

Sat Apr 4 12:52:07 UTC 2020

System information

Host name

Operating system

NetBSD

Operating system release

9.99.52

Operating system version

NetBSD 9.99.52 (GENERIC) #0: Fri Apr 3 16:15:05 UTC 2020 root@babylon5.netbsd.org:/tmp/bracket/build/2020.04.03.14.04.27-i386/obj/sys/arch/i386/compile/GENERIC

Platform

i386

Tests results

Root

/usr/tests

Test programs

851

Bogus test programs

0

Test cases

9266

Passed test cases

8274

Failed test cases

421

Expected failures

61

Skipped test cases

510

See more execution details

Test cases summary

Test case

Result

Reason

Duration

bin/cat/t_cat

4.991893s

align

Passed

N/A

1.492207s

nonexistent

Passed

N/A

1.084826s

se_output

Passed

N/A

1.256355s

bin/cp/t_cp

33.456066s

dir_to_dir

Passed

N/A

8.427169s

dir_to_file

Passed

N/A

3.445080s

file_over_link

Passed

N/A

2.722002s

file_to_file

Passed

N/A

4.989182s

file_to_link

Passed

N/A

2.836972s

file_to_linkdir

Passed

N/A

2.007216s

files_to_dir

Passed

N/A

1.562747s

link_over_file

Passed

N/A

2.204021s

link_to_file

Passed

N/A

2.402048s

linkdir_to_file

Passed

N/A

2.488644s

bin/dd/t_dd

16.773141s

io

Passed

N/A

8.547921s

length

Passed

N/A

3.356311s

seek

Passed

N/A

4.751644s

bin/df/t_df

4.408808s

hflag

Passed

N/A

1.973066s

normal

Passed

N/A

2.385558s

bin/expr/t_expr

34.135130s

arithmetic_ops

Passed

N/A

3.545158s

basic_functional

Passed

N/A

1.398613s

basic_math

Passed

N/A

1.310387s

colon_vs_math

Passed

N/A

2.125966s

compare_ops

Passed

N/A

3.627972s

compare_ops_precedence

Passed

N/A

1.717330s

gtkmm

Passed

N/A

2.418097s

lang

Passed

N/A

2.674212s

math_precedence

Passed

N/A

0.837585s

multiply

Passed

N/A

0.934303s

negative

Passed

N/A

3.360553s

overflow

Passed

N/A

7.378186s

precedence

Passed

N/A

1.727709s

regex

Passed

N/A

0.835659s

bin/pax/t_pax

2.414784s

append

Passed

N/A

2.196893s

bin/ps/t_ps

68.711644s

default_columns

Passed

N/A

19.857574s

duplicate_column

Passed

N/A

5.441756s

minus_O

Passed

N/A

5.678313s

minus_o

Passed

N/A

8.265846s

override_heading_all_null

Passed

N/A

5.200504s

override_heading_embedded_specials

Passed

N/A

8.284731s

override_heading_simple

Passed

N/A

6.653424s

override_heading_some_null

Passed

N/A

9.003334s

bin/sh/dotcmd/t_dotcmd

357.512538s

case_break_case

Passed

N/A

2.329089s

case_break_compound

Passed

N/A

2.221868s

case_break_file

Passed

N/A

1.743038s

case_break_for

Passed

N/A

1.752862s

case_break_func

Passed

N/A

1.571448s

case_break_subshell

Passed

N/A

1.566235s

case_break_until

Passed

N/A

1.988446s

case_break_while

Passed

N/A

1.532363s

case_continue_case

Passed

N/A

1.402873s

case_continue_compound

Passed

N/A

1.541530s

case_continue_file

Passed

N/A

1.300890s

case_continue_for

Passed

N/A

1.280370s

case_continue_func

Passed

N/A

1.608553s

case_continue_subshell

Passed

N/A

1.330883s

case_continue_until

Passed

N/A

1.248101s

case_continue_while

Passed

N/A

1.395544s

case_return_case

Passed

N/A

1.600448s

case_return_compound

Passed

N/A

1.679401s

case_return_file

Passed

N/A

1.587446s

case_return_for

Passed

N/A

2.053094s

case_return_func

Passed

N/A

2.070013s

case_return_subshell

Passed

N/A

2.205315s

case_return_until

Passed

N/A

2.210567s

case_return_while

Passed

N/A

2.134660s

compound_break_case

Passed

N/A

2.291112s

compound_break_compound

Passed

N/A

2.107554s

compound_break_file

Passed

N/A

1.984359s

compound_break_for

Passed

N/A

1.982505s

compound_break_func

Passed

N/A

1.328607s

compound_break_subshell

Passed

N/A

1.317881s

compound_break_until

Passed

N/A

1.791906s

compound_break_while

Passed

N/A

1.905655s

compound_continue_case

Passed

N/A

1.933774s

compound_continue_compound

Passed

N/A

1.592200s

compound_continue_file

Passed

N/A

2.151548s

compound_continue_for

Passed

N/A

1.832121s

compound_continue_func

Passed

N/A

2.125890s

compound_continue_subshell

Passed

N/A

1.726728s

compound_continue_until

Passed

N/A

1.688354s

compound_continue_while

Passed

N/A

2.087098s

compound_return_case

Passed

N/A

1.534303s

compound_return_compound

Passed

N/A

1.437461s

compound_return_file

Passed

N/A

1.777859s

compound_return_for

Passed

N/A

1.684169s

compound_return_func

Passed

N/A

1.545170s

compound_return_subshell

Passed

N/A

1.400888s

compound_return_until

Passed

N/A

1.347989s

compound_return_while

Passed

N/A

1.340155s

file_break_case

Passed

N/A

1.359991s

file_break_compound

Passed

N/A

1.654131s

file_break_file

Passed

N/A

1.746966s

file_break_for

Passed

N/A

1.429283s

file_break_func

Passed

N/A

1.303772s

file_break_subshell

Passed

N/A

1.563422s

file_break_until

Passed

N/A

1.647161s

file_break_while

Passed

N/A

1.751518s

file_continue_case

Passed

N/A

1.396290s

file_continue_compound

Passed

N/A

1.673982s

file_continue_file

Passed

N/A

1.911528s

file_continue_for

Passed

N/A

1.405552s

file_continue_func

Passed

N/A

1.232680s

file_continue_subshell

Passed

N/A

1.628506s

file_continue_until

Passed

N/A

1.309732s

file_continue_while

Passed

N/A

1.453837s

file_return_case

Passed

N/A

1.292447s

file_return_compound

Passed

N/A

1.578262s

file_return_file

Passed

N/A

1.231101s

file_return_for

Passed

N/A

1.580781s

file_return_func

Passed

N/A

2.078459s

file_return_subshell

Passed

N/A

1.361501s

file_return_until

Passed

N/A

1.387677s

file_return_while

Passed

N/A

1.417300s

for_break_case

Passed

N/A

1.940617s

for_break_compound

Passed

N/A

2.038661s

for_break_file

Passed

N/A

1.656626s

for_break_for

Passed

N/A

1.972044s

for_break_func

Passed

N/A

2.144259s

for_break_subshell

Passed

N/A

1.983730s

for_break_until

Passed

N/A

1.565631s

for_break_while

Passed

N/A

2.138274s

for_continue_case

Passed

N/A

1.559876s

for_continue_compound

Passed

N/A

1.605864s

for_continue_file

Passed

N/A

1.649740s

for_continue_for

Passed

N/A

1.608681s

for_continue_func

Passed

N/A

1.361617s

for_continue_subshell

Passed

N/A

2.054235s

for_continue_until

Passed

N/A

2.273931s

for_continue_while

Passed

N/A

1.766306s

for_return_case

Passed

N/A

1.572734s

for_return_compound

Passed

N/A

1.803898s

for_return_file

Passed

N/A

2.100168s

for_return_for

Passed

N/A

2.532657s

for_return_func

Passed

N/A

1.658711s

for_return_subshell

Passed

N/A

1.721362s

for_return_until

Passed

N/A

1.999930s

for_return_while

Passed

N/A

1.600900s

func_break_case

Passed

N/A

2.055444s

func_break_compound

Passed

N/A

2.470701s

func_break_file

Passed

N/A

2.088088s

func_break_for

Passed

N/A

2.012688s

func_break_func

Passed

N/A

1.695317s

func_break_subshell

Passed

N/A

1.929727s

func_break_until

Passed

N/A

1.415981s

func_break_while

Passed

N/A

1.668106s

func_continue_case

Passed

N/A

1.893466s

func_continue_compound

Passed

N/A

1.656562s

func_continue_file

Passed

N/A

2.068662s

func_continue_for

Passed

N/A

1.939856s

func_continue_func

Passed

N/A

1.345615s

func_continue_subshell

Passed

N/A

1.887147s

func_continue_until

Passed

N/A

1.334349s

func_continue_while

Passed

N/A

1.338262s

func_return_case

Passed

N/A

1.609848s

func_return_compound

Passed

N/A

1.929257s

func_return_file

Passed

N/A

2.048627s

func_return_for

Passed

N/A

2.499014s

func_return_func

Passed

N/A

2.150988s

func_return_subshell

Passed

N/A

2.155790s

func_return_until

Passed

N/A

1.899495s

func_return_while

Passed

N/A

1.848238s

subshell_break_case

Passed

N/A

1.967722s

subshell_break_compound

Passed

N/A

1.662181s

subshell_break_file

Passed

N/A

1.495789s

subshell_break_for

Passed

N/A

1.680417s

subshell_break_func

Passed

N/A

1.566957s

subshell_break_subshell

Passed

N/A

1.834228s

subshell_break_until

Passed

N/A

2.187451s

subshell_break_while

Passed

N/A

2.578677s

subshell_continue_case

Passed

N/A

2.183298s

subshell_continue_compound

Passed

N/A

2.205860s

subshell_continue_file

Passed

N/A

1.555303s

subshell_continue_for

Passed

N/A

1.706875s

subshell_continue_func

Passed

N/A

1.330837s

subshell_continue_subshell

Passed

N/A

1.896446s

subshell_continue_until

Passed

N/A

1.447170s

subshell_continue_while

Passed

N/A

1.968720s

subshell_return_case

Passed

N/A

1.794660s

subshell_return_compound

Passed

N/A

2.076492s

subshell_return_file

Passed

N/A

1.422164s

subshell_return_for

Passed

N/A

1.643299s

subshell_return_func

Passed

N/A

1.343136s

subshell_return_subshell

Passed

N/A

1.461332s

subshell_return_until

Passed

N/A

1.818624s

subshell_return_while

Passed

N/A

1.713983s

until_break_case

Passed

N/A

1.502045s

until_break_compound

Passed

N/A

1.589095s

until_break_file

Passed

N/A

1.601065s

until_break_for

Passed

N/A

1.396147s

until_break_func

Passed

N/A

1.449652s

until_break_subshell

Passed

N/A

2.005383s

until_break_until

Passed

N/A

1.629272s

until_break_while

Passed

N/A

1.929247s

until_continue_case

Passed

N/A

2.183886s

until_continue_compound

Passed

N/A

1.950444s

until_continue_file

Passed

N/A

1.947034s

until_continue_for

Passed

N/A

1.994275s

until_continue_func

Passed

N/A

1.709864s

until_continue_subshell

Passed

N/A

2.512757s

until_continue_until

Passed

N/A

2.100174s

until_continue_while

Passed

N/A

2.058434s

until_return_case

Passed

N/A

2.161044s

until_return_compound

Passed

N/A

2.157968s

until_return_file

Passed

N/A

2.172377s

until_return_for

Passed

N/A

2.387552s

until_return_func

Passed

N/A

2.284827s

until_return_subshell

Passed

N/A

2.164879s

until_return_until

Passed

N/A

2.179445s

until_return_while

Passed

N/A

2.240902s

while_break_case

Passed

N/A

3.213070s

while_break_compound

Passed

N/A

2.259896s

while_break_file

Passed

N/A

2.553242s

while_break_for

Passed

N/A

2.265174s

while_break_func

Passed

N/A

2.138206s

while_break_subshell

Passed

N/A

2.275409s

while_break_until

Passed

N/A

2.129158s

while_break_while

Passed

N/A

2.119583s

while_continue_case

Passed

N/A

2.593534s

while_continue_compound

Passed

N/A

2.132332s

while_continue_file

Passed

N/A

1.902561s

while_continue_for

Passed

N/A

2.200001s

while_continue_func

Passed

N/A

2.184729s

while_continue_subshell

Passed

N/A

2.190911s

while_continue_until

Passed

N/A

3.285226s

while_continue_while

Passed

N/A

2.218721s

while_return_case

Passed

N/A

2.124610s

while_return_compound

Passed

N/A

2.137397s

while_return_file

Passed

N/A

2.163529s

while_return_for

Passed

N/A

2.141346s

while_return_func

Passed

N/A

2.608212s

while_return_subshell

Passed

N/A

2.339020s

while_return_until

Passed

N/A

2.174856s

while_return_while

Passed

N/A

2.292832s

bin/sh/t_arith

247.941882s

constants

Passed

N/A

12.207128s

do_unary_minus

Passed

N/A

6.810872s

do_unary_not

Passed

N/A

5.397916s

do_unary_plus

Passed

N/A

5.695613s

do_unary_tilde

Passed

N/A

5.151573s

elementary_add

Passed

N/A

8.964641s

elementary_div

Passed

N/A

8.603978s

elementary_eq

Passed

N/A

10.157123s

elementary_ge

Passed

N/A

5.405144s

elementary_gt

Passed

N/A

9.098345s

elementary_le

Passed

N/A

8.498948s

elementary_lt

Passed

N/A

7.250633s

elementary_mul

Passed

N/A

9.328492s

elementary_ne

Passed

N/A

8.811856s

elementary_rem

Passed

N/A

10.928358s

elementary_shl

Passed

N/A

6.641596s

elementary_shr

Passed

N/A

8.847034s

elementary_sub

Passed

N/A

6.029928s

fiddle_bits_and

Passed

N/A

4.962239s

fiddle_bits_or

Passed

N/A

3.832348s

fiddle_bits_xor

Passed

N/A

4.553169s

logical_and

Passed

N/A

4.767552s

logical_or

Passed

N/A

3.904126s

make_selection

Passed

N/A

5.307893s

nested_arith

Passed

N/A

4.942993s

operator_precedence

Passed

N/A

13.987134s

optional_comma

Passed

N/A

4.409923s

parentheses

Passed

N/A

14.320392s

var_assign

Passed

N/A

13.976903s

var_postdec

Passed

N/A

6.753820s

var_postinc

Passed

N/A

5.508396s

var_predec

Passed

N/A

5.409900s

var_preinc

Passed

N/A

6.345196s

bin/sh/t_builtins

304.454856s

cd_pwd

Passed

N/A

1.678456s

colon

Passed

N/A

2.333675s

echo

Passed

N/A

25.940908s

eval

Passed

N/A

11.755076s

exec

Passed

N/A

3.163171s

export

Passed

N/A

12.939096s

export_nbsd

Passed

N/A

14.113740s

fdflags

Passed

N/A

1.795089s

fdflags__s

Passed

N/A

1.995687s

fdflags__v

Passed

N/A

1.892087s

fdflags__v_s

Passed

N/A

2.309521s

fdflags_multiple_fd

Passed

N/A

1.968755s

fdflags_names_abbreviated

Passed

N/A

1.897355s

fdflags_one_flag_at_a_time

Passed

N/A

1.943028s

fdflags_save_restore

Passed

N/A

1.624191s

fdflags_xx_errors

Passed

N/A

2.015537s

getopts

Passed

N/A

1.825338s

hash

Passed

N/A

2.010577s

jobid

Passed

N/A

1.834865s

jobs

Passed

N/A

9.342805s

let

Passed

N/A

2.555671s

local

Passed

N/A

2.146504s

read

Passed

N/A

1.897929s

readonly

Passed

N/A

11.987667s

readonly_nbsd

Passed

N/A

7.901126s

setvar

Passed

N/A

3.597460s

true_false

Passed

N/A

4.785894s

type

Passed

N/A

2.150273s

ulimit

Passed

N/A

2.132042s

umask

Passed

N/A

157.309048s

unset

Passed

N/A

2.625864s

bin/sh/t_cmdsub

98.115789s

a_basic_cmdsub

Passed

N/A

7.480386s

b_basic_backticks

Passed

N/A

7.020646s

c_nested_cmdsub

Passed

N/A

2.987637s

d_nested_backticks

Passed

N/A

2.628121s

e_perverse_mixing

Passed

N/A

3.731169s

f_redirect_in_cmdsub

Passed

N/A

3.962503s

g_redirect_in_backticks

Passed

N/A

3.730036s

h_vars_in_cmdsub

Passed

N/A

4.929026s

i_vars_in_backticks

Passed

N/A

4.943548s

j_cmdsub_in_varexpand

Passed

N/A

3.199270s

k_backticks_in_varexpand

Passed

N/A

2.731434s

l_arithmetic_in_cmdsub

Passed

N/A

2.473668s

m_arithmetic_in_backticks

Passed

N/A

2.774046s

n_cmdsub_in_arithmetic

Passed

N/A

1.684168s

o_backticks_in_arithmetic

Passed

N/A

1.950959s

p_cmdsub_in_heredoc

Passed

N/A

1.949042s

q_backticks_in_heredoc

Passed

N/A

1.670506s

r_heredoc_in_cmdsub

Passed

N/A

2.598115s

s_heredoc_in_backticks

Passed

N/A

2.247153s

t_nested_cmdsubs_in_heredoc

Passed

N/A

3.383446s

u_nested_backticks_in_heredoc

Passed

N/A

3.746930s

v_cmdsub_paren_tests

Passed

N/A

9.580873s

w_heredoc_outside_cmdsub

Passed

N/A

3.677208s

x_heredoc_outside_backticks

Passed

N/A

1.788455s

y_many_embedded_nl

Passed

N/A

7.896293s

z_absurd_heredoc_cmdsub_combos

Passed

N/A

2.725479s

bin/sh/t_evaltested

1.332121s

evaltested

Passed

N/A

1.301839s

bin/sh/t_exit

32.572862s

background

Passed

N/A

1.494667s

function

Passed

N/A

1.962552s

readout

Passed

N/A

1.750165s

simple_exit

Passed

N/A

9.082930s

subshell_background

Passed

N/A

2.753119s

subshell_exit

Passed

N/A

9.797440s

trap_subshell

Passed

N/A

1.983952s

trap_zero__explicit_exit

Passed

N/A

1.757405s

trap_zero__implicit_exit

Passed

N/A

1.760246s

bin/sh/t_expand

432.377007s

alternative

Passed

N/A

58.744610s

arithmetic

Passed

N/A

2.785762s

assign

Passed

N/A

85.387258s

default

Passed

N/A

65.034143s

dollar_at

Passed

N/A

3.092457s

dollar_at_empty_and_conditional

Passed

N/A

32.597308s

dollar_at_in_field_split_context

Passed

N/A

12.485494s

dollar_at_unquoted_or_conditional

Passed

N/A

4.049349s

dollar_at_with_text

Passed

N/A

11.174312s

dollar_hash

Passed

N/A

42.716136s

dollar_star

Passed

N/A

9.128231s

dollar_star_in_quoted_word

Passed

N/A

12.954757s

dollar_star_in_word

Passed

N/A

10.580346s

dollar_star_in_word_empty_ifs

Passed

N/A

8.260848s

dollar_star_with_empty_ifs

Passed

N/A

7.772807s

embedded_nl

Passed

N/A

2.949103s

error

Passed

N/A

5.784638s

iteration_on_null_or_missing_parameter

Passed

N/A

1.327905s

iteration_on_null_or_null_parameter

Passed

N/A

1.746005s

iteration_on_null_parameter

Passed

N/A

1.688359s

iteration_on_quoted_null_parameter

Passed

N/A

1.896103s

shell_params

Passed

N/A

8.943780s

strip

Passed

N/A

6.634038s

tilde

Passed

N/A

3.009184s

var_with_embedded_cmdsub

Passed

N/A

21.090890s

varpattern_backslashes

Passed

N/A

2.297453s

wrap_strip

Passed

N/A

7.100681s

bin/sh/t_fsplit

62.343511s

default_val

Passed

N/A

10.563458s

dollar_at

Passed

N/A

9.692447s

for

Passed

N/A

1.722110s

ifs

Passed

N/A

3.212510s

ifs_alpha

Passed

N/A

3.452794s

quote

Passed

N/A

2.476081s

replacement_val

Passed

N/A

15.357880s

split_arith

Passed

N/A

10.279064s

var_length

Passed

N/A

5.001294s

bin/sh/t_here

174.139092s

do_simple

Passed

N/A

13.074022s

end_markers

Passed

N/A

132.785023s

incomplete

Passed

N/A

5.696462s

lineends

Passed

N/A

5.308604s

multiple

Passed

N/A

3.313095s

nested

Passed

N/A

3.226701s

quoting

Passed

N/A

6.052490s

side_effects

Passed

N/A

1.883258s

vicious

Passed

N/A

2.477123s

bin/sh/t_option

104.367470s

Option_switching

Passed

N/A

24.412876s

pipefail

Passed

N/A

12.071070s

restore_local_opts

Passed

N/A

1.957137s

set_C

Passed

N/A

4.472446s

set_X

Passed

N/A

17.398151s

set_a

Passed

N/A

2.927447s

set_e

Passed

N/A

2.885431s

set_f

Passed

N/A

4.294117s

set_n

Passed

N/A

10.793330s

set_u

Passed

N/A

8.095036s

set_v

Passed

N/A

4.585468s

set_x

Passed

N/A

3.853603s

vi_emacs_VE_toggle

Passed

N/A

4.133468s

xx_bogus

Passed

N/A

1.867450s

bin/sh/t_patterns

528.511233s

case_matching

Passed

N/A

119.804818s

filename_expansion

Passed

N/A

280.327150s

var_substring_matching

Passed

N/A

46.096258s

bin/sh/t_redir

155.080401s

basic_test_method_test

Passed

N/A

6.638437s

do_input_redirections

Passed

N/A

12.215389s

do_output_redirections

Passed

N/A

11.370785s

do_redirect_input_output

Passed

N/A

6.613711s

fd_redirections

Passed

N/A

17.895050s

incorrect_redirections

Passed

N/A

9.203618s

local_redirections

Passed

N/A

4.144578s

named_fd_redirections

Passed

N/A

5.721858s

redir_here_doc

Passed

N/A

2.050136s

redir_in_case

Passed

N/A

3.090303s

subshell_redirections

Passed

N/A

4.381417s

ulimit_redirection_interaction

Passed

N/A

3.801878s

validate_fn_redirects

Passed

N/A

67.207207s

bin/sh/t_redircloexec

23.873402s

compound_redir_open

Passed

N/A

2.252359s

exec_redir_closed

Passed

N/A

4.620257s

exec_redir_open

Passed

N/A

4.697522s

loop_redir_open

Passed

N/A

2.020831s

posix_exec_redir

Passed

N/A

5.641450s

simple_redir_open

Passed

N/A

2.105713s

subshell_redir_open

Passed

N/A

2.161611s

bin/sh/t_set_e

51.729614s

all

Passed

N/A

51.589703s

bin/sh/t_shift

27.249878s

basic_shift_test

Passed

N/A

8.257615s

excessive_shift

Passed

N/A

6.661296s

function_shift

Passed

N/A

1.377630s

non_numeric_shift

Passed

N/A

5.747250s

too_many_args

Passed

N/A

5.046235s

bin/sh/t_syntax

718.634341s

a_basic_tokenisation

Passed

N/A

6.002983s

b_comments

Passed

N/A

12.028078s

c_line_wrapping

Passed

N/A

17.733362s

d_cstrings

Passed

N/A

15.034985s

f_redirects

Passed

N/A

12.920845s

g_variable_syntax

Passed

N/A

293.665937s

h_var_assign

Passed

N/A

5.861444s

i_pipelines

Passed

N/A

138.276875s

j_and_or_lists

Passed

N/A

28.196309s

k_lists

Passed

N/A

40.020669s

l_async_lists

Passed

N/A

53.428623s

m_compound_lists

Passed

N/A

11.217464s

q_for_loop

Passed

N/A

9.863107s

r_case

Passed

N/A

18.105549s

s_if

Passed

N/A

10.409773s

t_loops

Passed

N/A

5.175104s

u_case_cont

Passed

N/A

7.222684s

x_functions

Passed

N/A

6.407665s

z_PR_48498

Passed

N/A

12.416663s

z_PR_52426

Passed

N/A

11.818938s

z_PR_53712

Passed

N/A

1.934515s

bin/sh/t_ulimit

3.366531s

limits

Passed

N/A

3.315665s

bin/sh/t_varquote

5.925799s

all

Passed

N/A

1.768435s

default_assignment_with_arith

Passed

N/A

2.293379s

nested_quotes_multiword

Passed

N/A

1.808958s

bin/sh/t_varval

51.794653s

aaa

Passed

N/A

4.401924s

assignment

Passed

N/A

9.600910s

cmdline

Passed

N/A

10.092704s

read

Passed

N/A

12.025691s

redirect

Passed

N/A

12.766657s

bin/sh/t_wait

54.078434s

basic_wait

Passed

N/A

15.884718s

individual

Passed

N/A

7.832030s

jobs

Passed

N/A

16.903172s

kill

Passed

N/A

13.287044s

bin/sleep/t_sleep

17.815658s

fraction

Passed

N/A

6.059548s

hex

Passed

N/A

7.599874s

nonnumeric

Passed

N/A

4.078444s

bin/tar/t_tar

6.015651s

append

Passed

N/A

2.613017s

rd_base256_size

Passed

N/A

3.296050s

dev/cgd/t_cgd_3des

1.257926s

cgd_3des_cbc_192_encblkno1

Passed

N/A

0.657111s

cgd_3des_cbc_192_encblkno8

Passed

N/A

0.579002s

dev/cgd/t_cgd_aes

7.525948s

cgd_aes_cbc_128_encblkno1

Passed

N/A

0.899959s

cgd_aes_cbc_128_encblkno8

Passed

N/A

0.916387s

cgd_aes_cbc_192_encblkno1

Passed

N/A

0.978551s

cgd_aes_cbc_192_encblkno8

Passed

N/A

0.986225s

cgd_aes_cbc_256_encblkno1

Passed

N/A

0.861390s

cgd_aes_cbc_256_encblkno8

Passed

N/A

0.895224s

cgd_aes_xts_256

Passed

N/A

0.855648s

cgd_aes_xts_512

Passed

N/A

1.010251s

dev/cgd/t_cgd_blowfish

5.991375s

cgd_bf_cbc_128_encblkno1

Passed

N/A

0.935310s

cgd_bf_cbc_128_encblkno8

Passed

N/A

0.650121s

cgd_bf_cbc_256_encblkno1

Passed

N/A

0.780292s

cgd_bf_cbc_256_encblkno8

Passed

N/A

0.951837s

cgd_bf_cbc_448_encblkno1

Passed

N/A

1.488263s

cgd_bf_cbc_448_encblkno8

Passed

N/A

1.048796s

dev/cgd/t_cgd

62.898437s

basic

Passed

N/A

8.941368s

unaligned_write

Passed

N/A

12.399289s

vmeth_failure_disklabel

Passed

N/A

7.859659s

vmeth_failure_ffs

Passed

N/A

7.282741s

vmeth_failure_gpt

Passed

N/A

7.963989s

vmeth_failure_mbr

Passed

N/A

8.590003s

wrongpass

Passed

N/A

9.498563s

dev/clock_subr/t_clock_subr

0.387714s

secs_to_ymdhms

Passed

N/A

0.175509s

ymdhms_to_secs

Passed

N/A

0.172950s

dev/fss/t_fss

5.779060s

basic

Passed

N/A

5.667183s

dev/raidframe/t_raid

100.034176s

old_numrows_config

Passed

N/A

3.862720s

raid1_comp0fail

Passed

N/A

16.163773s

raid1_compfail

Passed

N/A

18.737237s

raid1_normal

Passed

N/A

18.655623s

raid5_compfail

Passed

N/A

17.841511s

raid5_normal

Passed

N/A

17.678736s

smalldisk

Passed

N/A

6.321408s

dev/audio/t_audio

449.330591s

AUDIO_ERROR_RDONLY

Skipped

Line 5864: Operation not allowed on this hardware property

1.787104s

AUDIO_ERROR_RDWR

Passed

N/A

1.745890s

AUDIO_ERROR_WRONLY

Passed

N/A

1.684690s

AUDIO_GETENC_error

Passed

N/A

1.487199s

AUDIO_GETENC_range

Passed

N/A

2.304778s

AUDIO_GETINFO_eof

Passed

N/A

1.689674s

AUDIO_SETFD_RDONLY

Skipped

Line 4491: This test is for recordable device

1.542999s

AUDIO_SETFD_RDWR

Skipped

Line 4609: This test is only for full-duplex device

1.619061s

AUDIO_SETFD_WRONLY

Passed

N/A

2.152983s

AUDIO_SETINFO_channels

Passed

N/A

2.520083s

AUDIO_SETINFO_gain

Passed

N/A

2.457202s

AUDIO_SETINFO_mode_RDONLY_0

Skipped

Line 4820: Operation not allowed on this hardware property

2.421129s

AUDIO_SETINFO_mode_RDONLY_1

Skipped

Line 4820: Operation not allowed on this hardware property

2.463389s

AUDIO_SETINFO_mode_RDONLY_2

Skipped

Line 4820: Operation not allowed on this hardware property

2.959296s

AUDIO_SETINFO_mode_RDONLY_3

Skipped

Line 4820: Operation not allowed on this hardware property

2.603677s

AUDIO_SETINFO_mode_RDONLY_4

Skipped

Line 4820: Operation not allowed on this hardware property

2.451487s

AUDIO_SETINFO_mode_RDONLY_5

Skipped

Line 4820: Operation not allowed on this hardware property

2.517774s

AUDIO_SETINFO_mode_RDONLY_6

Skipped

Line 4820: Operation not allowed on this hardware property

2.602942s

AUDIO_SETINFO_mode_RDONLY_7

Skipped

Line 4820: Operation not allowed on this hardware property

3.726698s

AUDIO_SETINFO_mode_RDONLY_8

Skipped

Line 4820: Operation not allowed on this hardware property

2.566193s

AUDIO_SETINFO_mode_RDWR_0

Passed

N/A

2.474303s

AUDIO_SETINFO_mode_RDWR_1

Passed

N/A

2.449263s

AUDIO_SETINFO_mode_RDWR_2

Passed

N/A

3.169633s

AUDIO_SETINFO_mode_RDWR_3

Passed

N/A

2.655287s

AUDIO_SETINFO_mode_RDWR_4

Passed

N/A

2.409328s

AUDIO_SETINFO_mode_RDWR_5

Passed

N/A

2.562321s

AUDIO_SETINFO_mode_RDWR_6

Passed

N/A

2.477693s

AUDIO_SETINFO_mode_RDWR_7

Passed

N/A

3.090141s

AUDIO_SETINFO_mode_RDWR_8

Passed

N/A

2.612604s

AUDIO_SETINFO_mode_WRONLY_0

Passed

N/A

2.568540s

AUDIO_SETINFO_mode_WRONLY_1

Passed

N/A

2.658793s

AUDIO_SETINFO_mode_WRONLY_2

Passed

N/A

2.854479s

AUDIO_SETINFO_mode_WRONLY_3

Passed

N/A

2.955314s

AUDIO_SETINFO_mode_WRONLY_4

Passed

N/A

2.556825s

AUDIO_SETINFO_mode_WRONLY_5

Passed

N/A

2.739818s

AUDIO_SETINFO_mode_WRONLY_6

Passed

N/A

2.456277s

AUDIO_SETINFO_mode_WRONLY_7

Passed

N/A

3.163575s

AUDIO_SETINFO_mode_WRONLY_8

Passed

N/A

2.813485s

AUDIO_SETINFO_params_set_RDONLY_0

Skipped

Line 5035: Operation not allowed on this hardware property

2.540297s

AUDIO_SETINFO_params_set_RDONLY_1

Skipped

Line 5035: Operation not allowed on this hardware property

2.794684s

AUDIO_SETINFO_params_set_RDWR_0

Skipped

Line 5041: This is the same with O_WRONLY on half-duplex

2.710370s

AUDIO_SETINFO_params_set_RDWR_1

Skipped

Line 5041: This is the same with O_WRONLY on half-duplex

3.099245s

AUDIO_SETINFO_params_set_RDWR_2

Skipped

Line 5041: This is the same with O_WRONLY on half-duplex

2.587114s

AUDIO_SETINFO_params_set_RDWR_3

Skipped

Line 5041: This is the same with O_WRONLY on half-duplex

2.491233s

AUDIO_SETINFO_params_set_WRONLY_0

Passed

N/A

2.488807s

AUDIO_SETINFO_params_set_WRONLY_1

Passed

N/A

3.194745s

AUDIO_SETINFO_params_set_WRONLY_2

Passed

N/A

2.856506s

AUDIO_SETINFO_params_set_WRONLY_3

Passed

N/A

2.636730s

AUDIO_SETINFO_params_simul

Passed

N/A

2.598528s

AUDIO_SETINFO_pause_RDONLY_0

Skipped

Line 5411: Operation not allowed on this hardware property

2.405640s

AUDIO_SETINFO_pause_RDONLY_1

Skipped

Line 5411: Operation not allowed on this hardware property

3.280830s

AUDIO_SETINFO_pause_RDWR_0

Skipped

Line 5417: This is the same with O_WRONLY on half-duplex

2.657816s

AUDIO_SETINFO_pause_RDWR_1

Skipped

Line 5417: This is the same with O_WRONLY on half-duplex

2.519773s

AUDIO_SETINFO_pause_RDWR_2

Skipped

Line 5417: This is the same with O_WRONLY on half-duplex

2.624566s

AUDIO_SETINFO_pause_RDWR_3

Skipped

Line 5417: This is the same with O_WRONLY on half-duplex

2.523211s

AUDIO_SETINFO_pause_WRONLY_0

Passed

N/A

3.075466s

AUDIO_SETINFO_pause_WRONLY_1

Passed

N/A

2.356662s

AUDIO_SETINFO_pause_WRONLY_2

Passed

N/A

2.845526s

AUDIO_SETINFO_pause_WRONLY_3

Passed

N/A

2.825656s

AUDIO_SETINFO_sample_rate

Passed

N/A

2.885730s

AUDIO_SETINFO_sample_rate_0

Passed

N/A

2.809027s

AUDIO_WSEEK

Passed

N/A

2.506382s

FIOASYNC_play_signal

Passed

N/A

2.747203s

FIOASYNC_rec_signal

Skipped

Line 4269: This test is only for recordable device

2.494423s

FIOASYNC_reset

Passed

N/A

3.226705s

audioctl_kqueue

Passed

N/A

2.630512s

audioctl_open_1_RDONLY_RDONLY

Skipped

Line 5907: This test is for recordable device

2.516934s

audioctl_open_1_RDONLY_RDWR

Skipped

Line 5907: This test is for recordable device

2.582778s

audioctl_open_1_RDONLY_RWONLY

Skipped

Line 5907: This test is for recordable device

2.684267s

audioctl_open_1_RDWR_RDONLY

Passed

N/A

2.870943s

audioctl_open_1_RDWR_RDWR

Passed

N/A

2.479298s

audioctl_open_1_RDWR_RWONLY

Passed

N/A

2.426336s

audioctl_open_1_WRONLY_RDONLY

Passed

N/A

2.442321s

audioctl_open_1_WRONLY_RDWR

Passed

N/A

2.328030s

audioctl_open_1_WRONLY_RWONLY

Passed

N/A

3.021177s

audioctl_open_2_RDONLY_RDONLY

Skipped

Line 5950: This test is for recordable device

2.558019s

audioctl_open_2_RDONLY_RDWR

Skipped

Line 5950: This test is for recordable device

2.512366s

audioctl_open_2_RDONLY_RWONLY

Skipped

Line 5950: This test is for recordable device

2.437001s

audioctl_open_2_RDWR_RDONLY

Passed

N/A

3.017717s

audioctl_open_2_RDWR_RDWR

Passed

N/A

2.486324s

audioctl_open_2_RDWR_RWONLY

Passed

N/A

2.338612s

audioctl_open_2_WRONLY_RDONLY

Passed

N/A

2.513185s

audioctl_open_2_WRONLY_RDWR

Passed

N/A

2.410843s

audioctl_open_2_WRONLY_RWONLY

Passed

N/A

3.165868s

audioctl_open_simul

Passed

N/A

2.608642s

audioctl_poll

Passed

N/A

2.799479s

audioctl_rw_RDONLY

Passed

N/A

2.501646s

audioctl_rw_RDWR

Passed

N/A

2.501854s

audioctl_rw_WRONLY

Passed

N/A

3.141920s

drain_incomplete

Passed

N/A

2.631555s

drain_onrec

Skipped

Line 2555: This test is only for recordable device

2.487832s

drain_pause

Passed

N/A

2.720266s

ioctl_while_write

Passed

N/A

16.351070s

kqueue_empty

Passed

N/A

2.723781s

kqueue_full

Passed

N/A

2.932514s

kqueue_hiwat

Passed

N/A

3.056555s

kqueue_mode_RDONLY_READ

Skipped

Line 3544: Operation not allowed on this hardware property

2.635994s

kqueue_mode_RDONLY_WRITE

Skipped

Line 3544: Operation not allowed on this hardware property

3.044641s

kqueue_mode_RDWR_READ

Passed

N/A

2.893895s

kqueue_mode_RDWR_WRITE

Passed

N/A

2.532754s

kqueue_mode_WRONLY_READ

Passed

N/A

2.824077s

kqueue_mode_WRONLY_WRITE

Passed

N/A

2.557686s

open_audio_RDONLY

Passed

N/A

3.064383s

open_audio_RDWR

Passed

N/A

2.730122s

open_audio_WRONLY

Passed

N/A

2.652615s

open_audioctl_RDONLY

Passed

N/A

2.591276s

open_audioctl_RDWR

Passed

N/A

2.978846s

open_audioctl_WRONLY

Passed

N/A

2.673897s

open_audioctl_sticky

Passed

N/A

2.674303s

open_mode_RDONLY

Passed

N/A

2.585800s

open_mode_RDWR

Passed

N/A

2.634832s

open_mode_WRONLY

Passed

N/A

3.212782s

open_simul_RDONLY_RDONLY

Skipped

Line 1838: Operation not allowed on this hardware property

2.637910s

open_simul_RDONLY_RDWR

Skipped

Line 1838: Operation not allowed on this hardware property

2.544752s

open_simul_RDONLY_WRONLY

Skipped

Line 1838: Operation not allowed on this hardware property

2.521218s

open_simul_RDWR_RDONLY

Skipped

Line 1838: Operation not allowed on this hardware property

2.414423s

open_simul_RDWR_RDWR

Passed

N/A

2.942775s

open_simul_RDWR_WRONLY

Passed

N/A

2.495365s

open_simul_WRONLY_RDONLY

Skipped

Line 1838: Operation not allowed on this hardware property

2.486568s

open_simul_WRONLY_RDWR

Passed

N/A

2.656932s

open_simul_WRONLY_WRONLY

Passed

N/A

2.982518s

open_sound_RDONLY

Passed

N/A

2.727040s

open_sound_RDWR

Passed

N/A

2.816480s

open_sound_WRONLY

Passed

N/A

2.762973s

open_sound_sticky

Passed

N/A

2.818648s

poll_in_open_audio

Skipped

Line 3392: This test is only for recordable device

3.040304s

poll_in_open_audioctl

Skipped

Line 3392: This test is only for recordable device

2.753652s

poll_in_open_sound

Skipped

Line 3392: This test is only for recordable device

2.541639s

poll_in_simul

Skipped

Line 3470: This test is only for full-duplex device

2.543909s

poll_mode_RDONLY_IN

Skipped

Line 2921: Operation not allowed on this hardware property

2.518493s

poll_mode_RDONLY_INOUT

Skipped

Line 2921: Operation not allowed on this hardware property

3.041188s

poll_mode_RDONLY_OUT

Skipped

Line 2921: Operation not allowed on this hardware property

2.665113s

poll_mode_RDWR_IN

Passed

N/A

3.098620s

poll_mode_RDWR_INOUT

Passed

N/A

2.806311s

poll_mode_RDWR_OUT

Passed

N/A

3.191436s

poll_mode_WRONLY_IN

Passed

N/A

3.189523s

poll_mode_WRONLY_INOUT

Passed

N/A

2.822551s

poll_mode_WRONLY_OUT

Passed

N/A

2.815450s

poll_out_empty

Passed

N/A

2.608366s

poll_out_full

Passed

N/A

3.185255s

poll_out_hiwat

Passed

N/A

2.932116s

rdwr_fallback_RDONLY

Skipped

Line 2254: This test is only for bi-directional device

2.599393s

rdwr_fallback_RDWR

Skipped

Line 2254: This test is only for bi-directional device

2.436654s

rdwr_fallback_WRONLY

Skipped

Line 2254: This test is only for bi-directional device

2.585000s

rdwr_simul

Skipped

Line 2438: This test is only for full-duplex device

3.071355s

rdwr_two_RDONLY_RDONLY

Skipped

Line 2358: This test is only for bi-directional device

2.646304s

rdwr_two_RDONLY_RDWR

Skipped

Line 2358: This test is only for bi-directional device

2.542557s

rdwr_two_RDONLY_WRONLY

Skipped

Line 2358: This test is only for bi-directional device

2.605960s

rdwr_two_RDWR_RDONLY

Skipped

Line 2358: This test is only for bi-directional device

2.788053s

rdwr_two_RDWR_RDWR

Skipped

Line 2358: This test is only for bi-directional device

2.850017s

rdwr_two_RDWR_WRONLY

Skipped

Line 2358: This test is only for bi-directional device

2.517925s

rdwr_two_WRONLY_RDONLY

Skipped

Line 2358: This test is only for bi-directional device

2.426152s

rdwr_two_WRONLY_RDWR

Skipped

Line 2358: This test is only for bi-directional device

2.533640s

rdwr_two_WRONLY_WRONLY

Skipped

Line 2358: This test is only for bi-directional device

3.300446s

read

Passed

N/A

2.527588s

rept_read

Skipped

Line 2208: This test is only for recordable device

2.544274s

rept_write

Skipped

Line 2167: not yet

2.594553s

write_PLAY

Passed

N/A

2.647480s

write_PLAY_ALL

Passed

N/A

10.674230s

dev/audio/t_pad

3.072235s

pad_output

Passed

N/A

3.042430s

dev/md/t_md

8.228970s

basic

Passed

N/A

8.188155s

dev/scsipi/t_cd

0.966535s

noisyeject

Passed

N/A

0.938739s

dev/sysmon/t_swwdog

11.490260s

disarm

Passed

N/A

5.714993s

panic

Passed

N/A

2.971064s

reboot

Passed

N/A

2.712299s

dev/sysmon/t_swsensor

355.693599s

alarm_sensor

Passed

N/A

77.701949s

entropy_interrupt_sensor

Passed

N/A

54.384977s

entropy_polled_sensor

Passed

N/A

93.974519s

limit_sensor

Passed

N/A

76.319229s

simple_sensor

Passed

N/A

52.839123s

dev/usb/t_hid

1.557140s

khid

Passed

N/A

0.734160s

khid_parse_just_pop

Passed

N/A

0.719516s

games/t_factor

0.118983s

loop1

Skipped

Required program '/usr/games/factor' not found in the PATH

0.026024s

loop2

Skipped

Required program '/usr/games/factor' not found in the PATH

0.005692s

overflow1

Skipped

Required program '/usr/games/factor' not found in the PATH

0.005202s

overflow2

Skipped

Required program '/usr/games/factor' not found in the PATH

0.005057s

include/machine/t_bswap

1.128833s

bswap16_basic

Passed

N/A

0.210753s

bswap16_unconst

Passed

N/A

0.167658s

bswap32_basic

Passed

N/A

0.168768s

bswap32_unconst

Passed

N/A

0.167726s

bswap64_basic

Passed

N/A

0.165811s

bswap64_unconst

Passed

N/A

0.167979s

include/sys/t_bitops

1.179416s

bitmap_basic

Passed

N/A

0.190886s

fast_divide32

Passed

N/A

0.187430s

ffsfls

Passed

N/A

0.153486s

ilog2_32bit

Passed

N/A

0.189306s

ilog2_64bit

Passed

N/A

0.192049s

ilog2_const

Passed

N/A

0.189956s

include/sys/t_bootblock

0.358085s

mbr_partition

Passed

N/A

0.163088s

mbr_sector

Passed

N/A

0.165817s

include/sys/t_cdefs

1.635942s

sissigned

Passed

N/A

0.168969s

stypefit

Passed

N/A

0.170543s

stypemask

Passed

N/A

0.196411s

stypeminmax

Passed

N/A

0.205787s

uissigned

Passed

N/A

0.192250s

utypefit

Passed

N/A

0.167219s

utypemask

Passed

N/A

0.168776s

utypeminmax

Passed

N/A

0.177404s

include/sys/t_list

0.186128s

list_move

Passed

N/A

0.169392s

include/sys/t_pslist

0.188706s

misc

Passed

N/A

0.172187s

include/sys/t_tree

1.779600s

tree_rbstress

Passed

N/A

1.763192s

include/sys/t_types

0.566502s

types_limits

Passed

N/A

0.175554s

types_signed

Passed

N/A

0.175829s

types_unsigned

Passed

N/A

0.173930s

include/sys/t_socket

3.029219s

cmsg_sendfd

Passed

N/A

0.895386s

cmsg_sendfd_bounds

Passed

N/A

0.839061s

sock_cloexec

Passed

N/A

1.197894s

include/t_bitstring

3.241505s

bits_27

Passed

N/A

0.577429s

bits_32

Passed

N/A

0.495086s

bits_49

Passed

N/A

0.503341s

bits_64

Passed

N/A

0.526503s

bits_67

Passed

N/A

0.519840s

bits_8

Passed

N/A

0.503993s

include/t_errno

0.171936s

errno_constants

Passed

N/A

0.156561s

include/t_glob

0.171174s

glob_types

Passed

N/A

0.155158s

include/t_inttypes

0.183516s

int_fmtio

Passed

N/A

0.167904s

include/t_limits

0.503808s

char

Passed

N/A

0.155653s

posix

Passed

N/A

0.155705s

short

Passed

N/A

0.155107s

include/t_netdb

0.192531s

netdb_constants

Expected failure

PR standards/44777: 2 checks failed as expected; see output for more details

0.171634s

include/t_paths

0.450946s

paths

Passed

N/A

0.433732s

include/t_stdint

0.347430s

int16

Passed

N/A

0.163830s

int8

Passed

N/A

0.155320s

kernel/kqueue/read/t_fifo

0.189562s

fifo

Passed

N/A

0.172042s

kernel/kqueue/read/t_file

12.374308s

file

Passed

N/A

12.355444s

kernel/kqueue/read/t_file2

0.182509s

file2

Passed

N/A

0.163255s

kernel/kqueue/read/t_pipe

0.213934s

pipe

Passed

N/A

0.188503s

kernel/kqueue/read/t_ttypty

4.820303s

closed_slave

Passed

N/A

0.208774s

master

Passed

N/A

2.335222s

slave

Passed

N/A

2.227747s

kernel/kqueue/write/t_fifo

0.227186s

fifo

Passed

N/A

0.209810s

kernel/kqueue/write/t_pipe

0.602652s

pipe1

Passed

N/A

0.170641s

pipe2

Passed

N/A

0.211658s

pipe3

Passed

N/A

0.168229s

kernel/kqueue/write/t_ttypty

5.130006s

master

Passed

N/A

2.575603s

slave

Passed

N/A

2.444636s

kernel/kqueue/t_ioctl

0.451672s

kfilter_byfilter

Passed

N/A

0.203310s

kfilter_byname

Passed

N/A

0.201202s

kernel/kqueue/t_proc1

4.356905s

proc1

Passed

N/A

4.340270s

kernel/kqueue/t_proc2

4.193203s

proc2

Passed

N/A

4.175124s

kernel/kqueue/t_proc3

0.207225s

proc3

Passed

N/A

0.189744s

kernel/kqueue/t_sig

25.307269s

sig

Passed

N/A

25.291593s

kernel/kqueue/t_vnode

6.914241s

dir_no_note_link_create_file_in

Passed

N/A

0.375451s

dir_no_note_link_delete_file_in

Passed

N/A

0.374333s

dir_no_note_link_mv_dir_within

Passed

N/A

0.378952s

dir_no_note_link_mv_file_within

Passed

N/A

0.375941s

dir_note_link_create_dir_in

Passed

N/A

0.381965s

dir_note_link_delete_dir_in

Passed

N/A

0.367726s

dir_note_link_mv_dir_in

Passed

N/A

0.382389s

dir_note_link_mv_dir_out

Passed

N/A

0.374453s

dir_note_write_create_dir_in

Passed

N/A

0.379492s

dir_note_write_create_file_in

Passed

N/A

0.397901s

dir_note_write_delete_dir_in

Passed

N/A

0.377702s

dir_note_write_delete_file_in

Passed

N/A

0.344272s

dir_note_write_mv_dir_in

Passed

N/A

0.321642s

dir_note_write_mv_dir_out

Passed

N/A

0.362363s

dir_note_write_mv_dir_within

Passed

N/A

0.374013s

dir_note_write_mv_file_in

Passed

N/A

0.362840s

dir_note_write_mv_file_out

Passed

N/A

0.368838s

dir_note_write_mv_file_within

Passed

N/A

0.365000s

kernel/tty/t_pr

2.783975s

client_first

Passed

N/A

0.791662s

master_first

Passed

N/A

0.776822s

ptyioctl

Passed

N/A

1.118027s

kernel/t_fcntl

0.247947s

getpath

Passed

N/A

0.213110s

kernel/t_lock

2.187954s

lock

Passed

N/A

2.170775s

kernel/t_lockf

126.224733s

deadlock

Passed

N/A

2.251788s

randlock

Passed

N/A

123.900446s

kernel/t_pty

13.022576s

pty_no_queue

Passed

N/A

6.650124s

pty_queue

Passed

N/A

6.338687s

kernel/t_mqueue

0.212161s

mqueue

Passed

N/A

0.190603s

kernel/t_proccwd

0.412189s

chroot

Passed

N/A

0.204695s

prompt_pid

Passed

N/A

0.173425s

kernel/t_sysv

3.721341s

msg

Passed

N/A

0.481198s

sem

Passed

N/A

2.723921s

shm

Passed

N/A

0.467481s

kernel/t_subr_prf

0.942684s

snprintf_count

Passed

N/A

0.171580s

snprintf_count_overflow

Passed

N/A

0.172463s

snprintf_print

Passed

N/A

0.184697s

snprintf_print_overflow

Passed

N/A

0.172362s

vasprintf_print

Passed

N/A

0.173858s

kernel/t_kauth_pr_47598

0.759514s

kauth_curtain

Passed

N/A

0.742540s

kernel/t_ksem

1.479872s

close_on_unnamed

Passed

N/A

0.388928s

close_on_unnamed_pshared

Passed

N/A

0.415304s

destroy_on_named

Passed

N/A

0.302241s

open_unlinked_lifecycle

Passed

N/A

0.302481s

kernel/t_sysctl

0.199119s

bufsize

Passed

N/A

0.184357s

kernel/t_timeleft

2.238753s

timeleft__lwp_park

Passed

N/A

2.221461s

kernel/t_zombie

5.344610s

race1

Passed

N/A

4.194703s

signal1

Passed

N/A

0.201656s

signal2

Passed

N/A

0.201694s

signal3

Passed

N/A

0.200005s

signal4

Passed

N/A

0.230218s

signal5

Passed

N/A

0.214022s

kernel/t_extattrctl

1.160496s

extattrctl_namei

Passed

N/A

1.088043s

kernel/t_filedesc

25.893342s

getfilerace

Passed

N/A

25.840778s

kernel/t_rnd

7.408288s

RNDADDDATA

Passed

N/A

0.760951s

RNDADDDATA2

Passed

N/A

0.769193s

read_random

Passed

N/A

5.835084s

kernel/t_extent

1.824780s

bound1

Passed

N/A

0.174565s

bound2

Passed

N/A

0.115330s

bound3

Passed

N/A

0.119524s

bound4

Passed

N/A

0.121187s

bound5

Passed

N/A

0.120747s

coalesce

Passed

N/A

0.133528s

free

Passed

N/A

0.184241s

subregion1

Passed

N/A

0.181080s

subregion2

Passed

N/A

0.175693s

subregion3

Passed

N/A

0.186179s

subregion4

Passed

N/A

0.183234s

kernel/t_umount

12.555216s

umount

Passed

N/A

12.498657s

kernel/t_umountstress

56.464518s

fileop

Passed

N/A

16.191781s

mountlist

Passed

N/A

40.137825s

kernel/t_ps_strings

7.220543s

update

Passed

N/A

5.380967s

validate

Passed

N/A

1.715308s

kernel/t_trapsignal

37.973497s

bus_handle

Passed

N/A

2.079448s

bus_handle_recurse

Passed

N/A

1.903587s

bus_ignore

Passed

N/A

1.712380s

bus_mask

Passed

N/A

1.671097s

bus_simple

Passed

N/A

1.705137s

fpe_handle

Failed

atf-check failed; see the output of the test for details

2.029281s

fpe_handle_recurse

Failed

atf-check failed; see the output of the test for details

1.818629s

fpe_ignore

Failed

atf-check failed; see the output of the test for details

2.914598s

fpe_mask

Failed

atf-check failed; see the output of the test for details

1.959140s

fpe_simple

Failed

atf-check failed; see the output of the test for details

1.883534s

segv_handle

Passed

N/A

1.681870s

segv_handle_recurse

Passed

N/A

1.721187s

segv_ignore

Passed

N/A

1.968104s

segv_mask

Passed

N/A

1.881440s

segv_simple

Passed

N/A

1.673463s

trap_handle

Passed

N/A

1.642221s

trap_handle_recurse

Passed

N/A

1.714458s

trap_ignore

Passed

N/A

1.639308s

trap_mask

Passed

N/A

1.655134s

trap_simple

Passed

N/A

2.136806s

kernel/t_interp

1.818829s

procfs_interp

Passed

N/A

1.769461s

kernel/t_origin

14.601664s

origin_simple

Passed

N/A

11.850525s

origin_simple_32

Skipped

this is not a 64 bit architecture

2.683271s

kernel/t_procpath

6.976231s

absolute_proc

Passed

N/A

2.296591s

interpreter_proc

Passed

N/A

2.044385s

relative_proc

Passed

N/A

2.555329s

kernel/t_fexecve

8.388604s

fexecve_elf

Passed

N/A

6.049918s

fexecve_script

Passed

N/A

2.263596s

kernel/t_fpufork

1.808059s

fpufork

Passed

N/A

1.780974s

lib/csu/t_crt0

10.103056s

initfini1

Passed

N/A

2.098775s

initfini2

Passed

N/A

1.838413s

initfini3

Passed

N/A

1.910112s

initfini4

Passed

N/A

2.218443s

initfini_array

Passed

N/A

1.888824s

lib/csu/t_ifunc_static

1.804974s

ifunc_static

Passed

N/A

1.706347s

lib/libarchive/t_libarchive

418.910563s

libarchive

Failed

atf-check failed; see the output of the test for details

418.857547s

lib/libbluetooth/t_bluetooth

0.389024s

check_bt_aton

Passed

N/A

0.196667s

check_bt_ntoa

Passed

N/A

0.154808s

lib/libbluetooth/t_sdp_data

0.316226s

check_sdp_data_size

Passed

N/A

0.144762s

check_sdp_data_type

Passed

N/A

0.145366s

lib/libbluetooth/t_sdp_get

1.607025s

check_sdp_get_alt

Passed

N/A

0.173595s

check_sdp_get_attr

Passed

N/A

0.146460s

check_sdp_get_bool

Passed

N/A

0.147078s

check_sdp_get_data

Passed

N/A

0.146364s

check_sdp_get_int

Passed

N/A

0.148208s

check_sdp_get_seq

Passed

N/A

0.145687s

check_sdp_get_str

Passed

N/A

0.145537s

check_sdp_get_uint

Passed

N/A

0.146958s

check_sdp_get_url

Passed

N/A

0.147543s

check_sdp_get_uuid

Passed

N/A

0.148296s

lib/libbluetooth/t_sdp_match

0.159760s

check_sdp_match_uuid16

Passed

N/A

0.143971s

lib/libbluetooth/t_sdp_put

3.247070s

check_sdp_put_alt

Passed

N/A

0.151433s

check_sdp_put_attr

Passed

N/A

0.154469s

check_sdp_put_bool

Passed

N/A

0.151204s

check_sdp_put_data

Passed

N/A

0.150660s

check_sdp_put_int

Passed

N/A

0.150821s

check_sdp_put_int16

Passed

N/A

0.158636s

check_sdp_put_int32

Passed

N/A

0.151729s

check_sdp_put_int64

Passed

N/A

0.150533s

check_sdp_put_int8

Passed

N/A

0.150937s

check_sdp_put_seq

Passed

N/A

0.173174s

check_sdp_put_str

Passed

N/A

0.153914s

check_sdp_put_uint

Passed

N/A

0.153097s

check_sdp_put_uint16

Passed

N/A

0.154047s

check_sdp_put_uint32

Passed

N/A

0.152100s

check_sdp_put_uint64

Passed

N/A

0.151740s

check_sdp_put_uint8

Passed

N/A

0.149961s

check_sdp_put_url

Passed

N/A

0.143046s

check_sdp_put_uuid

Passed

N/A

0.103667s

check_sdp_put_uuid128

Passed

N/A

0.106901s

check_sdp_put_uuid16

Passed

N/A

0.104549s

check_sdp_put_uuid32

Passed

N/A

0.104883s

lib/libbluetooth/t_sdp_set

0.861757s

check_sdp_set_alt

Passed

N/A

0.100417s

check_sdp_set_bool

Passed

N/A

0.099612s

check_sdp_set_int

Passed

N/A

0.102258s

check_sdp_set_seq

Passed

N/A

0.249737s

check_sdp_set_uint

Passed

N/A

0.182843s

lib/libc/atomic/t_atomic_add

1.341215s

atomic_add_32

Passed

N/A

0.155902s

atomic_add_32_nv

Passed

N/A

0.158038s

atomic_add_int

Passed

N/A

0.156957s

atomic_add_int_nv

Passed

N/A

0.151066s

atomic_add_long

Passed

N/A

0.159712s

atomic_add_long_nv

Passed

N/A

0.171538s

atomic_add_ptr

Passed

N/A

0.163301s

atomic_add_ptr_nv

Passed

N/A

0.104806s

lib/libc/atomic/t_atomic_and

0.687767s

atomic_and_32

Passed

N/A

0.100232s

atomic_and_32_nv

Passed

N/A

0.116278s

atomic_and_uint

Passed

N/A

0.095486s

atomic_and_uint_nv

Passed

N/A

0.103067s

atomic_and_ulong

Passed

N/A

0.100820s

atomic_and_ulong_nv

Passed

N/A

0.101502s

lib/libc/atomic/t_atomic_cas

0.921073s

atomic_cas_32

Passed

N/A

0.146765s

atomic_cas_32_ni

Passed

N/A

0.103294s

atomic_cas_ptr

Passed

N/A

0.098316s

atomic_cas_ptr_ni

Passed

N/A

0.096883s

atomic_cas_uint

Passed

N/A

0.097050s

atomic_cas_uint_ni

Passed

N/A

0.104795s

atomic_cas_ulong

Passed

N/A

0.096006s

atomic_cas_ulong_ni

Passed

N/A

0.103313s

lib/libc/atomic/t_atomic_dec

1.096695s

atomic_dec_32

Passed

N/A

0.096949s

atomic_dec_32_nv

Passed

N/A

0.117845s

atomic_dec_ptr

Passed

N/A

0.149366s

atomic_dec_ptr_nv

Passed

N/A

0.097766s

atomic_dec_uint

Passed

N/A

0.151528s

atomic_dec_uint_nv

Passed

N/A

0.119999s

atomic_dec_ulong

Passed

N/A

0.121087s

atomic_dec_ulong_nv

Passed

N/A

0.148717s

lib/libc/atomic/t_atomic_inc

0.959554s

atomic_inc_32

Passed

N/A

0.175433s

atomic_inc_32_nv

Passed

N/A

0.112488s

atomic_inc_ptr

Passed

N/A

0.096292s

atomic_inc_ptr_nv

Passed

N/A

0.083909s

atomic_inc_uint

Passed

N/A

0.096060s

atomic_inc_uint_nv

Passed

N/A

0.095796s

atomic_inc_ulong

Passed

N/A

0.097544s

atomic_inc_ulong_nv

Passed

N/A

0.121266s

lib/libc/atomic/t_atomic_or

0.791755s

atomic_or_32

Passed

N/A

0.095817s

atomic_or_32_nv

Passed

N/A

0.119513s

atomic_or_uint

Passed

N/A

0.095439s

atomic_or_uint_nv

Passed

N/A

0.129594s

atomic_or_ulong

Passed

N/A

0.143399s

atomic_or_ulong_nv

Passed

N/A

0.145227s

lib/libc/atomic/t_atomic_swap

0.455818s

atomic_swap_32

Passed

N/A

0.139964s

atomic_swap_ptr

Passed

N/A

0.094302s

atomic_swap_uint

Passed

N/A

0.093422s

atomic_swap_ulong

Passed

N/A

0.092831s

lib/libc/atomic/t___sync_add

0.748012s

__sync_add_and_fetch_1

Passed

N/A

0.100769s

__sync_add_and_fetch_2

Passed

N/A

0.152783s

__sync_add_and_fetch_4

Passed

N/A

0.148980s

__sync_fetch_and_add_1

Passed

N/A

0.095224s

__sync_fetch_and_add_2

Passed

N/A

0.095479s

__sync_fetch_and_add_4

Passed

N/A

0.098041s

lib/libc/atomic/t___sync_sub

0.935127s

__sync_fetch_and_sub_1

Passed

N/A

0.093150s

__sync_fetch_and_sub_2

Passed

N/A

0.256389s

__sync_fetch_and_sub_4

Passed

N/A

0.174521s

__sync_sub_and_fetch_1

Passed

N/A

0.094706s

__sync_sub_and_fetch_2

Passed

N/A

0.093803s

__sync_sub_and_fetch_4

Passed

N/A

0.095087s

lib/libc/atomic/t___sync_or

0.683636s

__sync_fetch_and_or_1

Passed

N/A

0.096001s

__sync_fetch_and_or_2

Passed

N/A

0.096360s

__sync_fetch_and_or_4

Passed

N/A

0.099854s

__sync_or_and_fetch_1

Passed

N/A

0.095845s

__sync_or_and_fetch_2

Passed

N/A

0.095066s

__sync_or_and_fetch_4

Passed

N/A

0.098015s

lib/libc/atomic/t___sync_and

0.728967s

__sync_and_and_fetch_1

Passed

N/A

0.132992s

__sync_and_and_fetch_2

Passed

N/A

0.095875s

__sync_and_and_fetch_4

Passed

N/A

0.102991s

__sync_fetch_and_and_1

Passed

N/A

0.105247s

__sync_fetch_and_and_2

Passed

N/A

0.099264s

__sync_fetch_and_and_4

Passed

N/A

0.135048s

lib/libc/atomic/t___sync_xor

0.666123s

__sync_fetch_and_xor_1

Passed

N/A

0.095883s

__sync_fetch_and_xor_2

Passed

N/A

0.098617s

__sync_fetch_and_xor_4

Passed

N/A

0.118153s

__sync_xor_and_fetch_1

Passed

N/A

0.099107s

__sync_xor_and_fetch_2

Passed

N/A

0.096458s

__sync_xor_and_fetch_4

Passed

N/A

0.099351s

lib/libc/atomic/t___sync_nand

0.659811s

__sync_fetch_and_nand_1

Passed

N/A

0.100178s

__sync_fetch_and_nand_2

Passed

N/A

0.099422s

__sync_fetch_and_nand_4

Passed

N/A

0.099417s

__sync_nand_and_fetch_1

Passed

N/A

0.100712s

__sync_nand_and_fetch_2

Passed

N/A

0.103600s

__sync_nand_and_fetch_4

Passed

N/A

0.099354s

lib/libc/atomic/t___sync_compare_and_swap

0.851204s

__sync_bool_compare_and_swap_1

Passed

N/A

0.166567s

__sync_bool_compare_and_swap_2

Passed

N/A

0.154419s

__sync_bool_compare_and_swap_4

Passed

N/A

0.147706s

__sync_val_compare_and_swap_1

Passed

N/A

0.111708s

__sync_val_compare_and_swap_2

Passed

N/A

0.099681s

__sync_val_compare_and_swap_4

Passed

N/A

0.096434s

lib/libc/atomic/t___sync_lock

1.043042s

__sync_lock_release_1

Passed

N/A

0.149498s

__sync_lock_release_2

Passed

N/A

0.101664s

__sync_lock_release_4

Passed

N/A

0.110798s

__sync_lock_test_and_set_1

Passed

N/A

0.143192s

__sync_lock_test_and_set_2

Passed

N/A

0.136997s

__sync_lock_test_and_set_4

Passed

N/A

0.157596s

__sync_synchronize

Passed

N/A

0.152295s

lib/libc/c063/t_faccessat

0.822462s

faccessat_fd

Passed

N/A

0.103227s

faccessat_fdcwd

Passed

N/A

0.100598s

faccessat_fdcwderr

Passed

N/A

0.103475s

faccessat_fderr1

Passed

N/A

0.100282s

faccessat_fderr2

Passed

N/A

0.102467s

faccessat_fderr3

Passed

N/A

0.101039s

faccessat_fdlink

Passed

N/A

0.118257s

lib/libc/c063/t_fchmodat

0.865228s

fchmodat_fd

Passed

N/A

0.146001s

fchmodat_fdcwd

Passed

N/A

0.103198s

fchmodat_fdcwderr

Passed

N/A

0.100585s

fchmodat_fderr1

Passed

N/A

0.104345s

fchmodat_fderr2

Passed

N/A

0.106380s

fchmodat_fderr3

Passed

N/A

0.106137s

fchmodat_fdlink

Passed

N/A

0.104971s

lib/libc/c063/t_fchownat

1.543229s

fchownat_fd

Passed

N/A

0.335892s

fchownat_fdcwd

Passed

N/A

0.286630s

fchownat_fdcwderr

Passed

N/A

0.217207s

fchownat_fderr1

Passed

N/A

0.168941s

fchownat_fderr2

Passed

N/A

0.132319s

fchownat_fderr3

Passed

N/A

0.126723s

fchownat_fdlink

Passed

N/A

0.129889s

lib/libc/c063/t_fexecve

0.261800s

fexecve

Passed

N/A

0.238763s

lib/libc/c063/t_fstatat

1.128815s

fstatat_fd

Passed

N/A

0.166781s

fstatat_fdcwd

Passed

N/A

0.122117s

fstatat_fdcwderr

Passed

N/A

0.156845s

fstatat_fderr1

Passed

N/A

0.166205s

fstatat_fderr2

Passed

N/A

0.167281s

fstatat_fderr3

Passed

N/A

0.128879s

fstatat_fdlink

Passed

N/A

0.103750s

lib/libc/c063/t_linkat

1.116959s

linkat_fd

Passed

N/A

0.169098s

linkat_fdcwd

Passed

N/A

0.164415s

linkat_fdcwderr

Passed

N/A

0.153960s

linkat_fderr

Passed

N/A

0.159551s

linkat_fdlink1

Passed

N/A

0.149415s

linkat_fdlink2

Passed

N/A

0.164107s

lib/libc/c063/t_mkdirat

0.501228s

mkdirat_fd

Passed

N/A

0.144015s

mkdirat_fdcwd

Passed

N/A

0.102202s

mkdirat_fdcwderr

Passed

N/A

0.097033s

mkdirat_fderr

Passed

N/A

0.101491s

lib/libc/c063/t_mkfifoat

0.783619s

mkfifoat_fd

Passed

N/A

0.104910s

mkfifoat_fdcwd

Passed

N/A

0.107527s

mkfifoat_fdcwderr

Passed

N/A

0.155700s

mkfifoat_fderr

Passed

N/A

0.161862s

mknodat_s_ififo

Passed

N/A

0.166547s

lib/libc/c063/t_mknodat

0.653831s

mknodat_fd

Passed

N/A

0.158854s

mknodat_fdcwd

Passed

N/A

0.117400s

mknodat_fdcwderr

Passed

N/A

0.153185s

mknodat_fderr

Passed

N/A

0.157994s

lib/libc/c063/t_o_search

0.555325s

o_search_notdir

Passed

N/A

0.160097s

o_search_perm1

Passed

N/A

0.188247s

o_search_perm2

Passed

N/A

0.143367s

lib/libc/c063/t_openat

0.962893s

openat_fd

Passed

N/A

0.131655s

openat_fdcwd

Passed

N/A

0.163587s

openat_fdcwderr

Passed

N/A

0.162976s

openat_fderr1

Passed

N/A

0.160075s

openat_fderr2

Passed

N/A

0.135638s

openat_fderr3

Passed

N/A

0.109093s

lib/libc/c063/t_readlinkat

0.616307s

readlinkat_fd

Passed

N/A

0.113840s

readlinkat_fdcwd

Passed

N/A

0.107691s

readlinkat_fdcwderr

Passed

N/A

0.110192s

readlinkat_fderr1

Passed

N/A

0.107833s

readlinkat_fderr2

Passed

N/A

0.104494s

lib/libc/c063/t_renameat

0.505597s

renameat_fd

Passed

N/A

0.112458s

renameat_fdcwd

Passed

N/A

0.109630s

renameat_fdcwderr

Passed

N/A

0.106596s

renameat_fderr

Passed

N/A

0.108258s

lib/libc/c063/t_symlinkat

0.798811s

symlinkat_fd

Passed

N/A

0.211718s

symlinkat_fdcwd

Passed

N/A

0.112643s

symlinkat_fdcwderr

Passed

N/A

0.173267s

symlinkat_fderr

Passed

N/A

0.154404s

lib/libc/c063/t_unlinkat

0.999383s

unlinkat_dir

Passed

N/A

0.163944s

unlinkat_fd

Passed

N/A

0.169189s

unlinkat_fdcwd

Passed

N/A

0.121146s

unlinkat_fdcwderr

Passed

N/A

0.105442s

unlinkat_fderr1

Passed

N/A

0.106402s

unlinkat_fderr2

Passed

N/A

0.116543s

unlinkat_fderr3

Passed

N/A

0.105900s

lib/libc/c063/t_utimensat

1.138368s

utimensat_fd

Passed

N/A

0.113085s

utimensat_fdcwd

Passed

N/A

0.111600s

utimensat_fdcwderr

Passed

N/A

0.142486s

utimensat_fderr1

Passed

N/A

0.160168s

utimensat_fderr2

Passed

N/A

0.164063s

utimensat_fderr3

Passed

N/A

0.164494s

utimensat_fdlink

Passed

N/A

0.163161s

lib/libc/db/t_db_hash_seq

0.580816s

test_hash_del_all

Passed

N/A

0.140822s

test_hash_del_alt

Passed

N/A

0.161229s

test_hash_del_every_7

Passed

N/A

0.137326s

test_hash_del_none

Passed

N/A

0.103578s

lib/libc/db/t_db

1067.279211s

alternate_recno

Passed

N/A

2.280306s

big_btree

Passed

N/A

4.731390s

big_hash

Passed

N/A

2.669100s

big_recno

Passed

N/A

5.572228s

bsize_ffactor

Passed

N/A

656.693009s

bsize_torture

Passed

N/A

35.401754s

btree_byteswap_unaligned_access_bksd

Passed

N/A

2.031840s

btree_byteswap_unaligned_access_skbd

Passed

N/A

1.911801s

btree_known_byte_order

Passed

N/A

3.318959s

btree_recursive_traversal

Passed

N/A

18.903240s

btree_tricky_page_split

Passed

N/A

3.914815s

btree_weird_page_split

Passed

N/A

232.558913s

byte_orders_btree

Passed

N/A

7.670498s

byte_orders_hash

Passed

N/A

7.621991s

cursor_flags_btree

Passed

N/A

3.548828s

cursor_flags_recno

Passed

N/A

3.535039s

delete_btree

Passed

N/A

3.485894s

delete_recno

Passed

N/A

2.544360s

duplicate_btree

Passed

N/A

3.043634s

four_char_hash

Passed

N/A

1.544476s

medium_btree

Passed

N/A

2.274306s

medium_hash

Passed

N/A

2.501029s

medium_recno

Passed

N/A

2.018604s

random_recno

Passed

N/A

3.843392s

repeated_btree

Passed

N/A

2.296701s

repeated_hash

Passed

N/A

2.177418s

reverse_order_recno

Passed

N/A

2.798419s

reverse_recno

Passed

N/A

3.072183s

small_btree

Passed

N/A

2.235719s

small_hash

Passed

N/A

2.233036s

small_page_btree

Passed

N/A

36.172746s

small_recno

Passed

N/A

1.642690s

lib/libc/gen/execve/t_execve

0.178030s

t_execve_null

Passed

N/A

0.152035s

lib/libc/gen/posix_spawn/t_spawn

1.290378s

t_spawn_child

Passed

N/A

0.336575s

t_spawn_ls

Passed

N/A

0.114340s

t_spawn_missing

Passed

N/A

0.260716s

t_spawn_nonexec

Passed

N/A

0.119332s

t_spawn_zero

Passed

N/A

0.207792s

t_spawnp_ls

Passed

N/A

0.178223s

lib/libc/gen/posix_spawn/t_fileactions

1.793986s

t_spawn_empty_fileactions

Passed

N/A

0.414930s

t_spawn_fileactions

Passed

N/A

0.280966s

t_spawn_open_nonexistent

Passed

N/A

0.169477s

t_spawn_open_nonexistent_diag

Passed

N/A

0.164857s

t_spawn_openmode

Passed

N/A

0.483236s

t_spawn_reopen

Passed

N/A

0.192142s

lib/libc/gen/posix_spawn/t_spawnattr

0.229943s

t_spawnattr

Passed

N/A

0.215631s

lib/libc/gen/t_alarm

2.426039s

alarm_basic

Passed

N/A

2.172621s

alarm_fork

Passed

N/A

0.110980s

alarm_previous

Passed

N/A

0.109555s

lib/libc/gen/t_assert

0.274652s

assert_false

Passed

N/A

0.120366s

assert_true

Passed

N/A

0.134537s

lib/libc/gen/t_basedirname

0.214116s

basename_posix

Passed

N/A

0.096725s

dirname_posix

Passed

N/A

0.098522s

lib/libc/gen/t_closefrom

0.624258s

closefrom_basic

Passed

N/A

0.188779s

closefrom_buffer

Passed

N/A

0.190785s

closefrom_err

Passed

N/A

0.097629s

closefrom_one

Passed

N/A

0.110830s

lib/libc/gen/t_cpuset

0.479176s

cpuset_err

Passed

N/A

0.182748s

cpuset_set

Passed

N/A

0.116223s

cpuset_size

Passed

N/A

0.099654s

lib/libc/gen/t_dir

0.626813s

seekdir_basic

Passed

N/A

0.182397s

telldir_leak

Passed

N/A

0.398847s

lib/libc/gen/t_floatunditf

0.108826s

floatunditf

Passed

N/A

0.097867s

lib/libc/gen/t_fmtcheck

0.107346s

fmtcheck_basic

Passed

N/A

0.096853s

lib/libc/gen/t_fnmatch

0.823583s

fnmatch_backslashes

Passed

N/A

0.099336s

fnmatch_casefold

Passed

N/A

0.110332s

fnmatch_initialbracket

Passed

N/A

0.107463s

fnmatch_leadingdir

Passed

N/A

0.104969s

fnmatch_noescape

Passed

N/A

0.122318s

fnmatch_pathname

Passed

N/A

0.112757s

fnmatch_period

Passed

N/A

0.099012s

lib/libc/gen/t_fpclassify

0.249122s

fpclassify_double

Passed

N/A

0.115732s

fpclassify_float

Passed

N/A

0.107177s

lib/libc/gen/t_fpsetmask

1.405324s

fpsetmask_basic

Passed

N/A

0.099561s

fpsetmask_masked_double

Expected failure

PR misc/44767: 3 checks failed as expected; see output for more details

0.351255s

fpsetmask_masked_float

Expected failure

PR misc/44767: 3 checks failed as expected; see output for more details

0.130450s

fpsetmask_masked_long_double

Expected failure

PR misc/44767: 3 checks failed as expected; see output for more details

0.171201s

fpsetmask_unmasked_double

Expected failure

PR misc/44767: 8 checks failed as expected; see output for more details

0.212341s

fpsetmask_unmasked_float

Expected failure

PR misc/44767: 8 checks failed as expected; see output for more details

0.171206s

fpsetmask_unmasked_long_double

Expected failure

PR misc/44767: 8 checks failed as expected; see output for more details

0.189759s

lib/libc/gen/t_fpsetround

0.124691s

fpsetround_basic

Passed

N/A

0.112919s

lib/libc/gen/t_ftok

0.309766s

ftok_err

Passed

N/A

0.086996s

ftok_link

Passed

N/A

0.202806s

lib/libc/gen/t_getcwd

1.294949s

getcwd_err

Passed

N/A

0.102398s

getcwd_fts

Passed

N/A

1.169914s

lib/libc/gen/t_getgrent

1.137967s

getgrent_loop

Passed

N/A

0.200546s

getgrent_setgid

Passed

N/A

0.913413s

lib/libc/gen/t_glob

0.825424s

glob_hidden

Passed

N/A

0.105496s

glob_range

Passed

N/A

0.105431s

glob_range_not

Passed

N/A

0.102743s

glob_star

Passed

N/A

0.128370s

glob_star_not

Passed

N/A

0.161032s

glob_star_star

Passed

N/A

0.160955s

lib/libc/gen/t_humanize_number

0.433723s

humanize_number_basic

Passed

N/A

0.249760s

humanize_number_big

Passed

N/A

0.155923s

lib/libc/gen/t_isnan

0.331425s

isinf_basic

Passed

N/A

0.151659s

isnan_basic

Passed

N/A

0.152065s

lib/libc/gen/t_nice

0.963462s

nice_err

Passed

N/A

0.144755s

nice_priority

Passed

N/A

0.455022s

nice_root

Passed

N/A

0.175169s

nice_thread

Passed

N/A

0.133076s

lib/libc/gen/t_pause

6.575470s

pause_basic

Passed

N/A

2.370202s

pause_kill

Passed

N/A

4.127498s

lib/libc/gen/t_raise

3.464508s

raise_err

Passed

N/A

0.102199s

raise_ret

Passed

N/A

2.146192s

raise_sig

Passed

N/A

0.288501s

raise_stress

Passed

N/A

0.884357s

lib/libc/gen/t_randomid

1.873707s

randomid_basic

Passed

N/A

1.858719s

lib/libc/gen/t_realpath

0.470942s

realpath_basic

Passed

N/A

0.161997s

realpath_huge

Passed

N/A

0.109801s

realpath_symlink

Passed

N/A

0.165189s

lib/libc/gen/t_setdomainname

0.642492s

setdomainname_basic

Passed

N/A

0.210361s

setdomainname_limit

Passed

N/A

0.188779s

setdomainname_perm

Passed

N/A

0.207854s

lib/libc/gen/t_sethostname

0.734611s

sethostname_basic

Passed

N/A

0.192097s

sethostname_limit

Passed

N/A

0.205709s

sethostname_perm

Passed

N/A

0.300607s

lib/libc/gen/t_siginfo

7.519800s

sigalarm

Passed

N/A

2.225025s

sigbus_adraln

Expected failure

QEMU fails to trap unaligned accesses: Test did not fault as expected

0.228984s

sigchild_dump

Passed

N/A

2.203814s

sigchild_kill

Passed

N/A

0.132037s

sigchild_normal

Passed

N/A

2.188404s

sigfpe_flt

Skipped

Test does not run correctly under QEMU

0.142356s

sigfpe_int

Passed

N/A

0.160819s

sigsegv

Passed

N/A

0.149299s

lib/libc/gen/t_sleep

203.582010s

kevent

Failed

/tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_sleep.c:183: kevent: KEVNT_TIMEOUT did not cause EVFILT_TIMER event

53.373776s

nanosleep

Expected failure

Long reschedule latency due to PR kern/43997: Reschedule latency -46013690 exceeds allowable fuzz 40000000

0.246185s

poll

Passed

N/A

73.877307s

select

Passed

N/A

73.905921s

sleep

Expected failure

Long reschedule latency due to PR kern/43997: Reschedule latency -1000000000 exceeds allowable fuzz 40000000

2.122354s

lib/libc/gen/t_syslog

0.143927s

syslog_pthread

Passed

N/A

0.133946s

lib/libc/gen/t_time

20.521504s

time_copy

Passed

N/A

0.106199s

time_mono

Passed

N/A

20.289361s

time_timeofday

Passed

N/A

0.105363s

lib/libc/gen/t_ttyname

0.482378s

ttyname_err

Passed

N/A

0.108596s

ttyname_r_err

Passed

N/A

0.093014s

ttyname_r_stdin

Passed

N/A

0.098834s

ttyname_stdin

Passed

N/A

0.146253s

lib/libc/gen/t_vis

2.321026s

strunvis_hex

Passed

N/A

0.195173s

strvis_basic

Passed

N/A

0.116689s

strvis_empty

Passed

N/A

0.104248s

strvis_locale

Passed

N/A

1.728453s

strvis_null

Passed

N/A

0.099455s

lib/libc/hash/t_sha2

0.388153s

t_sha256

Passed

N/A

0.106287s

t_sha384

Passed

N/A

0.121193s

t_sha512

Passed

N/A

0.132153s

lib/libc/hash/t_hmac

10.883715s

t_hmac

Passed

N/A

10.871728s

lib/libc/hash/t_hash

8.347506s

md5

Passed

N/A

1.689767s

sha1

Passed

N/A

6.607065s

lib/libc/inet/t_inet_addr

0.376921s

inet_addr_basic

Passed

N/A

0.186866s

inet_addr_err

Passed

N/A

0.166251s

lib/libc/inet/t_inet_network

0.224117s

inet_network_basic

Passed

N/A

0.102572s

inet_network_err

Passed

N/A

0.101057s

lib/libc/locale/t_mbrtowc

0.877026s

mbrtowc_internal

Passed

N/A

0.562901s

mbrtowc_object

Passed

N/A

0.288361s

lib/libc/locale/t_mbstowcs

0.570672s

mbstowcs_basic

Passed

N/A

0.473925s

lib/libc/locale/t_mbsnrtowcs

0.175429s

mbsnrtowcs

Passed

N/A

0.160893s

lib/libc/locale/t_mbtowc

0.443682s

mbtowc

Passed

N/A

0.423117s

lib/libc/locale/t_wcscspn

0.187522s

wcscspn

Passed

N/A

0.159822s

lib/libc/locale/t_wcspbrk

0.172612s

wcspbrk

Passed

N/A

0.159202s

lib/libc/locale/t_wcsrtombs

0.114494s

wcsrtombs_advance

Passed

N/A

0.103086s

lib/libc/locale/t_wcsspn

0.119293s

wcsspn

Passed

N/A

0.107129s

lib/libc/locale/t_wcstod

3.858825s

wcstod

Passed

N/A

3.357559s

wcstombs

Passed

N/A

0.419643s

lib/libc/locale/t_wctomb

0.740881s

wcrtomb

Passed

N/A

0.233941s

wcrtomb_state

Passed

N/A

0.230106s

wctomb

Passed

N/A

0.234719s

lib/libc/locale/t_io

1.275078s

bad_big5_getwc

Passed

N/A

0.187171s

bad_big5_swprintf

Passed

N/A

0.190138s

bad_big5_wprintf

Passed

N/A

0.203151s

good_big5_getwc

Passed

N/A

0.204850s

good_big5_swprintf

Passed

N/A

0.201684s

good_big5_wprintf

Passed

N/A

0.213544s

lib/libc/locale/t_toupper

0.380469s

tolower

Passed

N/A

0.181188s

toupper

Passed

N/A

0.179250s

lib/libc/locale/t_digittoint

0.210803s

digittoint

Skipped

digittoint(3) not present to test

0.191329s

lib/libc/locale/t_sprintf

1.608541s

sprintf

Passed

N/A

0.226254s

sscanf

Passed

N/A

0.827037s

strto

Passed

N/A

0.184458s

lib/libc/locale/t_wctype

1.559903s

ctype

Passed

N/A

1.542302s

lib/libc/locale/t_btowc

0.632734s

btowc

Passed

N/A

0.263676s

btowc_posix

Passed

N/A

0.170120s

stdc_iso_10646

Skipped

__STDC_ISO_10646__ not defined

0.159855s

lib/libc/locale/t_wcscoll

0.212762s

wcscoll

Expected failure

LC_COLLATE support is not yet fully implemented: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/locale/t_wcscoll.c:120: setlocale(LC_COLLATE, t->locale) != NULL not met

0.191294s

lib/libc/locale/t_ducet

0.359408s

wcscoll_ducet

Skipped

Cannot test DUCET without __STDC_ISO_10646__

0.166507s

wcsxfrm_ducet

Skipped

Cannot test DUCET without __STDC_ISO_10646__

0.163951s

lib/libc/locale/t_strfmon

0.236531s

strfmon

Passed

N/A

0.220255s

lib/libc/misc/t_ubsan

4.540342s

add_overflow_signed

Passed

N/A

0.307231s

builtin_unreachable

Passed

N/A

0.249661s

divrem_overflow_signed_div

Passed

N/A

0.253523s

divrem_overflow_signed_mod

Passed

N/A

0.252488s

integer_divide_by_zero

Passed

N/A

0.680360s

load_invalid_value_bool

Passed

N/A

0.384645s

mul_overflow_signed

Passed

N/A

0.252883s

out_of_bounds

Passed

N/A

0.253391s

shift_out_of_bounds_negativeexponent

Passed

N/A

0.345254s

shift_out_of_bounds_signednessbit

Passed

N/A

0.250349s

shift_out_of_bounds_signedoverflow

Passed

N/A

0.242980s

shift_out_of_bounds_toolargeexponent

Passed

N/A

0.239482s

type_mismatch_misaligned

Passed

N/A

0.230178s

vla_bound_not_positive

Passed

N/A

0.237384s

lib/libc/misc/t_ubsanxx

5.982221s

add_overflow_signed

Passed

N/A

0.405628s

builtin_unreachable

Passed

N/A

0.370541s

divrem_overflow_signed_div

Passed

N/A

0.368757s

divrem_overflow_signed_mod

Passed

N/A

0.374809s

integer_divide_by_zero

Passed

N/A

0.366775s

load_invalid_value_bool

Passed

N/A

0.364201s

load_invalid_value_enum

Passed

N/A

0.368734s

missing_return

Passed

N/A

0.368671s

mul_overflow_signed

Passed

N/A

0.381413s

out_of_bounds

Passed

N/A

0.376355s

shift_out_of_bounds_negativeexponent

Passed

N/A

0.386530s

shift_out_of_bounds_signedoverflow

Passed

N/A

0.409794s

shift_out_of_bounds_toolargeexponent

Passed

N/A

0.382836s

type_mismatch_misaligned

Passed

N/A

0.379333s

vla_bound_not_positive

Passed

N/A

0.382610s

lib/libc/net/getaddrinfo/t_getaddrinfo

16.224239s

basic

Passed

N/A

3.371068s

empty_hostname

Passed

N/A

3.313950s

empty_servname

Passed

N/A

2.533549s

scopeaddr

Passed

N/A

1.511164s

sock_raw

Passed

N/A

2.416235s

specific

Passed

N/A

1.815899s

unsupported_family

Passed

N/A

0.969984s

lib/libc/net/t_getprotoent

1.130097s

endprotoent_rewind

Passed

N/A

0.174218s

getprotobyname_basic

Passed

N/A

0.195593s

getprotobyname_err

Passed

N/A

0.208364s

getprotobynumber_basic

Passed

N/A

0.116732s

getprotobynumber_err

Passed

N/A

0.119808s

getprotoent_next

Passed

N/A

0.127500s

setprotoent_rewind

Passed

N/A

0.109624s

lib/libc/net/t_ether_aton

0.111847s

tc_ether_aton

Passed

N/A

0.099390s

lib/libc/net/t_if_nametoindex

0.167450s

tc_if_nametoindex

Passed

N/A

0.152291s

lib/libc/net/t_nsdispatch

1.936123s

recurse

Passed

N/A

1.860649s

lib/libc/net/t_protoent

2.272708s

protoent

Passed

N/A

2.246700s

lib/libc/net/t_servent

10.792028s

servent

Passed

N/A

10.723276s

lib/libc/net/t_hostent

47.973884s

dnsbyaddrlookup4

Passed

N/A

5.882226s

dnsbyaddrlookup6

Passed

N/A

5.155408s

dnsbynamelookup4

Passed

N/A

5.338699s

dnsbynamelookup6

Passed

N/A

3.896393s

gethostbyaddr4

Passed

N/A

4.618377s

gethostbyaddr6

Passed

N/A

4.689037s

gethostbyname4

Passed

N/A

6.330947s

gethostbyname6

Passed

N/A

5.185090s

hostsbyaddrlookup4

Passed

N/A

1.607729s

hostsbyaddrlookup6

Passed

N/A

2.280785s

hostsbynamelookup4

Passed

N/A

1.283560s

hostsbynamelookup6

Passed

N/A

1.379063s

lib/libc/nls/t_catalog

0.234301s

catalog_errno

Passed

N/A

0.105531s

catalog_signal

Passed

N/A

0.103528s

lib/libc/regex/t_regex_att

1.366016s

basic

Passed

N/A

0.190611s

categorization

Passed

N/A

0.143549s

forcedassoc

Passed

N/A

0.211656s

leftassoc

Expected failure

Reason for breakage unknown: 12 checks failed as expected; see output for more details

0.179459s

nullsubexpr

Passed

N/A

0.223757s

repetition

Passed

N/A

0.216981s

rightassoc

Passed

N/A

0.127937s

lib/libc/regex/t_exhaust

0.038918s

regcomp_too_big

Skipped

Not enough memory; needed 268435456, available 133689344

0.032666s

lib/libc/regex/t_regex

50.304690s

anchor

Passed

N/A

2.982760s

backref

Passed

N/A

2.717058s

basic

Passed

N/A

2.143245s

bracket

Passed

N/A

2.172237s

c_comments

Passed

N/A

2.484879s

complex

Passed

N/A

2.710649s

error

Passed

N/A

2.058144s

meta

Passed

N/A

2.696158s

nospec

Passed

N/A

2.508092s

paren

Passed

N/A

2.792717s

regress

Passed

N/A

2.922384s

repet_bounded

Passed

N/A

3.262546s

repet_multi

Passed

N/A

2.971687s

repet_ordinary

Passed

N/A

2.478915s

startend

Passed

N/A

2.602974s

subexp

Passed

N/A

2.819690s

subtle

Passed

N/A

3.145425s

word_bound

Passed

N/A

2.489371s

zero

Passed

N/A

1.900398s

lib/libc/rpc/t_xdr

0.183109s

xdr

Passed

N/A

0.157847s

lib/libc/rpc/t_rpc

4.460551s

get_svc_addr_tcp

Skipped

clnt_create (: RPC: Port mapper failure - RPC: Timed out)

1.636908s

get_svc_addr_udp

Skipped

clnt_create (: RPC: Port mapper failure - RPC: Timed out)

1.505771s

raw

Passed

N/A

0.183858s

tcp

Skipped

Cannot create server 1

0.298230s

tcp_poll

Skipped

Cannot create server 1

0.266934s

udp

Skipped

Cannot create server 1

0.269041s

udp_poll

Skipped

Cannot create server 1

0.182466s

lib/libc/setjmp/t_setjmp

0.588866s

_setjmp

Passed

N/A

0.108573s

setjmp

Passed

N/A

0.106700s

sigsetjmp_nosave

Passed

N/A

0.162126s

sigsetjmp_save

Passed

N/A

0.167124s

lib/libc/setjmp/t_threadjmp

1.218891s

_setjmp

Passed

N/A

0.432973s

setjmp

Passed

N/A

0.292159s

sigsetjmp_nosave

Passed

N/A

0.193416s

sigsetjmp_save

Passed

N/A

0.180633s

lib/libc/stdlib/t_abs

0.743045s

abs_basic

Passed

N/A

0.173534s

imaxabs_basic

Passed

N/A

0.172163s

labs_basic

Passed

N/A

0.166764s

llabs_basic

Passed

N/A

0.143769s

lib/libc/stdlib/t_atoi

0.561234s

atof_strtod

Passed

N/A

0.118573s

atoi_strtol

Passed

N/A

0.132477s

atol_strtol

Passed

N/A

0.129356s

atoll_strtoll

Passed

N/A

0.132076s

lib/libc/stdlib/t_div

0.405559s

div_basic

Passed

N/A

0.110161s

ldiv_basic

Passed

N/A

0.133285s

lldiv_basic

Passed

N/A

0.129974s

lib/libc/stdlib/t_getenv

49.014116s

clearenv_basic

Passed

N/A

0.234105s

getenv_basic

Passed

N/A

0.102704s

putenv_basic

Passed

N/A

0.177642s

setenv_basic

Passed

N/A

48.289175s

setenv_mixed

Passed

N/A

0.156209s

lib/libc/stdlib/t_getenv_thread

39.995922s

getenv_r_thread

Passed

N/A

9.992324s

putenv_thread

Passed

N/A

9.992625s

setenv_thread

Passed

N/A

9.984223s

unsetenv_thread

Passed

N/A

9.977068s

lib/libc/stdlib/t_exit

0.710392s

exit_atexit

Passed

N/A

0.130594s

exit_basic

Passed

N/A

0.146864s

exit_status

Passed

N/A

0.244170s

exit_tmpfile

Passed

N/A

0.150027s

lib/libc/stdlib/t_hsearch

1.139281s

hsearch_basic

Passed

N/A

0.130792s

hsearch_duplicate

Passed

N/A

0.171169s

hsearch_nonexistent

Passed

N/A

0.167843s

hsearch_r_basic

Passed

N/A

0.162934s

hsearch_r_duplicate

Passed

N/A

0.102292s

hsearch_r_nonexistent

Passed

N/A

0.102246s

hsearch_r_two

Passed

N/A

0.102398s

hsearch_two

Passed

N/A

0.109468s

lib/libc/stdlib/t_mi_vector_hash

0.167778s

mi_vector_hash_basic

Passed

N/A

0.154881s

lib/libc/stdlib/t_posix_memalign

0.262961s

aligned_alloc_basic

Passed

N/A

0.125552s

posix_memalign_basic

Passed

N/A

0.117191s

lib/libc/stdlib/t_random

0.191635s

random_same

Passed

N/A

0.180394s

lib/libc/stdlib/t_strtod

1.964008s

strtod_basic

Passed

N/A

0.164355s

strtod_gherman_bug

Passed

N/A

0.123550s

strtod_hex

Passed

N/A

0.113315s

strtod_inf

Passed

N/A

0.115903s

strtod_nan

Passed

N/A

0.112922s

strtod_round

Passed

N/A

0.116690s

strtod_underflow

Passed

N/A

0.113985s

strtof_inf

Passed

N/A

0.111868s

strtof_nan

Passed

N/A

0.112843s

strtold_inf

Passed

N/A

0.411568s

strtold_nan

Passed

N/A

0.281378s

lib/libc/stdlib/t_strtol

0.624901s

strtol_base

Passed

N/A

0.147222s

strtol_case

Passed

N/A

0.168453s

strtol_range

Passed

N/A

0.119168s

strtol_signed

Passed

N/A

0.123803s

lib/libc/stdlib/t_strtoi

0.592407s

strtoi_base

Passed

N/A

0.101426s

strtoi_case

Passed

N/A

0.101991s

strtoi_range

Passed

N/A

0.101988s

strtoi_signed

Passed

N/A

0.169274s

lib/libc/stdlib/t_system

0.881620s

system_basic

Passed

N/A

0.869253s

lib/libc/stdlib/t_atexit

1.113141s

atexit

Passed

N/A

1.089915s

lib/libc/stdlib/t_getopt

12.171897s

getopt

Passed

N/A

6.333318s

getopt_long

Passed

N/A

5.756261s

lib/libc/stdio/t_clearerr

0.346072s

clearerr_basic

Passed

N/A

0.189826s

clearerr_err

Passed

N/A

0.113648s

lib/libc/stdio/t_fflush

0.880480s

fflush_err

Passed

N/A

0.295601s

fflush_seek

Passed

N/A

0.283071s

fpurge_err

Passed

N/A

0.257911s

lib/libc/stdio/t_fmemopen

3.758598s

test00

Passed

N/A

0.158770s

test01

Passed

N/A

0.153727s

test02

Passed

N/A

0.158026s

test03

Passed

N/A

0.169107s

test04

Passed

N/A

0.170516s

test05

Passed

N/A

0.148397s

test06

Passed

N/A

0.165322s

test07

Passed

N/A

0.155228s

test08

Passed

N/A

0.153364s

test09

Passed

N/A

0.198048s

test10

Passed

N/A

0.175705s

test11

Passed

N/A

0.177410s

test12

Passed

N/A

0.133104s

test13

Passed

N/A

0.126579s

test14

Passed

N/A

0.132004s

test15

Passed

N/A

0.207454s

test16

Passed

N/A

0.113339s

test17

Passed

N/A

0.120835s

test18

Passed

N/A

0.109992s

test19

Passed

N/A

0.155201s

test20

Passed

N/A

0.114552s

test21

Passed

N/A

0.125143s

test22

Passed

N/A

0.190053s

lib/libc/stdio/t_fopen

4.063685s

fdopen_close

Passed

N/A

0.317230s

fdopen_err

Passed

N/A

0.322622s

fdopen_seek

Passed

N/A

0.317848s

fopen_append

Passed

N/A

0.310103s

fopen_err

Passed

N/A

0.259239s

fopen_mode

Passed

N/A

0.318802s

fopen_nullptr

Skipped

Kernel does have the compat_10 module loaded into the kernel

0.434271s

fopen_nullptr_compat10

Passed

N/A

0.220693s

fopen_perm

Passed

N/A

0.132620s

fopen_regular

Passed

N/A

0.107591s

fopen_seek

Passed

N/A

0.304003s

fopen_symlink

Passed

N/A

0.262288s

freopen_std

Passed

N/A

0.520483s

lib/libc/stdio/t_open_memstream

0.125321s

test_open_memstream

Passed

N/A

0.108165s

lib/libc/stdio/t_fputc

1.631801s

fputc_basic

Passed

N/A

0.220655s

fputc_err

Passed

N/A

0.295990s

putc_basic

Passed

N/A

0.262802s

putc_err

Passed

N/A

0.234985s

putc_unlocked_basic

Passed

N/A

0.259032s

putc_unlocked_err

Passed

N/A

0.288487s

lib/libc/stdio/t_mktemp

0.165025s

mktemp_not_exist

Passed

N/A

0.150211s

lib/libc/stdio/t_popen

1.413414s

popen_zeropad

Passed

N/A

1.398926s

lib/libc/stdio/t_printf

2.435319s

snprintf_c99

Passed

N/A

0.166316s

snprintf_dotzero

Passed

N/A

0.135212s

snprintf_float

Passed

N/A

1.659566s

snprintf_posarg

Passed

N/A

0.100199s

snprintf_posarg_error

Passed

N/A

0.098558s

snprintf_posarg_width

Passed

N/A

0.099186s

sprintf_zeropad

Passed

N/A

0.100586s

lib/libc/stdio/t_scanf

0.225372s

sscanf_neghex

Passed

N/A

0.099560s

sscanf_whitespace

Passed

N/A

0.097515s

lib/libc/string/t_bm

0.145920s

bm

Passed

N/A

0.132113s

lib/libc/string/t_memchr

0.393454s

memchr_basic

Passed

N/A

0.097240s

memchr_simple

Passed

N/A

0.125177s

memrchr_simple

Passed

N/A

0.097456s

lib/libc/string/t_memcpy

19.876614s

memccpy_simple

Passed

N/A

0.145133s

memcpy_basic

Passed

N/A

19.565293s

memcpy_return

Passed

N/A

0.126516s

lib/libc/string/t_memmem

0.387118s

memmem_basic

Passed

N/A

0.166672s

memmem_oob

Passed

N/A

0.190461s

lib/libc/string/t_memset

1.608352s

bzero_zero_size

Passed

N/A

0.165751s

memset_array

Passed

N/A

0.158298s

memset_basic

Passed

N/A

0.302516s

memset_nonzero

Passed

N/A

0.282802s

memset_return

Passed

N/A

0.162464s

memset_struct

Passed

N/A

0.170559s

memset_zero_size

Passed

N/A

0.164001s

lib/libc/string/t_popcount

0.381911s

popcount_basic

Skipped

config variable "run_popcount" not set to YES/TRUE

0.166357s

popcountll_basic

Skipped

config variable "run_popcount" not set to YES/TRUE

0.166073s

lib/libc/string/t_strcat

0.330347s

strcat_basic

Passed

N/A

0.176481s

strncat_simple

Passed

N/A

0.126580s

lib/libc/string/t_strchr

0.115874s

strchr_basic

Passed

N/A

0.104059s

lib/libc/string/t_strcmp

0.234143s

strcmp_basic

Passed

N/A

0.099914s

strcmp_simple

Passed

N/A

0.113359s

lib/libc/string/t_strcoll

0.227307s

ordering

Expected failure

LC_COLLATE not supported: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/string/t_strcoll.c:69: setlocale(LC_COLLATE, t->locale) != NULL not met

0.199781s

lib/libc/string/t_strcpy

0.206880s

strcpy_basic

Passed

N/A

0.179480s

lib/libc/string/t_strcspn

0.173277s

strcspn

Passed

N/A

0.156491s

lib/libc/string/t_strerror

1.120779s

strerror_basic

Passed

N/A

0.358341s

strerror_err

Passed

N/A

0.175933s

strerror_r_basic

Passed

N/A

0.353611s

strerror_r_err

Passed

N/A

0.177409s

lib/libc/string/t_stresep

0.173286s

stresep_basic

Passed

N/A

0.156931s

lib/libc/string/t_strlen

0.868772s

strlen_basic

Passed

N/A

0.160068s

strlen_huge

Passed

N/A

0.496432s

strnlen_basic

Passed

N/A

0.168710s

lib/libc/string/t_strpbrk

0.177404s

strpbrk

Passed

N/A

0.159942s

lib/libc/string/t_strrchr

0.180918s

strrchr_basic

Passed

N/A

0.162476s

lib/libc/string/t_strspn

0.182917s

strspn

Passed

N/A

0.165193s

lib/libc/string/t_swab

0.180315s

swab_basic

Passed

N/A

0.162718s

lib/libc/sys/t_access

1.318643s

access_access

Passed

N/A

0.358624s

access_fault

Passed

N/A

0.168451s

access_inval

Passed

N/A

0.169984s

access_notdir

Passed

N/A

0.174090s

access_notexist

Passed

N/A

0.191687s

access_toolong

Passed

N/A

0.170701s

lib/libc/sys/t_bind

0.193193s

bind_foreign_family

Passed

N/A

0.176186s

lib/libc/sys/t_chroot

1.121564s

chroot_basic

Passed

N/A

0.214632s

chroot_err

Passed

N/A

0.173634s

chroot_perm

Passed

N/A

0.207800s

fchroot_basic

Passed

N/A

0.188636s

fchroot_err

Passed

N/A

0.115060s

fchroot_perm

Passed

N/A

0.141164s

lib/libc/sys/t_clock_gettime

29.343393s

clock_gettime_real

Passed

N/A

29.331238s

lib/libc/sys/t_clock_nanosleep

0.110519s

clock_nanosleep_remain

Passed

N/A

0.098988s

lib/libc/sys/t_clone

0.818490s

clone_basic

Passed

N/A

0.297936s

clone_null_func

Passed

N/A

0.164872s

clone_null_stack

Passed

N/A

0.102661s

clone_out_of_proc

Passed

N/A

0.121994s

lib/libc/sys/t_connect

0.312153s

connect_foreign_family

Passed

N/A

0.110144s

connect_low_port

Passed

N/A

0.170947s

lib/libc/sys/t_dup

2.134699s

dup2_basic

Passed

N/A

0.102867s

dup2_err

Passed

N/A

0.162752s

dup2_max

Passed

N/A

0.161873s

dup2_mode

Passed

N/A

0.328369s

dup3_err

Passed

N/A

0.165624s

dup3_max

Passed

N/A

0.135445s

dup3_mode

Passed

N/A

0.383384s

dup_err

Passed

N/A

0.103709s

dup_max

Passed

N/A

0.216480s

dup_mode

Passed

N/A

0.266673s

lib/libc/sys/t_fork

2.648211s

nested_clone

Passed

N/A

0.178201s

nested_clone_files

Passed

N/A

0.173514s

nested_clone_fs

Passed

N/A

0.179152s

nested_clone_vfork

Passed

N/A

0.134343s

nested_clone_vm

Passed

N/A

0.123320s

nested_fork

Passed

N/A

0.192222s

nested_vfork

Passed

N/A

0.175142s

raise1

Passed

N/A

0.173265s

raise2

Passed

N/A

0.284950s

raise3

Passed

N/A

0.158590s

raise4

Passed

N/A

0.160978s

raise5

Passed

N/A

0.181547s

raise6

Passed

N/A

0.150877s

raise7

Passed

N/A

0.113877s

raise8

Passed

N/A

0.114353s

lib/libc/sys/t_fsync

0.336776s

fsync_err

Passed

N/A

0.100233s

fsync_sync

Passed

N/A

0.216461s

lib/libc/sys/t_getcontext

0.343650s

getcontext_err

Passed

N/A

0.107302s

setcontext_err

Passed

N/A

0.103252s

setcontext_link

Passed

N/A

0.102653s

lib/libc/sys/t_getgroups

0.675873s

getgroups_err

Passed

N/A

0.107628s

getgroups_getgid

Passed

N/A

0.144815s

getgroups_setgid

Passed

N/A

0.245133s

getgroups_zero

Passed

N/A

0.130593s

lib/libc/sys/t_getitimer

0.914711s

getitimer_empty

Passed

N/A

0.149724s

getitimer_err

Passed

N/A

0.154604s

setitimer_basic

Passed

N/A

0.198856s

setitimer_err

Passed

N/A

0.182435s

setitimer_old

Passed

N/A

0.162962s

lib/libc/sys/t_getlogin

1.263624s

getlogin_r_err

Passed

N/A

0.157405s

getlogin_same

Passed

N/A

0.132169s

setlogin_basic

Passed

N/A

0.185695s

setlogin_err

Passed

N/A

0.187173s

setlogin_perm

Passed

N/A

0.450421s

lib/libc/sys/t_getpid

0.578380s

getpid_process

Passed

N/A

0.349894s

getpid_thread

Passed

N/A

0.189002s

lib/libc/sys/t_getrusage

21.399414s

getrusage_err

Passed

N/A

0.160940s

getrusage_maxrss

Passed

N/A

7.194567s

getrusage_msgsnd

Passed

N/A

0.292534s

getrusage_sig

Passed

N/A

0.168583s

getrusage_utime_back

Expected failure

PR kern/30115: anticipated error did not occur

8.964213s

getrusage_utime_zero

Expected failure

PR kern/30115: anticipated error did not occur

4.494860s

lib/libc/sys/t_getsid

0.540853s

getsid_current

Passed

N/A

0.162926s

getsid_err

Passed

N/A

0.157974s

getsid_process

Passed

N/A

0.178397s

lib/libc/sys/t_getsockname

0.176543s

getsockname_unix

Passed

N/A

0.161161s

lib/libc/sys/t_gettimeofday

0.332656s

gettimeofday_err

Passed

N/A

0.151215s

gettimeofday_mono

Passed

N/A

0.155238s

lib/libc/sys/t_issetugid

0.971369s

issetugid_egid

Passed

N/A

0.237866s

issetugid_euid

Passed

N/A

0.223429s

issetugid_rgid

Passed

N/A

0.226602s

issetugid_ruid

Passed

N/A

0.225673s

lib/libc/sys/t_kevent

0.654739s

kevent_zerotimer

Passed

N/A

0.182841s

kqueue_desc_passing

Skipped

PR kern/46523

0.224959s

kqueue_unsupported_fd

Passed

N/A

0.202747s

lib/libc/sys/t_kill

3.152056s

kill_basic

Passed

N/A

0.204654s

kill_err

Passed

N/A

0.209857s

kill_perm

Passed

N/A

2.279375s

kill_pgrp_neg

Passed

N/A

0.193941s

kill_pgrp_zero

Passed

N/A

0.199663s

lib/libc/sys/t_link

1.253063s

link_count

Passed

N/A

0.314572s

link_err

Passed

N/A

0.335750s

link_perm

Passed

N/A

0.212228s

link_stat

Passed

N/A

0.335192s

lib/libc/sys/t_listen

0.561793s

listen_err

Passed

N/A

0.369899s

listen_low_port

Passed

N/A

0.163172s

lib/libc/sys/t_lwp_ctl

0.222246s

lwpctl_counter

Passed

N/A

0.204801s

lib/libc/sys/t_lwp_create

0.742885s

lwp_create_generic_fail_no_uc_cpu

Passed

N/A

0.167383s

lwp_create_i386_fail_priv_escalation

Passed

N/A

0.168540s

lwp_create_i386_fail_untouchable_eflags

Passed

N/A

0.173774s

lwp_create_works

Passed

N/A

0.178704s

lib/libc/sys/t_minherit

1.462285s

minherit_bad

Passed

N/A

0.163214s

minherit_copy

Passed

N/A

0.147004s

minherit_none

Passed

N/A

0.175407s

minherit_share

Passed

N/A

0.482005s

minherit_zero

Passed

N/A

0.313021s

lib/libc/sys/t_mincore

0.982798s

mincore_err

Passed

N/A

0.156137s

mincore_resid

Passed

N/A

0.559557s

mincore_shmseg

Passed

N/A

0.218696s

lib/libc/sys/t_mkdir

3.159432s

mkdir_err

Passed

N/A

0.161712s

mkdir_mode

Passed

N/A

2.348785s

mkdir_perm

Passed

N/A

0.344612s

mkdir_trail

Passed

N/A

0.231079s

lib/libc/sys/t_mkfifo

5.711097s

mkfifo_block

Passed

N/A

2.237829s

mkfifo_err

Passed

N/A

0.321192s

mkfifo_nonblock

Passed

N/A

2.292450s

mkfifo_perm

Passed

N/A

0.251168s

mkfifo_stat

Passed

N/A

0.224061s

mknod_s_ififo

Passed

N/A

0.303686s

lib/libc/sys/t_mknod

1.176842s

mknod_err

Passed

N/A

0.281923s

mknod_exist

Passed

N/A

0.287195s

mknod_perm

Passed

N/A

0.327409s

mknod_stat

Passed

N/A

0.232291s

lib/libc/sys/t_mlock

1.028145s

mlock_clip

Passed

N/A

0.218002s

mlock_err

Passed

N/A

0.122043s

mlock_limits

Passed

N/A

0.306057s

mlock_mmap

Passed

N/A

0.164952s

mlock_nested

Passed

N/A

0.160542s

lib/libc/sys/t_mmap

1.714776s

mmap_block

Skipped

The test case causes a panic (PR kern/38889, kern/46592)

0.144650s

mmap_err

Passed

N/A

0.140972s

mmap_loan

Passed

N/A

0.264766s

mmap_prot_1

Passed

N/A

0.203453s

mmap_prot_2

Passed

N/A

0.119215s

mmap_prot_3

Passed

N/A

0.218457s

mmap_truncate

Passed

N/A

0.206601s

mmap_truncate_signal

Passed

N/A

0.218352s

mmap_va0

Passed

N/A

0.108934s

lib/libc/sys/t_mprotect

1.768513s

mprotect_access

Passed

N/A

0.264021s

mprotect_err

Passed

N/A

0.122634s

mprotect_exec

Skipped

Host only supports partial executable space protection

0.198899s

mprotect_mremap_exec

Passed

N/A

0.504080s

mprotect_pax

Passed

N/A

0.292693s

mprotect_write

Passed

N/A

0.193760s

lib/libc/sys/t_msgctl

5.414487s

msgctl_err

Passed

N/A

0.212847s

msgctl_perm

Passed

N/A

0.366437s

msgctl_pid

Passed

N/A

4.287101s

msgctl_set

Passed

N/A

0.215939s

msgctl_time

Passed

N/A

0.224198s

lib/libc/sys/t_msgget

2.208016s

msgget_excl

Passed

N/A

0.281905s

msgget_exit

Passed

N/A

0.313322s

msgget_init

Passed

N/A

1.093491s

msgget_limit

Passed

N/A

0.240555s

msgget_mode

Passed

N/A

0.209538s

lib/libc/sys/t_msgrcv

9.799433s

msgrcv_basic

Passed

N/A

0.224124s

msgrcv_block

Passed

N/A

4.291907s

msgrcv_err

Passed

N/A

0.305945s

msgrcv_mtype

Passed

N/A

0.285107s

msgrcv_nonblock

Passed

N/A

4.293320s

msgrcv_truncate

Passed

N/A

0.315092s

lib/libc/sys/t_msgsnd

9.787543s

msgsnd_block

Passed

N/A

4.318238s

msgsnd_count

Passed

N/A

0.311442s

msgsnd_err

Passed

N/A

0.280633s

msgsnd_nonblock

Passed

N/A

4.406512s

msgsnd_perm

Passed

N/A

0.405828s

lib/libc/sys/t_msync

0.736128s

msync_async

Passed

N/A

0.173186s

msync_err

Passed

N/A

0.171500s

msync_invalidate

Passed

N/A

0.173458s

msync_sync

Passed

N/A

0.171979s

lib/libc/sys/t_nanosleep

2.921196s

nanosleep_basic

Passed

N/A

0.513211s

nanosleep_err

Passed

N/A

0.161758s

nanosleep_sig

Passed

N/A

2.206423s

lib/libc/sys/t_pipe

4.608009s

pipe_restart

Passed

N/A

4.520317s

lib/libc/sys/t_pipe2

1.144218s

pipe2_basic

Passed

N/A

0.201000s

pipe2_cloexec

Passed

N/A

0.168477s

pipe2_consume

Passed

N/A

0.171646s

pipe2_einval

Passed

N/A

0.167088s

pipe2_nonblock

Passed

N/A

0.166290s

pipe2_nosigpipe

Passed

N/A

0.168844s

lib/libc/sys/t_poll

23.528983s

poll_3way

Passed

N/A

20.502657s

poll_basic

Passed

N/A

0.197381s

poll_err

Passed

N/A

0.164342s

pollts_basic

Passed

N/A

2.241170s

pollts_err

Passed

N/A

0.164313s

pollts_sigmask

Passed

N/A

0.179206s

lib/libc/sys/t_posix_fallocate

0.176780s

ebadf

Passed

N/A

0.160362s

lib/libc/sys/t_ptrace

1.236019s

attach_chroot

Passed

N/A

0.236369s

attach_pid0

Passed

N/A

0.167788s

attach_pid1

Passed

N/A

0.198604s

attach_pid1_securelevel

Skipped

Test must be run with securelevel >= 0

0.180672s

attach_self

Passed

N/A

0.186601s

traceme_twice

Passed

N/A

0.171356s

lib/libc/sys/t_ptrace_sigchld

0.207218s

traceme_raise1

Failed

XXX: zombie is not collected before tracer's death

0.187806s

lib/libc/sys/t_ptrace_wait

298.499816s

access_fpregs1

Passed

N/A

0.625868s

access_fpregs2

Passed

N/A

0.621801s

access_regs1

Passed

N/A

0.640597s

access_regs2

Passed

N/A

0.626037s

access_regs3

Passed

N/A

0.614198s

access_regs4

Passed

N/A

0.641817s

access_regs5

Passed

N/A

0.656088s

access_regs6

Passed

N/A

0.616606s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.641053s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.619517s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.606521s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

1.172323s

bytes_transfer_alignment_piod_read_d

Passed

N/A

2.629986s

bytes_transfer_alignment_piod_read_i

Passed

N/A

2.952675s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.461481s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.359099s

bytes_transfer_alignment_pt_read_d

Passed

N/A

2.635070s

bytes_transfer_alignment_pt_read_i

Passed

N/A

2.472282s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.346165s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.334380s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.651188s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.649801s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.642404s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.645019s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.634288s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.620357s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.627924s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.661611s

bytes_transfer_piod_read_auxv

Passed

N/A

0.620922s

bytes_transfer_piod_read_d_16

Passed

N/A

0.612654s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.630580s

bytes_transfer_piod_read_d_32

Passed

N/A

0.612193s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.615796s

bytes_transfer_piod_read_d_64

Passed

N/A

0.620688s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.622173s

bytes_transfer_piod_read_d_8

Passed

N/A

0.648360s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.633866s

bytes_transfer_piod_read_i_16

Passed

N/A

0.629456s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.978095s

bytes_transfer_piod_read_i_32

Passed

N/A

0.745019s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.645417s

bytes_transfer_piod_read_i_64

Passed

N/A

0.646167s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.631299s

bytes_transfer_piod_read_i_8

Passed

N/A

0.636777s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.666826s

bytes_transfer_piod_write_d_16

Passed

N/A

0.641301s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.666384s

bytes_transfer_piod_write_d_32

Passed

N/A

0.654003s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.632438s

bytes_transfer_piod_write_d_64

Passed

N/A

0.648345s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.719596s

bytes_transfer_piod_write_d_8

Passed

N/A

0.668049s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.676247s

bytes_transfer_piod_write_i_16

Passed

N/A

0.632966s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.634868s

bytes_transfer_piod_write_i_32

Passed

N/A

0.623213s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.649549s

bytes_transfer_piod_write_i_64

Passed

N/A

0.651924s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.684039s

bytes_transfer_piod_write_i_8

Passed

N/A

0.613074s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.616520s

bytes_transfer_read_d

Passed

N/A

0.637427s

bytes_transfer_read_d_text

Passed

N/A

0.649075s

bytes_transfer_read_i

Passed

N/A

0.933255s

bytes_transfer_read_i_text

Passed

N/A

0.734039s

bytes_transfer_write_d

Passed

N/A

0.621653s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.645455s

bytes_transfer_write_i

Passed

N/A

0.621501s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.609521s

child_attach_to_its_parent

Passed

N/A

0.628342s

child_attach_to_its_stopped_parent

Passed

N/A

0.640953s

clone1

Passed

N/A

0.632127s

clone5

Passed

N/A

0.629639s

clone_files1

Passed

N/A

0.622024s

clone_files5

Passed

N/A

0.626149s

clone_fs1

Passed

N/A

0.632829s

clone_fs5

Passed

N/A

0.630701s

clone_vfork1

Passed

N/A

0.667325s

clone_vfork5

Passed

N/A

0.655046s

clone_vm1

Passed

N/A

0.602794s

clone_vm5

Passed

N/A

0.635966s

core_dump_procinfo

Passed

N/A

0.836394s

dbregs_dr0_dont_inherit_execve

Passed

N/A

0.732010s

dbregs_dr0_dont_inherit_lwp

Passed

N/A

0.644135s

dbregs_dr0_trap_code

Passed

N/A

0.645306s

dbregs_dr0_trap_variable_readwrite_read_2bytes

Passed

N/A

0.629154s

dbregs_dr0_trap_variable_readwrite_read_4bytes

Passed

N/A

0.643453s

dbregs_dr0_trap_variable_readwrite_read_byte

Passed

N/A

0.944063s

dbregs_dr0_trap_variable_readwrite_write_2bytes

Passed

N/A

1.087986s

dbregs_dr0_trap_variable_readwrite_write_4bytes

Passed

N/A

0.624324s

dbregs_dr0_trap_variable_readwrite_write_byte

Passed

N/A

0.604263s

dbregs_dr0_trap_variable_writeonly_2bytes

Passed

N/A

0.627604s

dbregs_dr0_trap_variable_writeonly_4bytes

Passed

N/A

0.634390s

dbregs_dr0_trap_variable_writeonly_byte

Passed

N/A

0.634423s

dbregs_dr1_dont_inherit_execve

Passed

N/A

0.752292s

dbregs_dr1_dont_inherit_lwp

Passed

N/A

0.658894s

dbregs_dr1_trap_code

Passed

N/A

0.637871s

dbregs_dr1_trap_variable_readwrite_read_2bytes

Passed

N/A

0.662614s

dbregs_dr1_trap_variable_readwrite_read_4bytes

Passed

N/A

0.640402s

dbregs_dr1_trap_variable_readwrite_read_byte

Passed

N/A

0.633269s

dbregs_dr1_trap_variable_readwrite_write_2bytes

Passed

N/A

0.620204s

dbregs_dr1_trap_variable_readwrite_write_4bytes

Passed

N/A

0.658071s

dbregs_dr1_trap_variable_readwrite_write_byte

Passed

N/A

0.635348s

dbregs_dr1_trap_variable_writeonly_2bytes

Passed

N/A

0.626525s

dbregs_dr1_trap_variable_writeonly_4bytes

Passed

N/A

0.625265s

dbregs_dr1_trap_variable_writeonly_byte

Passed

N/A

0.629070s

dbregs_dr2_dont_inherit_execve

Passed

N/A

0.746161s

dbregs_dr2_dont_inherit_lwp

Passed

N/A

0.647205s

dbregs_dr2_trap_code

Passed

N/A

0.644550s

dbregs_dr2_trap_variable_readwrite_read_2bytes

Passed

N/A

0.651011s

dbregs_dr2_trap_variable_readwrite_read_4bytes

Passed

N/A

0.653063s

dbregs_dr2_trap_variable_readwrite_read_byte

Passed

N/A

0.647551s

dbregs_dr2_trap_variable_readwrite_write_2bytes

Passed

N/A

0.941973s

dbregs_dr2_trap_variable_readwrite_write_4bytes

Passed

N/A

0.774056s

dbregs_dr2_trap_variable_readwrite_write_byte

Passed

N/A

0.624418s

dbregs_dr2_trap_variable_writeonly_2bytes

Passed

N/A

0.641056s

dbregs_dr2_trap_variable_writeonly_4bytes

Passed

N/A

0.630987s

dbregs_dr2_trap_variable_writeonly_byte

Passed

N/A

0.627575s

dbregs_dr3_dont_inherit_execve

Passed

N/A

0.737678s

dbregs_dr3_dont_inherit_lwp

Passed

N/A

0.703867s

dbregs_dr3_trap_code

Passed

N/A

0.648534s

dbregs_dr3_trap_variable_readwrite_read_2bytes

Passed

N/A

0.633659s

dbregs_dr3_trap_variable_readwrite_read_4bytes

Passed

N/A

0.648036s

dbregs_dr3_trap_variable_readwrite_read_byte

Passed

N/A

0.653933s

dbregs_dr3_trap_variable_readwrite_write_2bytes

Passed

N/A

0.675296s

dbregs_dr3_trap_variable_readwrite_write_4bytes

Passed

N/A

0.634459s

dbregs_dr3_trap_variable_readwrite_write_byte

Passed

N/A

0.680182s

dbregs_dr3_trap_variable_writeonly_2bytes

Passed

N/A

0.656771s

dbregs_dr3_trap_variable_writeonly_4bytes

Passed

N/A

0.630900s

dbregs_dr3_trap_variable_writeonly_byte

Passed

N/A

0.628178s

dbregs_preserve_dr0

Passed

N/A

0.614368s

dbregs_preserve_dr0_continued

Passed

N/A

0.636765s

dbregs_preserve_dr0_yield

Passed

N/A

0.648194s

dbregs_preserve_dr1

Passed

N/A

0.646618s

dbregs_preserve_dr1_continued

Passed

N/A

0.685406s

dbregs_preserve_dr1_yield

Passed

N/A

0.637861s

dbregs_preserve_dr2

Passed

N/A

0.648118s

dbregs_preserve_dr2_continued

Passed

N/A

0.959246s

dbregs_preserve_dr2_yield

Passed

N/A

0.781771s

dbregs_preserve_dr3

Passed

N/A

0.646914s

dbregs_preserve_dr3_continued

Passed

N/A

0.652142s

dbregs_preserve_dr3_yield

Passed

N/A

0.658006s

dbregs_print

Passed

N/A

0.643710s

eventmask_preserved_empty

Passed

N/A

0.651927s

eventmask_preserved_fork

Passed

N/A

0.658201s

eventmask_preserved_lwp_create

Passed

N/A

0.600699s

eventmask_preserved_lwp_exit

Passed

N/A

0.636165s

eventmask_preserved_posix_spawn

Passed

N/A

0.612333s

eventmask_preserved_vfork

Passed

N/A

0.638622s

eventmask_preserved_vfork_done

Passed

N/A

0.640753s

fork1

Passed

N/A

0.964046s

fork13

Passed

N/A

0.637249s

fork5

Passed

N/A

0.676276s

fork9

Passed

N/A

0.687574s

i386_regs1

Passed

N/A

0.634860s

kill1

Passed

N/A

0.648853s

kill2

Passed

N/A

0.631966s

kill3

Passed

N/A

0.616817s

parent_attach_to_its_child

Passed

N/A

0.610754s

parent_attach_to_its_stopped_child

Passed

N/A

0.659689s

posix_spawn1

Passed

N/A

0.726656s

posix_spawn2

Passed

N/A

0.683011s

posix_spawn3

Passed

N/A

1.070013s

posix_spawn4

Passed

N/A

0.771902s

posix_spawn5

Passed

N/A

0.688024s

posix_spawn6

Passed

N/A

0.692579s

posix_spawn7

Passed

N/A

0.749368s

posix_spawn8

Passed

N/A

0.758487s

resume

Passed

N/A

2.803408s

setstep1

Passed

N/A

0.648173s

setstep2

Passed

N/A

0.657510s

setstep3

Passed

N/A

0.620307s

setstep4

Passed

N/A

0.624602s

siginfo_set_faked

Passed

N/A

0.637269s

siginfo_set_unmodified

Passed

N/A

0.655313s

signal_mask_unrelated

Passed

N/A

0.635634s

step1

Passed

N/A

0.655837s

step2

Passed

N/A

0.659562s

step3

Passed

N/A

0.659931s

step4

Passed

N/A

0.683032s

step_signalignored

Passed

N/A

0.649196s

step_signalmasked

Passed

N/A

0.643240s

suspend_no_deadlock

Passed

N/A

0.649610s

syscall

Passed

N/A

0.649223s

syscall_detach_on_sce

Passed

N/A

0.654208s

syscall_killed_on_sce

Passed

N/A

0.992257s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.799948s

syscallemu1

Passed

N/A

0.663392s

thread_concurrent_bp_sig

Skipped

PR kern/54960

0.601072s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

0.598413s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.583584s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.593667s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.924273s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.652192s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.593952s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.564160s

thread_concurrent_signals

Skipped

PR kern/54960

0.594074s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.602531s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.576150s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.579591s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.616770s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.570605s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.587639s

threads_and_exec

Passed

N/A

0.983798s

trace_thread_lwpcreate

Passed

N/A

4.131839s

trace_thread_lwpcreate_and_exit

Passed

N/A

4.934986s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

5.038526s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

2.865412s

trace_thread_lwpexit

Passed

N/A

3.132110s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

2.982230s

trace_thread_nolwpevents

Passed

N/A

0.968036s

traceme_crash_bus

Passed

N/A

0.778893s

traceme_crash_fpe

Passed

N/A

0.850583s

traceme_crash_ill

Passed

N/A

0.621839s

traceme_crash_segv

Passed

N/A

0.642075s

traceme_crash_trap

Passed

N/A

0.624050s

traceme_exec

Passed

N/A

0.758702s

traceme_lwpinfo0

Passed

N/A

0.652050s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.648629s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.618559s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.629052s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.640452s

traceme_lwpinfo1

Passed

N/A

1.126510s

traceme_lwpinfo1_lwpstatus

Passed

N/A

0.994731s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

1.099107s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

0.984759s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.916834s

traceme_lwpinfo2

Passed

N/A

1.099954s

traceme_lwpinfo2_lwpstatus

Passed

N/A

1.050955s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

1.099193s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

1.106312s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

1.194622s

traceme_lwpinfo3

Passed

N/A

1.392014s

traceme_lwpinfo3_lwpstatus

Passed

N/A

1.090805s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

1.769157s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

1.462601s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

1.102511s

traceme_lwpnext0

Passed

N/A

0.635377s

traceme_lwpnext0_pl_name

Passed

N/A

0.636927s

traceme_lwpnext0_pl_private

Passed

N/A

0.636897s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.661002s

traceme_lwpnext1

Passed

N/A

1.007359s

traceme_lwpnext1_pl_name

Passed

N/A

1.096296s

traceme_lwpnext1_pl_private

Passed

N/A

0.977128s

traceme_lwpnext1_pl_sigmask

Passed

N/A

0.720400s

traceme_lwpnext2

Passed

N/A

1.107983s

traceme_lwpnext2_pl_name

Passed

N/A

1.073545s

traceme_lwpnext2_pl_private

Passed

N/A

1.094241s

traceme_lwpnext2_pl_sigmask

Passed

N/A

1.093385s

traceme_lwpnext3

Passed

N/A

1.612989s

traceme_lwpnext3_pl_name

Passed

N/A

1.615122s

traceme_lwpnext3_pl_private

Passed

N/A

1.141673s

traceme_lwpnext3_pl_sigmask

Passed

N/A

1.129595s

traceme_pid1_parent

Passed

N/A

0.637826s

traceme_raise1

Passed

N/A

0.615411s

traceme_raise10

Passed

N/A

0.646140s

traceme_raise2

Passed

N/A

0.657552s

traceme_raise3

Passed

N/A

0.634219s

traceme_raise4

Passed

N/A

0.861946s

traceme_raise5

Passed

N/A

0.781010s

traceme_raise6

Passed

N/A

0.639273s

traceme_raise7

Passed

N/A

0.643968s

traceme_raise8

Passed

N/A

0.632303s

traceme_raise9

Passed

N/A

0.640412s

traceme_raisesignal_ignored1

Passed

N/A

0.645053s

traceme_raisesignal_ignored2

Passed

N/A

0.660219s

traceme_raisesignal_ignored3

Passed

N/A

0.652564s

traceme_raisesignal_ignored4

Passed

N/A

0.652726s

traceme_raisesignal_ignored5

Passed

N/A

0.637629s

traceme_raisesignal_ignored6

Passed

N/A

0.639557s

traceme_raisesignal_ignored7

Passed

N/A

0.661815s

traceme_raisesignal_ignored8

Passed

N/A

0.668107s

traceme_raisesignal_masked1

Passed

N/A

0.643595s

traceme_raisesignal_masked2

Passed

N/A

0.663790s

traceme_raisesignal_masked3

Passed

N/A

0.600581s

traceme_raisesignal_masked4

Passed

N/A

0.588664s

traceme_raisesignal_masked5

Passed

N/A

0.598602s

traceme_raisesignal_masked6

Passed

N/A

0.549269s

traceme_raisesignal_masked7

Passed

N/A

0.428376s

traceme_raisesignal_masked8

Passed

N/A

0.363693s

traceme_sendsignal_handle1

Passed

N/A

0.520321s

traceme_sendsignal_handle2

Passed

N/A

0.573677s

traceme_sendsignal_handle3

Passed

N/A

0.577357s

traceme_sendsignal_handle4

Passed

N/A

0.566638s

traceme_sendsignal_handle5

Passed

N/A

0.820964s

traceme_sendsignal_handle6

Passed

N/A

0.595417s

traceme_sendsignal_handle7

Passed

N/A

0.366470s

traceme_sendsignal_handle8

Passed

N/A

0.428007s

traceme_sendsignal_ignored1

Passed

N/A

0.545250s

traceme_sendsignal_ignored2

Passed

N/A

0.449498s

traceme_sendsignal_ignored3

Passed

N/A

0.559429s

traceme_sendsignal_ignored4

Passed

N/A

0.475647s

traceme_sendsignal_ignored5

Passed

N/A

0.479535s

traceme_sendsignal_ignored6

Passed

N/A

0.384144s

traceme_sendsignal_ignored7

Passed

N/A

0.385010s

traceme_sendsignal_ignored8

Passed

N/A

0.370480s

traceme_sendsignal_masked1

Passed

N/A

0.359351s

traceme_sendsignal_masked2

Passed

N/A

0.379812s

traceme_sendsignal_masked3

Passed

N/A

0.390429s

traceme_sendsignal_masked4

Passed

N/A

0.358002s

traceme_sendsignal_masked5

Passed

N/A

0.391816s

traceme_sendsignal_masked6

Passed

N/A

0.364698s

traceme_sendsignal_masked7

Passed

N/A

0.375390s

traceme_sendsignal_masked8

Passed

N/A

0.380898s

traceme_sendsignal_simple1

Passed

N/A

0.432559s

traceme_sendsignal_simple10

Passed

N/A

0.462654s

traceme_sendsignal_simple2

Passed

N/A

0.499811s

traceme_sendsignal_simple3

Passed

N/A

0.446457s

traceme_sendsignal_simple4

Passed

N/A

0.351354s

traceme_sendsignal_simple5

Passed

N/A

0.552057s

traceme_sendsignal_simple6

Passed

N/A

0.573987s

traceme_sendsignal_simple7

Passed

N/A

0.645855s

traceme_sendsignal_simple8

Passed

N/A

0.539213s

traceme_sendsignal_simple9

Passed

N/A

0.586955s

traceme_signalignored_crash_bus

Passed

N/A

0.575005s

traceme_signalignored_crash_fpe

Passed

N/A

0.537563s

traceme_signalignored_crash_ill

Passed

N/A

0.375751s

traceme_signalignored_crash_segv

Passed

N/A

0.370315s

traceme_signalignored_crash_trap

Passed

N/A

0.379149s

traceme_signalignored_exec

Passed

N/A

0.615337s

traceme_signalmasked_crash_bus

Passed

N/A

0.607037s

traceme_signalmasked_crash_fpe

Passed

N/A

0.491932s

traceme_signalmasked_crash_ill

Passed

N/A

0.572305s

traceme_signalmasked_crash_segv

Passed

N/A

0.373064s

traceme_signalmasked_crash_trap

Passed

N/A

0.426369s

traceme_signalmasked_exec

Passed

N/A

0.507096s

traceme_vfork_crash_bus

Passed

N/A

0.529768s

traceme_vfork_crash_fpe

Passed

N/A

0.505291s

traceme_vfork_crash_ill

Passed

N/A

0.378783s

traceme_vfork_crash_segv

Passed

N/A

0.378135s

traceme_vfork_crash_trap

Passed

N/A

0.372845s

traceme_vfork_exec

Passed

N/A

0.411482s

traceme_vfork_fork

Passed

N/A

0.494867s

traceme_vfork_raise1

Passed

N/A

0.506579s

traceme_vfork_raise10

Passed

N/A

0.504124s

traceme_vfork_raise11

Passed

N/A

0.378552s

traceme_vfork_raise12

Passed

N/A

0.381454s

traceme_vfork_raise13

Passed

N/A

0.399748s

traceme_vfork_raise2

Passed

N/A

0.537722s

traceme_vfork_raise3

Passed

N/A

0.343988s

traceme_vfork_raise4

Passed

N/A

0.476529s

traceme_vfork_raise5

Passed

N/A

0.568701s

traceme_vfork_raise6

Passed

N/A

0.489881s

traceme_vfork_raise7

Passed

N/A

0.575797s

traceme_vfork_raise8

Passed

N/A

0.527725s

traceme_vfork_raise9

Passed

N/A

0.383453s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.408613s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.418820s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.398822s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.461700s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.640988s

traceme_vfork_signalignored_exec

Passed

N/A

0.560226s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.450190s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.661599s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.639518s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.620256s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.514962s

traceme_vfork_signalmasked_exec

Passed

N/A

0.674306s

traceme_vfork_vfork

Passed

N/A

0.571887s

user_va0_disable_pt_continue

Passed

N/A

0.919641s

user_va0_disable_pt_detach

Passed

N/A

0.570637s

user_va0_disable_pt_syscall

Passed

N/A

0.574971s

vfork1

Passed

N/A

0.538897s

vfork13

Passed

N/A

0.611985s

vfork5

Passed

N/A

0.641368s

vfork9

Passed

N/A

0.503594s

x86_cve_2018_8897

Passed

N/A

0.570808s

x86_fpregs_mm_core

Passed

N/A

0.751602s

x86_fpregs_mm_read

Passed

N/A

0.366210s

x86_fpregs_mm_write

Passed

N/A

0.513768s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

0.576451s

x86_fpregs_xmm_read

Passed

N/A

0.522336s

x86_fpregs_xmm_write

Passed

N/A

0.420058s

x86_gpregs32_core

Passed

N/A

0.563484s

x86_gpregs32_ebp_esp_core

Passed

N/A

0.581681s

x86_gpregs32_ebp_esp_read

Passed

N/A

0.509368s

x86_gpregs32_ebp_esp_write

Passed

N/A

0.377883s

x86_gpregs32_read

Passed

N/A

0.384573s

x86_gpregs32_write

Passed

N/A

0.386107s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.362884s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.338456s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.385821s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.561897s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.826530s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.428677s

x86_xstate_mm_core

Passed

N/A

0.583651s

x86_xstate_mm_read

Passed

N/A

0.361490s

x86_xstate_mm_write

Passed

N/A

0.372698s

x86_xstate_xmm_core

Passed

N/A

0.520640s

x86_xstate_xmm_read

Passed

N/A

0.573065s

x86_xstate_xmm_write

Passed

N/A

0.425436s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.353291s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.382152s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.355180s

lib/libc/sys/t_ptrace_wait3

298.043216s

access_fpregs1

Passed

N/A

0.621988s

access_fpregs2

Passed

N/A

0.637609s

access_regs1

Passed

N/A

0.491180s

access_regs2

Passed

N/A

0.450100s

access_regs3

Passed

N/A

0.578486s

access_regs4

Passed

N/A

0.677765s

access_regs5

Passed

N/A

0.527249s

access_regs6

Passed

N/A

0.502602s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.573877s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.472540s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.564880s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

1.009985s

bytes_transfer_alignment_piod_read_d

Passed

N/A

2.458784s

bytes_transfer_alignment_piod_read_i

Passed

N/A

2.623034s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.362472s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.339431s

bytes_transfer_alignment_pt_read_d

Passed

N/A

2.029612s

bytes_transfer_alignment_pt_read_i

Passed

N/A

2.192019s

bytes_transfer_alignment_pt_write_d

Passed

N/A

1.893669s

bytes_transfer_alignment_pt_write_i

Passed

N/A

1.768349s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.612893s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.537548s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.583321s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.576214s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.522960s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.594091s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.622838s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.669412s

bytes_transfer_piod_read_auxv

Passed

N/A

0.494933s

bytes_transfer_piod_read_d_16

Passed

N/A

0.511261s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.535388s

bytes_transfer_piod_read_d_32

Passed

N/A

0.685267s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.589488s

bytes_transfer_piod_read_d_64

Passed

N/A

0.559103s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.582513s

bytes_transfer_piod_read_d_8

Passed

N/A

0.569984s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.591455s

bytes_transfer_piod_read_i_16

Passed

N/A

0.593251s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.713106s

bytes_transfer_piod_read_i_32

Passed

N/A

0.690601s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.592398s

bytes_transfer_piod_read_i_64

Passed

N/A

0.423492s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.362451s

bytes_transfer_piod_read_i_8

Passed

N/A

0.494507s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.411683s

bytes_transfer_piod_write_d_16

Passed

N/A

0.626752s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.603961s

bytes_transfer_piod_write_d_32

Passed

N/A

0.582151s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.597686s

bytes_transfer_piod_write_d_64

Passed

N/A

0.592298s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.481129s

bytes_transfer_piod_write_d_8

Passed

N/A

0.480879s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.658044s

bytes_transfer_piod_write_i_16

Passed

N/A

0.496882s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.614609s

bytes_transfer_piod_write_i_32

Passed

N/A

0.505736s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.589277s

bytes_transfer_piod_write_i_64

Passed

N/A

0.589187s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.558517s

bytes_transfer_piod_write_i_8

Passed

N/A

0.378951s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.382128s

bytes_transfer_read_d

Passed

N/A

0.360112s

bytes_transfer_read_d_text

Passed

N/A

0.404604s

bytes_transfer_read_i

Passed

N/A

0.645221s

bytes_transfer_read_i_text

Passed

N/A

0.478034s

bytes_transfer_write_d

Passed

N/A

0.376335s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.448991s

bytes_transfer_write_i

Passed

N/A

0.550289s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.392705s

child_attach_to_its_parent

Passed

N/A

0.568680s

child_attach_to_its_stopped_parent

Passed

N/A

0.631221s

clone1

Passed

N/A

0.554698s

clone5

Passed

N/A

0.465900s

clone_files1

Passed

N/A

0.396985s

clone_files5

Passed

N/A

0.391037s

clone_fs1

Passed

N/A

0.382784s

clone_fs5

Passed

N/A

0.382595s

clone_vfork1

Passed

N/A

0.494927s

clone_vfork5

Passed

N/A

0.379587s

clone_vm1

Passed

N/A

0.364733s

clone_vm5

Passed

N/A

0.433047s

core_dump_procinfo

Passed

N/A

0.643988s

dbregs_dr0_dont_inherit_execve

Passed

N/A

0.622816s

dbregs_dr0_dont_inherit_lwp

Passed

N/A

0.629447s

dbregs_dr0_trap_code

Passed

N/A

0.620524s

dbregs_dr0_trap_variable_readwrite_read_2bytes

Passed

N/A

0.631231s

dbregs_dr0_trap_variable_readwrite_read_4bytes

Passed

N/A

0.614956s

dbregs_dr0_trap_variable_readwrite_read_byte

Passed

N/A

0.718454s

dbregs_dr0_trap_variable_readwrite_write_2bytes

Passed

N/A

0.719017s

dbregs_dr0_trap_variable_readwrite_write_4bytes

Passed

N/A

0.488030s

dbregs_dr0_trap_variable_readwrite_write_byte

Passed

N/A

0.576634s

dbregs_dr0_trap_variable_writeonly_2bytes

Passed

N/A

0.505173s

dbregs_dr0_trap_variable_writeonly_4bytes

Passed

N/A

0.433861s

dbregs_dr0_trap_variable_writeonly_byte

Passed

N/A

0.482120s

dbregs_dr1_dont_inherit_execve

Passed

N/A

0.679320s

dbregs_dr1_dont_inherit_lwp

Passed

N/A

0.514788s

dbregs_dr1_trap_code

Passed

N/A

0.365575s

dbregs_dr1_trap_variable_readwrite_read_2bytes

Passed

N/A

0.375865s

dbregs_dr1_trap_variable_readwrite_read_4bytes

Passed

N/A

0.379341s

dbregs_dr1_trap_variable_readwrite_read_byte

Passed

N/A

0.382596s

dbregs_dr1_trap_variable_readwrite_write_2bytes

Passed

N/A

0.426622s

dbregs_dr1_trap_variable_readwrite_write_4bytes

Passed

N/A

0.497696s

dbregs_dr1_trap_variable_readwrite_write_byte

Passed

N/A

0.612703s

dbregs_dr1_trap_variable_writeonly_2bytes

Passed

N/A

0.526924s

dbregs_dr1_trap_variable_writeonly_4bytes

Passed

N/A

0.627207s

dbregs_dr1_trap_variable_writeonly_byte

Passed

N/A

0.619374s

dbregs_dr2_dont_inherit_execve

Passed

N/A

0.764472s

dbregs_dr2_dont_inherit_lwp

Passed

N/A

0.628732s

dbregs_dr2_trap_code

Passed

N/A

0.464331s

dbregs_dr2_trap_variable_readwrite_read_2bytes

Passed

N/A

0.694682s

dbregs_dr2_trap_variable_readwrite_read_4bytes

Passed

N/A

0.613711s

dbregs_dr2_trap_variable_readwrite_read_byte

Passed

N/A

0.766611s

dbregs_dr2_trap_variable_readwrite_write_2bytes

Passed

N/A

0.659112s

dbregs_dr2_trap_variable_readwrite_write_4bytes

Passed

N/A

0.441943s

dbregs_dr2_trap_variable_readwrite_write_byte

Passed

N/A

0.496244s

dbregs_dr2_trap_variable_writeonly_2bytes

Passed

N/A

0.446580s

dbregs_dr2_trap_variable_writeonly_4bytes

Passed

N/A

0.510923s

dbregs_dr2_trap_variable_writeonly_byte

Passed

N/A

0.387114s

dbregs_dr3_dont_inherit_execve

Passed

N/A

0.571531s

dbregs_dr3_dont_inherit_lwp

Passed

N/A

0.492617s

dbregs_dr3_trap_code

Passed

N/A

0.558273s

dbregs_dr3_trap_variable_readwrite_read_2bytes

Passed

N/A

0.649568s

dbregs_dr3_trap_variable_readwrite_read_4bytes

Passed

N/A

0.628370s

dbregs_dr3_trap_variable_readwrite_read_byte

Passed

N/A

0.633787s

dbregs_dr3_trap_variable_readwrite_write_2bytes

Passed

N/A

0.629295s

dbregs_dr3_trap_variable_readwrite_write_4bytes

Passed

N/A

0.643938s

dbregs_dr3_trap_variable_readwrite_write_byte

Passed

N/A

0.643525s

dbregs_dr3_trap_variable_writeonly_2bytes

Passed

N/A

0.620906s

dbregs_dr3_trap_variable_writeonly_4bytes

Passed

N/A

0.617794s

dbregs_dr3_trap_variable_writeonly_byte

Passed

N/A

0.621821s

dbregs_preserve_dr0

Passed

N/A

0.610992s

dbregs_preserve_dr0_continued

Passed

N/A

0.612403s

dbregs_preserve_dr0_yield

Passed

N/A

0.600087s

dbregs_preserve_dr1

Passed

N/A

0.615617s

dbregs_preserve_dr1_continued

Passed

N/A

0.623215s

dbregs_preserve_dr1_yield

Passed

N/A

0.634515s

dbregs_preserve_dr2

Passed

N/A

0.951077s

dbregs_preserve_dr2_continued

Passed

N/A

0.797944s

dbregs_preserve_dr2_yield

Passed

N/A

0.631686s

dbregs_preserve_dr3

Passed

N/A

0.583462s

dbregs_preserve_dr3_continued

Passed

N/A

0.605548s

dbregs_preserve_dr3_yield

Passed

N/A

0.591612s

dbregs_print

Passed

N/A

0.570943s

eventmask_preserved_empty

Passed

N/A

0.573141s

eventmask_preserved_fork

Passed

N/A

0.561231s

eventmask_preserved_lwp_create

Passed

N/A

0.565773s

eventmask_preserved_lwp_exit

Passed

N/A

0.565446s

eventmask_preserved_posix_spawn

Passed

N/A

0.574078s

eventmask_preserved_vfork

Passed

N/A

0.586008s

eventmask_preserved_vfork_done

Passed

N/A

0.478205s

fork1

Passed

N/A

0.507163s

fork13

Passed

N/A

0.576833s

fork5

Passed

N/A

0.568732s

fork9

Passed

N/A

0.632496s

i386_regs1

Passed

N/A

0.501742s

kill1

Passed

N/A

0.606920s

kill2

Passed

N/A

0.586690s

kill3

Passed

N/A

0.590986s

parent_attach_to_its_child

Passed

N/A

0.597543s

parent_attach_to_its_stopped_child

Passed

N/A

0.624753s

posix_spawn1

Passed

N/A

0.734034s

posix_spawn2

Passed

N/A

1.086813s

posix_spawn3

Passed

N/A

0.772537s

posix_spawn4

Passed

N/A

0.688450s

posix_spawn5

Passed

N/A

0.563797s

posix_spawn6

Passed

N/A

0.660956s

posix_spawn7

Passed

N/A

0.714293s

posix_spawn8

Passed

N/A

0.717169s

resume

Passed

N/A

2.711231s

setstep1

Passed

N/A

0.614472s

setstep2

Passed

N/A

0.622379s

setstep3

Passed

N/A

0.622581s

setstep4

Passed

N/A

0.621564s

siginfo_set_faked

Passed

N/A

0.642523s

siginfo_set_unmodified

Passed

N/A

0.440578s

signal_mask_unrelated

Passed

N/A

0.548476s

step1

Passed

N/A

0.607866s

step2

Passed

N/A

0.440649s

step3

Passed

N/A

0.556106s

step4

Passed

N/A

0.544465s

step_signalignored

Passed

N/A

0.533663s

step_signalmasked

Passed

N/A

0.564038s

suspend_no_deadlock

Passed

N/A

0.358342s

syscall

Passed

N/A

0.409477s

syscall_detach_on_sce

Passed

N/A

0.685718s

syscall_killed_on_sce

Passed

N/A

0.688487s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.472509s

syscallemu1

Passed

N/A

0.405204s

thread_concurrent_bp_sig

Skipped

PR kern/54960

0.534590s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

0.538235s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.565132s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.544531s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.548913s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.546128s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.502154s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.369732s

thread_concurrent_signals

Skipped

PR kern/54960

0.550805s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.692976s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.594332s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.562096s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.559530s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.560090s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.576303s

threads_and_exec

Passed

N/A

0.910831s

trace_thread_lwpcreate

Passed

N/A

2.897354s

trace_thread_lwpcreate_and_exit

Passed

N/A

5.093158s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

4.759073s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

6.361069s

trace_thread_lwpexit

Passed

N/A

3.060163s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

3.315380s

trace_thread_nolwpevents

Passed

N/A

0.683981s

traceme_crash_bus

Passed

N/A

0.648967s

traceme_crash_fpe

Passed

N/A

0.622567s

traceme_crash_ill

Passed

N/A

0.598065s

traceme_crash_segv

Passed

N/A

0.597648s

traceme_crash_trap

Passed

N/A

0.617910s

traceme_exec

Passed

N/A

0.741747s

traceme_lwpinfo0

Passed

N/A

0.637800s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.641932s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.638952s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.602279s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.608387s

traceme_lwpinfo1

Passed

N/A

0.947729s

traceme_lwpinfo1_lwpstatus

Passed

N/A

0.730310s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

1.151899s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

0.851705s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.839814s

traceme_lwpinfo2

Passed

N/A

1.104269s

traceme_lwpinfo2_lwpstatus

Passed

N/A

1.157248s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

0.775514s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

1.214723s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

0.718420s

traceme_lwpinfo3

Passed

N/A

1.618941s

traceme_lwpinfo3_lwpstatus

Passed

N/A

1.281078s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

1.224627s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

1.600802s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

1.657388s

traceme_lwpnext0

Passed

N/A

0.640267s

traceme_lwpnext0_pl_name

Passed

N/A

0.623604s

traceme_lwpnext0_pl_private

Passed

N/A

0.644088s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.632235s

traceme_lwpnext1

Passed

N/A

1.115018s

traceme_lwpnext1_pl_name

Passed

N/A

1.007373s

traceme_lwpnext1_pl_private

Passed

N/A

1.027520s

traceme_lwpnext1_pl_sigmask

Passed

N/A

1.329455s

traceme_lwpnext2

Passed

N/A

0.948266s

traceme_lwpnext2_pl_name

Passed

N/A

1.118838s

traceme_lwpnext2_pl_private

Passed

N/A

1.117067s

traceme_lwpnext2_pl_sigmask

Passed

N/A

1.257610s

traceme_lwpnext3

Passed

N/A

1.127911s

traceme_lwpnext3_pl_name

Passed

N/A

1.571273s

traceme_lwpnext3_pl_private

Passed

N/A

1.559805s

traceme_lwpnext3_pl_sigmask

Passed

N/A

1.569037s

traceme_pid1_parent

Passed

N/A

0.625096s

traceme_raise1

Passed

N/A

0.584855s

traceme_raise10

Passed

N/A

0.621853s

traceme_raise2

Passed

N/A

0.627391s

traceme_raise3

Passed

N/A

0.617223s

traceme_raise4

Passed

N/A

0.918128s

traceme_raise5

Passed

N/A

0.736484s

traceme_raise6

Passed

N/A

0.637616s

traceme_raise7

Passed

N/A

0.636941s

traceme_raise8

Passed

N/A

0.612664s

traceme_raise9

Passed

N/A

0.374485s

traceme_raisesignal_ignored1

Passed

N/A

0.623308s

traceme_raisesignal_ignored2

Passed

N/A

0.599540s

traceme_raisesignal_ignored3

Passed

N/A

0.605861s

traceme_raisesignal_ignored4

Passed

N/A

0.586836s

traceme_raisesignal_ignored5

Passed

N/A

0.625983s

traceme_raisesignal_ignored6

Passed

N/A

0.638162s

traceme_raisesignal_ignored7

Passed

N/A

0.613798s

traceme_raisesignal_ignored8

Passed

N/A

0.616254s

traceme_raisesignal_masked1

Passed

N/A

0.639111s

traceme_raisesignal_masked2

Passed

N/A

0.650201s

traceme_raisesignal_masked3

Passed

N/A

0.605599s

traceme_raisesignal_masked4

Passed

N/A

0.601351s

traceme_raisesignal_masked5

Passed

N/A

0.605053s

traceme_raisesignal_masked6

Passed

N/A

0.611015s

traceme_raisesignal_masked7

Passed

N/A

0.500933s

traceme_raisesignal_masked8

Passed

N/A

0.551405s

traceme_sendsignal_handle1

Passed

N/A

0.637956s

traceme_sendsignal_handle2

Passed

N/A

0.612347s

traceme_sendsignal_handle3

Passed

N/A

0.629691s

traceme_sendsignal_handle4

Passed

N/A

0.943835s

traceme_sendsignal_handle5

Passed

N/A

0.781572s

traceme_sendsignal_handle6

Passed

N/A

0.639829s

traceme_sendsignal_handle7

Passed

N/A

0.613177s

traceme_sendsignal_handle8

Passed

N/A

0.624067s

traceme_sendsignal_ignored1

Passed

N/A

0.641152s

traceme_sendsignal_ignored2

Passed

N/A

0.642053s

traceme_sendsignal_ignored3

Passed

N/A

0.607647s

traceme_sendsignal_ignored4

Passed

N/A

0.611206s

traceme_sendsignal_ignored5

Passed

N/A

0.627309s

traceme_sendsignal_ignored6

Passed

N/A

0.529235s

traceme_sendsignal_ignored7

Passed

N/A

0.590580s

traceme_sendsignal_ignored8

Passed

N/A

0.605782s

traceme_sendsignal_masked1

Passed

N/A

0.618215s

traceme_sendsignal_masked2

Passed

N/A

0.635032s

traceme_sendsignal_masked3

Passed

N/A

0.607398s

traceme_sendsignal_masked4

Passed

N/A

0.617660s

traceme_sendsignal_masked5

Passed

N/A

0.620346s

traceme_sendsignal_masked6

Passed

N/A

0.606390s

traceme_sendsignal_masked7

Passed

N/A

0.604110s

traceme_sendsignal_masked8

Passed

N/A

0.594321s

traceme_sendsignal_simple1

Passed

N/A

0.602844s

traceme_sendsignal_simple10

Passed

N/A

0.749114s

traceme_sendsignal_simple2

Passed

N/A

0.627765s

traceme_sendsignal_simple3

Passed

N/A

0.696171s

traceme_sendsignal_simple4

Passed

N/A

0.954736s

traceme_sendsignal_simple5

Passed

N/A

0.684035s

traceme_sendsignal_simple6

Passed

N/A

0.819156s

traceme_sendsignal_simple7

Passed

N/A

0.799720s

traceme_sendsignal_simple8

Passed

N/A

0.678986s

traceme_sendsignal_simple9

Passed

N/A

0.672060s

traceme_signalignored_crash_bus

Passed

N/A

0.660701s

traceme_signalignored_crash_fpe

Passed

N/A

0.620151s

traceme_signalignored_crash_ill

Passed

N/A

0.613650s

traceme_signalignored_crash_segv

Passed

N/A

0.623812s

traceme_signalignored_crash_trap

Passed

N/A

0.618265s

traceme_signalignored_exec

Passed

N/A

0.759067s

traceme_signalmasked_crash_bus

Passed

N/A

0.642500s

traceme_signalmasked_crash_fpe

Passed

N/A

0.626498s

traceme_signalmasked_crash_ill

Passed

N/A

0.507206s

traceme_signalmasked_crash_segv

Passed

N/A

0.818881s

traceme_signalmasked_crash_trap

Passed

N/A

0.621875s

traceme_signalmasked_exec

Passed

N/A

0.730409s

traceme_vfork_crash_bus

Passed

N/A

0.657176s

traceme_vfork_crash_fpe

Passed

N/A

0.637247s

traceme_vfork_crash_ill

Passed

N/A

0.632593s

traceme_vfork_crash_segv

Passed

N/A

1.027265s

traceme_vfork_crash_trap

Passed

N/A

0.800104s

traceme_vfork_exec

Passed

N/A

0.733619s

traceme_vfork_fork

Passed

N/A

0.613720s

traceme_vfork_raise1

Passed

N/A

0.584896s

traceme_vfork_raise10

Passed

N/A

0.644638s

traceme_vfork_raise11

Passed

N/A

0.651933s

traceme_vfork_raise12

Passed

N/A

0.608361s

traceme_vfork_raise13

Passed

N/A

0.648363s

traceme_vfork_raise2

Passed

N/A

0.661361s

traceme_vfork_raise3

Passed

N/A

0.577193s

traceme_vfork_raise4

Passed

N/A

0.596056s

traceme_vfork_raise5

Passed

N/A

0.590977s

traceme_vfork_raise6

Passed

N/A

0.632086s

traceme_vfork_raise7

Passed

N/A

0.580541s

traceme_vfork_raise8

Passed

N/A

0.605425s

traceme_vfork_raise9

Passed

N/A

0.663752s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.664371s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.633501s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.633385s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.640286s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.648123s

traceme_vfork_signalignored_exec

Passed

N/A

0.690364s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.644668s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.648853s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.641477s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

1.052002s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.770428s

traceme_vfork_signalmasked_exec

Passed

N/A

0.710534s

traceme_vfork_vfork

Passed

N/A

0.580248s

user_va0_disable_pt_continue

Passed

N/A

0.628968s

user_va0_disable_pt_detach

Passed

N/A

0.611697s

user_va0_disable_pt_syscall

Passed

N/A

0.600796s

vfork1

Passed

N/A

0.638924s

vfork13

Passed

N/A

0.651135s

vfork5

Passed

N/A

0.634549s

vfork9

Passed

N/A

0.551037s

x86_cve_2018_8897

Passed

N/A

0.453586s

x86_fpregs_mm_core

Passed

N/A

0.807408s

x86_fpregs_mm_read

Passed

N/A

0.643416s

x86_fpregs_mm_write

Passed

N/A

0.941733s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

0.812024s

x86_fpregs_xmm_read

Passed

N/A

0.621836s

x86_fpregs_xmm_write

Passed

N/A

0.617875s

x86_gpregs32_core

Passed

N/A

0.754009s

x86_gpregs32_ebp_esp_core

Passed

N/A

0.763229s

x86_gpregs32_ebp_esp_read

Passed

N/A

0.591576s

x86_gpregs32_ebp_esp_write

Passed

N/A

0.609514s

x86_gpregs32_read

Passed

N/A

0.576570s

x86_gpregs32_write

Passed

N/A

0.607197s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.859197s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.707733s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.559649s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.544370s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.556605s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.557021s

x86_xstate_mm_core

Passed

N/A

0.942348s

x86_xstate_mm_read

Passed

N/A

0.613459s

x86_xstate_mm_write

Passed

N/A

0.513194s

x86_xstate_xmm_core

Passed

N/A

0.762057s

x86_xstate_xmm_read

Passed

N/A

0.583554s

x86_xstate_xmm_write

Passed

N/A

0.610408s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.488627s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.558448s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.564373s

lib/libc/sys/t_ptrace_wait4

556.881939s

access_fpregs1

Passed

N/A

0.757525s

access_fpregs2

Passed

N/A

0.682951s

access_regs1

Passed

N/A

0.682031s

access_regs2

Passed

N/A

0.832750s

access_regs3

Passed

N/A

0.778451s

access_regs4

Passed

N/A

0.748274s

access_regs5

Passed

N/A

0.710150s

access_regs6

Passed

N/A

0.956685s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.926188s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.866134s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.913415s

attach_lwpinfo0

Passed

N/A

0.698512s

attach_lwpinfo1

Passed

N/A

0.782254s

attach_lwpinfo2

Passed

N/A

1.772855s

attach_lwpinfo3

Passed

N/A

0.914309s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

1.113102s

bytes_transfer_alignment_piod_read_d

Passed

N/A

2.675131s

bytes_transfer_alignment_piod_read_i

Passed

N/A

2.832415s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.540313s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.434771s

bytes_transfer_alignment_pt_read_d

Passed

N/A

2.781822s

bytes_transfer_alignment_pt_read_i

Passed

N/A

2.707944s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.677339s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.688146s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.848163s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.841988s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.837288s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.833974s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.942681s

bytes_transfer_eof_pt_read_i

Passed

N/A

1.017682s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.901299s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.854974s

bytes_transfer_piod_read_auxv

Passed

N/A

0.829178s

bytes_transfer_piod_read_d_16

Passed

N/A

0.822351s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.723669s

bytes_transfer_piod_read_d_32

Passed

N/A

0.635785s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.851819s

bytes_transfer_piod_read_d_64

Passed

N/A

0.875309s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.836530s

bytes_transfer_piod_read_d_8

Passed

N/A

0.832990s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.829794s

bytes_transfer_piod_read_i_16

Passed

N/A

0.695530s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.860281s

bytes_transfer_piod_read_i_32

Passed

N/A

0.894690s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.877468s

bytes_transfer_piod_read_i_64

Passed

N/A

0.704002s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.895881s

bytes_transfer_piod_read_i_8

Passed

N/A

0.994778s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.881438s

bytes_transfer_piod_write_d_16

Passed

N/A

1.130159s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.041872s

bytes_transfer_piod_write_d_32

Passed

N/A

0.876410s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.691759s

bytes_transfer_piod_write_d_64

Passed

N/A

0.823620s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.865501s

bytes_transfer_piod_write_d_8

Passed

N/A

0.844227s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.705176s

bytes_transfer_piod_write_i_16

Passed

N/A

0.753613s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.836421s

bytes_transfer_piod_write_i_32

Passed

N/A

1.028162s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.810129s

bytes_transfer_piod_write_i_64

Passed

N/A

0.633364s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.744190s

bytes_transfer_piod_write_i_8

Passed

N/A

0.678118s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.829545s

bytes_transfer_read_d

Passed

N/A

0.846993s

bytes_transfer_read_d_text

Passed

N/A

0.872332s

bytes_transfer_read_i

Passed

N/A

0.852173s

bytes_transfer_read_i_text

Passed

N/A

0.590933s

bytes_transfer_write_d

Passed

N/A

0.597411s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.889252s

bytes_transfer_write_i

Passed

N/A

0.755433s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.812199s

child_attach_to_its_parent

Passed

N/A

0.867247s

child_attach_to_its_stopped_parent

Passed

N/A

0.908531s

clone1

Passed

N/A

0.778823s

clone2

Passed

N/A

0.944312s

clone3

Passed

N/A

0.902239s

clone4

Passed

N/A

0.909335s

clone5

Passed

N/A

0.832810s

clone6

Passed

N/A

0.922623s

clone7

Passed

N/A

0.829941s

clone8

Passed

N/A

0.911881s

clone_files1

Passed

N/A

0.907148s

clone_files2

Passed

N/A

0.916318s

clone_files3

Passed

N/A

0.803277s

clone_files4

Passed

N/A

0.740532s

clone_files5

Passed

N/A

0.687849s

clone_files6

Passed

N/A

0.824514s

clone_files7

Passed

N/A

0.827654s

clone_files8

Passed

N/A

0.857521s

clone_files_signalignored

Passed

N/A

1.228285s

clone_files_signalmasked

Passed

N/A

1.020208s

clone_fs1

Passed

N/A

0.841584s

clone_fs2

Passed

N/A

0.880415s

clone_fs3

Passed

N/A

0.512772s

clone_fs4

Passed

N/A

0.856409s

clone_fs5

Passed

N/A

0.761208s

clone_fs6

Passed

N/A

0.841966s

clone_fs7

Passed

N/A

0.814446s

clone_fs8

Passed

N/A

0.815248s

clone_fs_signalignored

Passed

N/A

0.803452s

clone_fs_signalmasked

Passed

N/A

0.541139s

clone_signalignored

Passed

N/A

0.537452s

clone_signalmasked

Passed

N/A

0.893378s

clone_vfork1

Passed

N/A

0.709613s

clone_vfork2

Passed

N/A

0.687258s

clone_vfork3

Passed

N/A

0.902351s

clone_vfork4

Passed

N/A

0.455229s

clone_vfork5

Passed

N/A

0.630958s

clone_vfork6

Passed

N/A

0.793420s

clone_vfork7

Passed

N/A

0.858720s

clone_vfork8

Passed

N/A

0.874766s

clone_vfork_signalignored

Passed

N/A

1.249502s

clone_vfork_signalmasked

Passed

N/A

1.008314s

clone_vm1

Passed

N/A

0.863335s

clone_vm2

Passed

N/A

0.707779s

clone_vm3

Passed

N/A

0.869389s

clone_vm4

Passed

N/A

0.893055s

clone_vm5

Passed

N/A

0.898223s

clone_vm6

Passed

N/A

0.954450s

clone_vm7

Passed

N/A

0.518314s

clone_vm8

Passed

N/A

0.546562s

clone_vm_signalignored

Passed

N/A

0.596438s

clone_vm_signalmasked

Passed

N/A

0.815671s

core_dump_procinfo

Passed

N/A

0.790940s

dbregs_dr0_dont_inherit_execve

Passed

N/A

0.969849s

dbregs_dr0_dont_inherit_lwp

Passed

N/A

0.864158s

dbregs_dr0_trap_code

Passed

N/A

0.612500s

dbregs_dr0_trap_variable_readwrite_read_2bytes

Passed

N/A

0.756396s

dbregs_dr0_trap_variable_readwrite_read_4bytes

Passed

N/A

0.869564s

dbregs_dr0_trap_variable_readwrite_read_byte

Passed

N/A

0.858069s

dbregs_dr0_trap_variable_readwrite_write_2bytes

Passed

N/A

0.848144s

dbregs_dr0_trap_variable_readwrite_write_4bytes

Passed

N/A

0.758796s

dbregs_dr0_trap_variable_readwrite_write_byte

Passed

N/A

0.593072s

dbregs_dr0_trap_variable_writeonly_2bytes

Passed

N/A

0.671838s

dbregs_dr0_trap_variable_writeonly_4bytes

Passed

N/A

0.868419s

dbregs_dr0_trap_variable_writeonly_byte

Passed

N/A

0.842544s

dbregs_dr1_dont_inherit_execve

Passed

N/A

0.932718s

dbregs_dr1_dont_inherit_lwp

Passed

N/A

0.875223s

dbregs_dr1_trap_code

Passed

N/A

0.832385s

dbregs_dr1_trap_variable_readwrite_read_2bytes

Passed

N/A

0.514773s

dbregs_dr1_trap_variable_readwrite_read_4bytes

Passed

N/A

0.735821s

dbregs_dr1_trap_variable_readwrite_read_byte

Passed

N/A

0.838236s

dbregs_dr1_trap_variable_readwrite_write_2bytes

Passed

N/A

0.826504s

dbregs_dr1_trap_variable_readwrite_write_4bytes

Passed

N/A

0.535266s

dbregs_dr1_trap_variable_readwrite_write_byte

Passed

N/A

0.642497s

dbregs_dr1_trap_variable_writeonly_2bytes

Passed

N/A

0.606506s

dbregs_dr1_trap_variable_writeonly_4bytes

Passed

N/A

0.499150s

dbregs_dr1_trap_variable_writeonly_byte

Passed

N/A

0.789997s

dbregs_dr2_dont_inherit_execve

Passed

N/A

0.950199s

dbregs_dr2_dont_inherit_lwp

Passed

N/A

0.908134s

dbregs_dr2_trap_code

Passed

N/A

0.933306s

dbregs_dr2_trap_variable_readwrite_read_2bytes

Passed

N/A

0.779988s

dbregs_dr2_trap_variable_readwrite_read_4bytes

Passed

N/A

0.914827s

dbregs_dr2_trap_variable_readwrite_read_byte

Passed

N/A

0.656450s

dbregs_dr2_trap_variable_readwrite_write_2bytes

Passed

N/A

0.849141s

dbregs_dr2_trap_variable_readwrite_write_4bytes

Passed

N/A

0.716593s

dbregs_dr2_trap_variable_readwrite_write_byte

Passed

N/A

0.737381s

dbregs_dr2_trap_variable_writeonly_2bytes

Passed

N/A

0.866436s

dbregs_dr2_trap_variable_writeonly_4bytes

Passed

N/A

0.512408s

dbregs_dr2_trap_variable_writeonly_byte

Passed

N/A

0.614129s

dbregs_dr3_dont_inherit_execve

Passed

N/A

0.961777s

dbregs_dr3_dont_inherit_lwp

Passed

N/A

0.602205s

dbregs_dr3_trap_code

Passed

N/A

0.745311s

dbregs_dr3_trap_variable_readwrite_read_2bytes

Passed

N/A

0.851343s

dbregs_dr3_trap_variable_readwrite_read_4bytes

Passed

N/A

0.878665s

dbregs_dr3_trap_variable_readwrite_read_byte

Passed

N/A

0.706663s

dbregs_dr3_trap_variable_readwrite_write_2bytes

Passed

N/A

0.859714s

dbregs_dr3_trap_variable_readwrite_write_4bytes

Passed

N/A

0.874890s

dbregs_dr3_trap_variable_readwrite_write_byte

Passed

N/A

0.915975s

dbregs_dr3_trap_variable_writeonly_2bytes

Passed

N/A

0.872573s

dbregs_dr3_trap_variable_writeonly_4bytes

Passed

N/A

0.837145s

dbregs_dr3_trap_variable_writeonly_byte

Passed

N/A

0.528534s

dbregs_preserve_dr0

Passed

N/A

0.563722s

dbregs_preserve_dr0_continued

Passed

N/A

0.696220s

dbregs_preserve_dr0_yield

Passed

N/A

0.583428s

dbregs_preserve_dr1

Passed

N/A

0.662031s

dbregs_preserve_dr1_continued

Passed

N/A

0.850053s

dbregs_preserve_dr1_yield

Passed

N/A

0.859341s

dbregs_preserve_dr2

Passed

N/A

0.602870s

dbregs_preserve_dr2_continued

Passed

N/A

0.854117s

dbregs_preserve_dr2_yield

Passed

N/A

0.741056s

dbregs_preserve_dr3

Passed

N/A

0.512965s

dbregs_preserve_dr3_continued

Passed

N/A

0.565494s

dbregs_preserve_dr3_yield

Passed

N/A

0.716671s

dbregs_print

Passed

N/A

0.855028s

eventmask_preserved_empty

Passed

N/A

0.566023s

eventmask_preserved_fork

Passed

N/A

0.761170s

eventmask_preserved_lwp_create

Passed

N/A

0.542017s

eventmask_preserved_lwp_exit

Passed

N/A

0.873879s

eventmask_preserved_posix_spawn

Passed

N/A

0.711968s

eventmask_preserved_vfork

Passed

N/A

0.705347s

eventmask_preserved_vfork_done

Passed

N/A

0.872916s

fork1

Passed

N/A

0.905441s

fork10

Passed

N/A

0.927415s

fork11

Passed

N/A

0.904677s

fork12

Passed

N/A

0.596957s

fork13

Passed

N/A

0.664993s

fork14

Passed

N/A

0.619483s

fork15

Passed

N/A

0.729492s

fork16

Passed

N/A

0.936231s

fork2

Passed

N/A

0.871446s

fork3

Passed

N/A

0.839416s

fork4

Passed

N/A

0.872220s

fork5

Passed

N/A

0.814824s

fork6

Passed

N/A

0.637573s

fork7

Passed

N/A

0.580865s

fork8

Passed

N/A

0.535062s

fork9

Passed

N/A

0.813326s

fork_detach_forker

Passed

N/A

0.811193s

fork_kill_forker

Passed

N/A

0.667238s

fork_singalignored

Passed

N/A

0.858430s

fork_singalmasked

Passed

N/A

0.855361s

i386_regs1

Passed

N/A

0.846746s

kill1

Passed

N/A

0.817132s

kill2

Passed

N/A

0.815636s

kill3

Passed

N/A

0.845688s

parent_attach_to_its_child

Passed

N/A

1.248616s

parent_attach_to_its_stopped_child

Passed

N/A

1.001302s

posix_spawn1

Passed

N/A

0.934342s

posix_spawn10

Passed

N/A

0.931192s

posix_spawn11

Passed

N/A

0.974355s

posix_spawn12

Passed

N/A

0.972738s

posix_spawn13

Passed

N/A

0.948986s

posix_spawn14

Passed

N/A

0.908519s

posix_spawn15

Passed

N/A

0.781002s

posix_spawn16

Passed

N/A

0.977019s

posix_spawn2

Passed

N/A

0.953243s

posix_spawn3

Passed

N/A

0.970684s

posix_spawn4

Passed

N/A

1.089986s

posix_spawn5

Passed

N/A

0.984909s

posix_spawn6

Passed

N/A

0.981945s

posix_spawn7

Passed

N/A

0.761502s

posix_spawn8

Passed

N/A

0.640713s

posix_spawn9

Passed

N/A

0.994691s

posix_spawn_detach_spawner

Passed

N/A

0.633296s

posix_spawn_kill_spawner

Passed

N/A

0.726906s

posix_spawn_singalignored

Passed

N/A

1.009035s

posix_spawn_singalmasked

Passed

N/A

1.353916s

resume

Passed

N/A

3.195508s

setstep1

Passed

N/A

0.846517s

setstep2

Passed

N/A

0.567894s

setstep3

Passed

N/A

0.600241s

setstep4

Passed

N/A

0.756924s

siginfo_set_faked

Passed

N/A

0.840720s

siginfo_set_unmodified

Passed

N/A

0.839234s

signal_mask_unrelated

Passed

N/A

0.821697s

step1

Passed

N/A

0.813474s

step2

Passed

N/A

0.826070s

step3

Passed

N/A

0.830933s

step4

Passed

N/A

0.851007s

step_signalignored

Passed

N/A

0.836171s

step_signalmasked

Passed

N/A

1.142132s

suspend_no_deadlock

Passed

N/A

1.493836s

syscall

Passed

N/A

0.949723s

syscall_detach_on_sce

Passed

N/A

0.894277s

syscall_killed_on_sce

Passed

N/A

0.907854s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.896958s

syscallemu1

Passed

N/A

0.639570s

thread_concurrent_bp_sig

Skipped

PR kern/54960

0.812406s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

0.600899s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.705548s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.840727s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.565863s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.494700s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.498747s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.770346s

thread_concurrent_signals

Skipped

PR kern/54960

0.733508s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.494635s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.729075s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.856952s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.868798s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.814039s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.606192s

threads_and_exec

Passed

N/A

1.151248s

trace_thread_lwpcreate

Passed

N/A

3.507877s

trace_thread_lwpcreate_and_exit

Passed

N/A

5.394459s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

5.270281s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

2.816114s

trace_thread_lwpexit

Passed

N/A

3.134648s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

3.275143s

trace_thread_nolwpevents

Passed

N/A

0.827615s

tracee_sees_its_original_parent_getppid

Passed

N/A

0.899432s

tracee_sees_its_original_parent_procfs_status

Passed

N/A

0.923232s

tracee_sees_its_original_parent_sysctl_kinfo_proc2

Passed

N/A

0.910429s

traceme_crash_bus

Passed

N/A

0.894840s

traceme_crash_fpe

Passed

N/A

0.912928s

traceme_crash_ill

Passed

N/A

0.866882s

traceme_crash_segv

Passed

N/A

0.861672s

traceme_crash_trap

Passed

N/A

0.838354s

traceme_exec

Passed

N/A

0.970194s

traceme_lwpinfo0

Passed

N/A

0.890884s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.782799s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.924855s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.875419s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.878337s

traceme_lwpinfo1

Passed

N/A

1.287496s

traceme_lwpinfo1_lwpstatus

Passed

N/A

1.340093s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

1.051895s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

1.103823s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

1.083046s

traceme_lwpinfo2

Passed

N/A

1.329698s

traceme_lwpinfo2_lwpstatus

Passed

N/A

1.351776s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

1.114618s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

1.357778s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

1.351890s

traceme_lwpinfo3

Passed

N/A

1.384608s

traceme_lwpinfo3_lwpstatus

Passed

N/A

1.494426s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

1.407487s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

1.583613s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

1.098611s

traceme_lwpnext0

Passed

N/A

0.774136s

traceme_lwpnext0_pl_name

Passed

N/A

0.713589s

traceme_lwpnext0_pl_private

Passed

N/A

0.551440s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.665776s

traceme_lwpnext1

Passed

N/A

0.964699s

traceme_lwpnext1_pl_name

Passed

N/A

1.268528s

traceme_lwpnext1_pl_private

Passed

N/A

1.137563s

traceme_lwpnext1_pl_sigmask

Passed

N/A

1.106723s

traceme_lwpnext2

Passed

N/A

1.082392s

traceme_lwpnext2_pl_name

Passed

N/A

1.053478s

traceme_lwpnext2_pl_private

Passed

N/A

1.433260s

traceme_lwpnext2_pl_sigmask

Passed

N/A

1.232283s

traceme_lwpnext3

Passed

N/A

1.391296s

traceme_lwpnext3_pl_name

Passed

N/A

1.631502s

traceme_lwpnext3_pl_private

Passed

N/A

1.983029s

traceme_lwpnext3_pl_sigmask

Passed

N/A

1.562351s

traceme_pid1_parent

Passed

N/A

0.883480s

traceme_raise1

Passed

N/A

0.818933s

traceme_raise10

Passed

N/A

0.992039s

traceme_raise2

Passed

N/A

0.827529s

traceme_raise3

Passed

N/A

0.826911s

traceme_raise4

Passed

N/A

0.832859s

traceme_raise5

Passed

N/A

0.834869s

traceme_raise6

Passed

N/A

0.842355s

traceme_raise7

Passed

N/A

0.863225s

traceme_raise8

Passed

N/A

0.847463s

traceme_raise9

Passed

N/A

1.043116s

traceme_raisesignal_ignored1

Passed

N/A

0.936597s

traceme_raisesignal_ignored2

Passed

N/A

0.880727s

traceme_raisesignal_ignored3

Passed

N/A

0.902206s

traceme_raisesignal_ignored4

Passed

N/A

0.894713s

traceme_raisesignal_ignored5

Passed

N/A

0.903576s

traceme_raisesignal_ignored6

Passed

N/A

0.921383s

traceme_raisesignal_ignored7

Passed

N/A

0.832283s

traceme_raisesignal_ignored8

Passed

N/A

0.746433s

traceme_raisesignal_masked1

Passed

N/A

0.512466s

traceme_raisesignal_masked2

Passed

N/A

0.565707s

traceme_raisesignal_masked3

Passed

N/A

0.719461s

traceme_raisesignal_masked4

Passed

N/A

0.864357s

traceme_raisesignal_masked5

Passed

N/A

0.852096s

traceme_raisesignal_masked6

Passed

N/A

0.784240s

traceme_raisesignal_masked7

Passed

N/A

0.876481s

traceme_raisesignal_masked8

Passed

N/A

0.860937s

traceme_sendsignal_handle1

Passed

N/A

0.877181s

traceme_sendsignal_handle2

Passed

N/A

0.900794s

traceme_sendsignal_handle3

Passed

N/A

0.904938s

traceme_sendsignal_handle4

Passed

N/A

0.885762s

traceme_sendsignal_handle5

Passed

N/A

1.251750s

traceme_sendsignal_handle6

Passed

N/A

0.993165s

traceme_sendsignal_handle7

Passed

N/A

0.881574s

traceme_sendsignal_handle8

Passed

N/A

0.824706s

traceme_sendsignal_ignored1

Passed

N/A

0.812805s

traceme_sendsignal_ignored2

Passed

N/A

0.887230s

traceme_sendsignal_ignored3

Passed

N/A

0.885066s

traceme_sendsignal_ignored4

Passed

N/A

0.878617s

traceme_sendsignal_ignored5

Passed

N/A

0.859070s

traceme_sendsignal_ignored6

Passed

N/A

0.918307s

traceme_sendsignal_ignored7

Passed

N/A

0.873772s

traceme_sendsignal_ignored8

Passed

N/A

1.167716s

traceme_sendsignal_masked1

Passed

N/A

0.814374s

traceme_sendsignal_masked2

Passed

N/A

0.733183s

traceme_sendsignal_masked3

Passed

N/A

0.783552s

traceme_sendsignal_masked4

Passed

N/A

0.822522s

traceme_sendsignal_masked5

Passed

N/A

0.857369s

traceme_sendsignal_masked6

Passed

N/A

0.869927s

traceme_sendsignal_masked7

Passed

N/A

0.864568s

traceme_sendsignal_masked8

Passed

N/A

0.898544s

traceme_sendsignal_simple1

Passed

N/A

0.895044s

traceme_sendsignal_simple10

Passed

N/A

1.358325s

traceme_sendsignal_simple2

Passed

N/A

0.865159s

traceme_sendsignal_simple3

Passed

N/A

0.969666s

traceme_sendsignal_simple4

Passed

N/A

0.868576s

traceme_sendsignal_simple5

Passed

N/A

0.877653s

traceme_sendsignal_simple6

Passed

N/A

0.995150s

traceme_sendsignal_simple7

Passed

N/A

0.910626s

traceme_sendsignal_simple8

Passed

N/A

0.913275s

traceme_sendsignal_simple9

Passed

N/A

1.087242s

traceme_signalignored_crash_bus

Passed

N/A

1.266344s

traceme_signalignored_crash_fpe

Passed

N/A

0.915666s

traceme_signalignored_crash_ill

Passed

N/A

0.867086s

traceme_signalignored_crash_segv

Passed

N/A

0.873052s

traceme_signalignored_crash_trap

Passed

N/A

0.867792s

traceme_signalignored_exec

Passed

N/A

0.917457s

traceme_signalmasked_crash_bus

Passed

N/A

0.722595s

traceme_signalmasked_crash_fpe

Passed

N/A

0.791341s

traceme_signalmasked_crash_ill

Passed

N/A

0.786077s

traceme_signalmasked_crash_segv

Passed

N/A

0.660355s

traceme_signalmasked_crash_trap

Passed

N/A

0.810134s

traceme_signalmasked_exec

Passed

N/A

0.947944s

traceme_vfork_clone

Passed

N/A

1.125176s

traceme_vfork_clone_files

Passed

N/A

1.146353s

traceme_vfork_clone_fs

Passed

N/A

0.771688s

traceme_vfork_clone_vfork

Passed

N/A

0.602739s

traceme_vfork_clone_vm

Passed

N/A

0.554506s

traceme_vfork_crash_bus

Passed

N/A

0.979952s

traceme_vfork_crash_fpe

Passed

N/A

0.640141s

traceme_vfork_crash_ill

Passed

N/A

0.533000s

traceme_vfork_crash_segv

Passed

N/A

0.873492s

traceme_vfork_crash_trap

Passed

N/A

0.912402s

traceme_vfork_exec

Passed

N/A

0.769514s

traceme_vfork_fork

Passed

N/A

0.852410s

traceme_vfork_raise1

Passed

N/A

0.864005s

traceme_vfork_raise10

Passed

N/A

0.805784s

traceme_vfork_raise11

Passed

N/A

0.817163s

traceme_vfork_raise12

Passed

N/A

0.902939s

traceme_vfork_raise13

Passed

N/A

0.898098s

traceme_vfork_raise2

Passed

N/A

0.905732s

traceme_vfork_raise3

Passed

N/A

0.835983s

traceme_vfork_raise4

Passed

N/A

0.830229s

traceme_vfork_raise5

Passed

N/A

0.810640s

traceme_vfork_raise6

Passed

N/A

1.091333s

traceme_vfork_raise7

Passed

N/A

1.015787s

traceme_vfork_raise8

Passed

N/A

0.842717s

traceme_vfork_raise9

Passed

N/A

0.982537s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.879563s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.668958s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.874313s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.872717s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.878425s

traceme_vfork_signalignored_exec

Passed

N/A

0.972160s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.924616s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.834264s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.885429s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.910181s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.887516s

traceme_vfork_signalmasked_exec

Passed

N/A

0.910493s

traceme_vfork_vfork

Passed

N/A

0.940449s

tracer_attach_to_unrelated_stopped_process

Passed

N/A

0.932674s

tracer_sees_terminaton_before_the_parent

Passed

N/A

0.906501s

tracer_sysctl_lookup_without_duplicates

Passed

N/A

5.599460s

unrelated_tracer_fork1

Passed

N/A

0.954471s

unrelated_tracer_fork10

Passed

N/A

1.309638s

unrelated_tracer_fork11

Passed

N/A

1.115540s

unrelated_tracer_fork12

Passed

N/A

0.985777s

unrelated_tracer_fork13

Passed

N/A

0.956363s

unrelated_tracer_fork14

Passed

N/A

0.980471s

unrelated_tracer_fork15

Passed

N/A

0.941628s

unrelated_tracer_fork16

Passed

N/A

0.953295s

unrelated_tracer_fork2

Passed

N/A

0.944812s

unrelated_tracer_fork3

Passed

N/A

0.937523s

unrelated_tracer_fork4

Passed

N/A

0.995913s

unrelated_tracer_fork5

Passed

N/A

0.855282s

unrelated_tracer_fork6

Passed

N/A

0.995730s

unrelated_tracer_fork7

Passed

N/A

0.982942s

unrelated_tracer_fork8

Passed

N/A

0.976291s

unrelated_tracer_fork9

Passed

N/A

0.943045s

unrelated_tracer_fork_detach_forker

Passed

N/A

0.950634s

unrelated_tracer_fork_kill_forker

Passed

N/A

0.962670s

unrelated_tracer_posix_spawn1

Passed

N/A

1.044847s

unrelated_tracer_posix_spawn10

Passed

N/A

1.019215s

unrelated_tracer_posix_spawn11

Passed

N/A

1.056496s

unrelated_tracer_posix_spawn12

Passed

N/A

1.526090s

unrelated_tracer_posix_spawn13

Passed

N/A

1.161238s

unrelated_tracer_posix_spawn14

Passed

N/A

1.070200s

unrelated_tracer_posix_spawn15

Passed

N/A

1.087246s

unrelated_tracer_posix_spawn16

Passed

N/A

1.070358s

unrelated_tracer_posix_spawn2

Passed

N/A

1.061246s

unrelated_tracer_posix_spawn3

Passed

N/A

1.063403s

unrelated_tracer_posix_spawn4

Passed

N/A

1.049256s

unrelated_tracer_posix_spawn5

Passed

N/A

1.003700s

unrelated_tracer_posix_spawn6

Passed

N/A

1.059078s

unrelated_tracer_posix_spawn7

Passed

N/A

1.031679s

unrelated_tracer_posix_spawn8

Passed

N/A

1.064889s

unrelated_tracer_posix_spawn9

Passed

N/A

1.043588s

unrelated_tracer_posix_spawn_detach_spawner

Passed

N/A

1.031477s

unrelated_tracer_posix_spawn_kill_spawner

Passed

N/A

1.035042s

unrelated_tracer_sees_crash_bus

Passed

N/A

0.940632s

unrelated_tracer_sees_crash_fpe

Passed

N/A

0.920803s

unrelated_tracer_sees_crash_ill

Passed

N/A

1.268549s

unrelated_tracer_sees_crash_segv

Passed

N/A

1.081471s

unrelated_tracer_sees_crash_trap

Passed

N/A

0.939017s

unrelated_tracer_sees_signalignored_crash_bus

Passed

N/A

0.971517s

unrelated_tracer_sees_signalignored_crash_fpe

Passed

N/A

0.947892s

unrelated_tracer_sees_signalignored_crash_ill

Passed

N/A

1.032466s

unrelated_tracer_sees_signalignored_crash_segv

Passed

N/A

0.923061s

unrelated_tracer_sees_signalignored_crash_trap

Passed

N/A

0.772722s

unrelated_tracer_sees_signalmasked_crash_bus

Passed

N/A

0.946473s

unrelated_tracer_sees_signalmasked_crash_fpe

Passed

N/A

0.942139s

unrelated_tracer_sees_signalmasked_crash_ill

Passed

N/A

0.992919s

unrelated_tracer_sees_signalmasked_crash_segv

Passed

N/A

1.081942s

unrelated_tracer_sees_signalmasked_crash_trap

Passed

N/A

1.047238s

unrelated_tracer_sees_terminaton_before_the_parent

Passed

N/A

0.944052s

unrelated_tracer_vfork1

Passed

N/A

0.953632s

unrelated_tracer_vfork10

Passed

N/A

0.939513s

unrelated_tracer_vfork11

Passed

N/A

1.293639s

unrelated_tracer_vfork12

Passed

N/A

1.002181s

unrelated_tracer_vfork13

Passed

N/A

1.332128s

unrelated_tracer_vfork14

Passed

N/A

0.953781s

unrelated_tracer_vfork15

Passed

N/A

0.876170s

unrelated_tracer_vfork16

Passed

N/A

0.808561s

unrelated_tracer_vfork2

Passed

N/A

1.377686s

unrelated_tracer_vfork3

Passed

N/A

1.096712s

unrelated_tracer_vfork4

Passed

N/A

1.027656s

unrelated_tracer_vfork5

Passed

N/A

0.946876s

unrelated_tracer_vfork6

Passed

N/A

0.936902s

unrelated_tracer_vfork7

Passed

N/A

0.959624s

unrelated_tracer_vfork8

Passed

N/A

0.957625s

unrelated_tracer_vfork9

Passed

N/A

0.929908s

unrelated_tracer_vfork_detach_vforker

Passed

N/A

1.851323s

unrelated_tracer_vfork_detach_vforkerdone

Passed

N/A

1.335414s

unrelated_tracer_vfork_kill_vforker

Passed

N/A

0.942410s

unrelated_tracer_vfork_kill_vforkerdone

Passed

N/A

0.991942s

user_va0_disable_pt_continue

Passed

N/A

0.789590s

user_va0_disable_pt_detach

Passed

N/A

0.804131s

user_va0_disable_pt_syscall

Passed

N/A

0.911664s

vfork1

Passed

N/A

0.870040s

vfork10

Passed

N/A

0.882959s

vfork11

Passed

N/A

0.885209s

vfork12

Passed

N/A

0.887017s

vfork13

Passed

N/A

0.878609s

vfork14

Passed

N/A

0.908304s

vfork15

Passed

N/A

1.196547s

vfork16

Passed

N/A

1.000724s

vfork2

Passed

N/A

0.853159s

vfork3

Passed

N/A

0.892910s

vfork4

Passed

N/A

0.919394s

vfork5

Passed

N/A

0.883363s

vfork6

Passed

N/A

0.884363s

vfork7

Passed

N/A

0.862101s

vfork8

Passed

N/A

0.941475s

vfork9

Passed

N/A

0.891408s

vfork_detach_vforker

Passed

N/A

0.901326s

vfork_detach_vforkerdone

Passed

N/A

0.880329s

vfork_kill_vforker

Passed

N/A

0.950446s

vfork_kill_vforkerdone

Passed

N/A

0.889354s

vfork_singalignored

Passed

N/A

0.906959s

vfork_singalmasked

Passed

N/A

0.880636s

vforkdone_singalignored

Passed

N/A

0.892935s

vforkdone_singalmasked

Passed

N/A

0.694850s

x86_cve_2018_8897

Passed

N/A

0.859584s

x86_fpregs_mm_core

Passed

N/A

1.091446s

x86_fpregs_mm_read

Passed

N/A

0.855332s

x86_fpregs_mm_write

Passed

N/A

1.175910s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

1.254881s

x86_fpregs_xmm_read

Passed

N/A

0.876716s

x86_fpregs_xmm_write

Passed

N/A

0.865211s

x86_gpregs32_core

Passed

N/A

1.084236s

x86_gpregs32_ebp_esp_core

Passed

N/A

1.047132s

x86_gpregs32_ebp_esp_read

Passed

N/A

0.862283s

x86_gpregs32_ebp_esp_write

Passed

N/A

0.826223s

x86_gpregs32_read

Passed

N/A

0.867510s

x86_gpregs32_write

Passed

N/A

0.866822s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.821721s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.866826s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.839616s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.855151s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.825613s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

1.093346s

x86_xstate_mm_core

Passed

N/A

1.693639s

x86_xstate_mm_read

Passed

N/A

0.849770s

x86_xstate_mm_write

Passed

N/A

0.864792s

x86_xstate_xmm_core

Passed

N/A

1.330683s

x86_xstate_xmm_read

Passed

N/A

0.974697s

x86_xstate_xmm_write

Passed

N/A

0.892604s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.832764s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.813479s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.855366s

lib/libc/sys/t_ptrace_wait6

588.302687s

access_fpregs1

Passed

N/A

0.884102s

access_fpregs2

Passed

N/A

0.859426s

access_regs1

Passed

N/A

0.879416s

access_regs2

Passed

N/A

0.852088s

access_regs3

Passed

N/A

0.903049s

access_regs4

Passed

N/A

0.861365s

access_regs5

Passed

N/A

0.863898s

access_regs6

Passed

N/A

0.864247s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.880225s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.858141s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.859106s

attach_lwpinfo0

Passed

N/A

0.890224s

attach_lwpinfo1

Passed

N/A

1.066674s

attach_lwpinfo2

Passed

N/A

0.929675s

attach_lwpinfo3

Passed

N/A

1.968950s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

1.508067s

bytes_transfer_alignment_piod_read_d

Passed

N/A

2.951803s

bytes_transfer_alignment_piod_read_i

Passed

N/A

2.752458s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.724040s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.777669s

bytes_transfer_alignment_pt_read_d

Passed

N/A

2.912171s

bytes_transfer_alignment_pt_read_i

Passed

N/A

2.286636s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.801704s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.819900s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.918135s

bytes_transfer_eof_piod_read_i

Passed

N/A

1.004435s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.915758s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.917336s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.904658s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.867565s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.887005s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.887740s

bytes_transfer_piod_read_auxv

Passed

N/A

0.853711s

bytes_transfer_piod_read_d_16

Passed

N/A

0.547740s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.518792s

bytes_transfer_piod_read_d_32

Passed

N/A

0.766411s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.746372s

bytes_transfer_piod_read_d_64

Passed

N/A

0.719750s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.703333s

bytes_transfer_piod_read_d_8

Passed

N/A

0.513059s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.641838s

bytes_transfer_piod_read_i_16

Passed

N/A

0.905199s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.826967s

bytes_transfer_piod_read_i_32

Passed

N/A

0.835922s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.731849s

bytes_transfer_piod_read_i_64

Passed

N/A

0.834641s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.885696s

bytes_transfer_piod_read_i_8

Passed

N/A

0.868770s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.876223s

bytes_transfer_piod_write_d_16

Passed

N/A

0.886020s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.905928s

bytes_transfer_piod_write_d_32

Passed

N/A

0.928395s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.976397s

bytes_transfer_piod_write_d_64

Passed

N/A

0.922049s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.897622s

bytes_transfer_piod_write_d_8

Passed

N/A

0.868545s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.179725s

bytes_transfer_piod_write_i_16

Passed

N/A

0.999408s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.869445s

bytes_transfer_piod_write_i_32

Passed

N/A

0.863871s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.884752s

bytes_transfer_piod_write_i_64

Passed

N/A

0.891020s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.881648s

bytes_transfer_piod_write_i_8

Passed

N/A

0.891838s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.896286s

bytes_transfer_read_d

Passed

N/A

0.868849s

bytes_transfer_read_d_text

Passed

N/A

0.858821s

bytes_transfer_read_i

Passed

N/A

0.865654s

bytes_transfer_read_i_text

Passed

N/A

0.883037s

bytes_transfer_write_d

Passed

N/A

0.872697s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.874796s

bytes_transfer_write_i

Passed

N/A

0.898681s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.888363s

child_attach_to_its_parent

Passed

N/A

0.883003s

child_attach_to_its_stopped_parent

Passed

N/A

0.908026s

clone1

Passed

N/A

0.876698s

clone2

Passed

N/A

0.899478s

clone3

Passed

N/A

1.228191s

clone4

Passed

N/A

1.002042s

clone5

Passed

N/A

0.867749s

clone6

Passed

N/A

0.887129s

clone7

Passed

N/A

0.906964s

clone8

Passed

N/A

0.947075s

clone_files1

Passed

N/A

0.906836s

clone_files2

Passed

N/A

1.152833s

clone_files3

Passed

N/A

0.928933s

clone_files4

Passed

N/A

0.951144s

clone_files5

Passed

N/A

0.950960s

clone_files6

Passed

N/A

0.938645s

clone_files7

Passed

N/A

0.966249s

clone_files8

Passed

N/A

0.980341s

clone_files_signalignored

Passed

N/A

0.990520s

clone_files_signalmasked

Passed

N/A

1.010100s

clone_fs1

Passed

N/A

0.948867s

clone_fs2

Passed

N/A

0.966261s

clone_fs3

Passed

N/A

0.915577s

clone_fs4

Passed

N/A

0.898423s

clone_fs5

Passed

N/A

0.927639s

clone_fs6

Passed

N/A

1.355021s

clone_fs7

Passed

N/A

1.040746s

clone_fs8

Passed

N/A

0.937838s

clone_fs_signalignored

Passed

N/A

0.958675s

clone_fs_signalmasked

Passed

N/A

0.885096s

clone_signalignored

Passed

N/A

0.894728s

clone_signalmasked

Passed

N/A

0.905587s

clone_vfork1

Passed

N/A

0.908025s

clone_vfork2

Passed

N/A

0.947512s

clone_vfork3

Passed

N/A

0.915671s

clone_vfork4

Passed

N/A

0.953616s

clone_vfork5

Passed

N/A

0.895901s

clone_vfork6

Passed

N/A

0.917498s

clone_vfork7

Passed

N/A

0.912487s

clone_vfork8

Passed

N/A

0.900192s

clone_vfork_signalignored

Passed

N/A

0.880347s

clone_vfork_signalmasked

Passed

N/A

0.906020s

clone_vm1

Passed

N/A

0.862809s

clone_vm2

Passed

N/A

0.916298s

clone_vm3

Passed

N/A

0.890268s

clone_vm4

Passed

N/A

0.899817s

clone_vm5

Passed

N/A

1.219018s

clone_vm6

Passed

N/A

1.210649s

clone_vm7

Passed

N/A

0.891143s

clone_vm8

Passed

N/A

0.910114s

clone_vm_signalignored

Passed

N/A

0.913698s

clone_vm_signalmasked

Passed

N/A

0.934599s

core_dump_procinfo

Passed

N/A

1.105644s

dbregs_dr0_dont_inherit_execve

Passed

N/A

1.012447s

dbregs_dr0_dont_inherit_lwp

Passed

N/A

0.883498s

dbregs_dr0_trap_code

Passed

N/A

0.868753s

dbregs_dr0_trap_variable_readwrite_read_2bytes

Passed

N/A

0.644025s

dbregs_dr0_trap_variable_readwrite_read_4bytes

Passed

N/A

0.688527s

dbregs_dr0_trap_variable_readwrite_read_byte

Passed

N/A

0.846677s

dbregs_dr0_trap_variable_readwrite_write_2bytes

Passed

N/A

0.734605s

dbregs_dr0_trap_variable_readwrite_write_4bytes

Passed

N/A

0.839992s

dbregs_dr0_trap_variable_readwrite_write_byte

Passed

N/A

0.912568s

dbregs_dr0_trap_variable_writeonly_2bytes

Passed

N/A

0.601096s

dbregs_dr0_trap_variable_writeonly_4bytes

Passed

N/A

0.846805s

dbregs_dr0_trap_variable_writeonly_byte

Passed

N/A

0.873591s

dbregs_dr1_dont_inherit_execve

Passed

N/A

0.968512s

dbregs_dr1_dont_inherit_lwp

Passed

N/A

1.168921s

dbregs_dr1_trap_code

Passed

N/A

0.795738s

dbregs_dr1_trap_variable_readwrite_read_2bytes

Passed

N/A

0.823527s

dbregs_dr1_trap_variable_readwrite_read_4bytes

Passed

N/A

0.835455s

dbregs_dr1_trap_variable_readwrite_read_byte

Passed

N/A

0.908665s

dbregs_dr1_trap_variable_readwrite_write_2bytes

Passed

N/A

0.816327s

dbregs_dr1_trap_variable_readwrite_write_4bytes

Passed

N/A

0.525687s

dbregs_dr1_trap_variable_readwrite_write_byte

Passed

N/A

0.569913s

dbregs_dr1_trap_variable_writeonly_2bytes

Passed

N/A

0.669456s

dbregs_dr1_trap_variable_writeonly_4bytes

Passed

N/A

0.838411s

dbregs_dr1_trap_variable_writeonly_byte

Passed

N/A

0.880618s

dbregs_dr2_dont_inherit_execve

Passed

N/A

0.736129s

dbregs_dr2_dont_inherit_lwp

Passed

N/A

0.803865s

dbregs_dr2_trap_code

Passed

N/A

0.758114s

dbregs_dr2_trap_variable_readwrite_read_2bytes

Passed

N/A

0.814584s

dbregs_dr2_trap_variable_readwrite_read_4bytes

Passed

N/A

0.859674s

dbregs_dr2_trap_variable_readwrite_read_byte

Passed

N/A

0.889028s

dbregs_dr2_trap_variable_readwrite_write_2bytes

Passed

N/A

0.694033s

dbregs_dr2_trap_variable_readwrite_write_4bytes

Passed

N/A

0.869114s

dbregs_dr2_trap_variable_readwrite_write_byte

Passed

N/A

0.851087s

dbregs_dr2_trap_variable_writeonly_2bytes

Passed

N/A

0.890463s

dbregs_dr2_trap_variable_writeonly_4bytes

Passed

N/A

1.237058s

dbregs_dr2_trap_variable_writeonly_byte

Passed

N/A

1.007584s

dbregs_dr3_dont_inherit_execve

Passed

N/A

1.018600s

dbregs_dr3_dont_inherit_lwp

Passed

N/A

0.913827s

dbregs_dr3_trap_code

Passed

N/A

0.911940s

dbregs_dr3_trap_variable_readwrite_read_2bytes

Passed

N/A

0.917745s

dbregs_dr3_trap_variable_readwrite_read_4bytes

Passed

N/A

0.880408s

dbregs_dr3_trap_variable_readwrite_read_byte

Passed

N/A

0.879942s

dbregs_dr3_trap_variable_readwrite_write_2bytes

Passed

N/A

1.571035s

dbregs_dr3_trap_variable_readwrite_write_4bytes

Passed

N/A

1.308133s

dbregs_dr3_trap_variable_readwrite_write_byte

Passed

N/A

0.746881s

dbregs_dr3_trap_variable_writeonly_2bytes

Passed

N/A

0.824970s

dbregs_dr3_trap_variable_writeonly_4bytes

Passed

N/A

0.876502s

dbregs_dr3_trap_variable_writeonly_byte

Passed

N/A

0.875560s

dbregs_preserve_dr0

Passed

N/A

0.860239s

dbregs_preserve_dr0_continued

Passed

N/A

0.866100s

dbregs_preserve_dr0_yield

Passed

N/A

0.855584s

dbregs_preserve_dr1

Passed

N/A

0.846639s

dbregs_preserve_dr1_continued

Passed

N/A

0.898571s

dbregs_preserve_dr1_yield

Passed

N/A

0.788652s

dbregs_preserve_dr2

Passed

N/A

0.910690s

dbregs_preserve_dr2_continued

Passed

N/A

1.223309s

dbregs_preserve_dr2_yield

Passed

N/A

0.956712s

dbregs_preserve_dr3

Passed

N/A

0.915617s

dbregs_preserve_dr3_continued

Passed

N/A

0.634038s

dbregs_preserve_dr3_yield

Passed

N/A

0.817030s

dbregs_print

Passed

N/A

0.823706s

eventmask_preserved_empty

Passed

N/A

0.745434s

eventmask_preserved_fork

Passed

N/A

0.864742s

eventmask_preserved_lwp_create

Passed

N/A

0.886189s

eventmask_preserved_lwp_exit

Passed

N/A

0.921089s

eventmask_preserved_posix_spawn

Passed

N/A

0.883899s

eventmask_preserved_vfork

Passed

N/A

1.131900s

eventmask_preserved_vfork_done

Passed

N/A

0.889338s

fork1

Passed

N/A

0.879632s

fork10

Passed

N/A

0.924895s

fork11

Passed

N/A

0.892992s

fork12

Passed

N/A

1.347439s

fork13

Passed

N/A

1.178559s

fork14

Passed

N/A

0.897979s

fork15

Passed

N/A

0.974311s

fork16

Passed

N/A

0.943387s

fork2

Passed

N/A

1.257622s

fork3

Passed

N/A

1.019176s

fork4

Passed

N/A

0.947938s

fork5

Passed

N/A

0.915591s

fork6

Passed

N/A

0.944455s

fork7

Passed

N/A

0.925875s

fork8

Passed

N/A

0.908288s

fork9

Passed

N/A

0.895905s

fork_detach_forker

Passed

N/A

0.921474s

fork_kill_forker

Passed

N/A

0.961581s

fork_singalignored

Passed

N/A

0.924681s

fork_singalmasked

Passed

N/A

0.955071s

i386_regs1

Passed

N/A

0.896570s

kill1

Passed

N/A

0.883152s

kill2

Passed

N/A

0.868396s

kill3

Passed

N/A

0.643111s

parent_attach_to_its_child

Passed

N/A

0.541937s

parent_attach_to_its_stopped_child

Passed

N/A

0.743442s

posix_spawn1

Passed

N/A

0.591340s

posix_spawn10

Passed

N/A

0.595627s

posix_spawn11

Passed

N/A

1.351423s

posix_spawn12

Passed

N/A

1.234736s

posix_spawn13

Passed

N/A

0.980525s

posix_spawn14

Passed

N/A

0.992627s

posix_spawn15

Passed

N/A

1.046827s

posix_spawn16

Passed

N/A

0.900736s

posix_spawn2

Passed

N/A

0.768284s

posix_spawn3

Passed

N/A

0.965339s

posix_spawn4

Passed

N/A

1.006113s

posix_spawn5

Passed

N/A

0.895917s

posix_spawn6

Passed

N/A

0.949660s

posix_spawn7

Passed

N/A

0.937163s

posix_spawn8

Passed

N/A

0.984264s

posix_spawn9

Passed

N/A

1.295296s

posix_spawn_detach_spawner

Passed

N/A

0.984057s

posix_spawn_kill_spawner

Passed

N/A

1.057620s

posix_spawn_singalignored

Passed

N/A

1.021965s

posix_spawn_singalmasked

Passed

N/A

1.472479s

resume

Passed

N/A

3.280727s

setstep1

Passed

N/A

0.645410s

setstep2

Passed

N/A

0.889692s

setstep3

Passed

N/A

0.896618s

setstep4

Passed

N/A

0.894684s

siginfo_set_faked

Passed

N/A

0.883215s

siginfo_set_unmodified

Passed

N/A

0.892275s

signal_mask_unrelated

Passed

N/A

0.863004s

step1

Passed

N/A

0.729936s

step2

Passed

N/A

0.843693s

step3

Passed

N/A

0.749976s

step4

Passed

N/A

0.655478s

step_signalignored

Passed

N/A

0.609228s

step_signalmasked

Passed

N/A

0.608344s

suspend_no_deadlock

Passed

N/A

0.812699s

syscall

Passed

N/A

0.868427s

syscall_detach_on_sce

Passed

N/A

0.860208s

syscall_killed_on_sce

Passed

N/A

0.800222s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.895790s

syscallemu1

Passed

N/A

0.780731s

thread_concurrent_bp_sig

Skipped

PR kern/54960

1.065878s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

0.812312s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.698056s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.533471s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.777739s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.822335s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.847380s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.559544s

thread_concurrent_signals

Skipped

PR kern/54960

0.839782s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.838308s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.844686s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.820318s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.890590s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.829019s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.826483s

threads_and_exec

Passed

N/A

1.264570s

trace_thread_lwpcreate

Passed

N/A

3.627577s

trace_thread_lwpcreate_and_exit

Passed

N/A

5.371267s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

5.122291s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

3.075373s

trace_thread_lwpexit

Passed

N/A

3.449991s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

3.349715s

trace_thread_nolwpevents

Passed

N/A

0.995889s

tracee_sees_its_original_parent_getppid

Passed

N/A

0.969289s

tracee_sees_its_original_parent_procfs_status

Passed

N/A

0.922083s

tracee_sees_its_original_parent_sysctl_kinfo_proc2

Passed

N/A

0.882663s

traceme_crash_bus

Passed

N/A

0.882471s

traceme_crash_fpe

Passed

N/A

0.844889s

traceme_crash_ill

Passed

N/A

0.863804s

traceme_crash_segv

Passed

N/A

0.825469s

traceme_crash_trap

Passed

N/A

0.836067s

traceme_exec

Passed

N/A

0.877526s

traceme_lwpinfo0

Passed

N/A

0.725781s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.660996s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.609959s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.657174s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.844409s

traceme_lwpinfo1

Passed

N/A

1.101083s

traceme_lwpinfo1_lwpstatus

Passed

N/A

1.038332s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

1.193180s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

1.360183s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

1.111917s

traceme_lwpinfo2

Passed

N/A

1.808338s

traceme_lwpinfo2_lwpstatus

Passed

N/A

1.336689s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

1.247702s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

1.371533s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

1.150450s

traceme_lwpinfo3

Passed

N/A

1.614484s

traceme_lwpinfo3_lwpstatus

Passed

N/A

2.100268s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

1.952981s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

1.620751s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

1.907629s

traceme_lwpnext0

Passed

N/A

0.870611s

traceme_lwpnext0_pl_name

Passed

N/A

0.898888s

traceme_lwpnext0_pl_private

Passed

N/A

0.891117s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.872884s

traceme_lwpnext1

Passed

N/A

1.110817s

traceme_lwpnext1_pl_name

Passed

N/A

1.068396s

traceme_lwpnext1_pl_private

Passed

N/A

1.085828s

traceme_lwpnext1_pl_sigmask

Passed

N/A

0.822750s

traceme_lwpnext2

Passed

N/A

1.097194s

traceme_lwpnext2_pl_name

Passed

N/A

1.383399s

traceme_lwpnext2_pl_private

Passed

N/A

1.580771s

traceme_lwpnext2_pl_sigmask

Passed

N/A

1.774294s

traceme_lwpnext3

Passed

N/A

2.098341s

traceme_lwpnext3_pl_name

Passed

N/A

1.980315s

traceme_lwpnext3_pl_private

Passed

N/A

2.165867s

traceme_lwpnext3_pl_sigmask

Passed

N/A

1.739012s

traceme_pid1_parent

Passed

N/A

0.874636s

traceme_raise1

Passed

N/A

0.994704s

traceme_raise10

Passed

N/A

0.875685s

traceme_raise2

Passed

N/A

0.882079s

traceme_raise3

Passed

N/A

0.865197s

traceme_raise4

Passed

N/A

0.844849s

traceme_raise5

Passed

N/A

0.660063s

traceme_raise6

Passed

N/A

0.863058s

traceme_raise7

Passed

N/A

0.887798s

traceme_raise8

Passed

N/A

0.700072s

traceme_raise9

Passed

N/A

0.794866s

traceme_raisesignal_ignored1

Passed

N/A

0.921791s

traceme_raisesignal_ignored2

Passed

N/A

0.851499s

traceme_raisesignal_ignored3

Passed

N/A

0.825399s

traceme_raisesignal_ignored4

Passed

N/A

0.679254s

traceme_raisesignal_ignored5

Passed

N/A

0.817903s

traceme_raisesignal_ignored6

Passed

N/A

1.217071s

traceme_raisesignal_ignored7

Passed

N/A

0.984145s

traceme_raisesignal_ignored8

Passed

N/A

0.900108s

traceme_raisesignal_masked1

Passed

N/A

0.880981s

traceme_raisesignal_masked2

Passed

N/A

0.897608s

traceme_raisesignal_masked3

Passed

N/A

0.897749s

traceme_raisesignal_masked4

Passed

N/A

0.884251s

traceme_raisesignal_masked5

Passed

N/A

0.861351s

traceme_raisesignal_masked6

Passed

N/A

1.106441s

traceme_raisesignal_masked7

Passed

N/A

0.873248s

traceme_raisesignal_masked8

Passed

N/A

0.872818s

traceme_sendsignal_handle1

Passed

N/A

0.892629s

traceme_sendsignal_handle2

Passed

N/A

0.884484s

traceme_sendsignal_handle3

Passed

N/A

0.905151s

traceme_sendsignal_handle4

Passed

N/A

0.855519s

traceme_sendsignal_handle5

Passed

N/A

0.710116s

traceme_sendsignal_handle6

Passed

N/A

0.846958s

traceme_sendsignal_handle7

Passed

N/A

0.833398s

traceme_sendsignal_handle8

Passed

N/A

0.853138s

traceme_sendsignal_ignored1

Passed

N/A

0.851250s

traceme_sendsignal_ignored2

Passed

N/A

0.840141s

traceme_sendsignal_ignored3

Passed

N/A

1.151500s

traceme_sendsignal_ignored4

Passed

N/A

0.950447s

traceme_sendsignal_ignored5

Passed

N/A

0.868801s

traceme_sendsignal_ignored6

Passed

N/A

0.843908s

traceme_sendsignal_ignored7

Passed

N/A

0.877766s

traceme_sendsignal_ignored8

Passed

N/A

0.900557s

traceme_sendsignal_masked1

Passed

N/A

0.856895s

traceme_sendsignal_masked2

Passed

N/A

0.877649s

traceme_sendsignal_masked3

Passed

N/A

0.875463s

traceme_sendsignal_masked4

Passed

N/A

0.894054s

traceme_sendsignal_masked5

Passed

N/A

0.887360s

traceme_sendsignal_masked6

Passed

N/A

0.884630s

traceme_sendsignal_masked7

Passed

N/A

0.914292s

traceme_sendsignal_masked8

Passed

N/A

0.908972s

traceme_sendsignal_simple1

Passed

N/A

0.881391s

traceme_sendsignal_simple10

Passed

N/A

1.003710s

traceme_sendsignal_simple2

Passed

N/A

0.880269s

traceme_sendsignal_simple3

Passed

N/A

0.931687s

traceme_sendsignal_simple4

Passed

N/A

0.866239s

traceme_sendsignal_simple5

Passed

N/A

0.899652s

traceme_sendsignal_simple6

Passed

N/A

0.932557s

traceme_sendsignal_simple7

Passed

N/A

1.432575s

traceme_sendsignal_simple8

Passed

N/A

1.071039s

traceme_sendsignal_simple9

Passed

N/A

0.956536s

traceme_signalignored_crash_bus

Passed

N/A

0.942641s

traceme_signalignored_crash_fpe

Passed

N/A

0.873874s

traceme_signalignored_crash_ill

Passed

N/A

0.599661s

traceme_signalignored_crash_segv

Passed

N/A

0.860665s

traceme_signalignored_crash_trap

Passed

N/A

0.904835s

traceme_signalignored_exec

Passed

N/A

0.980943s

traceme_signalmasked_crash_bus

Passed

N/A

0.909411s

traceme_signalmasked_crash_fpe

Passed

N/A

0.772322s

traceme_signalmasked_crash_ill

Passed

N/A

0.910027s

traceme_signalmasked_crash_segv

Passed

N/A

0.965215s

traceme_signalmasked_crash_trap

Passed

N/A

1.114534s

traceme_signalmasked_exec

Passed

N/A

0.967638s

traceme_vfork_clone

Passed

N/A

0.832533s

traceme_vfork_clone_files

Passed

N/A

0.843188s

traceme_vfork_clone_fs

Passed

N/A

0.596698s

traceme_vfork_clone_vfork

Passed

N/A

0.871040s

traceme_vfork_clone_vm

Passed

N/A

0.807989s

traceme_vfork_crash_bus

Passed

N/A

0.995850s

traceme_vfork_crash_fpe

Passed

N/A

1.538125s

traceme_vfork_crash_ill

Passed

N/A

1.192344s

traceme_vfork_crash_segv

Passed

N/A

0.896420s

traceme_vfork_crash_trap

Passed

N/A

0.923166s

traceme_vfork_exec

Passed

N/A

0.986137s

traceme_vfork_fork

Passed

N/A

0.894126s

traceme_vfork_raise1

Passed

N/A

0.683227s

traceme_vfork_raise10

Passed

N/A

0.878421s

traceme_vfork_raise11

Passed

N/A

1.048213s

traceme_vfork_raise12

Passed

N/A

0.887570s

traceme_vfork_raise13

Passed

N/A

0.866273s

traceme_vfork_raise2

Passed

N/A

0.897892s

traceme_vfork_raise3

Passed

N/A

0.854272s

traceme_vfork_raise4

Passed

N/A

0.804164s

traceme_vfork_raise5

Passed

N/A

0.935783s

traceme_vfork_raise6

Passed

N/A

1.052073s

traceme_vfork_raise7

Passed

N/A

0.822626s

traceme_vfork_raise8

Passed

N/A

0.830407s

traceme_vfork_raise9

Passed

N/A

0.931922s

traceme_vfork_signalignored_crash_bus

Passed

N/A

1.003663s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.900915s

traceme_vfork_signalignored_crash_ill

Passed

N/A

1.326031s

traceme_vfork_signalignored_crash_segv

Passed

N/A

1.021261s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.900085s

traceme_vfork_signalignored_exec

Passed

N/A

0.981624s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.918520s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.879745s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.625448s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.908605s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.912046s

traceme_vfork_signalmasked_exec

Passed

N/A

0.982077s

traceme_vfork_vfork

Passed

N/A

0.821986s

tracer_attach_to_unrelated_stopped_process

Passed

N/A

0.923250s

tracer_sees_terminaton_before_the_parent

Passed

N/A

1.031048s

tracer_sysctl_lookup_without_duplicates

Passed

N/A

5.175773s

unrelated_tracer_fork1

Passed

N/A

0.905869s

unrelated_tracer_fork10

Passed

N/A

0.912210s

unrelated_tracer_fork11

Passed

N/A

0.917882s

unrelated_tracer_fork12

Passed

N/A

0.934157s

unrelated_tracer_fork13

Passed

N/A

0.913533s

unrelated_tracer_fork14

Passed

N/A

0.970207s

unrelated_tracer_fork15

Passed

N/A

0.961888s

unrelated_tracer_fork16

Passed

N/A

1.371875s

unrelated_tracer_fork2

Passed

N/A

1.081994s

unrelated_tracer_fork3

Passed

N/A

1.001839s

unrelated_tracer_fork4

Passed

N/A

0.981398s

unrelated_tracer_fork5

Passed

N/A

0.967288s

unrelated_tracer_fork6

Passed

N/A

1.000254s

unrelated_tracer_fork7

Passed

N/A

0.960445s

unrelated_tracer_fork8

Passed

N/A

0.996940s

unrelated_tracer_fork9

Passed

N/A

0.946103s

unrelated_tracer_fork_detach_forker

Passed

N/A

0.965861s

unrelated_tracer_fork_kill_forker

Passed

N/A

0.834316s

unrelated_tracer_posix_spawn1

Passed

N/A

0.860750s

unrelated_tracer_posix_spawn10

Passed

N/A

1.020714s

unrelated_tracer_posix_spawn11

Passed

N/A

1.046799s

unrelated_tracer_posix_spawn12

Passed

N/A

1.052106s

unrelated_tracer_posix_spawn13

Passed

N/A

1.071114s

unrelated_tracer_posix_spawn14

Passed

N/A

1.022740s

unrelated_tracer_posix_spawn15

Passed

N/A

1.054556s

unrelated_tracer_posix_spawn16

Passed

N/A

1.205416s

unrelated_tracer_posix_spawn2

Passed

N/A

1.408702s

unrelated_tracer_posix_spawn3

Passed

N/A

1.030969s

unrelated_tracer_posix_spawn4

Passed

N/A

1.173992s

unrelated_tracer_posix_spawn5

Passed

N/A

1.020891s

unrelated_tracer_posix_spawn6

Passed

N/A

0.916131s

unrelated_tracer_posix_spawn7

Passed

N/A

1.065355s

unrelated_tracer_posix_spawn8

Passed

N/A

1.060563s

unrelated_tracer_posix_spawn9

Passed

N/A

1.082326s

unrelated_tracer_posix_spawn_detach_spawner

Passed

N/A

1.077541s

unrelated_tracer_posix_spawn_kill_spawner

Passed

N/A

1.019606s

unrelated_tracer_sees_crash_bus

Passed

N/A

0.795465s

unrelated_tracer_sees_crash_fpe

Passed

N/A

0.948719s

unrelated_tracer_sees_crash_ill

Passed

N/A

0.949014s

unrelated_tracer_sees_crash_segv

Passed

N/A

0.954778s

unrelated_tracer_sees_crash_trap

Passed

N/A

0.924769s

unrelated_tracer_sees_signalignored_crash_bus

Passed

N/A

1.105460s

unrelated_tracer_sees_signalignored_crash_fpe

Passed

N/A

1.010914s

unrelated_tracer_sees_signalignored_crash_ill

Passed

N/A

0.971476s

unrelated_tracer_sees_signalignored_crash_segv

Passed

N/A

1.146577s

unrelated_tracer_sees_signalignored_crash_trap

Passed

N/A

0.993679s

unrelated_tracer_sees_signalmasked_crash_bus

Passed

N/A

1.574818s

unrelated_tracer_sees_signalmasked_crash_fpe

Passed

N/A

0.931377s

unrelated_tracer_sees_signalmasked_crash_ill

Passed

N/A

0.890432s

unrelated_tracer_sees_signalmasked_crash_segv

Passed

N/A

0.971074s

unrelated_tracer_sees_signalmasked_crash_trap

Passed

N/A

1.197685s

unrelated_tracer_sees_terminaton_before_the_parent

Passed

N/A

0.913583s

unrelated_tracer_vfork1

Passed

N/A

0.936632s

unrelated_tracer_vfork10

Passed

N/A

0.821809s

unrelated_tracer_vfork11

Passed

N/A

0.900870s

unrelated_tracer_vfork12

Passed

N/A

0.760490s

unrelated_tracer_vfork13

Passed

N/A

0.729711s

unrelated_tracer_vfork14

Passed

N/A

0.759401s

unrelated_tracer_vfork15

Passed

N/A

0.839673s

unrelated_tracer_vfork16

Passed

N/A

0.931633s

unrelated_tracer_vfork2

Passed

N/A

0.928679s

unrelated_tracer_vfork3

Passed

N/A

0.943360s

unrelated_tracer_vfork4

Passed

N/A

0.953800s

unrelated_tracer_vfork5

Passed

N/A

0.941727s

unrelated_tracer_vfork6

Passed

N/A

0.921374s

unrelated_tracer_vfork7

Passed

N/A

1.317950s

unrelated_tracer_vfork8

Passed

N/A

1.083011s

unrelated_tracer_vfork9

Passed

N/A

0.977946s

unrelated_tracer_vfork_detach_vforker

Passed

N/A

0.941384s

unrelated_tracer_vfork_detach_vforkerdone

Passed

N/A

0.944772s

unrelated_tracer_vfork_kill_vforker

Passed

N/A

0.958826s

unrelated_tracer_vfork_kill_vforkerdone

Passed

N/A

0.958079s

user_va0_disable_pt_continue

Passed

N/A

0.952259s

user_va0_disable_pt_detach

Passed

N/A

0.864006s

user_va0_disable_pt_syscall

Passed

N/A

0.906862s

vfork1

Passed

N/A

0.866889s

vfork10

Passed

N/A

0.952013s

vfork11

Passed

N/A

0.807012s

vfork12

Passed

N/A

0.891122s

vfork13

Passed

N/A

0.892884s

vfork14

Passed

N/A

1.039907s

vfork15

Passed

N/A

1.030039s

vfork16

Passed

N/A

0.885305s

vfork2

Passed

N/A

0.867678s

vfork3

Passed

N/A

0.935913s

vfork4

Passed

N/A

0.910178s

vfork5

Passed

N/A

1.262672s

vfork6

Passed

N/A

1.021477s

vfork7

Passed

N/A

0.898741s

vfork8

Passed

N/A

0.878979s

vfork9

Passed

N/A

0.905720s

vfork_detach_vforker

Passed

N/A

0.906843s

vfork_detach_vforkerdone

Passed

N/A

0.905814s

vfork_kill_vforker

Passed

N/A

0.898661s

vfork_kill_vforkerdone

Passed

N/A

0.753233s

vfork_singalignored

Passed

N/A

0.634109s

vfork_singalmasked

Passed

N/A

0.692003s

vforkdone_singalignored

Passed

N/A

0.915336s

vforkdone_singalmasked

Passed

N/A

0.879363s

x86_cve_2018_8897

Passed

N/A

0.767791s

x86_fpregs_mm_core

Passed

N/A

1.150007s

x86_fpregs_mm_read

Passed

N/A

0.762033s

x86_fpregs_mm_write

Passed

N/A

0.866289s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

1.052923s

x86_fpregs_xmm_read

Passed

N/A

0.853838s

x86_fpregs_xmm_write

Passed

N/A

0.887484s

x86_gpregs32_core

Passed

N/A

1.508765s

x86_gpregs32_ebp_esp_core

Passed

N/A

1.170526s

x86_gpregs32_ebp_esp_read

Passed

N/A

0.914493s

x86_gpregs32_ebp_esp_write

Passed

N/A

0.889360s

x86_gpregs32_read

Passed

N/A

1.017306s

x86_gpregs32_write

Passed

N/A

0.885505s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.813047s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.835854s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.843050s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.814081s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.843538s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.991868s

x86_xstate_mm_core

Passed

N/A

1.097928s

x86_xstate_mm_read

Passed

N/A

0.925423s

x86_xstate_mm_write

Passed

N/A

0.854257s

x86_xstate_xmm_core

Passed

N/A

1.547658s

x86_xstate_xmm_read

Passed

N/A

1.354016s

x86_xstate_xmm_write

Passed

N/A

1.598593s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.804456s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.826096s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.805714s

lib/libc/sys/t_ptrace_waitid

1165.902090s

access_fpregs1

Passed

N/A

0.934718s

access_fpregs2

Passed

N/A

0.794003s

access_regs1

Passed

N/A

0.791338s

access_regs2

Passed

N/A

0.814529s

access_regs3

Passed

N/A

0.792560s

access_regs4

Passed

N/A

0.782508s

access_regs5

Passed

N/A

0.786855s

access_regs6

Passed

N/A

0.769132s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.802680s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.776486s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.804632s

attach_lwpinfo0

Passed

N/A

0.801221s

attach_lwpinfo1

Passed

N/A

0.803552s

attach_lwpinfo2

Passed

N/A

0.822092s

attach_lwpinfo3

Passed

N/A

0.816930s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

1.200577s

bytes_transfer_alignment_piod_read_d

Passed

N/A

2.575194s

bytes_transfer_alignment_piod_read_i

Passed

N/A

2.428952s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.347742s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.738843s

bytes_transfer_alignment_pt_read_d

Passed

N/A

2.311276s

bytes_transfer_alignment_pt_read_i

Passed

N/A

2.750118s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.930236s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.672415s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.880037s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.843794s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.864271s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.839265s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.846606s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.858190s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.606444s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.678335s

bytes_transfer_piod_read_auxv

Passed

N/A

0.675865s

bytes_transfer_piod_read_d_16

Passed

N/A

0.801888s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.821476s

bytes_transfer_piod_read_d_32

Passed

N/A

0.794108s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.807815s

bytes_transfer_piod_read_d_64

Passed

N/A

0.824321s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.832857s

bytes_transfer_piod_read_d_8

Passed

N/A

0.825572s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.824323s

bytes_transfer_piod_read_i_16

Passed

N/A

1.140679s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.981059s

bytes_transfer_piod_read_i_32

Passed

N/A

0.860557s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.866224s

bytes_transfer_piod_read_i_64

Passed

N/A

0.856421s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.846524s

bytes_transfer_piod_read_i_8

Passed

N/A

0.852416s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.871942s

bytes_transfer_piod_write_d_16

Passed

N/A

0.866278s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.907208s

bytes_transfer_piod_write_d_32

Passed

N/A

0.888166s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.849522s

bytes_transfer_piod_write_d_64

Passed

N/A

0.911152s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.890867s

bytes_transfer_piod_write_d_8

Passed

N/A

0.837873s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.840952s

bytes_transfer_piod_write_i_16

Passed

N/A

0.859507s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.091325s

bytes_transfer_piod_write_i_32

Passed

N/A

2.110082s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.849034s

bytes_transfer_piod_write_i_64

Passed

N/A

0.881285s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.877249s

bytes_transfer_piod_write_i_8

Passed

N/A

1.412472s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.364192s

bytes_transfer_read_d

Passed

N/A

0.873595s

bytes_transfer_read_d_text

Passed

N/A

0.857806s

bytes_transfer_read_i

Passed

N/A

0.839539s

bytes_transfer_read_i_text

Passed

N/A

0.851201s

bytes_transfer_write_d

Passed

N/A

0.856745s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.888751s

bytes_transfer_write_i

Passed

N/A

0.853292s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.849262s

child_attach_to_its_parent

Passed

N/A

0.877333s

child_attach_to_its_stopped_parent

Passed

N/A

0.891352s

clone1

Passed

N/A

0.879129s

clone2

Passed

N/A

0.843360s

clone3

Passed

N/A

0.886872s

clone4

Passed

N/A

0.874663s

clone5

Passed

N/A

1.126384s

clone6

Passed

N/A

0.854446s

clone7

Passed

N/A

0.868704s

clone8

Passed

N/A

0.836429s

clone_files1

Passed

N/A

0.857176s

clone_files2

Passed

N/A

0.889627s

clone_files3

Passed

N/A

1.145557s

clone_files4

Passed

N/A

0.960870s

clone_files5

Passed

N/A

0.854206s

clone_files6

Passed

N/A

0.899584s

clone_files7

Passed

N/A

0.850558s

clone_files8

Passed

N/A

1.069150s

clone_files_signalignored

Passed

N/A

0.867137s

clone_files_signalmasked

Passed

N/A

0.868779s

clone_fs1

Passed

N/A

0.834391s

clone_fs2

Passed

N/A

0.841672s

clone_fs3

Passed

N/A

0.845055s

clone_fs4

Passed

N/A

0.852411s

clone_fs5

Passed

N/A

0.884055s

clone_fs6

Passed

N/A

0.857626s

clone_fs7

Passed

N/A

0.841295s

clone_fs8

Passed

N/A

0.708988s

clone_fs_signalignored

Passed

N/A

0.785309s

clone_fs_signalmasked

Passed

N/A

0.802322s

clone_signalignored

Passed

N/A

0.806706s

clone_signalmasked

Passed

N/A

0.538953s

clone_vfork1

Passed

N/A

0.586089s

clone_vfork2

Passed

N/A

0.574400s

clone_vfork3

Passed

N/A

1.029318s

clone_vfork4

Passed

N/A

0.604454s

clone_vfork5

Passed

N/A

0.509115s

clone_vfork6

Passed

N/A

0.552404s

clone_vfork7

Passed

N/A

0.534720s

clone_vfork8

Passed

N/A

0.860125s

clone_vfork_signalignored

Passed

N/A

0.842641s

clone_vfork_signalmasked

Passed

N/A

0.625585s

clone_vm1

Passed

N/A

0.504079s

clone_vm2

Passed

N/A

0.657961s

clone_vm3

Passed

N/A

0.561666s

clone_vm4

Passed

N/A

0.549513s

clone_vm5

Passed

N/A

0.582108s

clone_vm6

Passed

N/A

0.663369s

clone_vm7

Passed

N/A

0.853400s

clone_vm8

Passed

N/A

0.780110s

clone_vm_signalignored

Passed

N/A

0.569780s

clone_vm_signalmasked

Passed

N/A

0.796715s

core_dump_procinfo

Passed

N/A

1.058745s

dbregs_dr0_dont_inherit_execve

Passed

N/A

0.963505s

dbregs_dr0_dont_inherit_lwp

Passed

N/A

0.829588s

dbregs_dr0_trap_code

Passed

N/A

1.142389s

dbregs_dr0_trap_variable_readwrite_read_2bytes

Passed

N/A

1.070912s

dbregs_dr0_trap_variable_readwrite_read_4bytes

Passed

N/A

0.859026s

dbregs_dr0_trap_variable_readwrite_read_byte

Passed

N/A

0.899815s

dbregs_dr0_trap_variable_readwrite_write_2bytes

Passed

N/A

0.854486s

dbregs_dr0_trap_variable_readwrite_write_4bytes

Passed

N/A

0.838353s

dbregs_dr0_trap_variable_readwrite_write_byte

Passed

N/A

0.732446s

dbregs_dr0_trap_variable_writeonly_2bytes

Passed

N/A

0.745195s

dbregs_dr0_trap_variable_writeonly_4bytes

Passed

N/A

0.540527s

dbregs_dr0_trap_variable_writeonly_byte

Passed

N/A

0.494657s

dbregs_dr1_dont_inherit_execve

Passed

N/A

0.625906s

dbregs_dr1_dont_inherit_lwp

Passed

N/A

0.796915s

dbregs_dr1_trap_code

Passed

N/A

0.581117s

dbregs_dr1_trap_variable_readwrite_read_2bytes

Passed

N/A

0.620540s

dbregs_dr1_trap_variable_readwrite_read_4bytes

Passed

N/A

0.827534s

dbregs_dr1_trap_variable_readwrite_read_byte

Passed

N/A

0.836520s

dbregs_dr1_trap_variable_readwrite_write_2bytes

Passed

N/A

0.870512s

dbregs_dr1_trap_variable_readwrite_write_4bytes

Passed

N/A

0.883911s

dbregs_dr1_trap_variable_readwrite_write_byte

Passed

N/A

0.865164s

dbregs_dr1_trap_variable_writeonly_2bytes

Passed

N/A

0.876721s

dbregs_dr1_trap_variable_writeonly_4bytes

Passed

N/A

0.861341s

dbregs_dr1_trap_variable_writeonly_byte

Passed

N/A

0.858214s

dbregs_dr2_dont_inherit_execve

Passed

N/A

1.400850s

dbregs_dr2_dont_inherit_lwp

Passed

N/A

0.961206s

dbregs_dr2_trap_code

Passed

N/A

0.848464s

dbregs_dr2_trap_variable_readwrite_read_2bytes

Passed

N/A

0.818717s

dbregs_dr2_trap_variable_readwrite_read_4bytes

Passed

N/A

0.847673s

dbregs_dr2_trap_variable_readwrite_read_byte

Passed

N/A

0.829873s

dbregs_dr2_trap_variable_readwrite_write_2bytes

Passed

N/A

0.726328s

dbregs_dr2_trap_variable_readwrite_write_4bytes

Passed

N/A

0.864270s

dbregs_dr2_trap_variable_readwrite_write_byte

Passed

N/A

0.863328s

dbregs_dr2_trap_variable_writeonly_2bytes

Passed

N/A

0.911934s

dbregs_dr2_trap_variable_writeonly_4bytes

Passed

N/A

0.847577s

dbregs_dr2_trap_variable_writeonly_byte

Passed

N/A

0.888964s

dbregs_dr3_dont_inherit_execve

Passed

N/A

0.932502s

dbregs_dr3_dont_inherit_lwp

Passed

N/A

1.064638s

dbregs_dr3_trap_code

Passed

N/A

0.812966s

dbregs_dr3_trap_variable_readwrite_read_2bytes

Passed

N/A

0.810048s

dbregs_dr3_trap_variable_readwrite_read_4bytes

Passed

N/A

0.821211s

dbregs_dr3_trap_variable_readwrite_read_byte

Passed

N/A

0.823587s

dbregs_dr3_trap_variable_readwrite_write_2bytes

Passed

N/A

0.900516s

dbregs_dr3_trap_variable_readwrite_write_4bytes

Passed

N/A

0.843727s

dbregs_dr3_trap_variable_readwrite_write_byte

Passed

N/A

0.857287s

dbregs_dr3_trap_variable_writeonly_2bytes

Passed

N/A

1.184656s

dbregs_dr3_trap_variable_writeonly_4bytes

Passed

N/A

0.957752s

dbregs_dr3_trap_variable_writeonly_byte

Passed

N/A

0.860044s

dbregs_preserve_dr0

Passed

N/A

0.769341s

dbregs_preserve_dr0_continued

Passed

N/A

0.597651s

dbregs_preserve_dr0_yield

Passed

N/A

0.797265s

dbregs_preserve_dr1

Passed

N/A

0.819133s

dbregs_preserve_dr1_continued

Passed

N/A

0.841566s

dbregs_preserve_dr1_yield

Passed

N/A

0.832750s

dbregs_preserve_dr2

Passed

N/A

0.979332s

dbregs_preserve_dr2_continued

Passed

N/A

0.853897s

dbregs_preserve_dr2_yield

Passed

N/A

0.854473s

dbregs_preserve_dr3

Passed

N/A

0.903603s

dbregs_preserve_dr3_continued

Passed

N/A

1.142083s

dbregs_preserve_dr3_yield

Passed

N/A

0.861959s

dbregs_print

Passed

N/A

0.839304s

eventmask_preserved_empty

Passed

N/A

0.825870s

eventmask_preserved_fork

Passed

N/A

0.828618s

eventmask_preserved_lwp_create

Passed

N/A

0.850335s

eventmask_preserved_lwp_exit

Passed

N/A

0.793528s

eventmask_preserved_posix_spawn

Passed

N/A

0.856164s

eventmask_preserved_vfork

Passed

N/A

0.986796s

eventmask_preserved_vfork_done

Passed

N/A

0.890686s

fork1

Passed

N/A

0.672486s

fork10

Passed

N/A

0.706996s

fork11

Passed

N/A

0.652706s

fork12

Passed

N/A

0.754427s

fork13

Passed

N/A

0.890237s

fork14

Passed

N/A

0.889097s

fork15

Passed

N/A

0.882689s

fork16

Passed

N/A

0.821215s

fork2

Passed

N/A

0.734914s

fork3

Passed

N/A

0.765587s

fork4

Passed

N/A

0.725474s

fork5

Passed

N/A

0.774969s

fork6

Passed

N/A

0.805415s

fork7

Passed

N/A

0.841214s

fork8

Passed

N/A

0.846268s

fork9

Passed

N/A

0.841408s

fork_detach_forker

Passed

N/A

0.866210s

fork_kill_forker

Passed

N/A

0.882009s

fork_singalignored

Passed

N/A

0.888560s

fork_singalmasked

Passed

N/A

0.895261s

i386_regs1

Passed

N/A

0.862487s

kill1

Passed

N/A

1.204583s

kill2

Passed

N/A

1.003316s

kill3

Passed

N/A

0.847381s

parent_attach_to_its_child

Passed

N/A

0.866932s

parent_attach_to_its_stopped_child

Passed

N/A

0.905370s

posix_spawn1

Passed

N/A

0.980203s

posix_spawn10

Passed

N/A

0.946327s

posix_spawn11

Passed

N/A

0.893941s

posix_spawn12

Passed

N/A

0.692462s

posix_spawn13

Passed

N/A

0.759820s

posix_spawn14

Passed

N/A

0.907065s

posix_spawn15

Passed

N/A

0.972241s

posix_spawn16

Passed

N/A

0.853102s

posix_spawn2

Passed

N/A

0.949857s

posix_spawn3

Passed

N/A

0.930938s

posix_spawn4

Passed

N/A

0.917555s

posix_spawn5

Passed

N/A

0.746489s

posix_spawn6

Passed

N/A

0.802484s

posix_spawn7

Passed

N/A

1.342912s

posix_spawn8

Passed

N/A

0.861095s

posix_spawn9

Passed

N/A

0.930965s

posix_spawn_detach_spawner

Passed

N/A

0.959532s

posix_spawn_kill_spawner

Passed

N/A

0.962767s

posix_spawn_singalignored

Passed

N/A

0.946779s

posix_spawn_singalmasked

Passed

N/A

0.934176s

resume

Passed

N/A

3.188434s

setstep1

Passed

N/A

0.855436s

setstep2

Passed

N/A

0.726108s

setstep3

Passed

N/A

0.840600s

setstep4

Passed

N/A

0.865555s

siginfo_set_faked

Passed

N/A

0.888844s

siginfo_set_unmodified

Passed

N/A

0.857968s

signal_mask_unrelated

Passed

N/A

0.832829s

step1

Passed

N/A

0.827907s

step2

Passed

N/A

0.844548s

step3

Passed

N/A

0.840244s

step4

Passed

N/A

0.839408s

step_signalignored

Passed

N/A

0.850149s

step_signalmasked

Passed

N/A

1.032928s

suspend_no_deadlock

Passed

N/A

0.681342s

syscall

Passed

N/A

0.513314s

syscall_detach_on_sce

Passed

N/A

0.695705s

syscall_killed_on_sce

Passed

N/A

0.829986s

syscall_signal_on_sce

Failed

Test case timed out after 300 seconds

613.441645s

syscallemu1

Passed

N/A

0.888653s

threads_and_exec

Passed

N/A

1.148716s

trace_thread_lwpcreate

Passed

N/A

3.051304s

trace_thread_lwpcreate_and_exit

Passed

N/A

5.038020s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

5.404234s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

3.058750s

trace_thread_lwpexit

Passed

N/A

4.342239s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

3.194370s

trace_thread_nolwpevents

Passed

N/A

0.852370s

tracee_sees_its_original_parent_getppid

Passed

N/A

0.899452s

tracee_sees_its_original_parent_procfs_status

Passed

N/A

0.952727s

tracee_sees_its_original_parent_sysctl_kinfo_proc2

Passed

N/A

0.898082s

traceme_crash_bus

Passed

N/A

0.901324s

traceme_crash_fpe

Passed

N/A

0.819298s

traceme_crash_ill

Passed

N/A

1.156116s

traceme_crash_segv

Passed

N/A

0.947018s

traceme_crash_trap

Passed

N/A

0.930151s

traceme_exec

Passed

N/A

0.972004s

traceme_lwpinfo0

Passed

N/A

0.848191s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.850231s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.845252s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.851280s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.855593s

traceme_lwpinfo1

Passed

N/A

1.074905s

traceme_lwpinfo1_lwpstatus

Passed

N/A

1.102742s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

1.094846s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

1.109377s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.980485s

traceme_lwpinfo2

Passed

N/A

1.615610s

traceme_lwpinfo2_lwpstatus

Passed

N/A

1.359490s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

1.108471s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

1.476700s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

1.162975s

traceme_lwpinfo3

Passed

N/A

1.361069s

traceme_lwpinfo3_lwpstatus

Passed

N/A

1.613366s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

1.745425s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

1.922812s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

2.003962s

traceme_lwpnext0

Passed

N/A

0.886396s

traceme_lwpnext0_pl_name

Passed

N/A

0.882387s

traceme_lwpnext0_pl_private

Passed

N/A

0.895538s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.917424s

traceme_lwpnext1

Passed

N/A

0.959369s

traceme_lwpnext1_pl_name

Passed

N/A

1.095931s

traceme_lwpnext1_pl_private

Passed

N/A

1.102407s

traceme_lwpnext1_pl_sigmask

Passed

N/A

1.079722s

traceme_lwpnext2

Passed

N/A

1.135918s

traceme_lwpnext2_pl_name

Passed

N/A

1.130010s

traceme_lwpnext2_pl_private

Passed

N/A

1.123522s

traceme_lwpnext2_pl_sigmask

Passed

N/A

1.635764s

traceme_lwpnext3

Passed

N/A

1.098538s

traceme_lwpnext3_pl_name

Passed

N/A

1.642356s

traceme_lwpnext3_pl_private

Passed

N/A

1.860310s

traceme_lwpnext3_pl_sigmask

Passed

N/A

1.979769s

traceme_pid1_parent

Passed

N/A

0.856454s

traceme_raise1

Passed

N/A

0.849046s

traceme_raise10

Passed

N/A

1.067172s

traceme_raise2

Passed

N/A

1.088940s

traceme_raise3

Passed

N/A

0.834403s

traceme_raise4

Passed

N/A

0.831562s

traceme_raise5

Passed

N/A

1.529358s

traceme_raise6

Passed

N/A

0.868409s

traceme_raise7

Passed

N/A

0.841161s

traceme_raise8

Passed

N/A

0.851182s

traceme_raise9

Passed

N/A

0.835463s

traceme_raisesignal_ignored1

Passed

N/A

0.876519s

traceme_raisesignal_ignored2

Passed

N/A

0.841130s

traceme_raisesignal_ignored3

Passed

N/A

0.844951s

traceme_raisesignal_ignored4

Passed

N/A

0.712653s

traceme_raisesignal_ignored5

Passed

N/A

0.881785s

traceme_raisesignal_ignored6

Passed

N/A

0.854741s

traceme_raisesignal_ignored7

Passed

N/A

0.860924s

traceme_raisesignal_ignored8

Passed

N/A

0.867978s

traceme_raisesignal_masked1

Passed

N/A

0.912439s

traceme_raisesignal_masked2

Passed

N/A

0.859598s

traceme_raisesignal_masked3

Passed

N/A

0.878315s

traceme_raisesignal_masked4

Passed

N/A

0.828337s

traceme_raisesignal_masked5

Passed

N/A

0.819381s

traceme_raisesignal_masked6

Passed

N/A

0.852427s

traceme_raisesignal_masked7

Passed

N/A

1.129742s

traceme_raisesignal_masked8

Passed

N/A

0.938558s

traceme_sendsignal_handle1

Passed

N/A

0.869721s

traceme_sendsignal_handle2

Passed

N/A

0.815710s

traceme_sendsignal_handle3

Passed

N/A

0.827706s

traceme_sendsignal_handle4

Passed

N/A

0.867533s

traceme_sendsignal_handle5

Passed

N/A

0.846182s

traceme_sendsignal_handle6

Passed

N/A

0.843423s

traceme_sendsignal_handle7

Passed

N/A

0.831160s

traceme_sendsignal_handle8

Passed

N/A

0.839635s

traceme_sendsignal_ignored1

Passed

N/A

0.827961s

traceme_sendsignal_ignored2

Passed

N/A

0.840180s

traceme_sendsignal_ignored3

Passed

N/A

0.900903s

traceme_sendsignal_ignored4

Passed

N/A

0.853224s

traceme_sendsignal_ignored5

Passed

N/A

0.874869s

traceme_sendsignal_ignored6

Passed

N/A

0.850996s

traceme_sendsignal_ignored7

Passed

N/A

0.881700s

traceme_sendsignal_ignored8

Passed

N/A

1.038547s

traceme_sendsignal_masked1

Passed

N/A

0.865450s

traceme_sendsignal_masked2

Passed

N/A

0.845249s

traceme_sendsignal_masked3

Passed

N/A

0.848998s

traceme_sendsignal_masked4

Passed

N/A

0.855077s

traceme_sendsignal_masked5

Passed

N/A

1.145380s

traceme_sendsignal_masked6

Passed

N/A

0.945745s

traceme_sendsignal_masked7

Passed

N/A

0.828687s

traceme_sendsignal_masked8

Passed

N/A

0.826415s

traceme_sendsignal_simple1

Passed

N/A

0.916910s

traceme_sendsignal_simple10

Passed

N/A

1.034969s

traceme_sendsignal_simple2

Passed

N/A

0.833290s

traceme_sendsignal_simple3

Passed

N/A

0.894688s

traceme_sendsignal_simple4

Passed

N/A

0.830538s

traceme_sendsignal_simple5

Passed

N/A

0.848630s

traceme_sendsignal_simple6

Passed

N/A

0.901264s

traceme_sendsignal_simple7

Passed

N/A

0.940747s

traceme_sendsignal_simple8

Passed

N/A

0.948522s

traceme_sendsignal_simple9

Passed

N/A

0.929179s

traceme_signalignored_crash_bus

Passed

N/A

0.881245s

traceme_signalignored_crash_fpe

Passed

N/A

0.834337s

traceme_signalignored_crash_ill

Passed

N/A

0.867731s

traceme_signalignored_crash_segv

Passed

N/A

0.890570s

traceme_signalignored_crash_trap

Passed

N/A

0.839463s

traceme_signalignored_exec

Passed

N/A

0.940025s

traceme_signalmasked_crash_bus

Passed

N/A

0.854007s

traceme_signalmasked_crash_fpe

Passed

N/A

1.225473s

traceme_signalmasked_crash_ill

Passed

N/A

0.789732s

traceme_signalmasked_crash_segv

Passed

N/A

0.841780s

traceme_signalmasked_crash_trap

Passed

N/A

0.824951s

traceme_signalmasked_exec

Passed

N/A

0.934296s

traceme_vfork_clone

Passed

N/A

0.820230s

traceme_vfork_clone_files

Passed

N/A

0.819042s

traceme_vfork_clone_fs

Passed

N/A

0.810082s

traceme_vfork_clone_vfork

Passed

N/A

0.935893s

traceme_vfork_clone_vm

Passed

N/A

0.827320s

traceme_vfork_crash_bus

Passed

N/A

1.039855s

traceme_vfork_crash_fpe

Passed

N/A

0.887125s

traceme_vfork_crash_ill

Passed

N/A

0.900848s

traceme_vfork_crash_segv

Passed

N/A

0.925702s

traceme_vfork_crash_trap

Passed

N/A

0.863494s

traceme_vfork_exec

Passed

N/A

0.923428s

traceme_vfork_fork

Passed

N/A

0.851446s

traceme_vfork_raise1

Passed

N/A

0.813086s

traceme_vfork_raise10

Passed

N/A

0.919867s

traceme_vfork_raise11

Passed

N/A

1.140975s

traceme_vfork_raise12

Passed

N/A

0.899208s

traceme_vfork_raise13

Passed

N/A

0.891842s

traceme_vfork_raise2

Passed

N/A

1.296664s

traceme_vfork_raise3

Passed

N/A

0.940372s

traceme_vfork_raise4

Passed

N/A

0.799206s

traceme_vfork_raise5

Passed

N/A

0.795158s

traceme_vfork_raise6

Passed

N/A

1.003613s

traceme_vfork_raise7

Passed

N/A

0.821901s

traceme_vfork_raise8

Passed

N/A

0.784542s

traceme_vfork_raise9

Passed

N/A

0.844918s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.894656s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.926640s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.910725s

traceme_vfork_signalignored_crash_segv

Passed

N/A

1.056191s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.885549s

traceme_vfork_signalignored_exec

Passed

N/A

0.930126s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.888955s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.886370s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.866822s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.869124s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

1.133189s

traceme_vfork_signalmasked_exec

Passed

N/A

0.916713s

traceme_vfork_vfork

Passed

N/A

0.807823s

tracer_attach_to_unrelated_stopped_process

Passed

N/A

1.291426s

tracer_sees_terminaton_before_the_parent

Passed

N/A

1.018675s

tracer_sysctl_lookup_without_duplicates

Passed

N/A

5.346410s

unrelated_tracer_fork1

Passed

N/A

0.922749s

unrelated_tracer_fork10

Passed

N/A

0.911743s

unrelated_tracer_fork11

Passed

N/A

0.959842s

unrelated_tracer_fork12

Passed

N/A

0.925950s

unrelated_tracer_fork13

Passed

N/A

0.927419s

unrelated_tracer_fork14

Passed

N/A

0.919370s

unrelated_tracer_fork15

Passed

N/A

0.903856s

unrelated_tracer_fork16

Passed

N/A

0.966080s

unrelated_tracer_fork2

Passed

N/A

0.954525s

unrelated_tracer_fork3

Passed

N/A

0.965948s

unrelated_tracer_fork4

Passed

N/A

0.920414s

unrelated_tracer_fork5

Passed

N/A

0.911118s

unrelated_tracer_fork6

Passed

N/A

0.927803s

unrelated_tracer_fork7

Passed

N/A

0.930737s

unrelated_tracer_fork8

Passed

N/A

0.954436s

unrelated_tracer_fork9

Passed

N/A

0.908400s

unrelated_tracer_fork_detach_forker

Passed

N/A

0.947514s

unrelated_tracer_fork_kill_forker

Passed

N/A

0.933932s

unrelated_tracer_posix_spawn1

Passed

N/A

1.040899s

unrelated_tracer_posix_spawn10

Passed

N/A

1.463338s

unrelated_tracer_posix_spawn11

Passed

N/A

1.075975s

unrelated_tracer_posix_spawn12

Passed

N/A

0.977937s

unrelated_tracer_posix_spawn13

Passed

N/A

1.214971s

unrelated_tracer_posix_spawn14

Passed

N/A

0.986914s

unrelated_tracer_posix_spawn15

Passed

N/A

0.918049s

unrelated_tracer_posix_spawn16

Passed

N/A

1.019579s

unrelated_tracer_posix_spawn2

Passed

N/A

1.013411s

unrelated_tracer_posix_spawn3

Passed

N/A

1.012987s

unrelated_tracer_posix_spawn4

Passed

N/A

1.035473s

unrelated_tracer_posix_spawn5

Passed

N/A

1.024226s

unrelated_tracer_posix_spawn6

Passed

N/A

0.985251s

unrelated_tracer_posix_spawn7

Passed

N/A

0.968839s

unrelated_tracer_posix_spawn8

Passed

N/A

1.053920s

unrelated_tracer_posix_spawn9

Passed

N/A

1.021260s

unrelated_tracer_posix_spawn_detach_spawner

Passed

N/A

1.004770s

unrelated_tracer_posix_spawn_kill_spawner

Passed

N/A

1.019873s

unrelated_tracer_sees_crash_bus

Passed

N/A

1.298524s

unrelated_tracer_sees_crash_fpe

Passed

N/A

1.024487s

unrelated_tracer_sees_crash_ill

Passed

N/A

0.910956s

unrelated_tracer_sees_crash_segv

Passed

N/A

0.903819s

unrelated_tracer_sees_crash_trap

Passed

N/A

0.885153s

unrelated_tracer_sees_signalignored_crash_bus

Passed

N/A

0.914099s

unrelated_tracer_sees_signalignored_crash_fpe

Passed

N/A

0.949303s

unrelated_tracer_sees_signalignored_crash_ill

Passed

N/A

0.794674s

unrelated_tracer_sees_signalignored_crash_segv

Passed

N/A

0.921716s

unrelated_tracer_sees_signalignored_crash_trap

Passed

N/A

0.933981s

unrelated_tracer_sees_signalmasked_crash_bus

Passed

N/A

0.963971s

unrelated_tracer_sees_signalmasked_crash_fpe

Passed

N/A

0.962485s

unrelated_tracer_sees_signalmasked_crash_ill

Passed

N/A

0.949453s

unrelated_tracer_sees_signalmasked_crash_segv

Passed

N/A

0.929903s

unrelated_tracer_sees_signalmasked_crash_trap

Passed

N/A

0.937112s

unrelated_tracer_sees_terminaton_before_the_parent

Passed

N/A

0.925048s

unrelated_tracer_vfork1

Passed

N/A

0.900560s

unrelated_tracer_vfork10

Passed

N/A

0.737137s

unrelated_tracer_vfork11

Passed

N/A

0.823273s

unrelated_tracer_vfork12

Passed

N/A

0.911108s

unrelated_tracer_vfork13

Passed

N/A

0.899789s

unrelated_tracer_vfork14

Passed

N/A

1.425368s

unrelated_tracer_vfork15

Passed

N/A

1.009380s

unrelated_tracer_vfork16

Passed

N/A

0.924009s

unrelated_tracer_vfork2

Passed

N/A

0.897431s

unrelated_tracer_vfork3

Passed

N/A

0.906003s

unrelated_tracer_vfork4

Passed

N/A

0.925183s

unrelated_tracer_vfork5

Passed

N/A

0.786774s

unrelated_tracer_vfork6

Passed

N/A

0.736212s

unrelated_tracer_vfork7

Passed

N/A

0.918493s

unrelated_tracer_vfork8

Passed

N/A

0.925399s

unrelated_tracer_vfork9

Passed

N/A

0.941802s

unrelated_tracer_vfork_detach_vforker

Passed

N/A

0.937452s

unrelated_tracer_vfork_detach_vforkerdone

Passed

N/A

0.975826s

unrelated_tracer_vfork_kill_vforker

Passed

N/A

0.947293s

unrelated_tracer_vfork_kill_vforkerdone

Passed

N/A

0.950401s

user_va0_disable_pt_continue

Passed

N/A

0.860975s

user_va0_disable_pt_detach

Passed

N/A

0.861102s

user_va0_disable_pt_syscall

Passed

N/A

0.821252s

vfork1

Passed

N/A

0.848264s

vfork10

Passed

N/A

0.881905s

vfork11

Passed

N/A

0.860310s

vfork12

Passed

N/A

0.846897s

vfork13

Passed

N/A

1.126718s

vfork14

Passed

N/A

0.962047s

vfork15

Passed

N/A

0.857280s

vfork16

Passed

N/A

0.841346s

vfork2

Passed

N/A

0.828022s

vfork3

Passed

N/A

0.842944s

vfork4

Passed

N/A

0.844658s

vfork5

Passed

N/A

0.810997s

vfork6

Passed

N/A

0.826899s

vfork7

Passed

N/A

0.839551s

vfork8

Passed

N/A

0.909428s

vfork9

Passed

N/A

0.838210s

vfork_detach_vforker

Passed

N/A

0.898252s

vfork_detach_vforkerdone

Passed

N/A

0.859658s

vfork_kill_vforker

Passed

N/A

0.859801s

vfork_kill_vforkerdone

Passed

N/A

0.840245s

vfork_singalignored

Passed

N/A

0.838110s

vfork_singalmasked

Passed

N/A

0.848794s

vforkdone_singalignored

Passed

N/A

0.831294s

vforkdone_singalmasked

Passed

N/A

0.801644s

x86_cve_2018_8897

Passed

N/A

0.858533s

x86_fpregs_mm_core

Passed

N/A

1.094033s

x86_fpregs_mm_read

Passed

N/A

1.209672s

x86_fpregs_mm_write

Passed

N/A

0.978071s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

1.228602s

x86_fpregs_xmm_read

Passed

N/A

0.885303s

x86_fpregs_xmm_write

Passed

N/A

0.881808s

x86_gpregs32_core

Passed

N/A

1.024564s

x86_gpregs32_ebp_esp_core

Passed

N/A

1.050783s

x86_gpregs32_ebp_esp_read

Passed

N/A

0.740524s

x86_gpregs32_ebp_esp_write

Passed

N/A

0.842542s

x86_gpregs32_read

Passed

N/A

0.868846s

x86_gpregs32_write

Passed

N/A

0.876723s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.873046s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.825072s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.827687s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.815812s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.797610s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.841850s

x86_xstate_mm_core

Passed

N/A

1.027212s

x86_xstate_mm_read

Passed

N/A

0.825209s

x86_xstate_mm_write

Passed

N/A

0.843919s

x86_xstate_xmm_core

Passed

N/A

0.968533s

x86_xstate_xmm_read

Passed

N/A

1.138019s

x86_xstate_xmm_write

Passed

N/A

1.030621s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.807524s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.828195s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.804266s

lib/libc/sys/t_ptrace_waitpid

621.721527s

access_fpregs1

Passed

N/A

0.927254s

access_fpregs2

Passed

N/A

0.896340s

access_regs1

Passed

N/A

0.864022s

access_regs2

Passed

N/A

0.902258s

access_regs3

Passed

N/A

1.028526s

access_regs4

Passed

N/A

0.878385s

access_regs5

Passed

N/A

0.914059s

access_regs6

Passed

N/A

0.868535s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.898766s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.883490s

access_regs_set_unaligned_pc_0x7

Failed

/tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.c:5130: ptrace(PT_KILL, child, NULL, 0) != -1: No such process

0.879542s

attach_lwpinfo0

Passed

N/A

0.754874s

attach_lwpinfo1

Passed

N/A

0.938413s

attach_lwpinfo2

Passed

N/A

0.932443s

attach_lwpinfo3

Passed

N/A

1.138596s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

1.956737s

bytes_transfer_alignment_piod_read_d

Passed

N/A

3.067526s

bytes_transfer_alignment_piod_read_i

Passed

N/A

2.884206s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.747795s

bytes_transfer_alignment_piod_write_i

Passed

N/A

3.012864s

bytes_transfer_alignment_pt_read_d

Passed

N/A

2.827857s

bytes_transfer_alignment_pt_read_i

Passed

N/A

3.587957s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.773512s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.699405s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.883060s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.929349s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.901680s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.904519s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.899470s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.913236s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.900129s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.886650s

bytes_transfer_piod_read_auxv

Passed

N/A

0.872754s

bytes_transfer_piod_read_d_16

Passed

N/A

0.894338s

bytes_transfer_piod_read_d_16_text

Passed

N/A

1.305024s

bytes_transfer_piod_read_d_32

Passed

N/A

1.164489s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.885730s

bytes_transfer_piod_read_d_64

Passed

N/A

0.903762s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.859697s

bytes_transfer_piod_read_d_8

Passed

N/A

0.895665s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.910307s

bytes_transfer_piod_read_i_16

Passed

N/A

0.874034s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.878213s

bytes_transfer_piod_read_i_32

Passed

N/A

0.883134s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.876779s

bytes_transfer_piod_read_i_64

Passed

N/A

0.762238s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.976429s

bytes_transfer_piod_read_i_8

Passed

N/A

0.882225s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.889862s

bytes_transfer_piod_write_d_16

Passed

N/A

0.900920s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.908014s

bytes_transfer_piod_write_d_32

Passed

N/A

0.927667s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.948273s

bytes_transfer_piod_write_d_64

Passed

N/A

0.859538s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.885807s

bytes_transfer_piod_write_d_8

Passed

N/A

1.948010s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.046061s

bytes_transfer_piod_write_i_16

Passed

N/A

0.879224s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.894585s

bytes_transfer_piod_write_i_32

Passed

N/A

0.980818s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.921631s

bytes_transfer_piod_write_i_64

Passed

N/A

0.882818s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.878501s

bytes_transfer_piod_write_i_8

Passed

N/A

0.908505s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.872712s

bytes_transfer_read_d

Passed

N/A

0.851720s

bytes_transfer_read_d_text

Passed

N/A

0.845262s

bytes_transfer_read_i

Passed

N/A

0.912388s

bytes_transfer_read_i_text

Passed

N/A

0.877521s

bytes_transfer_write_d

Passed

N/A

0.890061s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.915388s

bytes_transfer_write_i

Passed

N/A

0.928663s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.878677s

child_attach_to_its_parent

Passed

N/A

0.902504s

child_attach_to_its_stopped_parent

Passed

N/A

0.923259s

clone1

Passed

N/A

0.891280s

clone2

Passed

N/A

0.855994s

clone3

Passed

N/A

1.145720s

clone4

Passed

N/A

1.086839s

clone5

Passed

N/A

0.913756s

clone6

Passed

N/A

0.903816s

clone7

Passed

N/A

0.881700s

clone8

Passed

N/A

0.918268s

clone_files1

Passed

N/A

0.884522s

clone_files2

Passed

N/A

0.894720s

clone_files3

Passed

N/A

0.899323s

clone_files4

Passed

N/A

0.935747s

clone_files5

Passed

N/A

0.884826s

clone_files6

Passed

N/A

0.892659s

clone_files7

Passed

N/A

0.916124s

clone_files8

Passed

N/A

0.903364s

clone_files_signalignored

Passed

N/A

0.907226s

clone_files_signalmasked

Passed

N/A

0.931896s

clone_fs1

Passed

N/A

0.770643s

clone_fs2

Passed

N/A

0.982687s

clone_fs3

Passed

N/A

0.892492s

clone_fs4

Passed

N/A

0.898002s

clone_fs5

Passed

N/A

0.942545s

clone_fs6

Passed

N/A

1.248271s

clone_fs7

Passed

N/A

1.044929s

clone_fs8

Passed

N/A

1.083874s

clone_fs_signalignored

Passed

N/A

0.908107s

clone_fs_signalmasked

Passed

N/A

0.926772s

clone_signalignored

Passed

N/A

0.932733s

clone_signalmasked

Passed

N/A

0.934151s

clone_vfork1

Passed

N/A

0.902830s

clone_vfork2

Passed

N/A

0.905397s

clone_vfork3

Passed

N/A

0.944877s

clone_vfork4

Passed

N/A

0.879335s

clone_vfork5

Passed

N/A

0.804124s

clone_vfork6

Passed

N/A

0.960446s

clone_vfork7

Passed

N/A

0.937050s

clone_vfork8

Passed

N/A

0.915310s

clone_vfork_signalignored

Passed

N/A

0.903230s

clone_vfork_signalmasked

Passed

N/A

0.900969s

clone_vm1

Passed

N/A

0.871955s

clone_vm2

Passed

N/A

0.890351s

clone_vm3

Passed

N/A

0.886073s

clone_vm4

Passed

N/A

0.893584s

clone_vm5

Passed

N/A

1.266719s

clone_vm6

Passed

N/A

1.006791s

clone_vm7

Passed

N/A

0.897078s

clone_vm8

Passed

N/A

0.891254s

clone_vm_signalignored

Passed

N/A

1.106686s

clone_vm_signalmasked

Passed

N/A

0.893131s

core_dump_procinfo

Passed

N/A

1.070060s

dbregs_dr0_dont_inherit_execve

Passed

N/A

0.999137s

dbregs_dr0_dont_inherit_lwp

Passed

N/A

0.915037s

dbregs_dr0_trap_code

Passed

N/A

0.896723s

dbregs_dr0_trap_variable_readwrite_read_2bytes

Passed

N/A

0.941860s

dbregs_dr0_trap_variable_readwrite_read_4bytes

Passed

N/A

0.934359s

dbregs_dr0_trap_variable_readwrite_read_byte

Passed

N/A

0.905923s

dbregs_dr0_trap_variable_readwrite_write_2bytes

Passed

N/A

0.900314s

dbregs_dr0_trap_variable_readwrite_write_4bytes

Passed

N/A

0.922175s

dbregs_dr0_trap_variable_readwrite_write_byte

Passed

N/A

0.909550s

dbregs_dr0_trap_variable_writeonly_2bytes

Passed

N/A

0.898994s

dbregs_dr0_trap_variable_writeonly_4bytes

Passed

N/A

0.891493s

dbregs_dr0_trap_variable_writeonly_byte

Passed

N/A

0.881392s

dbregs_dr1_dont_inherit_execve

Passed

N/A

0.967742s

dbregs_dr1_dont_inherit_lwp

Passed

N/A

0.918243s

dbregs_dr1_trap_code

Passed

N/A

1.258386s

dbregs_dr1_trap_variable_readwrite_read_2bytes

Passed

N/A

1.025445s

dbregs_dr1_trap_variable_readwrite_read_4bytes

Passed

N/A

0.900602s

dbregs_dr1_trap_variable_readwrite_read_byte

Passed

N/A

0.899000s

dbregs_dr1_trap_variable_readwrite_write_2bytes

Passed

N/A

0.920803s

dbregs_dr1_trap_variable_readwrite_write_4bytes

Passed

N/A

0.917406s

dbregs_dr1_trap_variable_readwrite_write_byte

Passed

N/A

0.919859s

dbregs_dr1_trap_variable_writeonly_2bytes

Passed

N/A

0.912710s

dbregs_dr1_trap_variable_writeonly_4bytes

Passed

N/A

0.878180s

dbregs_dr1_trap_variable_writeonly_byte

Passed

N/A

0.894133s

dbregs_dr2_dont_inherit_execve

Passed

N/A

0.946237s

dbregs_dr2_dont_inherit_lwp

Passed

N/A

0.967810s

dbregs_dr2_trap_code

Passed

N/A

0.974165s

dbregs_dr2_trap_variable_readwrite_read_2bytes

Passed

N/A

0.916820s

dbregs_dr2_trap_variable_readwrite_read_4bytes

Passed

N/A

0.889393s

dbregs_dr2_trap_variable_readwrite_read_byte

Passed

N/A

0.899951s

dbregs_dr2_trap_variable_readwrite_write_2bytes

Passed

N/A

0.907094s

dbregs_dr2_trap_variable_readwrite_write_4bytes

Passed

N/A

0.914328s

dbregs_dr2_trap_variable_readwrite_write_byte

Passed

N/A

0.912354s

dbregs_dr2_trap_variable_writeonly_2bytes

Passed

N/A

0.881752s

dbregs_dr2_trap_variable_writeonly_4bytes

Passed

N/A

1.033641s

dbregs_dr2_trap_variable_writeonly_byte

Passed

N/A

0.992948s

dbregs_dr3_dont_inherit_execve

Passed

N/A

1.001081s

dbregs_dr3_dont_inherit_lwp

Passed

N/A

0.930435s

dbregs_dr3_trap_code

Passed

N/A

0.909865s

dbregs_dr3_trap_variable_readwrite_read_2bytes

Passed

N/A

0.927848s

dbregs_dr3_trap_variable_readwrite_read_4bytes

Passed

N/A

0.901685s

dbregs_dr3_trap_variable_readwrite_read_byte

Passed

N/A

0.891866s

dbregs_dr3_trap_variable_readwrite_write_2bytes

Passed

N/A

0.959066s

dbregs_dr3_trap_variable_readwrite_write_4bytes

Passed

N/A

0.894044s

dbregs_dr3_trap_variable_readwrite_write_byte

Passed

N/A

0.873646s

dbregs_dr3_trap_variable_writeonly_2bytes

Passed

N/A

0.872085s

dbregs_dr3_trap_variable_writeonly_4bytes

Passed

N/A

0.938347s

dbregs_dr3_trap_variable_writeonly_byte

Passed

N/A

0.913223s

dbregs_preserve_dr0

Passed

N/A

0.891333s

dbregs_preserve_dr0_continued

Passed

N/A

0.934027s

dbregs_preserve_dr0_yield

Passed

N/A

0.881981s

dbregs_preserve_dr1

Passed

N/A

0.874812s

dbregs_preserve_dr1_continued

Passed

N/A

0.869293s

dbregs_preserve_dr1_yield

Passed

N/A

0.890675s

dbregs_preserve_dr2

Passed

N/A

0.888313s

dbregs_preserve_dr2_continued

Passed

N/A

1.203383s

dbregs_preserve_dr2_yield

Passed

N/A

0.937223s

dbregs_preserve_dr3

Passed

N/A

0.986986s

dbregs_preserve_dr3_continued

Passed

N/A

0.997498s

dbregs_preserve_dr3_yield

Passed

N/A

0.898374s

dbregs_print

Passed

N/A

0.901257s

eventmask_preserved_empty

Passed

N/A

0.875754s

eventmask_preserved_fork

Passed

N/A

0.879243s

eventmask_preserved_lwp_create

Passed

N/A

0.883557s

eventmask_preserved_lwp_exit

Passed

N/A

0.869171s

eventmask_preserved_posix_spawn

Passed

N/A

0.897300s

eventmask_preserved_vfork

Passed

N/A

0.742603s

eventmask_preserved_vfork_done

Passed

N/A

0.933669s

fork1

Passed

N/A

0.900253s

fork10

Passed

N/A

0.922763s

fork11

Passed

N/A

0.894077s

fork12

Passed

N/A

0.926496s

fork13

Passed

N/A

0.940738s

fork14

Passed

N/A

0.930797s

fork15

Passed

N/A

0.879614s

fork16

Passed

N/A

0.907526s

fork2

Passed

N/A

0.915742s

fork3

Passed

N/A

1.278512s

fork4

Passed

N/A

1.011769s

fork5

Passed

N/A

0.891907s

fork6

Passed

N/A

0.902484s

fork7

Passed

N/A

0.897912s

fork8

Passed

N/A

0.906465s

fork9

Passed

N/A

0.908767s

fork_detach_forker

Passed

N/A

0.906437s

fork_kill_forker

Passed

N/A

0.970962s

fork_singalignored

Passed

N/A

1.112247s

fork_singalmasked

Passed

N/A

0.924700s

i386_regs1

Passed

N/A

0.932684s

kill1

Passed

N/A

0.911471s

kill2

Passed

N/A

0.890616s

kill3

Passed

N/A

0.888146s

parent_attach_to_its_child

Passed

N/A

0.920377s

parent_attach_to_its_stopped_child

Passed

N/A

0.924326s

posix_spawn1

Passed

N/A

1.027756s

posix_spawn10

Passed

N/A

1.027122s

posix_spawn11

Passed

N/A

1.032656s

posix_spawn12

Passed

N/A

1.476080s

posix_spawn13

Passed

N/A

1.124042s

posix_spawn14

Passed

N/A

1.009408s

posix_spawn15

Passed

N/A

1.011771s

posix_spawn16

Passed

N/A

1.019101s

posix_spawn2

Passed

N/A

1.016604s

posix_spawn3

Passed

N/A

0.992803s

posix_spawn4

Passed

N/A

0.974019s

posix_spawn5

Passed

N/A

0.969421s

posix_spawn6

Passed

N/A

1.034353s

posix_spawn7

Passed

N/A

1.160544s

posix_spawn8

Passed

N/A

1.030168s

posix_spawn9

Passed

N/A

0.976399s

posix_spawn_detach_spawner

Passed

N/A

0.987057s

posix_spawn_kill_spawner

Passed

N/A

1.027439s

posix_spawn_singalignored

Passed

N/A

1.007793s

posix_spawn_singalmasked

Passed

N/A

1.339619s

resume

Passed

N/A

3.288534s

setstep1

Passed

N/A

0.894238s

setstep2

Passed

N/A

0.889836s

setstep3

Passed

N/A

0.923019s

setstep4

Passed

N/A

0.995992s

siginfo_set_faked

Passed

N/A

0.916762s

siginfo_set_unmodified

Passed

N/A

0.901778s

signal_mask_unrelated

Passed

N/A

0.882335s

step1

Passed

N/A

0.910888s

step2

Passed

N/A

0.907426s

step3

Passed

N/A

0.865832s

step4

Passed

N/A

0.797456s

step_signalignored

Passed

N/A

0.925357s

step_signalmasked

Passed

N/A

0.901566s

suspend_no_deadlock

Passed

N/A

0.896311s

syscall

Passed

N/A

0.896799s

syscall_detach_on_sce

Passed

N/A

0.903440s

syscall_killed_on_sce

Passed

N/A

0.904518s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.970104s

syscallemu1

Passed

N/A

0.905487s

thread_concurrent_bp_sig

Skipped

PR kern/54960

0.846885s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

1.129884s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.961247s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.872279s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.859081s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.838912s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.872258s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.829425s

thread_concurrent_signals

Skipped

PR kern/54960

0.864351s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.868771s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.861712s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.859187s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.826259s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.839721s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.844377s

threads_and_exec

Passed

N/A

1.227773s

trace_thread_lwpcreate

Passed

N/A

3.584460s

trace_thread_lwpcreate_and_exit

Passed

N/A

6.827994s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

5.543799s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

3.160305s

trace_thread_lwpexit

Passed

N/A

3.192621s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

6.901487s

trace_thread_nolwpevents

Passed

N/A

1.239960s

tracee_sees_its_original_parent_getppid

Passed

N/A

1.060818s

tracee_sees_its_original_parent_procfs_status

Passed

N/A

0.947526s

tracee_sees_its_original_parent_sysctl_kinfo_proc2

Passed

N/A

0.929378s

traceme_crash_bus

Passed

N/A

0.907110s

traceme_crash_fpe

Passed

N/A

0.880823s

traceme_crash_ill

Passed

N/A

0.877398s

traceme_crash_segv

Passed

N/A

0.871808s

traceme_crash_trap

Passed

N/A

0.910935s

traceme_exec

Passed

N/A

1.014966s

traceme_lwpinfo0

Passed

N/A

0.939167s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.909840s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.974998s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.911834s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.941563s

traceme_lwpinfo1

Passed

N/A

1.105896s

traceme_lwpinfo1_lwpstatus

Passed

N/A

1.379895s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

1.008228s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

1.100780s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.934133s

traceme_lwpinfo2

Passed

N/A

1.262240s

traceme_lwpinfo2_lwpstatus

Passed

N/A

1.547414s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

1.456080s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

1.161973s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

1.536234s

traceme_lwpinfo3

Passed

N/A

1.964868s

traceme_lwpinfo3_lwpstatus

Passed

N/A

1.611176s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

1.460219s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

1.560473s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

1.571439s

traceme_lwpnext0

Passed

N/A

0.870934s

traceme_lwpnext0_pl_name

Passed

N/A

1.056866s

traceme_lwpnext0_pl_private

Passed

N/A

0.874211s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.886095s

traceme_lwpnext1

Passed

N/A

1.086382s

traceme_lwpnext1_pl_name

Passed

N/A

1.104938s

traceme_lwpnext1_pl_private

Passed

N/A

1.101457s

traceme_lwpnext1_pl_sigmask

Passed

N/A

1.106895s

traceme_lwpnext2

Passed

N/A

1.250052s

traceme_lwpnext2_pl_name

Passed

N/A

1.329268s

traceme_lwpnext2_pl_private

Passed

N/A

1.191913s

traceme_lwpnext2_pl_sigmask

Passed

N/A

1.572834s

traceme_lwpnext3

Passed

N/A

2.030046s

traceme_lwpnext3_pl_name

Passed

N/A

2.205422s

traceme_lwpnext3_pl_private

Passed

N/A

1.422057s

traceme_lwpnext3_pl_sigmask

Passed

N/A

1.981701s

traceme_pid1_parent

Passed

N/A

0.869157s

traceme_raise1

Passed

N/A

0.854282s

traceme_raise10

Passed

N/A

0.864734s

traceme_raise2

Passed

N/A

0.870526s

traceme_raise3

Passed

N/A

0.882603s

traceme_raise4

Passed

N/A

0.882499s

traceme_raise5

Passed

N/A

0.875028s

traceme_raise6

Passed

N/A

0.909832s

traceme_raise7

Passed

N/A

0.908468s

traceme_raise8

Passed

N/A

0.905376s

traceme_raise9

Passed

N/A

0.867722s

traceme_raisesignal_ignored1

Passed

N/A

0.904087s

traceme_raisesignal_ignored2

Passed

N/A

0.882635s

traceme_raisesignal_ignored3

Passed

N/A

0.874756s

traceme_raisesignal_ignored4

Passed

N/A

0.894568s

traceme_raisesignal_ignored5

Passed

N/A

0.906098s

traceme_raisesignal_ignored6

Passed

N/A

1.255998s

traceme_raisesignal_ignored7

Passed

N/A

0.996367s

traceme_raisesignal_ignored8

Passed

N/A

0.922572s

traceme_raisesignal_masked1

Passed

N/A

0.926820s

traceme_raisesignal_masked2

Passed

N/A

0.901700s

traceme_raisesignal_masked3

Passed

N/A

0.922179s

traceme_raisesignal_masked4

Passed

N/A

0.918656s

traceme_raisesignal_masked5

Passed

N/A

0.868587s

traceme_raisesignal_masked6

Passed

N/A

0.883121s

traceme_raisesignal_masked7

Passed

N/A

0.925963s

traceme_raisesignal_masked8

Passed

N/A

0.972651s

traceme_sendsignal_handle1

Passed

N/A

0.907547s

traceme_sendsignal_handle2

Passed

N/A

0.929970s

traceme_sendsignal_handle3

Passed

N/A

0.911121s

traceme_sendsignal_handle4

Passed

N/A

0.874117s

traceme_sendsignal_handle5

Passed

N/A

0.877253s

traceme_sendsignal_handle6

Passed

N/A

0.881839s

traceme_sendsignal_handle7

Passed

N/A

0.924161s

traceme_sendsignal_handle8

Passed

N/A

0.857713s

traceme_sendsignal_ignored1

Passed

N/A

0.861975s

traceme_sendsignal_ignored2

Passed

N/A

0.882116s

traceme_sendsignal_ignored3

Passed

N/A

0.872628s

traceme_sendsignal_ignored4

Passed

N/A

1.165757s

traceme_sendsignal_ignored5

Passed

N/A

1.205620s

traceme_sendsignal_ignored6

Passed

N/A

0.876387s

traceme_sendsignal_ignored7

Passed

N/A

0.880650s

traceme_sendsignal_ignored8

Passed

N/A

0.870777s

traceme_sendsignal_masked1

Passed

N/A

0.909195s

traceme_sendsignal_masked2

Passed

N/A

0.877711s

traceme_sendsignal_masked3

Passed

N/A

0.871918s

traceme_sendsignal_masked4

Passed

N/A

0.858055s

traceme_sendsignal_masked5

Passed

N/A

0.875932s

traceme_sendsignal_masked6

Passed

N/A

0.874360s

traceme_sendsignal_masked7

Passed

N/A

0.873005s

traceme_sendsignal_masked8

Passed

N/A

0.913251s

traceme_sendsignal_simple1

Passed

N/A

0.904136s

traceme_sendsignal_simple10

Passed

N/A

1.168837s

traceme_sendsignal_simple2

Passed

N/A

0.903827s

traceme_sendsignal_simple3

Passed

N/A

0.981150s

traceme_sendsignal_simple4

Passed

N/A

0.875584s

traceme_sendsignal_simple5

Passed

N/A

0.885759s

traceme_sendsignal_simple6

Passed

N/A

0.957393s

traceme_sendsignal_simple7

Passed

N/A

0.949726s

traceme_sendsignal_simple8

Passed

N/A

1.484055s

traceme_sendsignal_simple9

Passed

N/A

1.073333s

traceme_signalignored_crash_bus

Passed

N/A

0.915508s

traceme_signalignored_crash_fpe

Passed

N/A

0.892117s

traceme_signalignored_crash_ill

Passed

N/A

0.950982s

traceme_signalignored_crash_segv

Passed

N/A

0.914564s

traceme_signalignored_crash_trap

Passed

N/A

0.917366s

traceme_signalignored_exec

Passed

N/A

1.025480s

traceme_signalmasked_crash_bus

Passed

N/A

0.916618s

traceme_signalmasked_crash_fpe

Passed

N/A

0.898077s

traceme_signalmasked_crash_ill

Passed

N/A

0.910673s

traceme_signalmasked_crash_segv

Passed

N/A

0.926019s

traceme_signalmasked_crash_trap

Passed

N/A

0.889832s

traceme_signalmasked_exec

Passed

N/A

0.994919s

traceme_vfork_clone

Passed

N/A

0.865070s

traceme_vfork_clone_files

Passed

N/A

0.877826s

traceme_vfork_clone_fs

Passed

N/A

0.865314s

traceme_vfork_clone_vfork

Passed

N/A

0.873924s

traceme_vfork_clone_vm

Passed

N/A

0.886491s

traceme_vfork_crash_bus

Passed

N/A

0.957288s

traceme_vfork_crash_fpe

Passed

N/A

1.367374s

traceme_vfork_crash_ill

Passed

N/A

1.056279s

traceme_vfork_crash_segv

Passed

N/A

0.920596s

traceme_vfork_crash_trap

Passed

N/A

0.942559s

traceme_vfork_exec

Passed

N/A

0.997564s

traceme_vfork_fork

Passed

N/A

0.872369s

traceme_vfork_raise1

Passed

N/A

0.882448s

traceme_vfork_raise10

Passed

N/A

0.937947s

traceme_vfork_raise11

Passed

N/A

0.925812s

traceme_vfork_raise12

Passed

N/A

0.901112s

traceme_vfork_raise13

Passed

N/A

1.184372s

traceme_vfork_raise2

Passed

N/A

0.904233s

traceme_vfork_raise3

Passed

N/A

2.075551s

traceme_vfork_raise4

Passed

N/A

1.052688s

traceme_vfork_raise5

Passed

N/A

0.855390s

traceme_vfork_raise6

Passed

N/A

0.922333s

traceme_vfork_raise7

Passed

N/A

0.886416s

traceme_vfork_raise8

Passed

N/A

0.849530s

traceme_vfork_raise9

Passed

N/A

0.962261s

traceme_vfork_signalignored_crash_bus

Passed

N/A

1.208565s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.841336s

traceme_vfork_signalignored_crash_ill

Passed

N/A

1.264906s

traceme_vfork_signalignored_crash_segv

Passed

N/A

1.319552s

traceme_vfork_signalignored_crash_trap

Passed

N/A

1.045861s

traceme_vfork_signalignored_exec

Passed

N/A

0.970965s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.913801s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.911895s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.896487s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.920412s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.903495s

traceme_vfork_signalmasked_exec

Passed

N/A

0.860547s

traceme_vfork_vfork

Passed

N/A

0.830069s

tracer_attach_to_unrelated_stopped_process

Passed

N/A

0.958763s

tracer_sees_terminaton_before_the_parent

Passed

N/A

0.965136s

tracer_sysctl_lookup_without_duplicates

Passed

N/A

5.086119s

unrelated_tracer_fork1

Passed

N/A

0.976443s

unrelated_tracer_fork10

Passed

N/A

0.973973s

unrelated_tracer_fork11

Passed

N/A

0.975209s

unrelated_tracer_fork12

Passed

N/A

1.011480s

unrelated_tracer_fork13

Passed

N/A

1.004643s

unrelated_tracer_fork14

Passed

N/A

0.986663s

unrelated_tracer_fork15

Passed

N/A

0.973809s

unrelated_tracer_fork16

Passed

N/A

1.357309s

unrelated_tracer_fork2

Passed

N/A

1.167345s

unrelated_tracer_fork3

Passed

N/A

0.968594s

unrelated_tracer_fork4

Passed

N/A

0.940067s

unrelated_tracer_fork5

Passed

N/A

0.993374s

unrelated_tracer_fork6

Passed

N/A

0.964143s

unrelated_tracer_fork7

Passed

N/A

0.965027s

unrelated_tracer_fork8

Passed

N/A

1.002786s

unrelated_tracer_fork9

Passed

N/A

0.925482s

unrelated_tracer_fork_detach_forker

Passed

N/A

1.289851s

unrelated_tracer_fork_kill_forker

Passed

N/A

1.036362s

unrelated_tracer_posix_spawn1

Passed

N/A

1.129287s

unrelated_tracer_posix_spawn10

Passed

N/A

1.104313s

unrelated_tracer_posix_spawn11

Passed

N/A

1.284678s

unrelated_tracer_posix_spawn12

Passed

N/A

1.082060s

unrelated_tracer_posix_spawn13

Passed

N/A

1.055862s

unrelated_tracer_posix_spawn14

Passed

N/A

1.044455s

unrelated_tracer_posix_spawn15

Passed

N/A

1.055144s

unrelated_tracer_posix_spawn16

Passed

N/A

0.968052s

unrelated_tracer_posix_spawn2

Passed

N/A

1.943275s

unrelated_tracer_posix_spawn3

Passed

N/A

0.958119s

unrelated_tracer_posix_spawn4

Passed

N/A

1.103784s

unrelated_tracer_posix_spawn5

Passed

N/A

1.030891s

unrelated_tracer_posix_spawn6

Passed

N/A

1.035444s

unrelated_tracer_posix_spawn7

Passed

N/A

1.008765s

unrelated_tracer_posix_spawn8

Passed

N/A

1.028425s

unrelated_tracer_posix_spawn9

Passed

N/A

1.840053s

unrelated_tracer_posix_spawn_detach_spawner

Passed

N/A

1.193889s

unrelated_tracer_posix_spawn_kill_spawner

Passed

N/A

1.323274s

unrelated_tracer_sees_crash_bus

Passed

N/A

0.950213s

unrelated_tracer_sees_crash_fpe

Passed

N/A

0.990387s

unrelated_tracer_sees_crash_ill

Passed

N/A

1.032779s

unrelated_tracer_sees_crash_segv

Passed

N/A

0.963989s

unrelated_tracer_sees_crash_trap

Passed

N/A

0.982491s

unrelated_tracer_sees_signalignored_crash_bus

Passed

N/A

0.985551s

unrelated_tracer_sees_signalignored_crash_fpe

Passed

N/A

0.947272s

unrelated_tracer_sees_signalignored_crash_ill

Passed

N/A

0.932262s

unrelated_tracer_sees_signalignored_crash_segv

Passed

N/A

2.504480s

unrelated_tracer_sees_signalignored_crash_trap

Passed

N/A

1.444536s

unrelated_tracer_sees_signalmasked_crash_bus

Passed

N/A

0.994703s

unrelated_tracer_sees_signalmasked_crash_fpe

Passed

N/A

0.959145s

unrelated_tracer_sees_signalmasked_crash_ill

Passed

N/A

0.959927s

unrelated_tracer_sees_signalmasked_crash_segv

Passed

N/A

0.974823s

unrelated_tracer_sees_signalmasked_crash_trap

Passed

N/A

1.267365s

unrelated_tracer_sees_terminaton_before_the_parent

Passed

N/A

1.349925s

unrelated_tracer_vfork1

Passed

N/A

1.017939s

unrelated_tracer_vfork10

Passed

N/A

0.967919s

unrelated_tracer_vfork11

Passed

N/A

0.957145s

unrelated_tracer_vfork12

Passed

N/A

1.288749s

unrelated_tracer_vfork13

Passed

N/A

1.286210s

unrelated_tracer_vfork14

Passed

N/A

0.991111s

unrelated_tracer_vfork15

Passed

N/A

0.985684s

unrelated_tracer_vfork16

Passed

N/A

0.979595s

unrelated_tracer_vfork2

Passed

N/A

0.937572s

unrelated_tracer_vfork3

Passed

N/A

0.964489s

unrelated_tracer_vfork4

Passed

N/A

0.948635s

unrelated_tracer_vfork5

Passed

N/A

0.968735s

unrelated_tracer_vfork6

Passed

N/A

0.938580s

unrelated_tracer_vfork7

Passed

N/A

1.290349s

unrelated_tracer_vfork8

Passed

N/A

1.048823s

unrelated_tracer_vfork9

Passed

N/A

0.974545s

unrelated_tracer_vfork_detach_vforker

Passed

N/A

1.014586s

unrelated_tracer_vfork_detach_vforkerdone

Passed

N/A

0.967436s

unrelated_tracer_vfork_kill_vforker

Passed

N/A

0.964599s

unrelated_tracer_vfork_kill_vforkerdone

Passed

N/A

1.317505s

user_va0_disable_pt_continue

Passed

N/A

1.363702s

user_va0_disable_pt_detach

Passed

N/A

0.860616s

user_va0_disable_pt_syscall

Passed

N/A

0.929158s

vfork1

Passed

N/A

0.939308s

vfork10

Passed

N/A

0.966891s

vfork11

Passed

N/A

0.925546s

vfork12

Passed

N/A

0.895934s

vfork13

Passed

N/A

0.862384s

vfork14

Passed

N/A

0.907813s

vfork15

Passed

N/A

0.943472s

vfork16

Passed

N/A

0.917847s

vfork2

Passed

N/A

0.882461s

vfork3

Passed

N/A

0.893122s

vfork4

Passed

N/A

0.902342s

vfork5

Passed

N/A

1.248180s

vfork6

Passed

N/A

1.064716s

vfork7

Passed

N/A

0.930024s

vfork8

Passed

N/A

0.974689s

vfork9

Passed

N/A

0.909662s

vfork_detach_vforker

Passed

N/A

0.885405s

vfork_detach_vforkerdone

Passed

N/A

0.903354s

vfork_kill_vforker

Passed

N/A

0.912424s

vfork_kill_vforkerdone

Passed

N/A

0.875487s

vfork_singalignored

Passed

N/A

0.897917s

vfork_singalmasked

Passed

N/A

0.942607s

vforkdone_singalignored

Passed

N/A

0.933670s

vforkdone_singalmasked

Passed

N/A

0.971198s

x86_cve_2018_8897

Passed

N/A

0.893121s

x86_fpregs_mm_core

Passed

N/A

1.215177s

x86_fpregs_mm_read

Passed

N/A

0.870611s

x86_fpregs_mm_write

Passed

N/A

0.868005s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

1.345758s

x86_fpregs_xmm_read

Passed

N/A

0.847482s

x86_fpregs_xmm_write

Passed

N/A

0.862401s

x86_gpregs32_core

Passed

N/A

1.535885s

x86_gpregs32_ebp_esp_core

Passed

N/A

1.275655s

x86_gpregs32_ebp_esp_read

Passed

N/A

0.875695s

x86_gpregs32_ebp_esp_write

Passed

N/A

0.908278s

x86_gpregs32_read

Passed

N/A

1.127488s

x86_gpregs32_write

Passed

N/A

1.645365s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

1.273335s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

1.237407s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.834299s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.884196s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.860672s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.824205s

x86_xstate_mm_core

Passed

N/A

1.079607s

x86_xstate_mm_read

Passed

N/A

0.909077s

x86_xstate_mm_write

Passed

N/A

0.896258s

x86_xstate_xmm_core

Passed

N/A

1.071956s

x86_xstate_xmm_read

Passed

N/A

0.888153s

x86_xstate_xmm_write

Passed

N/A

0.877890s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.820901s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.845470s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.914387s

lib/libc/sys/t_recvmmsg

0.439838s

recvmmsg_basic

Passed

N/A

0.394714s

lib/libc/sys/t_revoke

2.434534s

revoke_basic

Passed

N/A

0.606719s

revoke_err

Passed

N/A

0.494917s

revoke_perm

Passed

N/A

0.790822s

lib/libc/sys/t_select

4.533628s

pselect_sigmask

Passed

N/A

4.303986s

pselect_timeout

Passed

N/A

0.199245s

lib/libc/sys/t_sendmmsg

0.531823s

sendmmsg_basic

Passed

N/A

0.514983s

lib/libc/sys/t_sendrecv

39.317158s

sendrecv_basic

Passed

N/A

6.014835s

sendrecv_rerror

Passed

N/A

33.250855s

lib/libc/sys/t_setrlimit

2.460613s

setrlimit_basic

Passed

N/A

0.185708s

setrlimit_current

Passed

N/A

0.178672s

setrlimit_err

Passed

N/A

0.177735s

setrlimit_fsize

Passed

N/A

0.369043s

setrlimit_memlock

Passed

N/A

0.206193s

setrlimit_nofile_1

Passed

N/A

0.200609s

setrlimit_nofile_2

Passed

N/A

0.199661s

setrlimit_nproc

Passed

N/A

0.202684s

setrlimit_nthr

Passed

N/A

0.192063s

setrlimit_perm

Passed

N/A

0.193637s

setrlimit_stack

Passed

N/A

0.201795s

lib/libc/sys/t_setuid

1.074466s

setuid_perm

Passed

N/A

0.184145s

setuid_real

Passed

N/A

0.189720s

setuid_root

Passed

N/A

0.659011s

lib/libc/sys/t_sigaction

0.614940s

sigaction_basic

Passed

N/A

0.172954s

sigaction_noflags

Passed

N/A

0.199241s

sigaction_resethand

Passed

N/A

0.200397s

lib/libc/sys/t_sigqueue

2.659742s

sigqueue_basic

Passed

N/A

0.173152s

sigqueue_err

Passed

N/A

0.178401s

sigqueue_rt

Passed

N/A

2.234421s

lib/libc/sys/t_sigtimedwait

20.982289s

sigtimedwait_NULL_timeout

Passed

N/A

10.322835s

sigtimedwait_all0timeout

Passed

N/A

0.181606s

sigtimedwait_small_timeout

Passed

N/A

10.375836s

lib/libc/sys/t_socketpair

0.562932s

socketpair_basic

Passed

N/A

0.176889s

socketpair_cloexec

Passed

N/A

0.176365s

socketpair_nonblock

Passed

N/A

0.176547s

lib/libc/sys/t_swapcontext

0.439287s

swapcontext1

Passed

N/A

0.201096s

swapcontext2

Passed

N/A

0.207424s

lib/libc/sys/t_stat

17.521702s

stat_chflags

Passed

N/A

0.348917s

stat_dir

Passed

N/A

8.040869s

stat_err

Passed

N/A

0.296318s

stat_mtime

Passed

N/A

6.936575s

stat_perm

Passed

N/A

0.509014s

stat_size

Passed

N/A

0.348115s

stat_socket

Passed

N/A

0.315008s

stat_symlink

Passed

N/A

0.346247s

lib/libc/sys/t_syscall

0.545783s

mmap___syscall

Passed

N/A

0.172393s

mmap_syscall

Passed

N/A

0.163280s

lib/libc/sys/t_timer_create

13.229064s

timer_create_err

Passed

N/A

0.183639s

timer_create_mono

Passed

N/A

2.243718s

timer_create_mono_expire

Passed

N/A

4.224970s

timer_create_real

Passed

N/A

2.233690s

timer_create_real_expire

Passed

N/A

4.273155s

lib/libc/sys/t_truncate

1.175059s

ftruncate_basic

Passed

N/A

0.384703s

ftruncate_err

Passed

N/A

0.191467s

truncate_basic

Passed

N/A

0.358355s

truncate_err

Passed

N/A

0.188128s

lib/libc/sys/t_ucontext

0.996897s

ucontext_basic

Passed

N/A

0.207595s

ucontext_fp

Passed

N/A

0.172237s

ucontext_intrv

Passed

N/A

0.188524s

ucontext_pc

Passed

N/A

0.182721s

ucontext_sp

Passed

N/A

0.184172s

lib/libc/sys/t_umask

1.319148s

umask_fork

Passed

N/A

0.537137s

umask_open

Passed

N/A

0.370763s

umask_previous

Passed

N/A

0.354674s

lib/libc/sys/t_unlink

2.896479s

unlink_basic

Passed

N/A

1.860178s

unlink_err

Passed

N/A

0.310564s

unlink_fifo

Passed

N/A

0.315515s

unlink_perm

Passed

N/A

0.332912s

lib/libc/sys/t_vfork

3.205702s

nested_clone

Passed

N/A

0.212953s

nested_clone_files

Passed

N/A

0.215675s

nested_clone_fs

Passed

N/A

0.195874s

nested_clone_vfork

Passed

N/A

0.190520s

nested_clone_vm

Passed

N/A

0.182800s

nested_fork

Passed

N/A

0.209423s

nested_vfork

Passed

N/A

0.186885s

raise1

Passed

N/A

0.196505s

raise2

Passed

N/A

0.300130s

raise3

Passed

N/A

0.171414s

raise4

Passed

N/A

0.175242s

raise5

Passed

N/A

0.177119s

raise6

Passed

N/A

0.228269s

raise7

Passed

N/A

0.176508s

raise8

Passed

N/A

0.174184s

lib/libc/sys/t_wait

1.711591s

wait6_coredumped

Passed

N/A

0.519750s

wait6_exited

Passed

N/A

0.201514s

wait6_invalid

Passed

N/A

0.168261s

wait6_stop_and_go

Passed

N/A

0.217232s

wait6_stopgo_loop

Passed

N/A

0.237884s

wait6_terminated

Passed

N/A

0.187843s

lib/libc/sys/t_wait_noproc

2.644049s

wait

Passed

N/A

0.169722s

wait3

Passed

N/A

0.174855s

wait3_options

Passed

N/A

0.251754s

wait4

Passed

N/A

0.176373s

wait4_options

Passed

N/A

0.254826s

wait6

Passed

N/A

0.179404s

wait6_options

Passed

N/A

0.348865s

waitid

Passed

N/A

0.180045s

waitid_options

Passed

N/A

0.319907s

waitpid

Passed

N/A

0.189743s

waitpid_options

Passed

N/A

0.265467s

lib/libc/sys/t_wait_noproc_wnohang

2.490767s

wait3

Passed

N/A

0.183543s

wait3_options

Passed

N/A

0.262123s

wait4

Passed

N/A

0.177220s

wait4_options

Passed

N/A

0.259104s

wait6

Passed

N/A

0.238849s

wait6_options

Passed

N/A

0.307922s

waitid

Passed

N/A

0.171276s

waitid_options

Passed

N/A

0.310748s

waitpid

Passed

N/A

0.178497s

waitpid_options

Passed

N/A

0.268336s

lib/libc/sys/t_write

1.852161s

read_fault

Passed

N/A

0.170243s

write_err

Passed

N/A

0.331594s

write_fault

Passed

N/A

0.182636s

write_pipe

Passed

N/A

0.188167s

write_pos

Passed

N/A

0.354782s

write_ret

Passed

N/A

0.348323s

writev_iovmax

Passed

N/A

0.185892s

lib/libc/sys/t_posix_fadvise

3.254029s

posix_fadvise

Passed

N/A

0.268147s

posix_fadvise_reg

Passed

N/A

2.957921s

lib/libc/termios/t_tcsetpgrp

0.185935s

tcsetpgrp_err

Passed

N/A

0.169167s

lib/libc/time/t_mktime

0.687737s

localtime_r_gmt

Passed

N/A

0.228870s

mktime_negyear

Passed

N/A

0.201101s

timegm_epoch

Passed

N/A

0.192853s

lib/libc/time/t_strptime

2.388858s

Zone

Passed

N/A

0.405412s

common

Passed

N/A

0.171714s

day

Passed

N/A

0.169327s

hour

Passed

N/A

0.176975s

month

Passed

N/A

0.174682s

seconds

Passed

N/A

0.222957s

year

Passed

N/A

0.177805s

zone

Passed

N/A

0.696136s

lib/libc/tls/t_tls_static

0.181446s

t_tls_static

Passed

N/A

0.147206s

lib/libc/tls/t_tls_dynamic

0.336442s

t_tls_dynamic

Passed

N/A

0.291214s

lib/libc/tls/t_tls_dlopen

0.351689s

t_tls_dlopen

Passed

N/A

0.304465s

lib/libc/ttyio/t_ptm

0.526950s

ptm

Passed

N/A

0.266156s

ptmx

Passed

N/A

0.230995s

lib/libc/ttyio/t_ttyio

4.329625s

ioctl

Passed

N/A

4.312260s

lib/libc/ssp/t_ssp

47.850244s

fgets

Passed

N/A

2.974314s

getcwd

Passed

N/A

2.293416s

gets

Passed

N/A

2.490889s

memcpy

Passed

N/A

2.990964s

memmove

Passed

N/A

2.429008s

memset

Passed

N/A

2.251943s

raw

Passed

N/A

2.269590s

read

Passed

N/A

2.348847s

readlink

Passed

N/A

2.843783s

snprintf

Passed

N/A

2.281757s

sprintf

Passed

N/A

2.171998s

stpcpy

Passed

N/A

2.220909s

stpncpy

Passed

N/A

2.214972s

strcat

Passed

N/A

3.247605s

strcpy

Passed

N/A

2.376146s

strncat

Passed

N/A

2.604039s

strncpy

Passed

N/A

2.268895s

vsnprintf

Passed

N/A

2.225919s

vsprintf

Passed

N/A

2.721056s

lib/libc/t_convfp

0.845212s

cast_ulong

Passed

N/A

0.215245s

cast_ulong2

Passed

N/A

0.183333s

conv_uint

Passed

N/A

0.178760s

conv_ulong

Passed

N/A

0.197925s

lib/libc/t_gdtoa

0.296373s

long_format

Passed

N/A

0.277886s

lib/libc/t_cdb

0.805079s

cdb

Passed

N/A

0.787799s

lib/libcrypt/t_crypt

0.228467s

crypt_salts

Passed

N/A

0.211035s

lib/libcurses/t_curses

179.492231s

addch

Passed

N/A

2.042399s

addchnstr

Passed

N/A

1.583438s

addchstr

Passed

N/A

1.921810s

addnstr

Passed

N/A

1.536654s

addstr

Passed

N/A

1.620639s

assume_default_colors

Passed

N/A

1.685960s

attributes

Passed

N/A

2.385180s

background

Passed

N/A

1.932544s

beep

Passed

N/A

1.682771s

bkgdset

Passed

N/A

1.612000s

box

Passed

N/A

1.924103s

can_change_color

Passed

N/A

1.215655s

cbreak

Passed

N/A

2.027107s

chgat

Passed

N/A

2.452460s

clear

Passed

N/A

6.345917s

copywin

Passed

N/A

4.405288s

curs_set

Passed

N/A

1.368404s

define_key

Passed

N/A

2.072769s

derwin

Passed

N/A

3.022914s

doupdate

Passed

N/A

1.728597s

dupwin

Passed

N/A

2.935691s

erasechar

Passed

N/A

2.175600s

flash

Passed

N/A

1.560232s

getattrs

Passed

N/A

1.651581s

getbkgd

Passed

N/A

1.985711s

getch

Passed

N/A

1.364130s

getcurx

Passed

N/A

2.266016s

getmaxx

Passed

N/A

2.532246s

getmaxy

Passed

N/A

2.020857s

getnstr

Passed

N/A

3.787851s

getparx

Passed

N/A

2.136417s

getstr

Passed

N/A

3.118125s

has_colors

Passed

N/A

2.012973s

has_ic

Passed

N/A

2.022753s

hline

Passed

N/A

2.639702s

inch

Passed

N/A

2.546459s

inchnstr

Passed

N/A

2.464309s

init_color

Passed

N/A

2.183566s

innstr

Passed

N/A

2.614935s

is_linetouched

Passed

N/A

2.454792s

is_wintouched

Passed

N/A

2.813485s

keyname

Passed

N/A

2.365897s

keyok

Passed

N/A

2.606696s

killchar

Passed

N/A

1.935778s

meta

Passed

N/A

2.043468s

mvaddch

Passed

N/A

1.989848s

mvaddchnstr

Passed

N/A

2.063842s

mvaddchstr

Passed

N/A

2.563902s

mvaddnstr

Passed

N/A

2.199826s

mvaddstr

Passed

N/A

2.134879s

mvchgat

Passed

N/A

2.533379s

mvcur

Passed

N/A

2.143437s

mvderwin

Passed

N/A

2.769556s

mvgetnstr

Passed

N/A

4.841867s

mvgetstr

Passed

N/A

3.528299s

mvhline

Passed

N/A

2.119993s

mvinchnstr

Passed

N/A

2.328437s

mvprintw

Passed

N/A

2.492777s

mvscanw

Passed

N/A

4.386621s

mvvline

Passed

N/A

2.762333s

mvwin

Passed

N/A

2.411310s

nocbreak

Passed

N/A

3.010006s

nodelay

Passed

N/A

2.436558s

pad

Passed

N/A

3.324693s

startup

Passed

N/A

1.907714s

termattrs

Passed

N/A

1.948838s

timeout

Passed

N/A

10.870423s

wborder

Passed

N/A

1.699305s

window

Passed

N/A

2.012549s

wprintw

Passed

N/A

2.110801s

wscrl

Passed

N/A

2.406718s

lib/libexecinfo/t_backtrace

0.784958s

backtrace_fmt_basic

Passed

N/A

0.756844s

lib/libm/t_acos

0.684811s

acos_inrange

Passed

N/A

0.244615s

acos_is_nan

Passed

N/A

0.206922s

acos_is_plus_zero

Passed

N/A

0.183812s

lib/libm/t_asin

3.279496s

asin_inf_neg

Passed

N/A

0.189340s

asin_inf_pos

Passed

N/A

0.183477s

asin_inrange

Passed

N/A

0.184739s

asin_nan

Passed

N/A

0.187738s

asin_range

Passed

N/A

0.187218s

asin_zero_neg

Passed

N/A

0.170546s

asin_zero_pos

Passed

N/A

0.138059s

asinf_inf_neg

Passed

N/A

0.412486s

asinf_inf_pos

Passed

N/A

0.325122s

asinf_inrange

Expected failure

asinf is busted, gives ~2ulp error: 2 checks failed as expected; see output for more details

0.218658s

asinf_nan

Passed

N/A

0.190185s

asinf_range

Passed

N/A

0.195165s

asinf_zero_neg

Passed

N/A

0.189246s

asinf_zero_pos

Passed

N/A

0.192734s

lib/libm/t_atan

0.815115s

atan_inrange

Passed

N/A

0.195609s

atan_nan

Passed

N/A

0.186847s

atan_zero_neg

Passed

N/A

0.186735s

atan_zero_pos

Passed

N/A

0.185252s

lib/libm/t_bit

0.200710s

signbit

Passed

N/A

0.185124s

lib/libm/t_casinh

0.227468s

casinh

Passed

N/A

0.211702s

lib/libm/t_cbrt

3.959528s

cbrt_inf_neg

Passed

N/A

0.193238s

cbrt_inf_pos

Passed

N/A

0.192751s

cbrt_nan

Passed

N/A

0.189001s

cbrt_pow

Passed

N/A

0.191451s

cbrt_zero_neg

Passed

N/A

0.241749s

cbrt_zero_pos

Passed

N/A

0.189718s

cbrtf_inf_neg

Passed

N/A

0.192980s

cbrtf_inf_pos

Passed

N/A

0.186804s

cbrtf_nan

Passed

N/A

0.182258s

cbrtf_powf

Passed

N/A

0.195000s

cbrtf_zero_neg

Passed

N/A

0.187839s

cbrtf_zero_pos

Passed

N/A

0.187514s

cbrtl_inf_neg

Passed

N/A

0.183838s

cbrtl_inf_pos

Passed

N/A

0.343212s

cbrtl_nan

Passed

N/A

0.227894s

cbrtl_powl

Expected failure

powl not yet implemented with full precision: 4 checks failed as expected; see output for more details

0.268566s

cbrtl_zero_neg

Passed

N/A

0.183832s

cbrtl_zero_pos

Passed

N/A

0.209259s

lib/libm/t_ceil

12.751130s

ceil_basic

Passed

N/A

0.207418s

ceil_inf_neg

Passed

N/A

0.202495s

ceil_inf_pos

Passed

N/A

0.203352s

ceil_nan

Passed

N/A

0.208778s

ceil_zero_neg

Passed

N/A

0.212893s

ceil_zero_pos

Passed

N/A

0.259342s

ceilf_basic

Passed

N/A

0.175388s

ceilf_inf_neg

Passed

N/A

0.153303s

ceilf_inf_pos

Passed

N/A

0.125776s

ceilf_nan

Passed

N/A

0.157422s

ceilf_zero_neg

Passed

N/A

0.210066s

ceilf_zero_pos

Passed

N/A

0.211359s

ceill_basic

Passed

N/A

0.214162s

ceill_inf_neg

Passed

N/A

0.206806s

ceill_inf_pos

Passed

N/A

0.211039s

ceill_nan

Passed

N/A

0.212168s

ceill_zero_neg

Passed

N/A

0.211443s

ceill_zero_pos

Passed

N/A

0.208871s

floor_basic

Passed

N/A

0.205713s

floor_inf_neg

Passed

N/A

0.207830s

floor_inf_pos

Passed

N/A

0.238254s

floor_nan

Passed

N/A

0.360759s

floor_zero_neg

Passed

N/A

0.431131s

floor_zero_pos

Passed

N/A

0.217204s

floorf_basic

Passed

N/A

0.209133s

floorf_inf_neg

Passed

N/A

0.217650s

floorf_inf_pos

Passed

N/A

0.258640s

floorf_nan

Passed

N/A

0.227271s

floorf_zero_neg

Passed

N/A

0.228538s

floorf_zero_pos

Passed

N/A

0.214394s

floorl_basic

Passed

N/A

0.226785s

floorl_inf_neg

Passed

N/A

0.218061s

floorl_inf_pos

Passed

N/A

0.213188s

floorl_nan

Passed

N/A

0.229796s

floorl_zero_neg

Passed

N/A

0.214195s

floorl_zero_pos

Passed

N/A

0.226659s

trunc_basic

Passed

N/A

0.210743s

trunc_inf_neg

Passed

N/A

0.208879s

trunc_inf_pos

Passed

N/A

0.208214s

trunc_nan

Passed

N/A

0.206393s

trunc_zero_neg

Passed

N/A

0.216372s

trunc_zero_pos

Passed

N/A

0.209341s

truncf_basic

Passed

N/A

0.214592s

truncf_inf_neg

Passed

N/A

0.214489s

truncf_inf_pos

Passed

N/A

0.213796s

truncf_nan

Passed

N/A

0.216971s

truncf_zero_neg

Passed

N/A

0.224995s

truncf_zero_pos

Passed

N/A

0.242719s

truncl_basic

Passed

N/A

0.282702s

truncl_inf_neg

Passed

N/A

0.217000s

truncl_inf_pos

Passed

N/A

0.210478s

truncl_nan

Passed

N/A

0.213056s

truncl_zero_neg

Passed

N/A

0.222440s

truncl_zero_pos

Passed

N/A

0.251595s

lib/libm/t_cos

3.688768s

cos_angles

Passed

N/A

0.195617s

cos_inf_neg

Passed

N/A

0.195296s

cos_inf_pos

Passed

N/A

0.220449s

cos_nan

Passed

N/A

0.194247s

cos_zero_neg

Passed

N/A

0.189436s

cos_zero_pos

Passed

N/A

0.187626s

cosf_angles

Passed

N/A

0.199658s

cosf_inf_neg

Passed

N/A

0.191871s

cosf_inf_pos

Passed

N/A

0.176574s

cosf_nan

Passed

N/A

0.198021s

cosf_zero_neg

Passed

N/A

0.192968s

cosf_zero_pos

Passed

N/A

0.186558s

cosl_angles

Passed

N/A

0.189394s

cosl_inf_neg

Passed

N/A

0.192167s

cosl_inf_pos

Passed

N/A

0.186516s

cosl_nan

Passed

N/A

0.186302s

cosl_zero_neg

Passed

N/A

0.184204s

cosl_zero_pos

Passed

N/A

0.187844s

lib/libm/t_cosh

2.975431s

cosh_inf_neg

Passed

N/A

0.217716s

cosh_inf_pos

Passed

N/A

0.209435s

cosh_inrange

Passed

N/A

0.185307s

cosh_nan

Passed

N/A

0.188284s

cosh_zero_neg

Passed

N/A

0.189713s

cosh_zero_pos

Passed

N/A

0.436054s

coshf_inf_neg

Passed

N/A

0.303559s

coshf_inf_pos

Passed

N/A

0.199271s

coshf_inrange

Passed

N/A

0.183123s

coshf_nan

Passed

N/A

0.194678s

coshf_zero_neg

Passed

N/A

0.181907s

coshf_zero_pos

Passed

N/A

0.156936s

lib/libm/t_erf

3.389625s

erf_inf_neg

Passed

N/A

0.232745s

erf_inf_pos

Passed

N/A

0.184889s

erf_nan

Passed

N/A

0.195372s

erf_zero_neg

Passed

N/A

0.187452s

erf_zero_pos

Passed

N/A

0.185156s

erfc_inf_neg

Passed

N/A

0.192847s

erfc_inf_pos

Passed

N/A

0.200473s

erfc_nan

Passed

N/A

0.193581s

erfcf_inf_neg

Passed

N/A

0.185450s

erfcf_inf_pos

Passed

N/A

0.251354s

erfcf_nan

Passed

N/A

0.211094s

erff_inf_neg

Passed

N/A

0.191205s

erff_inf_pos

Passed

N/A

0.187670s

erff_nan

Passed

N/A

0.180269s

erff_zero_neg

Passed

N/A

0.189638s

erff_zero_pos

Passed

N/A

0.185917s

lib/libm/t_exp

5.498191s

exp2_is_nan

Passed

N/A

0.194310s

exp2_is_plus_zero

Passed

N/A

0.202106s

exp2_powers

Passed

N/A

0.202538s

exp2_values

Passed

N/A

0.193682s

exp_inf_neg

Passed

N/A

0.192188s

exp_inf_pos

Passed

N/A

0.188648s

exp_nan

Passed

N/A

0.194020s

exp_product

Passed

N/A

0.202799s

exp_zero_neg

Passed

N/A

0.204173s

exp_zero_pos

Passed

N/A

0.230780s

expf_inf_neg

Passed

N/A

0.211944s

expf_inf_pos

Passed

N/A

0.193480s

expf_nan

Passed

N/A

0.193431s

expf_product

Passed

N/A

0.195693s

expf_zero_neg

Passed

N/A

0.188667s

expf_zero_pos

Passed

N/A

0.254584s

expm1_inf_neg

Passed

N/A

0.201077s

expm1_inf_pos

Passed

N/A

0.192745s

expm1_nan

Passed

N/A

0.186141s

expm1_zero_neg

Passed

N/A

0.188734s

expm1_zero_pos

Passed

N/A

0.191404s

expm1f_inf_neg

Passed

N/A

0.189686s

expm1f_inf_pos

Passed

N/A

0.191194s

expm1f_nan

Passed

N/A

0.192868s

expm1f_zero_neg

Passed

N/A

0.190333s

expm1f_zero_pos

Passed

N/A

0.199247s

lib/libm/t_fenv

0.772667s

feenableexcept

Passed

N/A

0.177543s

fegetexcept

Passed

N/A

0.186721s

fegetround

Passed

N/A

0.176241s

fesetround

Passed

N/A

0.180802s

lib/libm/t_fe_round

1.296247s

fe_nearbyint

Passed

N/A

0.177888s

fe_nextafter

Passed

N/A

0.188725s

fe_nexttoward

Passed

N/A

0.335180s

fe_round

Passed

N/A

0.402774s

lib/libm/t_fmod

0.234234s

fmod

Expected failure

PR misc/44767: 1 checks failed as expected; see output for more details

0.204562s

lib/libm/t_hypot

0.727774s

hypot_integer

Passed

N/A

0.314342s

hypotf_integer

Passed

N/A

0.186931s

pr50698

Passed

N/A

0.183617s

lib/libm/t_ilogb

0.199644s

ilogb

Passed

N/A

0.183373s

lib/libm/t_infinity

0.786562s

infinity_double

Passed

N/A

0.191397s

infinity_float

Passed

N/A

0.183286s

infinity_long_double

Passed

N/A

0.184144s

lib/libm/t_ldexp

3.325811s

ldexp_basic

Passed

N/A

0.177634s

ldexp_denormal

Passed

N/A

0.212778s

ldexp_denormal_large

Passed

N/A

0.209945s

ldexp_exp2

Passed

N/A

0.202597s

ldexp_inf_neg

Passed

N/A

0.208040s

ldexp_inf_pos

Passed

N/A

0.202065s

ldexp_infinity

Passed

N/A

0.196344s

ldexp_nan

Passed

N/A

0.201389s

ldexp_overflow

Passed

N/A

0.156937s

ldexp_underflow

Passed

N/A

0.128173s

ldexp_zero

Passed

N/A

0.119241s

ldexp_zero_neg

Passed

N/A

0.130467s

ldexp_zero_pos

Passed

N/A

0.113734s

ldexpf_exp2f

Passed

N/A

0.110731s

ldexpf_inf_neg

Passed

N/A

0.130527s

ldexpf_inf_pos

Passed

N/A

0.183204s

ldexpf_nan

Passed

N/A

0.208146s

ldexpf_zero_neg

Passed

N/A

0.106142s

ldexpf_zero_pos

Passed

N/A

0.116536s

lib/libm/t_log

11.531447s

log10_base

Passed

N/A

0.195797s

log10_inf_neg

Passed

N/A

0.126894s

log10_inf_pos

Passed

N/A

0.126063s

log10_nan

Passed

N/A

0.132027s

log10_one_pos

Passed

N/A

0.200451s

log10_zero_neg

Passed

N/A

0.208518s

log10_zero_pos

Passed

N/A

0.188298s

log10f_base

Passed

N/A

0.150969s

log10f_inf_neg

Passed

N/A

0.131421s

log10f_inf_pos

Passed

N/A

0.144904s

log10f_nan

Passed

N/A

0.143516s

log10f_one_pos

Passed

N/A

0.197953s

log10f_zero_neg

Passed

N/A

0.198806s

log10f_zero_pos

Passed

N/A

0.186050s

log1p_inf_neg

Expected failure

PR lib/45362: log1p(-Inf) != NaN

0.190751s

log1p_inf_pos

Passed

N/A

0.230501s

log1p_nan

Passed

N/A

0.203891s

log1p_one_neg

Expected failure

PR lib/45362: log1p(-1.0) != -HUGE_VAL

0.190003s

log1p_zero_neg

Passed

N/A

0.194217s

log1p_zero_pos

Passed

N/A

0.203050s

log1pf_inf_neg

Expected failure

PR lib/45362: log1pf(-Inf) != NaN

0.211275s

log1pf_inf_pos

Passed

N/A

0.192399s

log1pf_nan

Passed

N/A

0.441123s

log1pf_one_neg

Expected failure

PR lib/45362: log1pf(-1.0) != -HUGE_VALF

0.352271s

log1pf_zero_neg

Passed

N/A

0.203588s

log1pf_zero_pos

Passed

N/A

0.199484s

log2_base

Passed

N/A

0.204937s

log2_inf_neg

Passed

N/A

0.209472s

log2_inf_pos

Passed

N/A

0.210401s

log2_nan

Passed

N/A

0.204956s

log2_one_pos

Passed

N/A

0.204044s

log2_zero_neg

Passed

N/A

0.205581s

log2_zero_pos

Passed

N/A

0.203651s

log2f_base

Passed

N/A

0.237975s

log2f_inf_neg

Passed

N/A

0.188431s

log2f_inf_pos

Passed

N/A

0.187528s

log2f_nan

Passed

N/A

0.203771s

log2f_one_pos

Passed

N/A

0.205878s

log2f_zero_neg

Passed

N/A

0.209494s

log2f_zero_pos

Passed

N/A

0.206475s

log_base

Passed

N/A

0.205224s

log_inf_neg

Passed

N/A

0.204816s

log_inf_pos

Passed

N/A

0.192175s

log_nan

Passed

N/A

0.204434s

log_one_pos

Passed

N/A

0.201845s

log_zero_neg

Passed

N/A

0.194554s

log_zero_pos

Passed

N/A

0.220422s

logf_base

Passed

N/A

0.194676s

logf_inf_neg

Passed

N/A

0.198006s

logf_inf_pos

Passed

N/A

0.198115s

logf_nan

Passed

N/A

0.190452s

logf_one_pos

Passed

N/A

0.194797s

logf_zero_neg

Passed

N/A

0.188307s

logf_zero_pos

Passed

N/A

0.197462s

lib/libm/t_modf

0.200540s

modf

Passed

N/A

0.172495s

lib/libm/t_pow

3.820025s

pow_inf_neg_x

Passed

N/A

0.177999s

pow_inf_neg_y

Passed

N/A

0.232311s

pow_inf_pos_x

Passed

N/A

0.148472s

pow_inf_pos_y

Passed

N/A

0.175201s

pow_nan_x

Passed

N/A

0.148677s

pow_nan_y

Passed

N/A

0.177303s

pow_one_neg_x

Passed

N/A

0.172803s

pow_one_pos_x

Passed

N/A

0.175999s

pow_zero_x

Passed

N/A

0.199624s

pow_zero_y

Passed

N/A

0.185280s

powf_inf_neg_x

Passed

N/A

0.172461s

powf_inf_neg_y

Passed

N/A

0.176263s

powf_inf_pos_x

Passed

N/A

0.171502s

powf_inf_pos_y

Passed

N/A

0.172555s

powf_nan_x

Passed

N/A

0.182517s

powf_nan_y

Passed

N/A

0.199167s

powf_one_neg_x

Passed

N/A

0.181198s

powf_one_pos_x

Passed

N/A

0.180662s

powf_zero_x

Passed

N/A

0.185886s

powf_zero_y

Passed

N/A

0.175672s

lib/libm/t_precision

0.179898s

t_precision

Passed

N/A

0.164164s

lib/libm/t_round

0.868359s

round_dir

Passed

N/A

0.373845s

rounding_alpha

Passed

N/A

0.184602s

rounding_alpha_simple

Passed

N/A

0.173707s

lib/libm/t_scalbn

4.114070s

scalbn_inf_neg

Passed

N/A

0.201643s

scalbn_inf_pos

Passed

N/A

0.195145s

scalbn_ldexp

Passed

N/A

0.180794s

scalbn_nan

Passed

N/A

0.175603s

scalbn_val

Passed

N/A

0.191888s

scalbn_zero_neg

Passed

N/A

0.184263s

scalbn_zero_pos

Passed

N/A

0.186536s

scalbnf_inf_neg

Passed

N/A

0.184696s

scalbnf_inf_pos

Passed

N/A

0.196570s

scalbnf_ldexpf

Passed

N/A

0.189124s

scalbnf_nan

Passed

N/A

0.186613s

scalbnf_val

Passed

N/A

0.184811s

scalbnf_zero_neg

Passed

N/A

0.184961s

scalbnf_zero_pos

Passed

N/A

0.189626s

scalbnl_inf_neg

Passed

N/A

0.186235s

scalbnl_inf_pos

Passed

N/A

0.188924s

scalbnl_nan

Passed

N/A

0.190525s

scalbnl_val

Passed

N/A

0.185661s

scalbnl_zero_neg

Passed

N/A

0.185401s

scalbnl_zero_pos

Passed

N/A

0.201401s

lib/libm/t_sin

2.523732s

sin_angles

Passed

N/A

0.108407s

sin_inf_neg

Passed

N/A

0.169350s

sin_inf_pos

Passed

N/A

0.132029s

sin_nan

Passed

N/A

0.169531s

sin_zero_neg

Passed

N/A

0.192688s

sin_zero_pos

Passed

N/A

0.328359s

sinf_angles

Passed

N/A

0.255706s

sinf_inf_neg

Passed

N/A

0.213566s

sinf_inf_pos

Passed

N/A

0.188354s

sinf_nan

Passed

N/A

0.179282s

sinf_zero_neg

Passed

N/A

0.169574s

sinf_zero_pos

Passed

N/A

0.177764s

lib/libm/t_sinh

2.258263s

sinh_inf_neg

Passed

N/A

0.174360s

sinh_inf_pos

Passed

N/A

0.176347s

sinh_inrange

Passed

N/A

0.179708s

sinh_nan

Passed

N/A

0.174938s

sinh_zero_neg

Passed

N/A

0.176749s

sinh_zero_pos

Passed

N/A

0.177813s

sinhf_inf_neg

Passed

N/A

0.176613s

sinhf_inf_pos

Passed

N/A

0.172607s

sinhf_inrange

Passed

N/A

0.177919s

sinhf_nan

Passed

N/A

0.173841s

sinhf_zero_neg

Passed

N/A

0.174634s

sinhf_zero_pos

Passed

N/A

0.175063s

lib/libm/t_sqrt

4.010021s

sqrt_inf_neg

Passed

N/A

0.196333s

sqrt_inf_pos

Passed

N/A

0.185293s

sqrt_nan

Passed

N/A

0.186293s

sqrt_pow

Passed

N/A

0.190731s

sqrt_zero_neg

Passed

N/A

0.187598s

sqrt_zero_pos

Passed

N/A

0.133243s

sqrtf_inf_neg

Passed

N/A

0.188714s

sqrtf_inf_pos

Passed

N/A

0.181683s

sqrtf_nan

Passed

N/A

0.412281s

sqrtf_powf

Passed

N/A

0.307885s

sqrtf_zero_neg

Passed

N/A

0.176460s

sqrtf_zero_pos

Passed

N/A

0.236136s

sqrtl_inf_neg

Passed

N/A

0.182266s

sqrtl_inf_pos

Passed

N/A

0.236998s

sqrtl_nan

Passed

N/A

0.189799s

sqrtl_powl

Passed

N/A

0.176197s

sqrtl_zero_neg

Passed

N/A

0.172805s

sqrtl_zero_pos

Passed

N/A

0.174073s

lib/libm/t_tan

2.290199s

tan_angles

Passed

N/A

0.187861s

tan_inf_neg

Passed

N/A

0.190895s

tan_inf_pos

Passed

N/A

0.187283s

tan_nan

Passed

N/A

0.186947s

tan_zero_neg

Passed

N/A

0.206385s

tan_zero_pos

Passed

N/A

0.240653s

tanf_angles

Passed

N/A

0.114657s

tanf_inf_neg

Passed

N/A

0.107843s

tanf_inf_pos

Passed

N/A

0.169702s

tanf_nan

Passed

N/A

0.179739s

tanf_zero_neg

Passed

N/A

0.177902s

tanf_zero_pos

Passed

N/A

0.181569s

lib/libm/t_tanh

1.895445s

tanh_inf_neg

Passed

N/A

0.176544s

tanh_inf_pos

Passed

N/A

0.174471s

tanh_nan

Passed

N/A

0.195811s

tanh_zero_neg

Passed

N/A

0.176644s

tanh_zero_pos

Passed

N/A

0.177893s

tanhf_inf_neg

Passed

N/A

0.176898s

tanhf_inf_pos

Passed

N/A

0.172655s

tanhf_nan

Passed

N/A

0.171024s

tanhf_zero_neg

Passed

N/A

0.179029s

tanhf_zero_pos

Passed

N/A

0.179147s

lib/libm/t_cabsl

0.347577s

cabsl

Passed

N/A

0.329731s

lib/libobjc/t_threads

0.252653s

thread_callback

Passed

N/A

0.239636s

lib/libposix/bsd/t_rename

0.239973s

rename

Passed

N/A

0.222850s

lib/libposix/posix1/t_rename

0.223313s

rename

Passed

N/A

0.203810s

lib/libposix/posix2/t_rename

0.207450s

rename

Passed

N/A

0.187890s

lib/libppath/t_ppath

5.806273s

component_at

Passed

N/A

0.180223s

copydel_bool_success

Passed

N/A

0.250988s

copydel_object_twice_success

Passed

N/A

0.224979s

copyset_bool_success

Passed

N/A

0.215942s

copyset_object_twice_success

Passed

N/A

0.208503s

create_bool_eexist

Passed

N/A

0.219293s

create_bool_success

Passed

N/A

0.192700s

delete_bool_eftype

Passed

N/A

0.216496s

delete_bool_enoent

Passed

N/A

0.213227s

delete_bool_success

Passed

N/A

0.213595s

get_bool_eftype

Passed

N/A

0.233582s

get_bool_enoent

Passed

N/A

0.445983s

get_bool_success

Passed

N/A

0.323723s

get_idx_key

Passed

N/A

0.209554s

get_string_eftype

Passed

N/A

0.208512s

get_string_enoent

Passed

N/A

0.131047s

get_string_success

Passed

N/A

0.155050s

length

Passed

N/A

0.183698s

pop_until_empty

Passed

N/A

0.194127s

ppath_copy

Passed

N/A

0.191789s

push_until_full

Passed

N/A

0.191076s

replace

Passed

N/A

0.194393s

set_bool_eftype

Passed

N/A

0.206744s

set_bool_enoent

Passed

N/A

0.210820s

set_bool_success

Passed

N/A

0.205849s

lib/libprop/t_basic

0.392889s

prop_basic

Passed

N/A

0.185615s

prop_dictionary_equals

Passed

N/A

0.173422s

lib/libpthread/t_barrier

20.472714s

barrier

Passed

N/A

20.459365s

lib/libpthread/t_cond

40.227322s

bogus_timedwaits

Passed

N/A

0.172588s

broadcast

Passed

N/A

3.781400s

cond_timedwait_race

Passed

N/A

19.335167s

condattr

Passed

N/A

0.114104s

destroy_after_cancel

Passed

N/A

0.157625s

signal_before_unlock

Passed

N/A

4.146236s

signal_before_unlock_static_init

Passed

N/A

4.161881s

signal_delay_wait

Passed

N/A

4.165783s

signal_wait_race

Passed

N/A

4.099204s

lib/libpthread/t_condwait

8.711839s

cond_wait_mono

Passed

N/A

4.279028s

cond_wait_real

Passed

N/A

4.403555s

lib/libpthread/t_detach

8.355390s

pthread_detach

Passed

N/A

8.340364s

lib/libpthread/t_equal

0.200884s

pthread_equal

Passed

N/A

0.184932s

lib/libpthread/t_fork

10.890842s

fork

Passed

N/A

10.874238s

lib/libpthread/t_fpu

0.360404s

fpu

Passed

N/A

0.343667s

lib/libpthread/t_join

0.325740s

pthread_join

Passed

N/A

0.306912s

lib/libpthread/t_kill

0.559140s

simple

Passed

N/A

0.543100s

lib/libpthread/t_mutex

55.918128s

mutex1

Passed

N/A

8.590922s

mutex2

Passed

N/A

7.888736s

mutex3

Passed

N/A

8.213780s

mutex4

Passed

N/A

9.180709s

mutex5

Passed

N/A

21.090735s

mutexattr1

Passed

N/A

0.186612s

mutexattr2

Passed

N/A

0.565284s

lib/libpthread/t_name

0.229159s

name

Passed

N/A

0.201945s

lib/libpthread/t_once

0.849984s

once1

Passed

N/A

0.195075s

once2

Passed

N/A

0.398547s

once3

Passed

N/A

0.202504s

lib/libpthread/t_preempt

2.987351s

preempt1

Passed

N/A

2.967879s

lib/libpthread/t_rwlock

2.560455s

rwlock1

Passed

N/A

2.308495s

rwlock_static

Passed

N/A

0.179204s

lib/libpthread/t_sem

46.533064s

before_start_no_threads

Passed

N/A

23.060355s

before_start_one_thread

Passed

N/A

21.913625s

named

Passed

N/A

0.279495s

unnamed

Passed

N/A

1.222064s

lib/libpthread/t_sigmask

9.012828s

before_threads

Passed

N/A

0.199393s

incorrect_mask_bug

Passed

N/A

6.356865s

respected_while_running

Passed

N/A

2.224990s

upcalls_not_started

Passed

N/A

0.177854s

lib/libpthread/t_sigsuspend

2.222869s

sigsuspend

Passed

N/A

2.206370s

lib/libpthread/t_siglongjmp

0.204641s

siglongjmp1

Passed

N/A

0.187118s

lib/libpthread/t_sleep

2.373396s

sleep1

Passed

N/A

2.357181s

lib/libpthread/t_swapcontext

0.232783s

swapcontext1

Passed

N/A

0.215576s

lib/libpthread/t_timedmutex

596.693831s

mutex1

Passed

N/A

8.523654s

mutex2

Passed

N/A

274.828619s

mutex3

Passed

N/A

281.703421s

mutex4

Passed

N/A

8.318188s

mutex5

Passed

N/A

21.576639s

mutexattr1

Passed

N/A

0.180534s

mutexattr2

Passed

N/A

0.561001s

timedmutex1

Passed

N/A

0.207823s

timedmutex2

Passed

N/A

0.206672s

timedmutex3

Passed

N/A

0.218296s

timedmutex4

Passed

N/A

0.213375s

lib/libpthread/t_call_once

0.215962s

call_once

Passed

N/A

0.197932s

lib/libpthread/t_cnd

1.313078s

cnd_broadcast

Passed

N/A

0.198230s

cnd_init

Passed

N/A

0.173682s

cnd_signal

Passed

N/A

0.505436s

cnd_timedwait

Passed

N/A

0.310223s

lib/libpthread/t_mtx

0.810339s

mtx_init

Passed

N/A

0.193413s

mtx_lock

Passed

N/A

0.248615s

mtx_timedlock

Passed

N/A

0.182156s

mtx_trylock

Passed

N/A

0.113541s

lib/libpthread/t_thrd

1.443264s

thrd_create

Passed

N/A

0.120958s

thrd_current

Passed

N/A

0.195970s

thrd_detach

Passed

N/A

0.205806s

thrd_exit

Passed

N/A

0.194003s

thrd_sleep

Passed

N/A

0.460928s

thrd_yield

Passed

N/A

0.188229s

lib/libpthread/t_tss

0.801454s

tss_create

Passed

N/A

0.180543s

tss_destructor_main_thread

Passed

N/A

0.187838s

tss_destructor_thread_exit

Passed

N/A

0.201342s

tss_set

Passed

N/A

0.178645s

lib/libpthread/t_atexit

2.170653s

atexit

Passed

N/A

2.148990s

lib/libpthread/t_cancel

1.772458s

register_while_disabled

Passed

N/A

1.755312s

lib/libpthread/t_exit

1.874770s

main_thread

Passed

N/A

1.796946s

lib/libpthread/t_resolv

46.146977s

resolv

Passed

N/A

46.108233s

lib/libpthread/t_thread_local_dtor

1.942765s

thread_local_dtor_order

Passed

N/A

1.922497s

lib/librefuse/t_refuse_opt

2.534442s

t_fuse_opt_add_arg

Passed

N/A

0.210417s

t_fuse_opt_add_opt

Passed

N/A

0.197874s

t_fuse_opt_add_opt_escaped

Passed

N/A

0.174052s

t_fuse_opt_insert_arg

Passed

N/A

0.203127s

t_fuse_opt_match

Passed

N/A

0.200252s

t_fuse_opt_parse

Passed

N/A

0.365007s

t_fuse_opt_parse_null_args

Passed

N/A

0.197668s

t_fuse_opt_parse_null_opts

Passed

N/A

0.206558s

t_fuse_opt_parse_null_proc

Passed

N/A

0.486371s

lib/librt/t_sched

1.662253s

sched_getparam

Passed

N/A

0.247581s

sched_priority

Passed

N/A

0.198819s

sched_rr_get_interval_1

Passed

N/A

0.207987s

sched_rr_get_interval_2

Passed

N/A

0.163423s

sched_setscheduler_1

Passed

N/A

0.165437s

sched_setscheduler_2

Passed

N/A

0.182922s

sched_setscheduler_3

Passed

N/A

0.182843s

sched_setscheduler_4

Passed

N/A

0.187317s

lib/librt/t_sem

84.622065s

basic

Passed

N/A

0.338221s

child

Passed

N/A

42.175411s

invalid_ops

Passed

N/A

0.568201s

pshared

Passed

N/A

41.491436s

lib/libtre/t_regex_att

2.293858s

basic

Passed

N/A

0.461286s

categorization

Passed

N/A

0.279063s

forcedassoc

Passed

N/A

0.243692s

leftassoc

Passed

N/A

0.238261s

nullsubexpr

Passed

N/A

0.277999s

repetition

Passed

N/A

0.377477s

rightassoc

Expected failure

Reason for breakage unknown: 12 checks failed as expected; see output for more details

0.316589s

lib/libtre/t_exhaust

0.029760s

regcomp_too_big

Skipped

Not enough memory; needed 268435456, available 133689344

0.018629s

lib/libusbhid/t_usbhid

1.337011s

check_hid_get_data

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.211473s

check_hid_logical_range

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.245902s

check_hid_physical_range

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.221941s

check_hid_set_data

Passed

N/A

0.188689s

check_hid_usage

Passed

N/A

0.201865s

check_parse_just_pop

Passed

N/A

0.182751s

lib/libutil/t_efun

0.806785s

ecalloc

Passed

N/A

0.183000s

efopen

Passed

N/A

0.187199s

emalloc

Passed

N/A

0.184566s

erealloc

Passed

N/A

0.196956s

lib/libutil/t_parsedate

14.760967s

atsecs

Passed

N/A

0.291826s

dates

Passed

N/A

0.228429s

dsttimes

Passed

N/A

0.598025s

gibberish

Passed

N/A

0.242829s

relative

Passed

N/A

12.878585s

times

Passed

N/A

0.214777s

zones

Passed

N/A

0.215849s

lib/libutil/t_pidfile

2.331351s

change_basenames

Passed

N/A

0.344452s

change_mix

Passed

N/A

0.304712s

change_paths

Passed

N/A

0.294042s

custom_basename

Passed

N/A

0.258941s

custom_path

Passed

N/A

0.597607s

default_path

Passed

N/A

0.382012s

lib/libutil/t_snprintb

0.481568s

snprintb

Passed

N/A

0.263534s

snprintb_m

Passed

N/A

0.177892s

lib/libutil/t_sockaddr_snprintf

1.055295s

sockaddr_snprintf_at

Passed

N/A

0.194081s

sockaddr_snprintf_dl

Passed

N/A

0.224511s

sockaddr_snprintf_in

Passed

N/A

0.188349s

sockaddr_snprintf_in6

Passed

N/A

0.187812s

sockaddr_snprintf_un

Passed

N/A

0.187596s

lib/semaphore/pthread/t_sem_pth

8.035020s

blocktimedwait

Passed

N/A

2.112795s

blockwait

Passed

N/A

1.264095s

busydestroy

Passed

N/A

0.795205s

destroy

Passed

N/A

0.770030s

initvalue

Passed

N/A

0.765679s

named

Passed

N/A

0.716771s

postwait

Passed

N/A

0.760966s

unlink

Passed

N/A

0.740810s

lib/librumpclient/t_fd

7.608511s

bigenough

Passed

N/A

2.686576s

sigio

Passed

N/A

4.814949s

lib/librumpclient/t_exec

92.689917s

cloexec

Passed

N/A

12.634070s

exec

Passed

N/A

10.052958s

noexec

Passed

N/A

8.764258s

threxec

Passed

N/A

51.279325s

vfork

Passed

N/A

9.783732s

lib/librumphijack/t_asyncio

16.829228s

invafd

Passed

N/A

6.209897s

select_allunset

Passed

N/A

4.997902s

select_timeout

Passed

N/A

5.459463s

lib/librumphijack/t_config

4.762249s

fdoff

Passed

N/A

4.731767s

lib/librumphijack/t_cwd

39.630208s

basic_chdir

Passed

N/A

4.918956s

basic_fchdir

Passed

N/A

5.375193s

slash_chdir

Passed

N/A

5.024054s

slash_fchdir

Passed

N/A

4.683516s

symlink_chdir

Passed

N/A

4.579604s

symlink_fchdir

Passed

N/A

4.495855s

symlink_slash_chdir

Passed

N/A

5.291564s

symlink_slash_fchdir

Passed

N/A

4.696998s

lib/librumphijack/t_sh

13.478678s

redirect

Passed

N/A

7.511112s

runscript

Passed

N/A

5.901765s

lib/librumphijack/t_tcpip

79.800119s

http

Passed

N/A

10.791764s

nfs

Passed

N/A

31.966378s

nfs_autoload

Failed

atf-check failed; see the output of the test for details

14.951133s

ssh

Expected failure

PR lib/50174: atf-check failed; see the output of the test for details

21.618703s

lib/librumphijack/t_vfs

80.909192s

blanket

Passed

N/A

5.728351s

cpcopy

Passed

N/A

12.753695s

doubleblanket

Passed

N/A

6.871107s

ln_nox

Passed

N/A

10.912096s

ln_x

Passed

N/A

5.787209s

mv_nox

Passed

N/A

10.343334s

mv_x

Passed

N/A

8.572008s

paxcopy

Passed

N/A

13.298512s

runonprefix

Passed

N/A

5.846433s

lib/libdes/t_des

3.006878s

align

Passed

N/A

0.231679s

cbc

Passed

N/A

0.178724s

cbc_cksum

Passed

N/A

0.182987s

cbcm

Passed

N/A

0.182989s

cfb

Passed

N/A

0.215111s

desx_cbc

Passed

N/A

0.180428s

ecb

Passed

N/A

0.190097s

ede_cbc

Passed

N/A

0.184780s

ede_ecb

Passed

N/A

0.183896s

ede_ofb64

Passed

N/A

0.189141s

fast_crypt

Passed

N/A

0.180830s

ofb

Passed

N/A

0.177834s

ofb64

Passed

N/A

0.177529s

pcbc

Passed

N/A

0.179573s

quad_cksum

Passed

N/A

0.174454s

lib/libskey/t_algorithms

1.291526s

md4

Passed

N/A

0.194138s

md5

Passed

N/A

0.179953s

sha1

Passed

N/A

0.878450s

lib/libsljit/t_sljit

1.562735s

sljit

Passed

N/A

1.546660s

lib/libbpfjit/t_bpfjit

40.132514s

libbpfjit_abc_ja

Passed

N/A

0.382342s

libbpfjit_abc_ja_over

Passed

N/A

0.296765s

libbpfjit_abc_ld_chain

Passed

N/A

0.357453s

libbpfjit_alu_add_k

Passed

N/A

0.302669s

libbpfjit_alu_add_x

Passed

N/A

0.306708s

libbpfjit_alu_and_k

Passed

N/A

0.328991s

libbpfjit_alu_and_x

Passed

N/A

0.337784s

libbpfjit_alu_div0_k

Passed

N/A

0.287838s

libbpfjit_alu_div0_x

Passed

N/A

0.321285s

libbpfjit_alu_div10000_k

Passed

N/A

0.301501s

libbpfjit_alu_div10000_x

Passed

N/A

0.316470s

libbpfjit_alu_div10_k

Passed

N/A

0.304424s

libbpfjit_alu_div10_x

Passed

N/A

0.602324s

libbpfjit_alu_div1_k

Passed

N/A

0.423200s

libbpfjit_alu_div1_x

Passed

N/A

0.322538s

libbpfjit_alu_div2_k

Passed

N/A

0.401745s

libbpfjit_alu_div2_x

Passed

N/A

0.330368s

libbpfjit_alu_div4_k

Passed

N/A

0.306754s

libbpfjit_alu_div4_x

Passed

N/A

0.320162s

libbpfjit_alu_div7609801_k

Passed

N/A

0.288855s

libbpfjit_alu_div7609801_x

Passed

N/A

0.297953s

libbpfjit_alu_div80000000_k

Passed

N/A

0.290394s

libbpfjit_alu_div80000000_x

Passed

N/A

0.347851s

libbpfjit_alu_lsh0_k

Passed

N/A

0.304531s

libbpfjit_alu_lsh0_x

Passed

N/A

0.305719s

libbpfjit_alu_lsh_k

Passed

N/A

0.251897s

libbpfjit_alu_lsh_x

Passed

N/A

0.291986s

libbpfjit_alu_mod0_k

Passed

N/A

0.298785s

libbpfjit_alu_mod0_x

Passed

N/A

0.330624s

libbpfjit_alu_mod10000_k

Passed

N/A

0.297351s

libbpfjit_alu_mod10000_x

Passed

N/A

0.306522s

libbpfjit_alu_mod10_k

Passed

N/A

0.316250s

libbpfjit_alu_mod10_x

Passed

N/A

0.289571s

libbpfjit_alu_mod1_k

Passed

N/A

0.294343s

libbpfjit_alu_mod1_x

Passed

N/A

0.306288s

libbpfjit_alu_mod2_k

Passed

N/A

0.286916s

libbpfjit_alu_mod2_x

Passed

N/A

0.305410s

libbpfjit_alu_mod4_k

Passed

N/A

0.303381s

libbpfjit_alu_mod4_x

Passed

N/A

0.291713s

libbpfjit_alu_mod7609801_k

Passed

N/A

0.297004s

libbpfjit_alu_mod7609801_x

Passed

N/A

0.313049s

libbpfjit_alu_mod80000000_k

Passed

N/A

0.291224s

libbpfjit_alu_mod80000000_x

Passed

N/A

0.284141s

libbpfjit_alu_modulo_k

Passed

N/A

0.301388s

libbpfjit_alu_modulo_x

Passed

N/A

0.329448s

libbpfjit_alu_mul_k

Passed

N/A

0.283052s

libbpfjit_alu_mul_x

Passed

N/A

0.306968s

libbpfjit_alu_neg

Passed

N/A

0.299511s

libbpfjit_alu_or_k

Passed

N/A

0.292150s

libbpfjit_alu_or_x

Passed

N/A

0.304520s

libbpfjit_alu_rsh0_k

Passed

N/A

0.303864s

libbpfjit_alu_rsh0_x

Passed

N/A

0.305756s

libbpfjit_alu_rsh_k

Passed

N/A

0.295680s

libbpfjit_alu_rsh_x

Passed

N/A

0.286550s

libbpfjit_alu_sub_k

Passed

N/A

0.279759s

libbpfjit_alu_sub_x

Passed

N/A

0.291741s

libbpfjit_alu_xor_k

Passed

N/A

0.314876s

libbpfjit_alu_xor_x

Passed

N/A

0.482419s

libbpfjit_bad_ret_k

Passed

N/A

0.435610s

libbpfjit_cop_no_ctx

Passed

N/A

0.284414s

libbpfjit_copx_no_ctx

Passed

N/A

0.291878s

libbpfjit_empty

Passed

N/A

0.238423s

libbpfjit_examples_1

Passed

N/A

0.369338s

libbpfjit_examples_2

Passed

N/A

0.402355s

libbpfjit_examples_3

Passed

N/A

0.356612s

libbpfjit_jmp_ja

Passed

N/A

0.297152s

libbpfjit_jmp_ja_invalid

Passed

N/A

0.245774s

libbpfjit_jmp_ja_overflow

Passed

N/A

0.248003s

libbpfjit_jmp_jeq_k

Passed

N/A

0.324925s

libbpfjit_jmp_jeq_x

Passed

N/A

0.327938s

libbpfjit_jmp_jeq_x_noinit_a

Passed

N/A

0.287010s

libbpfjit_jmp_jeq_x_noinit_ax

Passed

N/A

0.289306s

libbpfjit_jmp_jeq_x_noinit_x

Passed

N/A

0.325558s

libbpfjit_jmp_jge_k

Passed

N/A

0.367153s

libbpfjit_jmp_jge_x

Passed

N/A

0.394848s

libbpfjit_jmp_jgt_k

Passed

N/A

0.316439s

libbpfjit_jmp_jgt_x

Passed

N/A

0.340559s

libbpfjit_jmp_jset_k

Passed

N/A

0.393452s

libbpfjit_jmp_jset_x

Passed

N/A

0.413205s

libbpfjit_jmp_modulo_k

Passed

N/A

0.415853s

libbpfjit_jmp_modulo_x

Passed

N/A

0.462458s

libbpfjit_ld_abs

Passed

N/A

0.345161s

libbpfjit_ld_abs_k_overflow

Passed

N/A

0.405122s

libbpfjit_ld_imm

Passed

N/A

0.341606s

libbpfjit_ld_ind

Passed

N/A

0.375650s

libbpfjit_ld_ind_k_overflow

Passed

N/A

0.311131s

libbpfjit_ld_ind_x_overflow1

Passed

N/A

0.298835s

libbpfjit_ld_ind_x_overflow2

Passed

N/A

0.354557s

libbpfjit_ld_len

Passed

N/A

0.292978s

libbpfjit_ldx_imm1

Passed

N/A

0.311238s

libbpfjit_ldx_imm2

Passed

N/A

0.331394s

libbpfjit_ldx_len1

Passed

N/A

0.320501s

libbpfjit_ldx_len2

Passed

N/A

0.355481s

libbpfjit_ldx_msh

Passed

N/A

0.342937s

libbpfjit_misc_tax

Passed

N/A

0.345750s

libbpfjit_misc_txa

Passed

N/A

0.290370s

libbpfjit_opt_ld_abs_1

Passed

N/A

0.387647s

libbpfjit_opt_ld_abs_2

Passed

N/A

0.384090s

libbpfjit_opt_ld_abs_3

Passed

N/A

0.553456s

libbpfjit_opt_ld_ind_1

Passed

N/A

0.651408s

libbpfjit_opt_ld_ind_2

Passed

N/A

0.403971s

libbpfjit_opt_ld_ind_3

Passed

N/A

0.771028s

libbpfjit_opt_ld_ind_4

Passed

N/A

0.536583s

libbpfjit_ret_k

Passed

N/A

0.290960s

libbpfjit_st1

Passed

N/A

0.380618s

libbpfjit_st2

Passed

N/A

0.321309s

libbpfjit_st3

Passed

N/A

0.295678s

libbpfjit_st4

Passed

N/A

0.310944s

libbpfjit_st5

Passed

N/A

0.486562s

libbpfjit_stx1

Passed

N/A

0.318116s

libbpfjit_stx2

Passed

N/A

0.197480s

libbpfjit_stx3

Passed

N/A

0.393343s

libbpfjit_stx4

Passed

N/A

0.477492s

lib/libbpfjit/t_extmem

2.827609s

libbpfjit_cop_ret_mem

Passed

N/A

0.295825s

libbpfjit_cop_ret_preinited_mem

Passed

N/A

0.295304s

libbpfjit_copx_ret_mem

Passed

N/A

0.348597s

libbpfjit_copx_ret_preinited_mem

Passed

N/A

0.352564s

libbpfjit_extmem_invalid_load

Passed

N/A

0.209811s

libbpfjit_extmem_invalid_store

Passed

N/A

0.213508s

libbpfjit_extmem_load_default

Passed

N/A

0.239598s

libbpfjit_extmem_load_preinited

Passed

N/A

0.249280s

libbpfjit_extmem_side_effect

Passed

N/A

0.249231s

libbpfjit_extmem_store

Passed

N/A

0.231678s

lib/libbpfjit/t_cop

4.734079s

libbpfjit_cop_copx

Passed

N/A

0.275165s

libbpfjit_cop_invalid_index

Passed

N/A

0.213679s

libbpfjit_cop_no_ctx

Passed

N/A

0.224729s

libbpfjit_cop_ret_A

Passed

N/A

0.263483s

libbpfjit_cop_ret_buflen

Passed

N/A

0.285294s

libbpfjit_cop_ret_nfuncs

Passed

N/A

0.266980s

libbpfjit_cop_ret_wirelen

Passed

N/A

0.233442s

libbpfjit_cop_side_effect

Passed

N/A

0.388895s

libbpfjit_copx_cop

Passed

N/A

0.493171s

libbpfjit_copx_invalid_index

Passed

N/A

0.311848s

libbpfjit_copx_no_ctx

Passed

N/A

0.227858s

libbpfjit_copx_ret_A

Passed

N/A

0.245047s

libbpfjit_copx_ret_buflen

Passed

N/A

0.245006s

libbpfjit_copx_ret_nfuncs

Passed

N/A

0.244389s

libbpfjit_copx_ret_wirelen

Passed

N/A

0.264794s

libbpfjit_copx_side_effect

Passed

N/A

0.340702s

libexec/ld.elf_so/t_dlerror-cleared

0.234580s

rtld_dlerror_cleared

Passed

N/A

0.213374s

libexec/ld.elf_so/t_dlerror-false

0.196779s

rtld_dlerror_false

Passed

N/A

0.176912s

libexec/ld.elf_so/t_dlinfo

0.803902s

rtld_dlinfo_linkmap_dlopen

Passed

N/A

0.212392s

rtld_dlinfo_linkmap_dlopen_iter

Passed

N/A

0.184176s

rtld_dlinfo_linkmap_inval

Passed

N/A

0.178392s

rtld_dlinfo_linkmap_self

Passed

N/A

0.173778s

libexec/ld.elf_so/t_dlvsym

1.480836s

rtld_dlvsym_symbol_nonexistent

Passed

N/A

0.188578s

rtld_dlvsym_v1

Passed

N/A

0.186667s

rtld_dlvsym_v3

Passed

N/A

0.432824s

rtld_dlvsym_version_nonexistent

Passed

N/A

0.335400s

rtld_dlvsym_version_null

Passed

N/A

0.188871s

libexec/ld.elf_so/t_ifunc

1.752938s

rtld_hidden_ifunc

Passed

N/A

0.768753s

rtld_ifunc

Passed

N/A

0.738679s

rtld_main_ifunc

Passed

N/A

0.190874s

libexec/ld.elf_so/t_df_1_noopen

3.822682s

df_1_noopen1

Passed

N/A

1.914172s

df_1_noopen2

Passed

N/A

1.873761s

libexec/ld.elf_so/t_dl_symver

8.325488s

dl_symver

Passed

N/A

8.281170s

libexec/ld.elf_so/t_thread_local_dtor

1.995219s

thread_local_dtor

Passed

N/A

1.955136s

net/fdpass/t_fdpass

8.755554s

fdpass_compat

Passed

N/A

2.384131s

fdpass_compat_normal

Passed

N/A

2.165132s

fdpass_normal

Passed

N/A

1.932695s

fdpass_normal_compat

Passed

N/A

2.122876s

net/in_cksum/t_in_cksum

163.811476s

mbufs_aligned

Passed

N/A

51.050250s

mbufs_unaligned

Passed

N/A

52.802628s

sizes_aligned

Passed

N/A

31.907844s

sizes_unaligned

Passed

N/A

27.920161s

net/net/t_unix

0.699294s

sockaddr_un_closed

Passed

N/A

0.164285s

sockaddr_un_len_exceed

Passed

N/A

0.119271s

sockaddr_un_len_max

Passed

N/A

0.162998s

sockaddr_un_local_peereid

Passed

N/A

0.202613s

net/net/t_tcp

16.543191s

accept4_44_nonblock

Passed

N/A

0.377780s

accept4_44_reset_nonblock

Passed

N/A

2.393641s

accept4_46_nonblock

Passed

N/A

0.305167s

accept4_46_reset_nonblock

Passed

N/A

2.177033s

accept4_66_nonblock

Passed

N/A

0.386517s

accept4_66_reset_nonblock

Passed

N/A

2.126217s

accept_44_preserve_nonblock

Passed

N/A

2.161583s

fcntl44_reset_nonblock

Passed

N/A

2.121057s

fcntl46_reset_nonblock

Passed

N/A

2.153952s

fcntl66_reset_nonblock

Passed

N/A

2.158221s

net/net/t_udp

0.310556s

udp4_send

Passed

N/A

0.153137s

udp6_send

Passed

N/A

0.131870s

net/net/t_pktinfo

0.118592s

pktinfo

Passed

N/A

0.105473s

net/net/t_pktinfo_send

20.274509s

pktinfo_send_bindaddr

Passed

N/A

1.330617s

pktinfo_send_bindaddrport

Passed

N/A

1.432146s

pktinfo_send_bindany

Passed

N/A

1.029130s

pktinfo_send_bindother

Passed

N/A

1.138284s

pktinfo_send_bindport

Passed

N/A

1.285691s

pktinfo_send_connected

Passed

N/A

1.474111s

pktinfo_send_ifindex

Passed

N/A

2.653819s

pktinfo_send_invalidarg

Passed

N/A

0.896085s

pktinfo_send_multicast

Passed

N/A

2.642056s

pktinfo_send_notown

Passed

N/A

1.465611s

pktinfo_send_notown_bind

Passed

N/A

1.362254s

pktinfo_send_rawip

Passed

N/A

1.099832s

pktinfo_send_rawip_notown

Passed

N/A

1.174952s

pktinfo_send_unbound

Passed

N/A

0.990148s

net/net/t_raw

0.857214s

PRU_SENSE

Passed

N/A

0.840207s

net/net/t_forwarding

326.525310s

ipforwarding_fastforward_v4

Failed

atf-check failed; see the output of the test for details

46.996004s

ipforwarding_fastforward_v6

Failed

atf-check failed; see the output of the test for details

52.941653s

ipforwarding_fragment_v4

Failed

atf-check failed; see the output of the test for details

45.541739s

ipforwarding_misc

Failed

atf-check failed; see the output of the test for details

75.430675s

ipforwarding_v4

Failed

atf-check failed; see the output of the test for details

48.097596s

ipforwarding_v6

Failed

atf-check failed; see the output of the test for details

56.923624s

net/net/t_ipaddress

42.307755s

ipaddr_alias_address

Failed

atf-check failed; see the output of the test for details

13.933596s

ipaddr_auto_linklocal

Failed

atf-check failed; see the output of the test for details

11.492543s

ipaddr_same_address

Failed

atf-check failed; see the output of the test for details

6.780158s

ipaddr_same_address6

Failed

atf-check failed; see the output of the test for details

9.852974s

net/net/t_ipv6address

200.616041s

linklocal

Passed

N/A

175.565438s

linklocal_ops

Passed

N/A

24.906185s

net/net/t_ipv6_lifetime

44.269001s

basic

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

44.197827s

net/net/t_mtudisc

43.772504s

mtudisc_basic

Failed

atf-check failed; see the output of the test for details

37.976532s

mtudisc_timeout

Passed

N/A

5.693190s

net/net/t_mtudisc6

34.887763s

mtudisc6_basic

Failed

atf-check failed; see the output of the test for details

34.774436s

net/net/t_ping_opts

116.466633s

ping_opts_gateway

Failed

atf-check failed; see the output of the test for details

39.292076s

ping_opts_recordroute

Failed

atf-check failed; see the output of the test for details

41.066621s

ping_opts_sourceaddr

Failed

atf-check failed; see the output of the test for details

35.927239s

net/net/t_ping6_opts

106.631920s

ping6_opts_gateway

Failed

atf-check failed; see the output of the test for details

38.231269s

ping6_opts_interface

Failed

atf-check failed; see the output of the test for details

33.378438s

ping6_opts_sourceaddr

Failed

atf-check failed; see the output of the test for details

34.703498s

net/sys/t_rfc6056

0.756674s

inet4

Passed

N/A

0.312018s

inet6

Passed

N/A

0.397055s

net/arp/t_arp

355.979548s

arp_cache_expiration_10s

Failed

atf-check failed; see the output of the test for details

15.448174s

arp_cache_expiration_5s

Failed

atf-check failed; see the output of the test for details

15.494538s

arp_cache_overwriting

Failed

atf-check failed; see the output of the test for details

18.958264s

arp_command

Failed

atf-check failed; see the output of the test for details

16.007822s

arp_garp

Failed

atf-check failed; see the output of the test for details

23.896487s

arp_garp_without_dad

Failed

atf-check failed; see the output of the test for details

27.474638s

arp_link_activation

Failed

atf-check failed; see the output of the test for details

24.470082s

arp_proxy_arp_pub

Failed

atf-check failed; see the output of the test for details

45.544021s

arp_proxy_arp_pubproxy

Failed

atf-check failed; see the output of the test for details

44.123979s

arp_purge_on_ifdown

Failed

atf-check failed; see the output of the test for details

13.606542s

arp_purge_on_route_change

Failed

atf-check failed; see the output of the test for details

17.663760s

arp_purge_on_route_delete

Failed

atf-check failed; see the output of the test for details

14.009628s

arp_rtm

Failed

atf-check failed; see the output of the test for details

40.832616s

arp_static

Failed

atf-check failed; see the output of the test for details

13.783932s

arp_stray_entries

Failed

atf-check failed; see the output of the test for details

23.664993s

net/arp/t_dad

65.513893s

dad_basic

Failed

atf-check failed; see the output of the test for details

38.335961s

dad_duplicated

Failed

atf-check failed; see the output of the test for details

27.060187s

net/bpf/t_bpf

7.330843s

bpf_ioctl_BLEN

Passed

N/A

1.293103s

bpf_ioctl_DLT

Passed

N/A

1.443731s

bpf_ioctl_GDLTLIST

Passed

N/A

0.957012s

bpf_ioctl_PROMISC

Passed

N/A

1.275204s

bpf_ioctl_SETIF

Passed

N/A

1.050645s

bpfwriteleak

Passed

N/A

1.231310s

net/bpf/t_div-by-zero

1.142991s

div_by_zero

Passed

N/A

1.084458s

net/bpf/t_mbuf

21.857713s

bpf_mbuf_ldb_abs

Passed

N/A

1.131028s

bpf_mbuf_ldb_abs_overflow

Passed

N/A

1.007703s

bpf_mbuf_ldb_ind

Passed

N/A

0.882821s

bpf_mbuf_ldb_ind_overflow1

Passed

N/A

1.367636s

bpf_mbuf_ldb_ind_overflow2

Passed

N/A

1.393987s

bpf_mbuf_ldb_ind_overflow3

Passed

N/A

0.939334s

bpf_mbuf_ldh_abs

Passed

N/A

0.910825s

bpf_mbuf_ldh_abs_overflow

Passed

N/A

0.984030s

bpf_mbuf_ldh_ind

Passed

N/A

0.940054s

bpf_mbuf_ldh_ind_overflow1

Passed

N/A

0.984770s

bpf_mbuf_ldh_ind_overflow2

Passed

N/A

0.881160s

bpf_mbuf_ldh_ind_overflow3

Passed

N/A

0.936338s

bpf_mbuf_ldw_abs

Passed

N/A

1.250747s

bpf_mbuf_ldw_abs_overflow

Passed

N/A

1.098890s

bpf_mbuf_ldw_ind

Passed

N/A

0.926491s

bpf_mbuf_ldw_ind_overflow1

Passed

N/A

1.606396s

bpf_mbuf_ldw_ind_overflow2

Passed

N/A

1.129484s

bpf_mbuf_ldw_ind_overflow3

Passed

N/A

1.151479s

bpf_mbuf_msh

Passed

N/A

1.119826s

bpf_mbuf_msh_overflow

Passed

N/A

0.961373s

net/bpfilter/t_bpfilter

11.835816s

bpfilterbadjmp

Passed

N/A

1.041536s

bpfilterbadmem

Passed

N/A

1.422179s

bpfilterbadret

Passed

N/A

1.239840s

bpfiltercontig

Passed

N/A

2.385969s

bpfiltermchain

Passed

N/A

2.283373s

bpfilternegjmp

Passed

N/A

1.111459s

bpfilternoinitA

Passed

N/A

1.028630s

bpfilternoinitX

Passed

N/A

1.127594s

net/can/t_can

19.946234s

canbindfilter

Passed

N/A

3.033289s

canbindunknown

Passed

N/A

1.201618s

canlocreate

Passed

N/A

1.390889s

cannoloop

Passed

N/A

3.446703s

cannoown

Passed

N/A

3.192184s

canreadlocal

Passed

N/A

1.264107s

canrecvfrom

Passed

N/A

1.235144s

cansendtolo

Passed

N/A

1.117712s

cansendtowrite

Passed

N/A

1.347946s

canwritelo

Passed

N/A

1.494788s

canwriteunbound

Passed

N/A

0.927326s

net/can/t_canfilter

10.350854s

canfilter_basic

Passed

N/A

3.194243s

canfilter_get

Passed

N/A

0.852860s

canfilter_multiple

Passed

N/A

3.231135s

canfilter_null

Passed

N/A

3.024597s

net/carp/t_basic

339.069104s

carp_handover_ipv4_halt_carpdevip

Passed

N/A

51.123595s

carp_handover_ipv4_halt_nocarpdevip

Passed

N/A

40.179615s

carp_handover_ipv4_ifdown_carpdevip

Failed

atf-check failed; see the output of the test for details

57.398400s

carp_handover_ipv4_ifdown_nocarpdevip

Failed

atf-check failed; see the output of the test for details

41.780183s

carp_handover_ipv6_halt_carpdevip

Passed

N/A

42.448103s

carp_handover_ipv6_halt_nocarpdevip

Expected failure

nd6 needs to be fixed: atf-check failed; see the output of the test for details

33.729056s

carp_handover_ipv6_ifdown_carpdevip

Failed

atf-check failed; see the output of the test for details

41.613552s

carp_handover_ipv6_ifdown_nocarpdevip

Expected failure

nd6 needs to be fixed: atf-check failed; see the output of the test for details

30.206237s

net/icmp/t_forward

3.654735s

returndatabytes

Passed

N/A

3.630731s

net/icmp/t_ping

295.751868s

floodping

Passed

N/A

66.103338s

floodping2

Passed

N/A

107.052990s

ping_of_death

Passed

N/A

4.870560s

pingsize

Passed

N/A

113.688512s

simpleping

Passed

N/A

3.854154s

net/icmp/t_ping2

14.826822s

basic

Passed

N/A

14.720601s

net/icmp/t_icmp_redirect

71.894561s

icmp_redirect

Failed

atf-check failed; see the output of the test for details

36.596371s

icmp_redirect_timeout

Failed

atf-check failed; see the output of the test for details

35.056151s

net/icmp/t_icmp6_redirect

53.741504s

icmp6_redirect_basic

Failed

atf-check failed; see the output of the test for details

53.608129s

net/if/t_compat

1.288781s

OOSIOCGIFBRDADDR

Expected failure

PR kern/51610: rump does not include COMPAT_43: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/net/if/t_compat.c:72: rump_sys_ioctl(fd, ((((unsigned long)0x80000000|(unsigned long)0x40000000)) | (((sizeof(struct oifreq)) & 0x1fff) << 16) | ((('i')) << 8) | ((18))), &ifreq): Inappropriate ioctl for device

1.243124s

net/if/t_ifconf

18.528370s

basic

Passed

N/A

18.490696s

net/if/t_ifconfig

217.017978s

ifconfig_create_destroy

Passed

N/A

12.979074s

ifconfig_description

Passed

N/A

16.248740s

ifconfig_number

Failed

atf-check failed; see the output of the test for details

15.040979s

ifconfig_options

Passed

N/A

40.969300s

ifconfig_parameters

Failed

atf-check failed; see the output of the test for details

44.760849s

ifconfig_up_down_ipv4

Failed

atf-check failed; see the output of the test for details

46.519131s

ifconfig_up_down_ipv6

Failed

atf-check failed; see the output of the test for details

40.013744s

net/if_bridge/t_bridge

293.569620s

bridge_create_destroy

Passed

N/A

10.513063s

bridge_ipv4

Failed

atf-check failed; see the output of the test for details

57.378734s

bridge_ipv6

Failed

atf-check failed; see the output of the test for details

75.300231s

bridge_member_ipv4

Failed

atf-check failed; see the output of the test for details

65.943804s

bridge_member_ipv6

Failed

atf-check failed; see the output of the test for details

83.836794s

net/if_bridge/t_rtable

888.329886s

bridge_rtable_basic

Failed

atf-check failed; see the output of the test for details

38.111893s

bridge_rtable_delete_member

Failed

atf-check failed; see the output of the test for details

51.898842s

bridge_rtable_flush

Failed

atf-check failed; see the output of the test for details

49.662793s

bridge_rtable_manyaddrs

Failed

atf-check failed; see the output of the test for details

668.139082s

bridge_rtable_maxaddr

Failed

atf-check failed; see the output of the test for details

41.748976s

bridge_rtable_timeout

Failed

atf-check failed; see the output of the test for details

37.820323s

net/if_gif/t_gif

952.041576s

gif_basic_ipv4overipv4

Failed

atf-check failed; see the output of the test for details

65.065678s

gif_basic_ipv4overipv6

Failed

atf-check failed; see the output of the test for details

66.823820s

gif_basic_ipv6overipv4

Failed

atf-check failed; see the output of the test for details

73.272100s

gif_basic_ipv6overipv6

Failed

atf-check failed; see the output of the test for details

75.029717s

gif_create_destroy

Passed

N/A

15.840277s

gif_ioctl_ipv4overipv4

Failed

atf-check failed; see the output of the test for details

84.478227s

gif_ioctl_ipv4overipv6

Failed

atf-check failed; see the output of the test for details

85.440554s

gif_ioctl_ipv6overipv4

Failed

atf-check failed; see the output of the test for details

93.060436s

gif_ioctl_ipv6overipv6

Failed

atf-check failed; see the output of the test for details

93.191137s

gif_recursive_ipv4overipv4

Failed

atf-check failed; see the output of the test for details

74.337221s

gif_recursive_ipv4overipv6

Failed

atf-check failed; see the output of the test for details

74.311538s

gif_recursive_ipv6overipv4

Failed

atf-check failed; see the output of the test for details

75.475220s

gif_recursive_ipv6overipv6

Failed

atf-check failed; see the output of the test for details

74.461193s

net/if_ipsec/t_ipsec

2591.654461s

ipsecif_basic_ipv4overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

90.383683s

ipsecif_basic_ipv4overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

91.782457s

ipsecif_basic_ipv4overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

91.981720s

ipsecif_basic_ipv4overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

98.922745s

ipsecif_basic_ipv6overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

111.155769s

ipsecif_basic_ipv6overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

101.755023s

ipsecif_basic_ipv6overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

98.620106s

ipsecif_basic_ipv6overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

96.425068s

ipsecif_create_destroy

Passed

N/A

18.604220s

ipsecif_ioctl_ipv4overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

92.961007s

ipsecif_ioctl_ipv4overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

108.338973s

ipsecif_ioctl_ipv4overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

111.452664s

ipsecif_ioctl_ipv4overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

109.714153s

ipsecif_ioctl_ipv6overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

131.062533s

ipsecif_ioctl_ipv6overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

133.793009s

ipsecif_ioctl_ipv6overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

123.898818s

ipsecif_ioctl_ipv6overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

126.235739s

ipsecif_recursive_ipv4overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

110.830133s

ipsecif_recursive_ipv4overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

109.624877s

ipsecif_recursive_ipv4overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

106.831550s

ipsecif_recursive_ipv4overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

109.159221s

ipsecif_recursive_ipv6overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

115.519995s

ipsecif_recursive_ipv6overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

110.683579s

ipsecif_recursive_ipv6overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

91.007450s

ipsecif_recursive_ipv6overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

97.971072s

net/if_ipsec/t_ipsec_natt

366.732479s

ipsecif_natt_transport_null

Failed

atf-check failed; see the output of the test for details

221.550862s

ipsecif_natt_transport_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

144.902113s

net/if_ipsec/t_ipsec_pfil

144.484631s

ipsecif_pfil_esp_null

Failed

atf-check failed; see the output of the test for details

71.417644s

ipsecif_pfil_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

72.896683s

net/if_l2tp/t_l2tp

310.695821s

l2tp_basic_ipv4overipv4

Failed

atf-check failed; see the output of the test for details

72.849191s

l2tp_basic_ipv4overipv6

Failed

atf-check failed; see the output of the test for details

72.167551s

l2tp_basic_ipv6overipv4

Failed

atf-check failed; see the output of the test for details

77.183730s

l2tp_basic_ipv6overipv6

Failed

atf-check failed; see the output of the test for details

79.365497s

l2tp_create_destroy

Passed

N/A

8.782560s

net/if_loop/t_pr

3.369983s

loopmtu

Passed

N/A

1.755824s

loopmtu_csum

Passed

N/A

1.576717s

net/if_loop/t_basic

18.833016s

loop_create_destroy

Passed

N/A

18.787578s

net/if_pppoe/t_pppoe

4917.358694s

pppoe6_chap

Failed

Test case timed out after 300 seconds

1209.382270s

pppoe6_pap

Failed

Test case timed out after 300 seconds

1223.186674s

pppoe_chap

Failed

Test case timed out after 300 seconds

1226.212151s

pppoe_create_destroy

Passed

N/A

16.598993s

pppoe_pap

Failed

Test case timed out after 300 seconds

1240.835557s

net/if_tap/t_tap

120.728825s

tap_bridged

Failed

atf-check failed; see the output of the test for details

63.369111s

tap_create_destroy

Passed

N/A

18.145552s

tap_stand_alone

Failed

atf-check failed; see the output of the test for details

38.790386s

net/if_tun/t_tun

37.846248s

tun_create_destroy

Passed

N/A

10.166819s

tun_setup

Failed

atf-check failed; see the output of the test for details

27.471836s

net/ipsec/t_ipsec_ah_keys

368.570081s

ipsec_ah_aesxcbcmac_invalid_keys

Passed

N/A

18.594467s

ipsec_ah_aesxcbcmac_valid_keys

Passed

N/A

18.582131s

ipsec_ah_hmacmd5_invalid_keys

Passed

N/A

19.370589s

ipsec_ah_hmacmd5_valid_keys

Passed

N/A

17.463649s

ipsec_ah_hmacripemd160_invalid_keys

Passed

N/A

12.967469s

ipsec_ah_hmacripemd160_valid_keys

Passed

N/A

13.682680s

ipsec_ah_hmacsha1_invalid_keys

Passed

N/A

14.829009s

ipsec_ah_hmacsha1_valid_keys

Passed

N/A

18.647785s

ipsec_ah_hmacsha256_invalid_keys

Passed

N/A

19.379351s

ipsec_ah_hmacsha256_valid_keys

Passed

N/A

19.322596s

ipsec_ah_hmacsha384_invalid_keys

Passed

N/A

20.131343s

ipsec_ah_hmacsha384_valid_keys

Passed

N/A

19.729859s

ipsec_ah_hmacsha512_invalid_keys

Passed

N/A

19.207146s

ipsec_ah_hmacsha512_valid_keys

Passed

N/A

20.215546s

ipsec_ah_keyedmd5_invalid_keys

Passed

N/A

19.506239s

ipsec_ah_keyedmd5_valid_keys

Passed

N/A

19.279807s

ipsec_ah_keyedsha1_invalid_keys

Passed

N/A

18.945768s

ipsec_ah_keyedsha1_valid_keys

Passed

N/A

19.225246s

ipsec_ah_null_invalid_keys

Passed

N/A

18.062480s

ipsec_ah_null_valid_keys

Passed

N/A

20.009627s

net/ipsec/t_ipsec_esp_keys

539.806758s

ipsec_esp_3descbc_invalid_keys

Passed

N/A

20.188292s

ipsec_esp_3descbc_valid_keys

Passed

N/A

20.466668s

ipsec_esp_aesctr_invalid_keys

Passed

N/A

28.375381s

ipsec_esp_aesctr_valid_keys

Passed

N/A

27.435632s

ipsec_esp_aesgcm16_invalid_keys

Passed

N/A

27.804844s

ipsec_esp_aesgcm16_valid_keys

Passed

N/A

27.777749s

ipsec_esp_aesgmac_invalid_keys

Passed

N/A

27.525920s

ipsec_esp_aesgmac_valid_keys

Passed

N/A

28.096631s

ipsec_esp_blowfishcbc_invalid_keys

Passed

N/A

21.453606s

ipsec_esp_blowfishcbc_valid_keys

Passed

N/A

25.246826s

ipsec_esp_camelliacbc_invalid_keys

Passed

N/A

28.200928s

ipsec_esp_camelliacbc_valid_keys

Passed

N/A

27.763685s

ipsec_esp_cast128cbc_invalid_keys

Passed

N/A

21.248914s

ipsec_esp_cast128cbc_valid_keys

Passed

N/A

24.923573s

ipsec_esp_descbc_invalid_keys

Passed

N/A

20.800621s

ipsec_esp_descbc_valid_keys

Passed

N/A

20.970752s

ipsec_esp_desderiv_invalid_keys

Passed

N/A

20.826711s

ipsec_esp_desderiv_valid_keys

Passed

N/A

20.338674s

ipsec_esp_null_invalid_keys

Passed

N/A

18.820968s

ipsec_esp_null_valid_keys

Passed

N/A

19.983947s

ipsec_esp_rijndaelcbc_invalid_keys

Passed

N/A

29.253485s

ipsec_esp_rijndaelcbc_valid_keys

Passed

N/A

29.913946s

net/ipsec/t_ipsec_gif

1736.277324s

ipsec_gif_ipv4_transport_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

144.831613s

ipsec_gif_ipv4_transport_ah_null

Failed

atf-check failed; see the output of the test for details

122.260975s

ipsec_gif_ipv4_transport_esp_null

Failed

atf-check failed; see the output of the test for details

120.929787s

ipsec_gif_ipv4_transport_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

121.874045s

ipsec_gif_ipv4_tunnel_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

122.399998s

ipsec_gif_ipv4_tunnel_ah_null

Failed

atf-check failed; see the output of the test for details

123.101721s

ipsec_gif_ipv4_tunnel_esp_null

Failed

atf-check failed; see the output of the test for details

111.676187s

ipsec_gif_ipv4_tunnel_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

96.604469s

ipsec_gif_ipv6_transport_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

127.298861s

ipsec_gif_ipv6_transport_ah_null

Failed

atf-check failed; see the output of the test for details

84.802386s

ipsec_gif_ipv6_transport_esp_null

Failed

atf-check failed; see the output of the test for details

87.586796s

ipsec_gif_ipv6_transport_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

88.287707s

ipsec_gif_ipv6_tunnel_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

118.021230s

ipsec_gif_ipv6_tunnel_ah_null

Failed

atf-check failed; see the output of the test for details

96.078019s

ipsec_gif_ipv6_tunnel_esp_null

Failed

atf-check failed; see the output of the test for details

85.292115s

ipsec_gif_ipv6_tunnel_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

82.993839s

net/ipsec/t_ipsec_l2tp

1526.341857s

ipsec_l2tp_ipv4_transport_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

82.759296s

ipsec_l2tp_ipv4_transport_ah_null

Failed

atf-check failed; see the output of the test for details

85.415462s

ipsec_l2tp_ipv4_transport_esp_null

Failed

atf-check failed; see the output of the test for details

77.424838s

ipsec_l2tp_ipv4_transport_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

84.396898s

ipsec_l2tp_ipv4_tunnel_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

78.804126s

ipsec_l2tp_ipv4_tunnel_ah_null

Failed

atf-check failed; see the output of the test for details

90.380839s

ipsec_l2tp_ipv4_tunnel_esp_null

Failed

atf-check failed; see the output of the test for details

84.216798s

ipsec_l2tp_ipv4_tunnel_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

84.970507s

ipsec_l2tp_ipv6_transport_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

97.946497s

ipsec_l2tp_ipv6_transport_ah_null

Failed

atf-check failed; see the output of the test for details

100.250142s

ipsec_l2tp_ipv6_transport_esp_null

Failed

atf-check failed; see the output of the test for details

101.196655s

ipsec_l2tp_ipv6_transport_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

97.528928s

ipsec_l2tp_ipv6_tunnel_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

94.851518s

ipsec_l2tp_ipv6_tunnel_ah_null

Failed

atf-check failed; see the output of the test for details

130.944301s

ipsec_l2tp_ipv6_tunnel_esp_null

Failed

atf-check failed; see the output of the test for details

137.020356s

ipsec_l2tp_ipv6_tunnel_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

96.270201s

net/ipsec/t_ipsec_misc

3252.896962s

ipsec_getspi_update_sa_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

57.164468s

ipsec_getspi_update_sa_ah_null

Failed

atf-check failed; see the output of the test for details

60.902169s

ipsec_getspi_update_sa_esp_null

Failed

atf-check failed; see the output of the test for details

63.276311s

ipsec_getspi_update_sa_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

59.581625s

ipsec_lifetime_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

71.803221s

ipsec_lifetime_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

67.566020s

ipsec_lifetime_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

75.783821s

ipsec_lifetime_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

80.370249s

ipsec_lifetime_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

85.657007s

ipsec_lifetime_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

90.714461s

ipsec_lifetime_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

87.742722s

ipsec_lifetime_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

83.386089s

ipsec_multiple_sa_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

91.756867s

ipsec_multiple_sa_ah_null

Failed

atf-check failed; see the output of the test for details

88.710591s

ipsec_multiple_sa_esp_null

Failed

atf-check failed; see the output of the test for details

90.160896s

ipsec_multiple_sa_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

84.710852s

ipsec_nosa_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

64.021747s

ipsec_nosa_ah_null

Failed

atf-check failed; see the output of the test for details

65.284412s

ipsec_nosa_esp_null

Failed

atf-check failed; see the output of the test for details

66.382422s

ipsec_nosa_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

68.601515s

ipsec_spi_ah_hmacsha512_preferred_new_delete

Failed

atf-check failed; see the output of the test for details

90.590858s

ipsec_spi_ah_hmacsha512_preferred_new_timeout

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

26.358269s

ipsec_spi_ah_hmacsha512_preferred_old_delete

Failed

atf-check failed; see the output of the test for details

93.139631s

ipsec_spi_ah_hmacsha512_preferred_old_timeout

Failed

atf-check failed; see the output of the test for details

92.497177s

ipsec_spi_ah_null_preferred_new_delete

Failed

atf-check failed; see the output of the test for details

90.819255s

ipsec_spi_ah_null_preferred_new_timeout

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

27.679548s

ipsec_spi_ah_null_preferred_old_delete

Failed

atf-check failed; see the output of the test for details

93.689877s

ipsec_spi_ah_null_preferred_old_timeout

Failed

atf-check failed; see the output of the test for details

89.259969s

ipsec_spi_esp_null_preferred_new_delete

Failed

atf-check failed; see the output of the test for details

91.022940s

ipsec_spi_esp_null_preferred_new_timeout

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

28.001662s

ipsec_spi_esp_null_preferred_old_delete

Failed

atf-check failed; see the output of the test for details

93.150257s

ipsec_spi_esp_null_preferred_old_timeout

Failed

atf-check failed; see the output of the test for details

91.633651s

ipsec_spi_esp_rijndaelcbc_preferred_new_delete

Failed

atf-check failed; see the output of the test for details

92.361828s

ipsec_spi_esp_rijndaelcbc_preferred_new_timeout

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

27.616908s

ipsec_spi_esp_rijndaelcbc_preferred_old_delete

Failed

atf-check failed; see the output of the test for details

93.919099s

ipsec_spi_esp_rijndaelcbc_preferred_old_timeout

Failed

atf-check failed; see the output of the test for details

90.529578s

ipsec_update_sa_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

65.466492s

ipsec_update_sa_ah_null

Failed

atf-check failed; see the output of the test for details

65.765050s

ipsec_update_sa_esp_null

Failed

atf-check failed; see the output of the test for details

69.270599s

ipsec_update_sa_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

67.135898s

ipsec_update_sp_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

67.103691s

ipsec_update_sp_ah_null

Failed

atf-check failed; see the output of the test for details

65.467300s

ipsec_update_sp_esp_null

Failed

atf-check failed; see the output of the test for details

65.024126s

ipsec_update_sp_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

66.709293s

net/ipsec/t_ipsec_natt

282.051647s

ipsec_natt_transport_ipv4_null

Failed

atf-check failed; see the output of the test for details

90.786819s

ipsec_natt_transport_ipv4_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

98.550732s

ipsec_natt_transport_ipv6_null

Failed

atf-check failed; see the output of the test for details

46.733390s

ipsec_natt_transport_ipv6_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

45.397637s

net/ipsec/t_ipsec_sockopt

708.132404s

ipsec_IP_IPSEC_POLICY_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

59.933794s

ipsec_IP_IPSEC_POLICY_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

70.141833s

ipsec_IP_IPSEC_POLICY_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

68.621126s

ipsec_IP_IPSEC_POLICY_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

69.808125s

ipsec_IP_IPSEC_POLICY_ipv4_ipcomp_deflate

Failed

atf-check failed; see the output of the test for details

67.932897s

ipsec_IP_IPSEC_POLICY_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

74.624782s

ipsec_IP_IPSEC_POLICY_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

72.763056s

ipsec_IP_IPSEC_POLICY_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

73.981869s

ipsec_IP_IPSEC_POLICY_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

74.042798s

ipsec_IP_IPSEC_POLICY_ipv6_ipcomp_deflate

Failed

atf-check failed; see the output of the test for details

75.080040s

net/ipsec/t_ipsec_sysctl

36.772898s

ipsec_sysctl0

Passed

N/A

7.849483s

ipsec_sysctl4

Passed

N/A

14.801163s

ipsec_sysctl6

Passed

N/A

13.907077s

net/ipsec/t_ipsec_tcp

886.102394s

ipsec_tcp_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

56.630028s

ipsec_tcp_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

55.902567s

ipsec_tcp_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

55.815219s

ipsec_tcp_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

56.953554s

ipsec_tcp_ipv4_none

Failed

atf-check failed; see the output of the test for details

53.788106s

ipsec_tcp_ipv4mappedipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

60.218847s

ipsec_tcp_ipv4mappedipv6_ah_null

Failed

atf-check failed; see the output of the test for details

59.282997s

ipsec_tcp_ipv4mappedipv6_esp_null

Failed

atf-check failed; see the output of the test for details

60.128502s

ipsec_tcp_ipv4mappedipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

60.578799s

ipsec_tcp_ipv4mappedipv6_none

Failed

atf-check failed; see the output of the test for details

56.607146s

ipsec_tcp_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

61.564575s

ipsec_tcp_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

60.831495s

ipsec_tcp_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

61.675229s

ipsec_tcp_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

63.073296s

ipsec_tcp_ipv6_none

Failed

atf-check failed; see the output of the test for details

60.585835s

net/ipsec/t_ipsec_transport

2061.241517s

ipsec_transport_ipv4_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

58.555228s

ipsec_transport_ipv4_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

58.585003s

ipsec_transport_ipv4_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

49.092166s

ipsec_transport_ipv4_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

41.358199s

ipsec_transport_ipv4_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

47.067736s

ipsec_transport_ipv4_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

58.013597s

ipsec_transport_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

38.560560s

ipsec_transport_ipv4_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

44.076148s

ipsec_transport_ipv4_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

39.502894s

ipsec_transport_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

43.023117s

ipsec_transport_ipv4_esp_3descbc

Failed

atf-check failed; see the output of the test for details

37.787464s

ipsec_transport_ipv4_esp_aesctr

Failed

atf-check failed; see the output of the test for details

42.303778s

ipsec_transport_ipv4_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

37.863748s

ipsec_transport_ipv4_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

37.260828s

ipsec_transport_ipv4_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

54.742144s

ipsec_transport_ipv4_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

41.552699s

ipsec_transport_ipv4_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

36.644117s

ipsec_transport_ipv4_esp_descbc

Failed

atf-check failed; see the output of the test for details

63.937197s

ipsec_transport_ipv4_esp_desderiv

Failed

atf-check failed; see the output of the test for details

42.607551s

ipsec_transport_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

40.652409s

ipsec_transport_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

43.885698s

ipsec_transport_ipv4_ipcomp_deflate

Failed

atf-check failed; see the output of the test for details

46.486853s

ipsec_transport_ipv6_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

53.378856s

ipsec_transport_ipv6_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

47.526363s

ipsec_transport_ipv6_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

44.399696s

ipsec_transport_ipv6_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

48.181083s

ipsec_transport_ipv6_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

49.721904s

ipsec_transport_ipv6_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

41.571050s

ipsec_transport_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

45.207165s

ipsec_transport_ipv6_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

48.132075s

ipsec_transport_ipv6_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

46.072835s

ipsec_transport_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

45.956513s

ipsec_transport_ipv6_esp_3descbc

Failed

atf-check failed; see the output of the test for details

42.411690s

ipsec_transport_ipv6_esp_aesctr

Failed

atf-check failed; see the output of the test for details

41.620578s

ipsec_transport_ipv6_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

45.797782s

ipsec_transport_ipv6_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

46.820367s

ipsec_transport_ipv6_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

54.681592s

ipsec_transport_ipv6_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

44.206237s

ipsec_transport_ipv6_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

51.551418s

ipsec_transport_ipv6_esp_descbc

Failed

atf-check failed; see the output of the test for details

52.287571s

ipsec_transport_ipv6_esp_desderiv

Failed

atf-check failed; see the output of the test for details

50.423475s

ipsec_transport_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

46.303236s

ipsec_transport_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

50.889488s

ipsec_transport_ipv6_ipcomp_deflate

Failed

atf-check failed; see the output of the test for details

54.853700s

net/ipsec/t_ipsec_tunnel

3819.252857s

ipsec_tunnel_ipv4_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

73.773325s

ipsec_tunnel_ipv4_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

77.815671s

ipsec_tunnel_ipv4_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

97.038701s

ipsec_tunnel_ipv4_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

95.446211s

ipsec_tunnel_ipv4_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

87.693635s

ipsec_tunnel_ipv4_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

71.004981s

ipsec_tunnel_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

71.401615s

ipsec_tunnel_ipv4_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

81.315926s

ipsec_tunnel_ipv4_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

90.763293s

ipsec_tunnel_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

85.393734s

ipsec_tunnel_ipv4_esp_3descbc

Failed

atf-check failed; see the output of the test for details

85.711992s

ipsec_tunnel_ipv4_esp_aesctr

Failed

atf-check failed; see the output of the test for details

76.802428s

ipsec_tunnel_ipv4_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

83.020731s

ipsec_tunnel_ipv4_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

85.045432s

ipsec_tunnel_ipv4_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

90.899474s

ipsec_tunnel_ipv4_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

90.072474s

ipsec_tunnel_ipv4_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

91.441097s

ipsec_tunnel_ipv4_esp_descbc

Failed

atf-check failed; see the output of the test for details

85.398773s

ipsec_tunnel_ipv4_esp_desderiv

Failed

atf-check failed; see the output of the test for details

87.402759s

ipsec_tunnel_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

86.696655s

ipsec_tunnel_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

90.283173s

ipsec_tunnel_ipv6_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

81.179164s

ipsec_tunnel_ipv6_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

87.332409s

ipsec_tunnel_ipv6_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

87.962727s

ipsec_tunnel_ipv6_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

96.256511s

ipsec_tunnel_ipv6_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

93.576132s

ipsec_tunnel_ipv6_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

88.764525s

ipsec_tunnel_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

91.178464s

ipsec_tunnel_ipv6_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

90.989119s

ipsec_tunnel_ipv6_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

91.646756s

ipsec_tunnel_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

92.308000s

ipsec_tunnel_ipv6_esp_3descbc

Failed

atf-check failed; see the output of the test for details

91.908949s

ipsec_tunnel_ipv6_esp_aesctr

Failed

atf-check failed; see the output of the test for details

91.857168s

ipsec_tunnel_ipv6_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

92.351744s

ipsec_tunnel_ipv6_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

182.258063s

ipsec_tunnel_ipv6_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

93.942657s

ipsec_tunnel_ipv6_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

96.469809s

ipsec_tunnel_ipv6_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

97.609110s

ipsec_tunnel_ipv6_esp_descbc

Failed

atf-check failed; see the output of the test for details

96.932869s

ipsec_tunnel_ipv6_esp_desderiv

Failed

atf-check failed; see the output of the test for details

96.362433s

ipsec_tunnel_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

92.981471s

ipsec_tunnel_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

93.238305s

net/ipsec/t_ipsec_tunnel_ipcomp

605.442447s

ipsec_tunnel_ipcomp_deflate_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

83.221916s

ipsec_tunnel_ipcomp_deflate_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

74.252200s

ipsec_tunnel_ipcomp_deflate_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

81.396054s

ipsec_tunnel_ipcomp_deflate_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

80.688632s

ipsec_tunnel_ipcomp_deflate_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

59.234039s

ipsec_tunnel_ipcomp_deflate_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

69.489321s

ipsec_tunnel_ipcomp_deflate_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

77.866893s

ipsec_tunnel_ipcomp_deflate_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

78.088950s

net/ipsec/t_ipsec_tunnel_odd

3215.771146s

ipsec_tunnel_v4v6_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

93.956797s

ipsec_tunnel_v4v6_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

93.049408s

ipsec_tunnel_v4v6_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

92.853873s

ipsec_tunnel_v4v6_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

97.542673s

ipsec_tunnel_v4v6_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

97.431689s

ipsec_tunnel_v4v6_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

98.837760s

ipsec_tunnel_v4v6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

95.127154s

ipsec_tunnel_v4v6_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

98.561478s

ipsec_tunnel_v4v6_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

97.700275s

ipsec_tunnel_v4v6_ah_null

Failed

atf-check failed; see the output of the test for details

94.150712s

ipsec_tunnel_v4v6_esp_3descbc

Failed

atf-check failed; see the output of the test for details

96.224164s

ipsec_tunnel_v4v6_esp_aesctr

Failed

atf-check failed; see the output of the test for details

94.775563s

ipsec_tunnel_v4v6_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

90.747575s

ipsec_tunnel_v4v6_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

80.219637s

ipsec_tunnel_v4v6_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

63.616232s

ipsec_tunnel_v4v6_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

74.837295s

ipsec_tunnel_v4v6_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

58.158780s

ipsec_tunnel_v4v6_esp_descbc

Failed

atf-check failed; see the output of the test for details

61.116172s

ipsec_tunnel_v4v6_esp_desderiv

Failed

atf-check failed; see the output of the test for details

62.930973s

ipsec_tunnel_v4v6_esp_null

Failed

atf-check failed; see the output of the test for details

58.544552s

ipsec_tunnel_v4v6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

96.652553s

ipsec_tunnel_v6v4_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

65.636046s

ipsec_tunnel_v6v4_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

57.608098s

ipsec_tunnel_v6v4_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

65.707017s

ipsec_tunnel_v6v4_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

64.710670s

ipsec_tunnel_v6v4_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

59.988504s

ipsec_tunnel_v6v4_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

68.902129s

ipsec_tunnel_v6v4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

66.836246s

ipsec_tunnel_v6v4_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

64.986027s

ipsec_tunnel_v6v4_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

58.404496s

ipsec_tunnel_v6v4_ah_null

Failed

atf-check failed; see the output of the test for details

64.027109s

ipsec_tunnel_v6v4_esp_3descbc

Failed

atf-check failed; see the output of the test for details

61.148853s

ipsec_tunnel_v6v4_esp_aesctr

Failed

atf-check failed; see the output of the test for details

66.209339s

ipsec_tunnel_v6v4_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

68.872023s

ipsec_tunnel_v6v4_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

63.338160s

ipsec_tunnel_v6v4_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

62.348115s

ipsec_tunnel_v6v4_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

61.819836s

ipsec_tunnel_v6v4_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

64.567479s

ipsec_tunnel_v6v4_esp_descbc

Failed

atf-check failed; see the output of the test for details

65.796592s

ipsec_tunnel_v6v4_esp_desderiv

Failed

atf-check failed; see the output of the test for details

89.137020s

ipsec_tunnel_v6v4_esp_null

Failed

atf-check failed; see the output of the test for details

92.806120s

ipsec_tunnel_v6v4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

79.212785s

net/mcast/t_mcast

271.670771s

mcast_conninet4

Failed

atf-check failed; see the output of the test for details

13.711470s

mcast_conninet6

Failed

atf-check failed; see the output of the test for details

15.484070s

mcast_connmappedbuginet4

Failed

atf-check failed; see the output of the test for details

17.203812s

mcast_connmappedinet4

Failed

atf-check failed; see the output of the test for details

13.986763s

mcast_destroyif_conninet4

Passed

N/A

21.510470s

mcast_destroyif_conninet6

Passed

N/A

20.144391s

mcast_destroyif_connmappedbuginet4

Passed

N/A

17.298535s

mcast_destroyif_connmappedinet4

Passed

N/A

17.146922s

mcast_destroyif_unconninet4

Passed

N/A

18.854390s

mcast_destroyif_unconninet6

Passed

N/A

18.985283s

mcast_destroyif_unconnmappedbuginet4

Passed

N/A

17.200079s

mcast_destroyif_unconnmappedinet4

Passed

N/A

18.818796s

mcast_unconninet4

Failed

atf-check failed; see the output of the test for details

13.820283s

mcast_unconninet6

Failed

atf-check failed; see the output of the test for details

15.017372s

mcast_unconnmappedbuginet4

Failed

atf-check failed; see the output of the test for details

14.998760s

mcast_unconnmappedinet4

Failed

atf-check failed; see the output of the test for details

16.103238s

net/mpls/t_mpls_fw

80.251669s

mplsfw4

Passed

N/A

35.866546s

mplsfw4_expl

Passed

N/A

44.222695s

net/mpls/t_mpls_fw6

116.307408s

mplsfw6

Failed

atf-check failed; see the output of the test for details

69.877608s

mplsfw6_expl

Failed

atf-check failed; see the output of the test for details

46.196406s

net/mpls/t_mpls_fw64

90.957187s

mplsfw64_expl

Failed

atf-check failed; see the output of the test for details

47.310042s

mplsfw64_impl

Failed

atf-check failed; see the output of the test for details

43.312284s

net/mpls/t_rfc4182

37.002117s

rfc4182

Passed

N/A

36.584302s

net/mpls/t_ldp_regen

3.459362s

ldp_regen

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

3.391947s

net/ndp/t_dad

92.060630s

dad_basic

Failed

atf-check failed; see the output of the test for details

28.026753s

dad_count

Failed

atf-check failed; see the output of the test for details

37.369848s

dad_duplicated

Failed

atf-check failed; see the output of the test for details

26.352502s

net/ndp/t_ndp

353.454990s

ndp_cache_expiration

Failed

atf-check failed; see the output of the test for details

41.902670s

ndp_cache_overwriting

Failed

atf-check failed; see the output of the test for details

25.050945s

ndp_cache_state

Failed

atf-check failed; see the output of the test for details

50.637064s

ndp_commands

Failed

atf-check failed; see the output of the test for details

24.743308s

ndp_link_activation

Failed

atf-check failed; see the output of the test for details

37.906684s

ndp_neighborgcthresh

Failed

atf-check failed; see the output of the test for details

36.851660s

ndp_purge_on_ifdown

Failed

atf-check failed; see the output of the test for details

24.305456s

ndp_purge_on_route_change

Failed

atf-check failed; see the output of the test for details

29.257496s

ndp_purge_on_route_delete

Failed

atf-check failed; see the output of the test for details

23.208047s

ndp_rtm

Failed

atf-check failed; see the output of the test for details

30.140003s

ndp_stray_entries

Failed

atf-check failed; see the output of the test for details

28.332184s

net/ndp/t_ra

497.358228s

ra_basic

Failed

atf-check failed; see the output of the test for details

37.747565s

ra_defrouter_expiration

Failed

atf-check failed; see the output of the test for details

52.229927s

ra_delete_address

Failed

atf-check failed; see the output of the test for details

34.622433s

ra_flush_defrouter_entries

Failed

atf-check failed; see the output of the test for details

36.094713s

ra_flush_prefix_entries

Failed

atf-check failed; see the output of the test for details

35.713430s

ra_multiple_routers

Failed

atf-check failed; see the output of the test for details

56.209024s

ra_multiple_routers_maxifprefixes

Failed

atf-check failed; see the output of the test for details

88.961165s

ra_multiple_routers_single_prefix

Failed

atf-check failed; see the output of the test for details

65.050744s

ra_prefix_expiration

Failed

atf-check failed; see the output of the test for details

45.461237s

ra_temporary_address

Failed

atf-check failed; see the output of the test for details

44.207750s

net/npf/t_npf

38.454072s

npf_bpf

Passed

N/A

4.003231s

npf_conn

Passed

N/A

4.659112s

npf_nat

Passed

N/A

5.260774s

npf_nbuf

Passed

N/A

9.941328s

npf_rule

Passed

N/A

4.979343s

npf_state

Passed

N/A

4.169582s

npf_table

Passed

N/A

5.145664s

net/route/t_change

79.542541s

route_change_default_flags

Failed

atf-check failed; see the output of the test for details

9.623837s

route_change_flags

Failed

atf-check failed; see the output of the test for details

9.038510s

route_change_gateway

Passed

N/A

11.018832s

route_change_ifa

Passed

N/A

12.271220s

route_change_ifp

Passed

N/A

13.314913s

route_change_ifp_ifa

Passed

N/A

13.848385s

route_change_reject2blackhole

Failed

atf-check failed; see the output of the test for details

9.929039s

net/route/t_flags

193.383406s

route_flags_announce

Failed

atf-check failed; see the output of the test for details

19.396550s

route_flags_blackhole

Failed

atf-check failed; see the output of the test for details

19.252480s

route_flags_connected

Failed

atf-check failed; see the output of the test for details

18.051278s

route_flags_default_gateway

Failed

atf-check failed; see the output of the test for details

20.160077s

route_flags_icmp_redirect

Failed

atf-check failed; see the output of the test for details

37.412757s

route_flags_llinfo

Failed

atf-check failed; see the output of the test for details

20.948779s

route_flags_lo

Failed

atf-check failed; see the output of the test for details

19.222581s

route_flags_reject

Failed

atf-check failed; see the output of the test for details

18.860274s

route_flags_static

Failed

atf-check failed; see the output of the test for details

19.145635s

net/route/t_flags6

166.302726s

route_flags_announce6

Failed

atf-check failed; see the output of the test for details

20.946422s

route_flags_blackhole6

Failed

atf-check failed; see the output of the test for details

23.428898s

route_flags_connected6

Failed

atf-check failed; see the output of the test for details

16.733928s

route_flags_default_gateway6

Failed

atf-check failed; see the output of the test for details

19.413334s

route_flags_llinfo6

Failed

atf-check failed; see the output of the test for details

21.273083s

route_flags_lo6

Failed

atf-check failed; see the output of the test for details

21.866780s

route_flags_reject6

Failed

atf-check failed; see the output of the test for details

21.634430s

route_flags_static6

Failed

atf-check failed; see the output of the test for details

20.223654s

net/route/t_route

144.734432s

route_command_add

Failed

atf-check failed; see the output of the test for details

15.906754s

route_command_add6

Failed

atf-check failed; see the output of the test for details

14.848844s

route_command_get

Failed

atf-check failed; see the output of the test for details

38.374044s

route_command_get6

Failed

atf-check failed; see the output of the test for details

37.021047s

route_default_reject

Failed

atf-check failed; see the output of the test for details

11.890841s

route_non_subnet_gateway

Failed

atf-check failed; see the output of the test for details

25.922201s

net/route/t_rtcache

79.141514s

rtcache_invalidation

Failed

atf-check failed; see the output of the test for details

78.932086s

net/if_vlan/t_vlan

515.852733s

vlan_auto_follow_mtu

Passed

N/A

40.619388s

vlan_auto_follow_mtu6

Passed

N/A

30.875773s

vlan_basic

Passed

N/A

60.098238s

vlan_basic6

Passed

N/A

58.761860s

vlan_bridge

Failed

atf-check failed; see the output of the test for details

17.166258s

vlan_bridge6

Failed

atf-check failed; see the output of the test for details

17.155962s

vlan_configs

Passed

N/A

22.056880s

vlan_configs6

Passed

N/A

21.928770s

vlan_create_destroy

Passed

N/A

24.023063s

vlan_create_destroy6

Passed

N/A

23.556237s

vlan_multicast

Passed

N/A

35.656689s

vlan_multicast6

Passed

N/A

33.732545s

vlan_vlanid

Passed

N/A

64.185812s

vlan_vlanid6

Passed

N/A

64.793295s

net/bpfjit/t_bpfjit

118.369254s

bpfjit_abc_ja

Passed

N/A

1.416218s

bpfjit_abc_ja_over

Passed

N/A

1.085047s

bpfjit_abc_ld_chain

Passed

N/A

0.979840s

bpfjit_alu_add_k

Passed

N/A

0.957125s

bpfjit_alu_add_x

Passed

N/A

0.972065s

bpfjit_alu_and_k

Passed

N/A

0.978105s

bpfjit_alu_and_x

Passed

N/A

1.009947s

bpfjit_alu_div0_k

Passed

N/A

0.981294s

bpfjit_alu_div0_x

Passed

N/A

0.998737s

bpfjit_alu_div10000_k

Passed

N/A

0.975994s

bpfjit_alu_div10000_x

Passed

N/A

0.615093s

bpfjit_alu_div10_k

Passed

N/A

1.027546s

bpfjit_alu_div10_x

Passed

N/A

1.002432s

bpfjit_alu_div1_k

Passed

N/A

0.969479s

bpfjit_alu_div1_x

Passed

N/A

1.391349s

bpfjit_alu_div2_k

Passed

N/A

1.133057s

bpfjit_alu_div2_x

Passed

N/A

0.975800s

bpfjit_alu_div4_k

Passed

N/A

1.004657s

bpfjit_alu_div4_x

Passed

N/A

1.018254s

bpfjit_alu_div7609801_k

Passed

N/A

0.884308s

bpfjit_alu_div7609801_x

Passed

N/A

0.920194s

bpfjit_alu_div80000000_k

Passed

N/A

0.969866s

bpfjit_alu_div80000000_x

Passed

N/A

1.076816s

bpfjit_alu_lsh0_k

Passed

N/A

1.001901s

bpfjit_alu_lsh0_x

Passed

N/A

0.991418s

bpfjit_alu_lsh_k

Passed

N/A

0.997183s

bpfjit_alu_lsh_x

Passed

N/A

0.991758s

bpfjit_alu_mod0_k

Passed

N/A

0.986414s

bpfjit_alu_mod0_x

Passed

N/A

1.441088s

bpfjit_alu_mod10000_k

Passed

N/A

0.910812s

bpfjit_alu_mod10000_x

Passed

N/A

0.999276s

bpfjit_alu_mod10_k

Passed

N/A

0.985160s

bpfjit_alu_mod10_x

Passed

N/A

0.961445s

bpfjit_alu_mod1_k

Passed

N/A

0.997627s

bpfjit_alu_mod1_x

Passed

N/A

1.028639s

bpfjit_alu_mod2_k

Passed

N/A

0.943125s

bpfjit_alu_mod2_x

Passed

N/A

1.040577s

bpfjit_alu_mod4_k

Passed

N/A

0.960977s

bpfjit_alu_mod4_x

Passed

N/A

0.995614s

bpfjit_alu_mod7609801_k

Passed

N/A

1.023292s

bpfjit_alu_mod7609801_x

Passed

N/A

1.042021s

bpfjit_alu_mod80000000_k

Passed

N/A

1.042157s

bpfjit_alu_mod80000000_x

Passed

N/A

1.436654s

bpfjit_alu_modulo_k

Passed

N/A

1.122406s

bpfjit_alu_modulo_x

Passed

N/A

0.984533s

bpfjit_alu_mul_k

Passed

N/A

0.999274s

bpfjit_alu_mul_x

Passed

N/A

0.978651s

bpfjit_alu_neg

Passed

N/A

0.993924s

bpfjit_alu_or_k

Passed

N/A

1.039829s

bpfjit_alu_or_x

Passed

N/A

1.002647s

bpfjit_alu_rsh0_k

Passed

N/A

1.014000s

bpfjit_alu_rsh0_x

Passed

N/A

0.959789s

bpfjit_alu_rsh_k

Passed

N/A

0.961541s

bpfjit_alu_rsh_x

Passed

N/A

1.003153s

bpfjit_alu_sub_k

Passed

N/A

1.001573s

bpfjit_alu_sub_x

Passed

N/A

0.993036s

bpfjit_alu_xor_k

Passed

N/A

1.423577s

bpfjit_alu_xor_x

Passed

N/A

1.078788s

bpfjit_bad_ret_k

Passed

N/A

0.963202s

bpfjit_cop_no_ctx

Passed

N/A

0.976053s

bpfjit_copx_no_ctx

Passed

N/A

0.978695s

bpfjit_empty

Passed

N/A

0.961724s

bpfjit_examples_1

Passed

N/A

0.973044s

bpfjit_examples_2

Passed

N/A

0.988174s

bpfjit_examples_3

Passed

N/A

1.003622s

bpfjit_jmp_ja

Passed

N/A

0.979698s

bpfjit_jmp_ja_invalid

Passed

N/A

0.926599s

bpfjit_jmp_ja_overflow

Passed

N/A

0.555098s

bpfjit_jmp_jeq_k

Passed

N/A

1.001659s

bpfjit_jmp_jeq_x

Passed

N/A

0.948480s

bpfjit_jmp_jeq_x_noinit_a

Passed

N/A

1.422501s

bpfjit_jmp_jeq_x_noinit_ax

Passed

N/A

1.138678s

bpfjit_jmp_jeq_x_noinit_x

Passed

N/A

0.977995s

bpfjit_jmp_jge_k

Passed

N/A

1.014580s

bpfjit_jmp_jge_x

Passed

N/A

0.979816s

bpfjit_jmp_jgt_k

Passed

N/A

0.984681s

bpfjit_jmp_jgt_x

Passed

N/A

0.994166s

bpfjit_jmp_jset_k

Passed

N/A

0.964834s

bpfjit_jmp_jset_x

Passed

N/A

1.022529s

bpfjit_jmp_modulo_k

Passed

N/A

0.977907s

bpfjit_jmp_modulo_x

Passed

N/A

1.041299s

bpfjit_ld_abs

Passed

N/A

0.994512s

bpfjit_ld_abs_k_overflow

Passed

N/A

0.993789s

bpfjit_ld_imm

Passed

N/A

0.958163s

bpfjit_ld_ind

Passed

N/A

1.488102s

bpfjit_ld_ind_k_overflow

Passed

N/A

1.136602s

bpfjit_ld_ind_x_overflow1

Passed

N/A

0.965796s

bpfjit_ld_ind_x_overflow2

Passed

N/A

0.988709s

bpfjit_ld_len

Passed

N/A

1.006926s

bpfjit_ldx_imm1

Passed

N/A

1.011320s

bpfjit_ldx_imm2

Passed

N/A

0.971315s

bpfjit_ldx_len1

Passed

N/A

0.974845s

bpfjit_ldx_len2

Passed

N/A

1.012072s

bpfjit_ldx_msh

Passed

N/A

0.990353s

bpfjit_misc_tax

Passed

N/A

0.991650s

bpfjit_misc_txa

Passed

N/A

0.946343s

bpfjit_opt_ld_abs_1

Passed

N/A

0.970810s

bpfjit_opt_ld_abs_2

Passed

N/A

0.998994s

bpfjit_opt_ld_abs_3

Passed

N/A

1.445377s

bpfjit_opt_ld_ind_1

Passed

N/A

1.163083s

bpfjit_opt_ld_ind_2

Passed

N/A

1.076815s

bpfjit_opt_ld_ind_3

Passed

N/A

0.976896s

bpfjit_opt_ld_ind_4

Passed

N/A

1.003126s

bpfjit_ret_k

Passed

N/A

0.995172s

bpfjit_st1

Passed

N/A

1.006886s

bpfjit_st2

Passed

N/A

0.701210s

bpfjit_st3

Passed

N/A

1.050142s

bpfjit_st4

Passed

N/A

0.969922s

bpfjit_st5

Passed

N/A

0.971348s

bpfjit_stx1

Passed

N/A

0.963945s

bpfjit_stx2

Passed

N/A

0.982350s

bpfjit_stx3

Passed

N/A

0.975762s

bpfjit_stx4

Passed

N/A

1.451458s

net/bpfjit/t_cop

15.542036s

bpfjit_cop_copx

Passed

N/A

0.998828s

bpfjit_cop_invalid_index

Passed

N/A

0.912351s

bpfjit_cop_no_ctx

Passed

N/A

0.910864s

bpfjit_cop_ret_A

Passed

N/A

0.910857s

bpfjit_cop_ret_buflen

Passed

N/A

0.896084s

bpfjit_cop_ret_nfuncs

Passed

N/A

0.935732s

bpfjit_cop_ret_wirelen

Passed

N/A

0.895735s

bpfjit_cop_side_effect

Passed

N/A

0.944620s

bpfjit_copx_cop

Passed

N/A

0.923328s

bpfjit_copx_invalid_index

Passed

N/A

0.909722s

bpfjit_copx_no_ctx

Passed

N/A

0.896072s

bpfjit_copx_ret_A

Passed

N/A

0.900671s

bpfjit_copx_ret_buflen

Passed

N/A

0.790761s

bpfjit_copx_ret_nfuncs

Passed

N/A

1.399391s

bpfjit_copx_ret_wirelen

Passed

N/A

1.078332s

bpfjit_copx_side_effect

Passed

N/A

0.924920s

net/bpfjit/t_extmem

8.454579s

bpfjit_cop_ret_mem

Passed

N/A

0.944426s

bpfjit_cop_ret_preinited_mem

Passed

N/A

0.941201s

bpfjit_copx_ret_mem

Passed

N/A

0.961967s

bpfjit_copx_ret_preinited_mem

Passed

N/A

0.925811s

bpfjit_extmem_invalid_load

Passed

N/A

0.894351s

bpfjit_extmem_invalid_store

Passed

N/A

0.929619s

bpfjit_extmem_load_preinited

Passed

N/A

0.732439s

bpfjit_extmem_side_effect

Passed

N/A

0.942341s

bpfjit_extmem_store

Passed

N/A

0.921516s

net/bpfjit/t_mbuf

20.255902s

bpfjit_mbuf_ldb_abs

Passed

N/A

0.945480s

bpfjit_mbuf_ldb_abs_overflow

Passed

N/A

0.917272s

bpfjit_mbuf_ldb_ind

Passed

N/A

1.406365s

bpfjit_mbuf_ldb_ind_overflow1

Passed

N/A

1.164352s

bpfjit_mbuf_ldb_ind_overflow2

Passed

N/A

0.946731s

bpfjit_mbuf_ldb_ind_overflow3

Passed

N/A

0.947854s

bpfjit_mbuf_ldh_abs

Passed

N/A

0.957692s

bpfjit_mbuf_ldh_abs_overflow

Passed

N/A

0.987010s

bpfjit_mbuf_ldh_ind

Passed

N/A

0.988869s

bpfjit_mbuf_ldh_ind_overflow1

Passed

N/A

0.945953s

bpfjit_mbuf_ldh_ind_overflow2

Passed

N/A

0.940643s

bpfjit_mbuf_ldh_ind_overflow3

Passed

N/A

0.948070s

bpfjit_mbuf_ldw_abs

Passed

N/A

0.929961s

bpfjit_mbuf_ldw_abs_overflow

Passed

N/A

0.912780s

bpfjit_mbuf_ldw_ind

Passed

N/A

0.973754s

bpfjit_mbuf_ldw_ind_overflow1

Passed

N/A

0.955511s

bpfjit_mbuf_ldw_ind_overflow2

Passed

N/A

0.973217s

bpfjit_mbuf_ldw_ind_overflow3

Passed

N/A

0.977400s

bpfjit_mbuf_msh

Passed

N/A

1.045274s

bpfjit_mbuf_msh_overflow

Passed

N/A

0.943694s

sbin/fsck_ffs/t_enable_quotas

117.200308s

corrupt_be_1

Passed

N/A

6.598413s

corrupt_be_2

Passed

N/A

6.715922s

corrupt_le_1

Passed

N/A

5.804250s

corrupt_le_2

Passed

N/A

6.063809s

dir1_be_1

Passed

N/A

5.613327s

dir1_be_2

Passed

N/A

5.695861s

dir1_le_1

Passed

N/A

4.733259s

dir1_le_2

Passed

N/A

4.796229s

disable_be_1

Passed

N/A

6.331403s

disable_be_2

Passed

N/A

6.131765s

disable_le_1

Passed

N/A

6.693221s

disable_le_2

Passed

N/A

5.701858s

notreg_be_1

Passed

N/A

6.071010s

notreg_be_2

Passed

N/A

5.396691s

notreg_le_1

Passed

N/A

6.011015s

notreg_le_2

Passed

N/A

5.917323s

unallocated_be_1

Passed

N/A

6.108553s

unallocated_be_2

Passed

N/A

5.066169s

unallocated_le_1

Passed

N/A

5.729015s

unallocated_le_2

Passed

N/A

5.103875s

sbin/fsck_ffs/t_check_quotas

623.850318s

corrupt_list_be_1

Passed

N/A

6.791205s

corrupt_list_be_2

Passed

N/A

6.462984s

corrupt_list_le_1

Passed

N/A

5.623486s

corrupt_list_le_2

Passed

N/A

6.822828s

expand1_list_be_1

Passed

N/A

8.851838s

expand1_list_be_2

Passed

N/A

9.322292s

expand1_list_le_1

Passed

N/A

9.508444s

expand1_list_le_2

Passed

N/A

10.175479s

expand2_list_be_1

Passed

N/A

136.022788s

expand2_list_be_2

Passed

N/A

136.373224s

expand2_list_le_1

Passed

N/A

141.305876s

expand2_list_le_2

Passed

N/A

133.763674s

sbin/gpt/t_gpt

78.636299s

backup_2part

Passed

N/A

5.693775s

bootable_2part

Passed

N/A

7.800143s

change_attr_2part

Passed

N/A

6.710842s

change_type_2part

Passed

N/A

7.616189s

create_2part

Passed

N/A

4.651409s

create_empty

Passed

N/A

3.503052s

label_2part

Passed

N/A

5.332981s

migrate_disklabel

Passed

N/A

5.521904s

recover_backup

Passed

N/A

5.959980s

recover_primary

Passed

N/A

6.341397s

remove_2part

Passed

N/A

4.979642s

resize_2part

Passed

N/A

6.808845s

restore_2part

Passed

N/A

7.078407s

sbin/ifconfig/t_nonexistent

2.072327s

nonexistent

Passed

N/A

2.031192s

sbin/newfs/t_enable_quotas

34.748959s

enabled_be_1_both

Passed

N/A

2.801019s

enabled_be_1_group

Passed

N/A

3.145398s

enabled_be_1_user

Passed

N/A

3.114718s

enabled_be_2_both

Passed

N/A

2.533702s

enabled_be_2_group

Passed

N/A

2.586086s

enabled_be_2_user

Passed

N/A

2.576234s

enabled_le_1_both

Passed

N/A

3.075307s

enabled_le_1_group

Passed

N/A

2.806949s

enabled_le_1_user

Passed

N/A

2.550957s

enabled_le_2_both

Passed

N/A

2.512878s

enabled_le_2_group

Passed

N/A

2.593299s

enabled_le_2_user

Passed

N/A

3.109749s

sbin/newfs_msdos/t_create

3.337098s

validfat32

Passed

N/A

3.290493s

sbin/resize_ffs/t_check

6.128296s

check_grow

Passed

N/A

6.052989s

sbin/resize_ffs/t_grow

344.440423s

grow_16M_v0_8192

Passed

N/A

123.191955s

grow_16M_v1_16384

Passed

N/A

107.896485s

grow_16M_v2_32768

Passed

N/A

108.578346s

grow_ffsv1_partial_cg

Passed

N/A

3.881286s

sbin/resize_ffs/t_shrink

429.591478s

shrink_24M_16M_v0_32768

Passed

N/A

162.999047s

shrink_24M_16M_v1_65536

Passed

N/A

139.026552s

shrink_24M_16M_v2_4096

Expected failure

PR bin/44205: atf-check failed; see the output of the test for details

120.658204s

shrink_ffsv1_partial_cg

Passed

N/A

6.048734s

sbin/resize_ffs/t_grow_swapped

356.541511s

grow_16M_v0_65536

Passed

N/A

106.320780s

grow_16M_v1_4096

Passed

N/A

127.356020s

grow_16M_v2_8192

Passed

N/A

117.247222s

grow_ffsv1_partial_cg

Passed

N/A

4.680560s

sbin/resize_ffs/t_shrink_swapped

446.343583s

shrink_24M_16M_v0_4096

Passed

N/A

163.068426s

shrink_24M_16M_v1_8192

Passed

N/A

159.181206s

shrink_24M_16M_v2_16384

Expected failure

PR bin/44205: atf-check failed; see the output of the test for details

118.913399s

shrink_ffsv1_partial_cg

Passed

N/A

4.256573s

sbin/route/t_missing

1.907170s

missing

Passed

N/A

1.877907s

sbin/sysctl/t_perm

539.924125s

sysctl_ddb

Passed

N/A

12.712416s

sysctl_hw

Passed

N/A

109.718297s

sysctl_kern

Passed

N/A

112.695942s

sysctl_machdep

Passed

N/A

35.655060s

sysctl_net

Passed

N/A

201.984311s

sysctl_security

Passed

N/A

20.163249s

sysctl_vfs

Passed

N/A

32.353527s

sysctl_vm

Passed

N/A

14.127474s

sbin/sysctl/t_sysctl

2.694466s

basic

Passed

N/A

2.662178s

sys/net/t_print

0.305122s

dl_print

Passed

N/A

0.126271s

sdl_print

Passed

N/A

0.146255s

sys/netatalk/t_print

0.322274s

at_print

Passed

N/A

0.133504s

sat_print

Passed

N/A

0.161104s

sys/netinet/t_print

0.326418s

in_print

Passed

N/A

0.138895s

sin_print

Passed

N/A

0.154908s

sys/netinet6/t_print

0.236333s

in6_print

Passed

N/A

0.104079s

sin6_print

Passed

N/A

0.108451s

sys/rc/t_rc_d_cli

45.037040s

default_restart_no_args

Passed

N/A

5.544026s

default_restart_with_args

Passed

N/A

4.108825s

default_start_no_args

Passed

N/A

2.966073s

default_start_with_args

Passed

N/A

3.394098s

default_stop_no_args

Passed

N/A

3.897991s

default_stop_with_args

Passed

N/A

5.346340s

no_command

Passed

N/A

2.246033s

overriden_custom_no_args

Passed

N/A

2.027592s

overriden_custom_with_args

Passed

N/A

1.736408s

overriden_restart_no_args

Passed

N/A

2.016826s

overriden_restart_with_args

Passed

N/A

2.498664s

overriden_start_no_args

Passed

N/A

2.297468s

overriden_start_with_args

Passed

N/A

1.872238s

overriden_stop_no_args

Passed

N/A

2.003708s

overriden_stop_with_args

Passed

N/A

2.664626s

usr.bin/awk/t_awk

57.411032s

assign_NF

Passed

N/A

2.174271s

big_regexp

Passed

N/A

1.563372s

empty_rs

Passed

N/A

1.936571s

end

Passed

N/A

2.750203s

modify_subsep

Passed

N/A

1.549300s

multibyte

Passed

N/A

4.659979s

newline_rs

Passed

N/A

1.782213s

period

Passed

N/A

1.634558s

regex_caret_1_rs

Passed

N/A

1.395727s

regex_caret_2_rs

Passed

N/A

1.867076s

regex_dollar_1_rs

Passed

N/A

1.447691s

regex_dollar_2_rs

Passed

N/A

2.043199s

regex_or_1_rs

Passed

N/A

1.960151s

regex_or_2_rs

Passed

N/A

7.118451s

regex_or_3_rs

Passed

N/A

1.350887s

regex_range

Passed

N/A

1.320297s

regex_reallocation_rs

Passed

N/A

1.860920s

regex_repeat

Passed

N/A

1.738767s

regex_two_star_rs

Passed

N/A

1.811069s

single_char_regex_group_rs

Passed

N/A

1.401370s

single_char_regex_star_rs

Passed

N/A

2.080567s

single_char_rs

Passed

N/A

2.127464s

string1

Passed

N/A

2.695706s

two_char_regex_group_rs

Passed

N/A

2.227168s

two_char_regex_star_rs

Passed

N/A

2.179734s

two_char_rs

Passed

N/A

2.179710s

usr.bin/basename/t_basename

8.731511s

basic

Passed

N/A

5.391916s

suffix

Passed

N/A

3.269630s

usr.bin/bzip2/t_bzip2

4.940827s

basic

Passed

N/A

4.906825s

usr.bin/cc/t_asan_double_free

23.988367s

double_free

Passed

N/A

8.393666s

double_free_pic

Passed

N/A

9.519071s

double_free_pie

Passed

N/A

5.951188s

usr.bin/cc/t_asan_global_buffer_overflow

18.190150s

global_buffer_overflow

Passed

N/A

5.031085s

global_buffer_overflow_pic

Passed

N/A

7.387480s

global_buffer_overflow_pie

Passed

N/A

5.671430s

usr.bin/cc/t_asan_heap_overflow

21.019669s

heap_overflow

Passed

N/A

4.730364s

heap_overflow_pic

Passed

N/A

9.524066s

heap_overflow_pie

Passed

N/A

6.634292s

usr.bin/cc/t_asan_off_by_one

29.916768s

off_by_one

Passed

N/A

5.842056s

off_by_one_pic

Passed

N/A

15.201942s

off_by_one_pie

Passed

N/A

8.683119s

usr.bin/cc/t_asan_poison

35.399362s

poison

Passed

N/A

6.734531s

poison_pic

Passed

N/A

22.229384s

poison_pie

Passed

N/A

6.269103s

usr.bin/cc/t_asan_uaf

24.624600s

uaf

Passed

N/A

7.692651s

uaf_pic

Passed

N/A

10.048397s

uaf_pie

Passed

N/A

6.698156s

usr.bin/cc/t_ubsan_int_add_overflow

26.849777s

int_add_overflow

Passed

N/A

10.498893s

int_add_overflow_pic

Passed

N/A

9.043998s

int_add_overflow_pie

Passed

N/A

7.193869s

usr.bin/cc/t_ubsan_int_neg_overflow

23.755234s

int_neg_overflow

Passed

N/A

6.739659s

int_neg_overflow_pic

Passed

N/A

9.118815s

int_neg_overflow_pie

Passed

N/A

7.799043s

usr.bin/cc/t_ubsan_vla_out_of_bounds

24.741282s

vla_out_of_bounds

Passed

N/A

7.195044s

vla_out_of_bounds_pic

Passed

N/A

9.441828s

vla_out_of_bounds_pie

Passed

N/A

7.968788s

usr.bin/cc/t_ubsan_int_sub_overflow

21.987474s

int_sub_overflow

Passed

N/A

6.094543s

int_sub_overflow_pic

Passed

N/A

8.405417s

int_sub_overflow_pie

Passed

N/A

7.348938s

usr.bin/cc/t_ubsan_int_divzero

28.012360s

int_divzero

Passed

N/A

6.484387s

int_divzero_pic

Passed

N/A

8.386978s

int_divzero_pie

Passed

N/A

13.015741s

usr.bin/cc/t_hello

51.951199s

hello

Passed

N/A

5.445681s

hello32

Skipped

this is not a 64 bit architecture

3.347263s

hello_pic

Passed

N/A

6.749355s

hello_pie

Passed

N/A

25.943042s

hello_profile

Passed

N/A

10.265367s

usr.bin/cc/t_libgomp

5.718061s

libgomp

Passed

N/A

5.648902s

usr.bin/cc/t_fuzzer_oom

1.126865s

target_not_supported

Skipped

Target is not supported

1.098709s

usr.bin/cc/t_fuzzer_simple

1.045953s

target_not_supported

Skipped

Target is not supported

1.033201s

usr.bin/cc/t_fuzzer_timeout

1.419169s

target_not_supported

Skipped

Target is not supported

1.399249s

usr.bin/cc/t_msan_allocated_memory

1.327090s

target_not_supported

Skipped

Target is not supported

1.241511s

usr.bin/cc/t_msan_check_mem

1.043171s

target_not_supported

Skipped

Target is not supported

1.028865s

usr.bin/cc/t_msan_free

1.249111s

target_not_supported

Skipped

Target is not supported

1.230981s

usr.bin/cc/t_msan_heap

1.481912s

target_not_supported

Skipped

Target is not supported

1.408766s

usr.bin/cc/t_msan_partial_poison

1.052678s

target_not_supported

Skipped

Target is not supported

1.035243s

usr.bin/cc/t_msan_poison

1.425858s

target_not_supported

Skipped

Target is not supported

1.412827s

usr.bin/cc/t_msan_realloc

1.711393s

target_not_supported

Skipped

Target is not supported

1.589171s

usr.bin/cc/t_msan_shadow

1.306666s

target_not_supported

Skipped

Target is not supported

1.286134s

usr.bin/cc/t_msan_stack

1.745103s

target_not_supported

Skipped

Target is not supported

1.724016s

usr.bin/cc/t_msan_unpoison

1.613566s

target_not_supported

Skipped

Target is not supported

1.535910s

usr.bin/cc/t_tsan_data_race

1.078330s

target_not_supported

Skipped

Target is not supported

1.052710s

usr.bin/cc/t_tsan_heap_use_after_free

1.083812s

target_not_supported

Skipped

Target is not supported

1.066787s

usr.bin/cc/t_tsan_lock_order_inversion

1.365866s

target_not_supported

Skipped

Target is not supported

1.293387s

usr.bin/cc/t_tsan_locked_mutex_destroy

1.647477s

target_not_supported

Skipped

Target is not supported

1.616601s

usr.bin/cc/t_tsan_signal_errno

1.425433s

target_not_supported

Skipped

Target is not supported

1.406937s

usr.bin/cc/t_tsan_thread_leak

1.547842s

target_not_supported

Skipped

Target is not supported

1.512746s

usr.bin/cmp/t_cmp

5.041950s

missing

Passed

N/A

2.774113s

skip

Passed

N/A

2.186159s

usr.bin/config/t_config

31.001401s

deffs_redef

Passed

N/A

2.408723s

devi

Passed

N/A

3.422526s

ifdef

Passed

N/A

2.117312s

loop

Passed

N/A

1.440556s

loop2

Passed

N/A

2.233799s

min

Passed

N/A

2.654764s

no_pseudo

Passed

N/A

1.604094s

no_select

Passed

N/A

2.222515s

no_undefined_opt

Passed

N/A

2.587975s

postponed_orphan

Passed

N/A

1.567356s

pseudo_parent

Passed

N/A

1.493265s

select

Passed

N/A

2.298898s

shadow_instance

Passed

N/A

2.034951s

undefined_opt

Passed

N/A

2.242241s

usr.bin/cpio/t_cpio

70.906279s

cpio

Passed

N/A

70.868724s

usr.bin/cut/t_cut

14.890766s

basic

Passed

N/A

3.200424s

dflag

Passed

N/A

2.687627s

dsflag

Passed

N/A

2.456638s

latin1

Passed

N/A

1.962952s

sflag

Passed

N/A

2.233695s

utf8

Passed

N/A

2.196965s

usr.bin/diff/t_diff

4.705699s

mallocv

Passed

N/A

1.749552s

nomallocv

Passed

N/A

1.311798s

same

Passed

N/A

1.589890s

usr.bin/dirname/t_dirname

4.209619s

basic

Passed

N/A

4.174792s

usr.bin/find/t_find

5.528713s

emptyperm

Passed

N/A

2.460457s

exit

Passed

N/A

1.437937s

exit_status

Passed

N/A

1.543940s

usr.bin/gdb/t_regress

32.047674s

pie

Passed

N/A

9.822658s

threads

Passed

N/A

19.392946s

xml

Passed

N/A

2.753564s

usr.bin/grep/t_grep

32.225824s

basic

Passed

N/A

2.872754s

begin_end

Passed

N/A

2.232606s

binary

Passed

N/A

2.771747s

context

Passed

N/A

2.857965s

context2

Passed

N/A

3.631664s

egrep

Passed

N/A

2.273759s

file_exp

Passed

N/A

1.430692s

ignore_case

Passed

N/A

1.106173s

invert

Passed

N/A

1.078020s

negative

Passed

N/A

1.081218s

nonexistent

Passed

N/A

1.381784s

recurse

Passed

N/A

3.498954s

recurse_symlink

Passed

N/A

1.294016s

whole_line

Passed

N/A

1.097474s

word_regexps

Passed

N/A

1.377472s

zgrep

Passed

N/A

1.867210s

usr.bin/gzip/t_gzip

43.491157s

concatenated

Passed

N/A

1.385500s

crcerror

Passed

N/A

1.397414s

good

Passed

N/A

1.246325s

pipe

Passed

N/A

37.693527s

truncated

Passed

N/A

1.607792s

usr.bin/id/t_groups

6.803683s

correct

Passed

N/A

4.034026s

syntax

Passed

N/A

2.695893s

usr.bin/id/t_id

65.622914s

Gflag

Passed

N/A

8.595662s

default

Passed

N/A

6.965489s

gflag

Passed

N/A

15.573163s

pflag

Passed

N/A

5.051901s

primaries

Passed

N/A

13.398990s

uflag

Passed

N/A

15.746328s

usr.bin/id/t_whoami

4.622465s

correct

Passed

N/A

2.111092s

syntax

Passed

N/A

2.463024s

usr.bin/indent/t_indent

44.587212s

binary

Passed

N/A

3.143438s

comments

Passed

N/A

2.606631s

cs

Passed

N/A

2.867238s

declarations

Passed

N/A

2.340782s

elsecomment

Passed

N/A

2.577348s

f_decls

Passed

N/A

2.952577s

float

Passed

N/A

2.393458s

label

Passed

N/A

2.453655s

list_head

Passed

N/A

2.909038s

ncs

Passed

N/A

2.781204s

offsetof

Passed

N/A

2.113397s

parens

Passed

N/A

2.447309s

pcs

Passed

N/A

2.425229s

struct

Passed

N/A

3.286988s

surplusbad

Passed

N/A

2.044290s

types_from_file

Passed

N/A

2.045522s

wchar

Passed

N/A

2.619512s

usr.bin/infocmp/t_terminfo

7.271075s

basic

Passed

N/A

4.589779s

missing

Passed

N/A

2.617990s

usr.bin/jot/t_jot

2.992434s

basic

Passed

N/A

1.162097s

format

Passed

N/A

1.798781s

usr.bin/ld/t_script

52.086473s

multisec

Passed

N/A

4.757123s

order_default

Passed

N/A

11.917751s

order_merge

Passed

N/A

12.106437s

order_reorder

Passed

N/A

10.429653s

order_sort

Passed

N/A

12.489127s

usr.bin/ld/t_section

8.232497s

orphan

Passed

N/A

4.303354s

startstop

Passed

N/A

3.853290s

usr.bin/m4/t_m4

2.067103s

eof

Passed

N/A

2.043672s

usr.bin/make/t_make

461.071042s

comment

Passed

N/A

10.682713s

cond1

Passed

N/A

8.108558s

cond2

Passed

N/A

11.148606s

doterror

Passed

N/A

11.123810s

dotwait

Passed

N/A

37.416328s

error

Passed

N/A

11.801199s

escape

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

13.117901s

export

Passed

N/A

10.094440s

export_all

Passed

N/A

10.798583s

export_env

Passed

N/A

12.129804s

forloop

Passed

N/A

14.586343s

forsubst

Passed

N/A

11.608038s

hash

Passed

N/A

10.235547s

impsrc

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

9.674870s

misc

Passed

N/A

9.943967s

moderrs

Passed

N/A

10.123764s

modmatch

Passed

N/A

12.786511s

modmisc

Passed

N/A

9.864775s

modorder

Passed

N/A

10.631130s

modts

Passed

N/A

11.691205s

modword

Passed

N/A

26.450318s

order

Passed

N/A

12.490802s

phony_end

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

13.248770s

posix

Passed

N/A

12.294599s

posix1

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

17.017949s

qequals

Passed

N/A

10.222348s

suffixes

Expected failure

see PR toolchain/49085: this uses up all memory and then fails

6.517205s

sunshcmd

Passed

N/A

10.012983s

sysv

Passed

N/A

9.740218s

ternary

Passed

N/A

12.390398s

unexport

Passed

N/A

10.664336s

unexport_env

Passed

N/A

10.364128s

varcmd

Passed

N/A

12.093828s

varmisc

Passed

N/A

12.419507s

varmod_edge

Passed

N/A

11.710279s

varquote

Passed

N/A

10.452502s

varshell

Passed

N/A

13.609847s

usr.bin/mixerctl/t_mixerctl

9.886565s

nflag

Passed

N/A

3.241971s

noargs_usage

Passed

N/A

1.854194s

nonexistant_device

Passed

N/A

1.865474s

showvalue

Passed

N/A

2.838551s

usr.bin/mkdep/t_mkdep

12.758530s

prefix

Passed

N/A

3.643446s

prefix_and_suffixes

Passed

N/A

3.508702s

suffixes

Passed

N/A

5.497487s

usr.bin/nbperf/t_nbperf

328.731803s

bdz

Passed

N/A

94.940900s

chm

Passed

N/A

122.936170s

chm3

Passed

N/A

110.552026s

usr.bin/netpgpverify/t_netpgpverify

40.917818s

netpgpverify_testset_1_rsa_signatures

Passed

N/A

21.010853s

netpgpverify_testset_2_dsa_signatures

Passed

N/A

19.630235s

usr.bin/pkill/t_pgrep

17.150242s

pr50934

Passed

N/A

17.106823s

usr.bin/pr/t_basic

2.549867s

basic

Passed

N/A

2.453777s

usr.bin/printf/t_builtin

233.844170s

A_floats

Passed

N/A

11.928547s

B_string_expand

Passed

N/A

9.176393s

E_floats

Passed

N/A

4.017206s

F_floats

Passed

N/A

3.506060s

G_floats

Passed

N/A

2.962459s

NetBSD_extensions

Passed

N/A

15.544149s

X_hex

Passed

N/A

4.441544s

a_floats

Passed

N/A

12.015958s

b_SysV_echo

Passed

N/A

24.221839s

b_SysV_echo_backslash_c

Passed

N/A

2.344422s

basic

Passed

N/A

6.425379s

c_chars

Passed

N/A

2.101519s

d_decimal

Passed

N/A

14.699002s

e_floats

Passed

N/A

19.876291s

f_floats

Passed

N/A

20.825209s

format_escapes

Passed

N/A

5.346196s

g_floats

Passed

N/A

7.398103s

i_decimal

Passed

N/A

4.480732s

indirect_both

Passed

N/A

3.864632s

indirect_precision

Passed

N/A

4.994523s

indirect_width

Passed

N/A

6.584214s

missing_args

Passed

N/A

3.368238s

o_octal

Passed

N/A

11.004797s

q_quoting

Skipped

%q format not supported

1.162497s

repeated_format

Passed

N/A

2.746291s

s_strings

Passed

N/A

7.653516s

u_unsigned

Passed

N/A

11.564713s

x_hex

Passed

N/A

7.692969s

usr.bin/printf/t_command

184.333583s

A_floats

Passed

N/A

7.816561s

B_string_expand

Passed

N/A

5.850470s

E_floats

Passed

N/A

2.941471s

F_floats

Passed

N/A

2.083984s

G_floats

Passed

N/A

2.024687s

NetBSD_extensions

Passed

N/A

8.837893s

X_hex

Passed

N/A

2.428727s

a_floats

Passed

N/A

6.826452s

b_SysV_echo

Passed

N/A

17.933259s

b_SysV_echo_backslash_c

Passed

N/A

2.194583s

basic

Passed

N/A

4.772989s

c_chars

Passed

N/A

2.115832s

d_decimal

Passed

N/A

12.130996s

e_floats

Passed

N/A

18.458980s

f_floats

Passed

N/A

18.012445s

format_escapes

Passed

N/A

5.480708s

g_floats

Passed

N/A

6.284113s

i_decimal

Passed

N/A

4.442122s

indirect_both

Passed

N/A

2.648335s

indirect_precision

Passed

N/A

4.056945s

indirect_width

Passed

N/A

6.083502s

missing_args

Passed

N/A

3.327083s

o_octal

Passed

N/A

8.099945s

q_quoting

Skipped

%q format not supported

1.512600s

repeated_format

Passed

N/A

2.752851s

s_strings

Passed

N/A

6.828392s

u_unsigned

Passed

N/A

10.289086s

x_hex

Passed

N/A

5.972062s

usr.bin/pwhash/t_pwhash

12.733698s

pwhash_blowfish_r12

Passed

N/A

6.179626s

pwhash_des

Passed

N/A

1.332221s

pwhash_md5

Passed

N/A

1.748366s

pwhash_sha1

Passed

N/A

3.345954s

usr.bin/rump_server/t_disk

42.237025s

data

Passed

N/A

6.330317s

notrunc

Passed

N/A

5.085541s

offset

Passed

N/A

4.861864s

size

Passed

N/A

5.619214s

type_blk

Passed

N/A

5.515497s

type_blk_default

Passed

N/A

5.008187s

type_chr

Passed

N/A

4.328676s

type_reg

Passed

N/A

5.122868s

usr.bin/shmif_dumpbus/t_basic

11.592485s

contents

Passed

N/A

4.318183s

header

Passed

N/A

2.584731s

pcap

Passed

N/A

4.530940s

usr.bin/sdiff/t_sdiff

43.399944s

dot

Passed

N/A

2.682843s

flags

Passed

N/A

3.932399s

iflags

Passed

N/A

6.574318s

merge

Passed

N/A

17.212151s

oneline

Passed

N/A

2.486929s

same

Passed

N/A

2.443290s

short

Passed

N/A

1.606371s

stdin

Passed

N/A

2.019056s

tabends

Passed

N/A

2.313856s

tabs

Passed

N/A

1.778613s

usr.bin/sed/t_sed

29.513135s

c2048

Passed

N/A

1.577174s

emptybackref

Expected failure

PR bin/28126: atf-check failed; see the output of the test for details

2.754884s

escapes_in_re

Passed

N/A

3.831871s

escapes_in_re_bracket

Passed

N/A

3.601105s

escapes_in_subst

Passed

N/A

2.775066s

longlines

Passed

N/A

3.436653s

preserve_leading_ws_ia

Passed

N/A

1.700070s

rangeselection

Passed

N/A

9.602320s

usr.bin/sort/t_sort

107.379567s

any_char

Passed

N/A

2.626485s

basic

Passed

N/A

2.490397s

bflag

Passed

N/A

3.505077s

cflag

Passed

N/A

1.477209s

empty_file

Passed

N/A

2.906545s

end_of_options

Passed

N/A

2.508404s

kflag_alpha

Passed

N/A

8.846379s

kflag_limits

Passed

N/A

1.495496s

kflag_many_fields

Passed

N/A

1.948599s

kflag_no_end

Passed

N/A

1.331731s

kflag_nonmonotone

Passed

N/A

1.590368s

kflag_one_field

Passed

N/A

1.600682s

kflag_outofbounds

Passed

N/A

2.100430s

kflag_two_fields

Passed

N/A

1.502029s

long_file

Passed

N/A

4.487106s

long_records

Passed

N/A

2.355835s

mflag

Passed

N/A

1.394024s

mflag_uflag

Passed

N/A

1.993527s

mflag_uflag_first

Passed

N/A

2.558879s

missing_newline

Passed

N/A

1.863770s

nflag

Passed

N/A

2.267140s

nflag_rflag

Passed

N/A

2.108339s

null_bytes

Passed

N/A

1.715737s

oflag

Passed

N/A

2.447685s

oflag_displaced

Passed

N/A

1.679250s

plus_as_path

Passed

N/A

1.704400s

plus_bad_tempfile

Passed

N/A

1.893439s

plus_no_end

Passed

N/A

2.123510s

plus_nonmonotone

Passed

N/A

2.308952s

plus_one

Passed

N/A

2.213357s

plus_one_minus_two

Passed

N/A

2.175297s

plus_rflag_invalid

Passed

N/A

2.032689s

plus_tflag

Passed

N/A

6.251447s

plus_zero

Passed

N/A

1.903321s

rflag

Passed

N/A

2.623628s

sflag

Passed

N/A

1.994882s

sflag_many_files

Passed

N/A

1.999965s

tflag

Passed

N/A

3.430275s

tflag_alphabetic

Passed

N/A

2.182504s

tflag_char_pos

Passed

N/A

2.373520s

tflag_whitespace

Passed

N/A

3.865286s

uflag

Passed

N/A

1.693093s

uflag_rflag

Passed

N/A

2.624660s

usr.bin/tar/t_tar

254.347310s

tar

Passed

N/A

254.272300s

usr.bin/tmux/t_tmux

6.209751s

stdin

Passed

N/A

6.179943s

usr.bin/tr/t_basic

60.820656s

csubst

Passed

N/A

4.021928s

dopt

Passed

N/A

25.956091s

dsopt

Passed

N/A

9.872843s

sopt

Passed

N/A

9.447869s

subst

Passed

N/A

11.321421s

usr.bin/unifdef/t_basic

5.272465s

basic

Passed

N/A

2.763318s

lastline

Passed

N/A

2.424482s

usr.bin/uniq/t_uniq

10.020942s

basic

Passed

N/A

1.609219s

show_duplicates

Passed

N/A

1.884593s

show_duplicates_from_third_character

Passed

N/A

2.382630s

show_uniques

Passed

N/A

2.007927s

test_counts

Passed

N/A

2.014269s

usr.bin/vmstat/t_vmstat

4.058306s

default

Passed

N/A

2.053004s

opt_s

Passed

N/A

1.947183s

usr.bin/xlint/lint1/t_integration

83.957437s

alignof

Passed

N/A

2.012077s

c99_complex_num

Passed

N/A

2.485187s

c99_complex_split

Passed

N/A

2.225597s

c99_decls_after_stmt

Passed

N/A

2.133577s

c99_decls_after_stmt3

Passed

N/A

2.165436s

c99_for_loops

Passed

N/A

2.291939s

c99_func

Passed

N/A

2.190171s

c99_recursive_init

Passed

N/A

2.685097s

c99_struct_init

Passed

N/A

2.401840s

c99_union_init1

Passed

N/A

2.127360s

c99_union_init2

Passed

N/A

2.153861s

c99_union_init3

Passed

N/A

2.131484s

c9x_array_init

Passed

N/A

2.131139s

c9x_recursive_init

Passed

N/A

2.371993s

cast_init

Passed

N/A

2.328180s

cast_init2

Passed

N/A

2.151739s

cast_lhs

Passed

N/A

1.893414s

compound_literals1

Passed

N/A

1.530927s

compound_literals2

Passed

N/A

1.964952s

constant_conv1

Passed

N/A

2.254121s

constant_conv2

Passed

N/A

2.094273s

cvt_in_ternary

Passed

N/A

2.052431s

ellipsis_in_switch

Passed

N/A

1.878859s

gcc_compound_statements1

Passed

N/A

2.115168s

gcc_compound_statements2

Passed

N/A

2.562953s

gcc_compound_statements3

Passed

N/A

2.558338s

gcc_func

Passed

N/A

2.283581s

gcc_variable_array_init

Passed

N/A

2.983339s

incorrect_array_size

Passed

N/A

2.133845s

long_double_int

Passed

N/A

1.848747s

nested_structs

Passed

N/A

2.110938s

nolimit_init

Passed

N/A

1.553188s

packed_structs

Passed

N/A

1.913368s

shift_to_narrower_type

Passed

N/A

2.177425s

type_conv1

Passed

N/A

2.162695s

type_conv2

Passed

N/A

2.952231s

type_conv3

Passed

N/A

2.078499s

zero_sized_arrays

Passed

N/A

1.959656s

usr.bin/c++/t_asan_double_free

41.870636s

double_free

Passed

N/A

12.569454s

double_free_pic

Passed

N/A

17.703511s

double_free_pie

Passed

N/A

11.425013s

usr.bin/c++/t_asan_global_buffer_overflow

38.132282s

global_buffer_overflow

Passed

N/A

9.583707s

global_buffer_overflow_pic

Passed

N/A

16.935371s

global_buffer_overflow_pie

Passed

N/A

11.440018s

usr.bin/c++/t_asan_heap_overflow

38.374630s

heap_overflow

Passed

N/A

10.942622s

heap_overflow_pic

Passed

N/A

16.362321s

heap_overflow_pie

Passed

N/A

10.871245s

usr.bin/c++/t_asan_off_by_one

38.140210s

off_by_one

Passed

N/A

9.730099s

off_by_one_pic

Passed

N/A

16.135822s

off_by_one_pie

Passed

N/A

12.059689s

usr.bin/c++/t_asan_poison

35.121047s

poison

Passed

N/A

10.606638s

poison_pic

Passed

N/A

16.414582s

poison_pie

Passed

N/A

7.955480s

usr.bin/c++/t_asan_uaf

32.825171s

uaf

Passed

N/A

7.016365s

uaf_pic

Passed

N/A

15.228869s

uaf_pie

Passed

N/A

10.419537s

usr.bin/c++/t_ubsan_int_add_overflow

42.907404s

int_add_overflow

Passed

N/A

12.046422s

int_add_overflow_pic

Passed

N/A

18.207334s

int_add_overflow_pie

Passed

N/A

12.467610s

usr.bin/c++/t_ubsan_int_neg_overflow

35.772299s

int_neg_overflow

Passed

N/A

7.637748s

int_neg_overflow_pic

Passed

N/A

16.238933s

int_neg_overflow_pie

Passed

N/A

11.526958s

usr.bin/c++/t_ubsan_vla_out_of_bounds

40.470068s

vla_out_of_bounds

Passed

N/A

12.432963s

vla_out_of_bounds_pic

Passed

N/A

15.837567s

vla_out_of_bounds_pie

Passed

N/A

11.999886s

usr.bin/c++/t_ubsan_int_sub_overflow

40.058108s

int_sub_overflow

Passed

N/A

11.623843s

int_sub_overflow_pic

Passed

N/A

17.238689s

int_sub_overflow_pie

Passed

N/A

11.007073s

usr.bin/c++/t_ubsan_int_divzero

42.278576s

int_divzero

Passed

N/A

11.366115s

int_divzero_pic

Passed

N/A

18.243672s

int_divzero_pie

Passed

N/A

12.389750s

usr.bin/c++/t_call_once

283.868543s

call_once

Passed

N/A

49.098365s

call_once_32

Skipped

this is not a 64 bit architecture

4.181040s

call_once_pic

Passed

N/A

49.764895s

call_once_pic_32

Skipped

this is not a 64 bit architecture

2.776908s

call_once_pic_profile

Passed

N/A

47.405552s

call_once_pic_profile_32

Skipped

this is not a 64 bit architecture

2.638963s

call_once_pie

Passed

N/A

40.327655s

call_once_profile

Passed

N/A

43.177892s

call_once_profile_32

Skipped

this is not a 64 bit architecture

2.766721s

call_once_static

Passed

N/A

41.181005s

usr.bin/c++/t_call_once2

358.824586s

call_once2

Passed

N/A

51.868092s

call_once2_32

Skipped

this is not a 64 bit architecture

2.863149s

call_once2_pic

Passed

N/A

58.173237s

call_once2_pic_32

Skipped

this is not a 64 bit architecture

3.208448s

call_once2_pic_profile

Expected failure

profiling option doesn't work with pic: atf-check failed; see the output of the test for details

63.448547s

call_once2_pic_profile_32

Skipped

this is not a 64 bit architecture

2.893935s

call_once2_pie

Passed

N/A

53.461498s

call_once2_profile

Expected failure

profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

58.776459s

call_once2_profile_32

Skipped

this is not a 64 bit architecture

2.764327s

call_once2_static

Passed

N/A

60.651542s

usr.bin/c++/t_cxxruntime

235.994906s

cxxruntime

Passed

N/A

31.941872s

cxxruntime32

Skipped

this is not a 64 bit architecture

4.364255s

cxxruntime_pic

Passed

N/A

39.788336s

cxxruntime_pic_32

Skipped

this is not a 64 bit architecture

3.235121s

cxxruntime_pic_profile

Passed

N/A

44.120049s

cxxruntime_pic_profile_32

Skipped

this is not a 64 bit architecture

2.694843s

cxxruntime_pie

Passed

N/A

32.045351s

cxxruntime_profile

Passed

N/A

37.607812s

cxxruntime_profile_32

Skipped

this is not a 64 bit architecture

2.828440s

cxxruntime_static

Passed

N/A

36.698884s

usr.bin/c++/t_hello

77.383036s

hello

Passed

N/A

8.696859s

hello32

Skipped

this is not a 64 bit architecture

2.662583s

hello_pic

Passed

N/A

14.725171s

hello_pic_32

Skipped

this is not a 64 bit architecture

3.204920s

hello_pic_profile

Passed

N/A

14.277434s

hello_pic_profile_32

Skipped

this is not a 64 bit architecture

2.840702s

hello_pie

Passed

N/A

9.824299s

hello_profile

Passed

N/A

9.032009s

hello_profile_32

Skipped

this is not a 64 bit architecture

2.632316s

hello_static

Passed

N/A

8.930443s

usr.bin/c++/t_pthread_once

245.173413s

pthread_once

Passed

N/A

36.152728s

pthread_once_32

Skipped

this is not a 64 bit architecture

3.203096s

pthread_once_pic

Passed

N/A

41.838591s

pthread_once_pic_32

Skipped

this is not a 64 bit architecture

2.797325s

pthread_once_pic_profile

Passed

N/A

41.703216s

pthread_once_pic_profile_32

Skipped

this is not a 64 bit architecture

3.190395s

pthread_once_pie

Passed

N/A

37.075509s

pthread_once_profile

Passed

N/A

38.254218s

pthread_once_profile_32

Skipped

this is not a 64 bit architecture

2.764627s

pthread_once_static

Passed

N/A

37.557712s

usr.bin/c++/t_static_destructor

272.964790s

static_destructor

Passed

N/A

32.746581s

static_destructor32

Skipped

this is not a 64 bit architecture

2.791077s

static_destructor_pic

Passed

N/A

55.520239s

static_destructor_pic_32

Skipped

this is not a 64 bit architecture

5.412530s

static_destructor_pic_profile

Passed

N/A

52.879359s

static_destructor_pic_profile_32

Skipped

this is not a 64 bit architecture

2.830748s

static_destructor_pie

Passed

N/A

33.109572s

static_destructor_profile

Passed

N/A

40.059804s

static_destructor_profile_32

Skipped

this is not a 64 bit architecture

2.792748s

static_destructor_static

Passed

N/A

37.590741s

usr.bin/c++/t_fuzzer_oom

1.834742s

target_not_supported

Skipped

Target is not supported

1.797081s

usr.bin/c++/t_fuzzer_simple

1.994739s

target_not_supported

Skipped

Target is not supported

1.879576s

usr.bin/c++/t_fuzzer_timeout

2.008773s

target_not_supported

Skipped

Target is not supported

1.970870s

usr.bin/c++/t_msan_allocated_memory

1.765930s

target_not_supported

Skipped

Target is not supported

1.743440s

usr.bin/c++/t_msan_check_mem

2.191553s

target_not_supported

Skipped

Target is not supported

2.102884s

usr.bin/c++/t_msan_free

1.692505s

target_not_supported

Skipped

Target is not supported

1.661931s

usr.bin/c++/t_msan_heap

1.701114s

target_not_supported

Skipped

Target is not supported

1.679692s

usr.bin/c++/t_msan_partial_poison

2.336752s

target_not_supported

Skipped

Target is not supported

2.239960s

usr.bin/c++/t_msan_poison

1.677202s

target_not_supported

Skipped

Target is not supported

1.644558s

usr.bin/c++/t_msan_realloc

1.624726s

target_not_supported

Skipped

Target is not supported

1.604293s

usr.bin/c++/t_msan_shadow

1.626821s

target_not_supported

Skipped

Target is not supported

1.607071s

usr.bin/c++/t_msan_stack

1.911611s

target_not_supported

Skipped

Target is not supported

1.802676s

usr.bin/c++/t_msan_unpoison

1.798179s

target_not_supported

Skipped

Target is not supported

1.772535s

usr.bin/c++/t_tsan_data_race

1.754809s

target_not_supported

Skipped

Target is not supported

1.734692s

usr.bin/c++/t_tsan_heap_use_after_free

1.876422s

target_not_supported

Skipped

Target is not supported

1.770989s

usr.bin/c++/t_tsan_lock_order_inversion

1.671384s

target_not_supported

Skipped

Target is not supported

1.650698s

usr.bin/c++/t_tsan_locked_mutex_destroy

1.753580s

target_not_supported

Skipped

Target is not supported

1.733623s

usr.bin/c++/t_tsan_signal_errno

2.016994s

target_not_supported

Skipped

Target is not supported

1.905837s

usr.bin/c++/t_tsan_thread_leak

1.683632s

target_not_supported

Skipped

Target is not supported

1.664391s

usr.bin/c++/t_tsan_vptr_race

1.732836s

target_not_supported

Skipped

Target is not supported

1.713028s

usr.sbin/mtree/t_mtree

51.238958s

mtree_check

Passed

N/A

3.225345s

mtree_convert_C

Passed

N/A

1.897284s

mtree_convert_C_S

Passed

N/A

1.773124s

mtree_convert_D

Passed

N/A

1.816191s

mtree_convert_D_S

Passed

N/A

1.802688s

mtree_create

Passed

N/A

2.765526s

mtree_ignore

Passed

N/A

4.099977s

mtree_merge

Passed

N/A

2.108297s

mtree_nonemptydir

Passed

N/A

3.179381s

mtree_onlyfile

Passed

N/A

2.342984s

netbsd6_check

Passed

N/A

2.606607s

netbsd6_convert_C

Passed

N/A

2.130153s

netbsd6_convert_C_S

Passed

N/A

1.852865s

netbsd6_convert_D

Passed

N/A

2.486139s

netbsd6_convert_D_S

Passed

N/A

1.836181s

netbsd6_create

Passed

N/A

2.849073s

netbsd6_ignore

Passed

N/A

4.193265s

netbsd6_merge

Passed

N/A

2.311334s

netbsd6_nonemptydir

Passed

N/A

2.723032s

netbsd6_onlyfile

Passed

N/A

1.714744s

usr.sbin/tcpdump/t_tcpdump

10.862148s

promiscuous

Passed

N/A

10.745724s

usr.sbin/traceroute/t_traceroute

48.277743s

basic

Passed

N/A

26.469233s

basic_icmp

Passed

N/A

21.644787s

usr.sbin/useradd/t_useradd

3.478573s

longname

Expected failure

PR bin/39546: atf-check failed; see the output of the test for details

3.413265s

fs/ffs/t_fifos

1.657092s

fifos

Passed

N/A

1.636871s

fs/ffs/t_snapshot

17.999444s

snapshot

Passed

N/A

8.311358s

snapshotstress

Passed

N/A

9.638349s

fs/ffs/t_snapshot_log

23.368050s

snapshot

Passed

N/A

11.306484s

snapshotstress

Passed

N/A

12.001137s

fs/ffs/t_snapshot_v2

23.223942s

snapshot

Passed

N/A

12.173243s

snapshotstress

Passed

N/A

11.011954s

fs/ffs/t_mount

5.839542s

48Kimage

Expected failure

PR kern/43573: mount failed: Invalid argument

2.181824s

fsbsizeovermaxbsize

Passed

N/A

1.616772s

fsbsizeovermaxphys

Passed

N/A

1.893619s

fs/ffs/t_quota2_1

308.156638s

quota_1000_O1_be

Passed

N/A

80.998607s

quota_1000_O1_le

Passed

N/A

84.371578s

quota_1000_O2_be

Passed

N/A

54.703508s

quota_1000_O2_le

Passed

N/A

54.820526s

quota_40_O1_be

Passed

N/A

5.587520s

quota_40_O1_le

Passed

N/A

4.551766s

quota_40_O1_log

Passed

N/A

4.052767s

quota_40_O2_be

Passed

N/A

7.201561s

quota_40_O2_le

Passed

N/A

7.292343s

quota_40_O2_log

Passed

N/A

4.072899s

fs/ffs/t_quota2_remount

5.511410s

quota_10_O1_be

Passed

N/A

2.581934s

quota_10_O1_le

Passed

N/A

2.847646s

fs/ffs/t_update_log

3.708655s

updaterwtolog

Passed

N/A

1.874335s

updaterwtolog_async

Passed

N/A

1.786430s

fs/ffs/t_getquota

135.726938s

get_be_1_both

Passed

N/A

11.318823s

get_be_1_group

Passed

N/A

10.974825s

get_be_1_user

Passed

N/A

11.145741s

get_be_2_both

Passed

N/A

10.892336s

get_be_2_group

Passed

N/A

11.260258s

get_be_2_user

Passed

N/A

11.142515s

get_le_1_both

Passed

N/A

10.977571s

get_le_1_group

Passed

N/A

11.502370s

get_le_1_user

Passed

N/A

10.594639s

get_le_2_both

Passed

N/A

11.934722s

get_le_2_group

Passed

N/A

12.032942s

get_le_2_user

Passed

N/A

11.163604s

fs/ffs/t_setquota

482.946742s

set_be_1_both

Passed

N/A

13.230351s

set_be_1_group

Passed

N/A

13.744860s

set_be_1_user

Passed

N/A

13.012898s

set_be_2_both

Passed

N/A

12.766111s

set_be_2_group

Passed

N/A

13.597179s

set_be_2_user

Passed

N/A

13.021302s

set_default_be_1_both

Passed

N/A

10.382296s

set_default_be_1_group

Passed

N/A

11.115981s

set_default_be_1_user

Passed

N/A

12.064091s

set_default_be_2_both

Passed

N/A

11.518179s

set_default_be_2_group

Passed

N/A

11.385181s

set_default_be_2_user

Passed

N/A

11.725403s

set_default_le_1_both

Passed

N/A

10.709925s

set_default_le_1_group

Passed

N/A

10.619398s

set_default_le_1_user

Passed

N/A

10.969638s

set_default_le_2_both

Passed

N/A

10.973795s

set_default_le_2_group

Passed

N/A

10.970007s

set_default_le_2_user

Passed

N/A

12.445965s

set_le_1_both

Passed

N/A

13.714396s

set_le_1_group

Passed

N/A

14.138366s

set_le_1_user

Passed

N/A

13.346676s

set_le_2_both

Passed

N/A

13.283942s

set_le_2_group

Passed

N/A

13.346729s

set_le_2_user

Passed

N/A

13.522562s

set_new_be_1_both

Passed

N/A

11.821177s

set_new_be_1_both_log

Passed

N/A

11.876334s

set_new_be_1_group

Passed

N/A

11.015042s

set_new_be_1_user

Passed

N/A

10.847911s

set_new_be_2_both

Passed

N/A

11.394836s

set_new_be_2_both_log

Passed

N/A

11.765035s

set_new_be_2_group

Passed

N/A

12.615885s

set_new_be_2_user

Passed

N/A

11.645314s

set_new_le_1_both

Passed

N/A

11.653600s

set_new_le_1_both_log

Passed

N/A

11.393155s

set_new_le_1_group

Passed

N/A

11.311597s

set_new_le_1_user

Passed

N/A

10.719039s

set_new_le_2_both

Passed

N/A

11.177593s

set_new_le_2_both_log

Passed

N/A

11.795270s

set_new_le_2_group

Passed

N/A

11.659667s

set_new_le_2_user

Passed

N/A

11.720376s

fs/ffs/t_quotalimit

262.230914s

herit_defq_le_1_group

Passed

N/A

14.144935s

herit_defq_le_1_group_log

Passed

N/A

14.110652s

herit_defq_le_1_user

Passed

N/A

13.768827s

herit_defq_le_1_user_log

Passed

N/A

13.846681s

herit_idefq_le_1_group_log

Passed

N/A

14.348956s

herit_idefq_le_1_user_log

Passed

N/A

14.323596s

inolimit_le_1_group

Passed

N/A

14.052521s

inolimit_le_1_group_log

Passed

N/A

13.318563s

inolimit_le_1_user

Passed

N/A

12.892789s

inolimit_le_1_user_log

Passed

N/A

13.668683s

limit_le_1_group

Passed

N/A

13.206049s

limit_le_1_group_log

Passed

N/A

13.248037s

limit_le_1_user

Passed

N/A

13.449928s

limit_le_1_user_log

Passed

N/A

13.554025s

sinolimit_le_1_group

Passed

N/A

17.461868s

sinolimit_le_1_user

Passed

N/A

17.329225s

slimit_le_1_group

Passed

N/A

17.390274s

slimit_le_1_user

Passed

N/A

17.093471s

fs/ffs/t_clearquota

212.803640s

clear_be_1_both

Passed

N/A

14.676066s

clear_be_1_both_log

Passed

N/A

14.286840s

clear_be_1_group

Passed

N/A

12.417109s

clear_be_1_user

Passed

N/A

12.197601s

clear_be_2_both

Passed

N/A

14.463213s

clear_be_2_both_log

Passed

N/A

13.871480s

clear_be_2_group

Passed

N/A

12.301701s

clear_be_2_user

Passed

N/A

11.874524s

clear_le_1_both

Passed

N/A

14.228547s

clear_le_1_both_log

Passed

N/A

14.385582s

clear_le_1_group

Passed

N/A

11.646788s

clear_le_1_user

Passed

N/A

13.052588s

clear_le_2_both

Passed

N/A

13.845874s

clear_le_2_both_log

Passed

N/A

14.470880s

clear_le_2_group

Passed

N/A

11.716840s

clear_le_2_user

Passed

N/A

12.194900s

fs/ffs/t_miscquota

513.500412s

default_deny_user

Passed

N/A

10.650064s

default_deny_user_big

Passed

N/A

314.906779s

log_unlink

Passed

N/A

10.196415s

log_unlink_remount

Passed

N/A

10.177633s

npsnapshot_unconf_user

Passed

N/A

18.754703s

npsnapshot_user

Passed

N/A

18.943268s

psnapshot_unconf_user

Passed

N/A

19.496932s

psnapshot_user

Passed

N/A

16.416435s

walk_list_user

Passed

N/A

92.877478s

fs/fifofs/t_fifo

1.007209s

parent_child

Passed

N/A

0.980438s

fs/hfs/t_pathconvert

1.704007s

colonslash

Passed

N/A

1.668576s

fs/kernfs/t_basic

1.126480s

getdents

Passed

N/A

0.512631s

hostname

Passed

N/A

0.589611s

fs/lfs/t_pr

2.721740s

mknod

Passed

N/A

2.668022s

fs/msdosfs/t_snapshot

17.816045s

snapshot

Passed

N/A

9.111925s

snapshotstress

Passed

N/A

8.626894s

fs/nfs/t_mountd

13.517179s

mountdhup

Expected failure

PR kern/5844: op failed with EACCES

13.464990s

fs/nfs/t_rquotad

180.620105s

get_nfs_be_1_both

Passed

N/A

31.070601s

get_nfs_be_1_group

Passed

N/A

27.264680s

get_nfs_be_1_user

Passed

N/A

22.776086s

get_nfs_le_1_both

Passed

N/A

43.177632s

get_nfs_le_1_group

Passed

N/A

27.191250s

get_nfs_le_1_user

Passed

N/A

28.610095s

fs/nullfs/t_basic

1.132086s

basic

Passed

N/A

0.628201s

twistymount

Passed

N/A

0.474490s

fs/psshfs/t_psshfs

58.316638s

inode_nos

Passed

N/A

16.931698s

ls

Passed

N/A

13.108541s

pwd

Passed

N/A

15.008749s

read_empty_file

Passed

N/A

12.802255s

fs/ptyfs/t_ptyfs

1.001393s

basic

Passed

N/A

0.981503s

fs/ptyfs/t_nullpts

0.779423s

nullrevoke

Passed

N/A

0.765174s

fs/puffs/t_basic

12.120640s

inactive_basic

Passed

N/A

1.207525s

inactive_reclaim

Passed

N/A

2.031657s

mount

Passed

N/A

1.143271s

reclaim_hardlink

Passed

N/A

1.064246s

root_chrdev

Passed

N/A

1.197175s

root_fifo

Passed

N/A

0.989705s

root_lnk

Passed

N/A

0.992830s

root_reg

Passed

N/A

0.914225s

signals

Passed

N/A

1.188373s

unlink_accessible

Passed

N/A

0.910677s

fs/puffs/t_fuzz

12.729872s

mountfuzz0

Passed

N/A

1.302800s

mountfuzz1

Passed

N/A

1.082497s

mountfuzz2

Passed

N/A

1.279058s

mountfuzz3

Passed

N/A

1.286269s

mountfuzz4

Passed

N/A

1.435285s

mountfuzz5

Passed

N/A

1.040616s

mountfuzz6

Passed

N/A

0.759596s

mountfuzz7

Passed

N/A

0.893234s

mountfuzz8

Passed

N/A

3.490242s

fs/puffs/t_io

1.818022s

nocache

Passed

N/A

1.787595s

fs/tmpfs/t_renamerace

8.569702s

renamerace2

Passed

N/A

8.556583s

fs/tmpfs/t_create

14.858190s

attrs

Passed

N/A

7.648633s

create

Passed

N/A

3.720280s

kqueue

Passed

N/A

3.375957s

fs/tmpfs/t_devices

4.504935s

basic

Passed

N/A

4.482840s

fs/tmpfs/t_dots

6.371444s

nesteddir

Passed

N/A

3.190803s

topdir

Passed

N/A

3.088644s

fs/tmpfs/t_exec

3.159596s

basic

Passed

N/A

3.108117s

fs/tmpfs/t_link

16.526273s

basic

Passed

N/A

5.082050s

kqueue

Passed

N/A

5.757174s

subdirs

Passed

N/A

5.578761s

fs/tmpfs/t_mkdir

124.055575s

attrs

Passed

N/A

6.794812s

kqueue

Passed

N/A

4.313962s

many

Passed

N/A

104.577509s

nested

Passed

N/A

4.027736s

single

Passed

N/A

4.138077s

fs/tmpfs/t_mknod

18.783222s

block

Passed

N/A

2.843070s

block_kqueue

Passed

N/A

3.079972s

char

Passed

N/A

2.853508s

char_kqueue

Passed

N/A

3.626960s

pipe

Passed

N/A

2.497754s

pipe_kqueue

Passed

N/A

3.671985s

fs/tmpfs/t_mount

20.064939s

attrs

Passed

N/A

2.907422s

large

Passed

N/A

3.954946s

mntpt

Passed

N/A

3.476990s

negative

Passed

N/A

3.872421s

options

Passed

N/A

3.224034s

plain

Passed

N/A

2.462154s

fs/tmpfs/t_pipes

2.768403s

basic

Passed

N/A

2.706580s

fs/tmpfs/t_read_write

10.674966s

basic

Passed

N/A

4.985213s

kqueue

Passed

N/A

5.626266s

fs/tmpfs/t_readdir

62.776668s

caching

Passed

N/A

6.020923s

dots

Passed

N/A

3.431267s

many

Passed

N/A

47.862678s

types

Passed

N/A

5.335062s

fs/tmpfs/t_remove

18.613474s

dot

Passed

N/A

4.742212s

kqueue

Passed

N/A

4.457834s

single

Passed

N/A

4.702758s

uchg

Passed

N/A

4.506055s

fs/tmpfs/t_rename

96.162190s

basic

Passed

N/A

4.189984s

crossdev

Passed

N/A

4.513911s

dir_to_emptydir

Passed

N/A

5.312187s

dir_to_file

Passed

N/A

4.571391s

dir_to_fulldir

Passed

N/A

6.394428s

dotdot

Passed

N/A

11.633003s

dots

Passed

N/A

20.392246s

file_to_dir

Passed

N/A

4.026198s

kqueue

Passed

N/A

34.867440s

fs/tmpfs/t_rmdir

34.618071s

curdir

Passed

N/A

3.876377s

dots

Passed

N/A

4.440939s

kqueue

Passed

N/A

4.323258s

links

Passed

N/A

4.483155s

mntpt

Passed

N/A

2.936035s

nested

Passed

N/A

3.085228s

non_empty

Passed

N/A

4.398692s

non_existent

Passed

N/A

2.995348s

single

Passed

N/A

3.785311s

fs/tmpfs/t_setattr

37.870432s

chgrp

Passed

N/A

4.071862s

chgrp_kqueue

Passed

N/A

3.720371s

chmod

Passed

N/A

3.508870s

chmod_kqueue

Passed

N/A

3.902494s

chown

Passed

N/A

3.964935s

chown_kqueue

Passed

N/A

3.163778s

chowngrp

Passed

N/A

4.010846s

chowngrp_kqueue

Passed

N/A

3.546078s

chtimes

Passed

N/A

3.848432s

chtimes_kqueue

Passed

N/A

3.784791s

fs/tmpfs/t_sizes

17.402850s

big

Passed

N/A

3.972899s

overflow

Passed

N/A

5.943089s

overwrite

Passed

N/A

4.076687s

small

Passed

N/A

3.264581s

fs/tmpfs/t_sockets

5.866030s

basic

Passed

N/A

5.792235s

fs/tmpfs/t_statvfs

2.351758s

values

Passed

N/A

2.323909s

fs/tmpfs/t_symlink

20.062923s

dir

Passed

N/A

6.801107s

exec

Passed

N/A

3.740100s

file

Passed

N/A

5.145990s

kqueue

Passed

N/A

4.269249s

fs/tmpfs/t_times

27.321649s

empty

Passed

N/A

7.836090s

link

Passed

N/A

5.872236s

non_empty

Passed

N/A

6.214453s

rename

Passed

N/A

7.218481s

fs/tmpfs/t_trail_slash

3.997311s

main

Passed

N/A

3.969736s

fs/tmpfs/t_truncate

3.387031s

basic

Passed

N/A

3.324043s

fs/tmpfs/t_vnd

45.959585s

basic

Passed

N/A

45.929538s

fs/tmpfs/t_vnode_leak

315.912919s

main

Passed

N/A

315.850346s

fs/umapfs/t_basic

0.891947s

basic

Passed

N/A

0.860585s

fs/union/t_pr

28.693074s

cyclic

Expected signal

PR kern/3645

12.404701s

cyclic2

Expected signal

PR kern/4597

6.981355s

devnull1

Passed

N/A

0.874940s

devnull2

Passed

N/A

0.831886s

multilayer

Passed

N/A

0.841587s

multilayer2

Expected signal

PR kern/2423

6.520219s

fs/vfs/t_full

315.895750s

ext2fs_fillfs

Passed

N/A

15.890286s

ffs_fillfs

Passed

N/A

4.124381s

ffslog_fillfs

Passed

N/A

3.939044s

lfs_fillfs

Passed

N/A

6.902473s

msdosfs_fillfs

Passed

N/A

4.405901s

nfs_fillfs

Passed

N/A

25.579832s

p2k_ffs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

2.616371s

puffs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

2.096362s

rumpfs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

1.612404s

sysvbfs_fillfs

Passed

N/A

9.265919s

tmpfs_fillfs

Passed

N/A

2.444819s

udf_fillfs

Passed

N/A

4.810922s

v7fs_fillfs

Passed

N/A

231.508535s

fs/vfs/t_io

437.288102s

ext2fs_extendfile

Passed

N/A

2.653284s

ext2fs_extendfile_append

Passed

N/A

3.275030s

ext2fs_holywrite

Passed

N/A

2.773653s

ext2fs_overwrite512

Passed

N/A

2.762018s

ext2fs_overwrite64k

Passed

N/A

4.399083s

ext2fs_overwrite_trunc

Passed

N/A

2.541517s

ext2fs_read_after_unlink

Passed

N/A

2.924274s

ext2fs_read_fault

Passed

N/A

1.858928s

ext2fs_shrinkfile

Passed

N/A

3.043825s

ext2fs_wrrd_after_unlink

Passed

N/A

2.506696s

ffs_extendfile

Passed

N/A

2.128391s

ffs_extendfile_append

Passed

N/A

2.338255s

ffs_holywrite

Passed

N/A

2.378399s

ffs_overwrite512

Passed

N/A

2.554147s

ffs_overwrite64k

Passed

N/A

2.788669s

ffs_overwrite_trunc

Passed

N/A

2.817739s

ffs_read_after_unlink

Passed

N/A

2.038650s

ffs_read_fault

Passed

N/A

2.011968s

ffs_shrinkfile

Passed

N/A

2.028810s

ffs_wrrd_after_unlink

Passed

N/A

3.099727s

ffslog_extendfile

Passed

N/A

2.396242s

ffslog_extendfile_append

Passed

N/A

3.230745s

ffslog_holywrite

Passed

N/A

2.049920s

ffslog_overwrite512

Passed

N/A

2.655022s

ffslog_overwrite64k

Passed

N/A

2.591006s

ffslog_overwrite_trunc

Passed

N/A

2.615734s

ffslog_read_after_unlink

Passed

N/A

2.271316s

ffslog_read_fault

Passed

N/A

2.543003s

ffslog_shrinkfile

Passed

N/A

2.697928s

ffslog_wrrd_after_unlink

Passed

N/A

2.274641s

lfs_extendfile

Passed

N/A

4.334264s

lfs_extendfile_append

Passed

N/A

3.556802s

lfs_holywrite

Passed

N/A

4.353940s

lfs_overwrite512

Passed

N/A

4.977515s

lfs_overwrite64k

Passed

N/A

5.267013s

lfs_overwrite_trunc

Passed

N/A

4.865412s

lfs_read_after_unlink

Passed

N/A

3.913877s

lfs_read_fault

Passed

N/A

4.614898s

lfs_shrinkfile

Passed

N/A

4.321242s

lfs_wrrd_after_unlink

Passed

N/A

5.419853s

msdosfs_extendfile

Passed

N/A

1.944744s

msdosfs_extendfile_append

Passed

N/A

1.747882s

msdosfs_holywrite

Passed

N/A

2.055007s

msdosfs_overwrite512

Passed

N/A

1.803212s

msdosfs_overwrite64k

Passed

N/A

1.926188s

msdosfs_overwrite_trunc

Passed

N/A

2.679117s

msdosfs_read_after_unlink

Passed

N/A

2.506156s

msdosfs_read_fault

Passed

N/A

2.584024s

msdosfs_shrinkfile

Passed

N/A

2.533309s

msdosfs_wrrd_after_unlink

Passed

N/A

2.720811s

nfs_extendfile

Passed

N/A

6.738311s

nfs_extendfile_append

Passed

N/A

5.177204s

nfs_holywrite

Passed

N/A

5.126745s

nfs_overwrite512

Passed

N/A

5.865809s

nfs_overwrite64k

Passed

N/A

5.845672s

nfs_overwrite_trunc

Passed

N/A

7.732445s

nfs_read_after_unlink

Passed

N/A

7.550404s

nfs_read_fault

Passed

N/A

6.943624s

nfs_shrinkfile

Passed

N/A

5.822078s

nfs_wrrd_after_unlink

Passed

N/A

5.770875s

p2k_ffs_extendfile

Passed

N/A

3.522182s

p2k_ffs_extendfile_append

Passed

N/A

3.461922s

p2k_ffs_holywrite

Passed

N/A

3.603548s

p2k_ffs_overwrite512

Passed

N/A

4.099566s

p2k_ffs_overwrite64k

Passed

N/A

4.535522s

p2k_ffs_overwrite_trunc

Passed

N/A

4.043679s

p2k_ffs_read_after_unlink

Passed

N/A

4.987661s

p2k_ffs_read_fault

Passed

N/A

4.241977s

p2k_ffs_shrinkfile

Passed

N/A

4.441699s

p2k_ffs_wrrd_after_unlink

Passed

N/A

3.763340s

puffs_extendfile

Passed

N/A

2.752269s

puffs_extendfile_append

Passed

N/A

2.262707s

puffs_holywrite

Passed

N/A

2.213956s

puffs_overwrite512

Passed

N/A

2.734561s

puffs_overwrite64k

Passed

N/A

2.089896s

puffs_overwrite_trunc

Passed

N/A

2.593929s

puffs_read_after_unlink

Passed

N/A

2.191927s

puffs_read_fault

Passed

N/A

1.963557s

puffs_shrinkfile

Passed

N/A

2.097216s

puffs_wrrd_after_unlink

Passed

N/A

3.079255s

rumpfs_extendfile

Passed

N/A

1.774171s

rumpfs_extendfile_append

Passed

N/A

1.287363s

rumpfs_holywrite

Passed

N/A

1.544472s

rumpfs_overwrite512

Passed

N/A

1.851059s

rumpfs_overwrite64k

Passed

N/A

1.902089s

rumpfs_overwrite_trunc

Passed

N/A

2.027183s

rumpfs_read_after_unlink

Passed

N/A

1.743846s

rumpfs_read_fault

Passed

N/A

1.989033s

rumpfs_shrinkfile

Passed

N/A

2.408892s

rumpfs_wrrd_after_unlink

Passed

N/A

2.371479s

sysvbfs_extendfile

Passed

N/A

2.545428s

sysvbfs_extendfile_append

Passed

N/A

2.110051s

sysvbfs_holywrite

Passed

N/A

2.017776s

sysvbfs_overwrite512

Passed

N/A

2.534597s

sysvbfs_overwrite64k

Passed

N/A

2.816708s

sysvbfs_overwrite_trunc

Passed

N/A

2.373254s

sysvbfs_read_after_unlink

Passed

N/A

2.150023s

sysvbfs_read_fault

Passed

N/A

2.392912s

sysvbfs_shrinkfile

Passed

N/A

2.480313s

sysvbfs_wrrd_after_unlink

Passed

N/A

2.246257s

tmpfs_extendfile

Passed

N/A

1.799528s

tmpfs_extendfile_append

Passed

N/A

1.269134s

tmpfs_holywrite

Passed

N/A

1.653103s

tmpfs_overwrite512

Passed

N/A

1.479572s

tmpfs_overwrite64k

Passed

N/A

1.753090s

tmpfs_overwrite_trunc

Passed

N/A

1.663824s

tmpfs_read_after_unlink

Passed

N/A

1.658005s

tmpfs_read_fault

Passed

N/A

1.956096s

tmpfs_shrinkfile

Passed

N/A

1.839788s

tmpfs_wrrd_after_unlink

Passed

N/A

2.132670s

udf_extendfile

Passed

N/A

3.140013s

udf_extendfile_append

Passed

N/A

3.034502s

udf_holywrite

Passed

N/A

2.918466s

udf_overwrite512

Passed

N/A

2.636516s

udf_overwrite64k

Passed

N/A

1.928746s

udf_overwrite_trunc

Passed

N/A

3.000006s

udf_read_after_unlink

Passed

N/A

3.473298s

udf_read_fault

Passed

N/A

2.968170s

udf_shrinkfile

Passed

N/A

2.550586s

udf_wrrd_after_unlink

Passed

N/A

3.541732s

v7fs_extendfile

Passed

N/A

2.536227s

v7fs_extendfile_append

Passed

N/A

2.190730s

v7fs_holywrite

Passed

N/A

2.573602s

v7fs_overwrite512

Passed

N/A

2.339780s

v7fs_overwrite64k

Passed

N/A

5.416297s

v7fs_overwrite_trunc

Passed

N/A

11.212974s

v7fs_read_after_unlink

Passed

N/A

3.671816s

v7fs_read_fault

Passed

N/A

2.762880s

v7fs_shrinkfile

Passed

N/A

2.405836s

v7fs_wrrd_after_unlink

Passed

N/A

34.848278s

fs/vfs/t_renamerace

315.330129s

ext2fs_renamerace

Passed

N/A

9.700742s

ext2fs_renamerace_dirs

Passed

N/A

9.565832s

ffs_renamerace

Passed

N/A

8.509770s

ffs_renamerace_dirs

Passed

N/A

7.805367s

ffslog_renamerace

Passed

N/A

12.605080s

ffslog_renamerace_dirs

Passed

N/A

11.769685s

lfs_renamerace

Passed

N/A

25.709449s

lfs_renamerace_dirs

Passed

N/A

25.909328s

msdosfs_renamerace

Expected failure

PR kern/43626: unmount failed: Device busy

8.243432s

msdosfs_renamerace_dirs

Expected signal

PR kern/43626

15.695707s

nfs_renamerace

Passed

N/A

17.403677s

nfs_renamerace_dirs

Passed

N/A

16.280510s

p2k_ffs_renamerace

Passed

N/A

21.812254s

p2k_ffs_renamerace_dirs

Passed

N/A

12.590617s

puffs_renamerace

Passed

N/A

12.843227s

puffs_renamerace_dirs

Passed

N/A

15.806556s

rumpfs_renamerace

Skipped

rename not supported by file system

2.504622s

rumpfs_renamerace_dirs

Skipped

rename not supported by file system

2.090430s

sysvbfs_renamerace

Skipped

filesystem has not enough inodes

2.438922s

sysvbfs_renamerace_dirs

Skipped

directories not supported by file system

2.273579s

tmpfs_renamerace

Passed

N/A

12.131513s

tmpfs_renamerace_dirs

Passed

N/A

12.034078s

udf_renamerace

Expected failure

PR kern/53865: race did not trigger this time

12.681958s

udf_renamerace_dirs

Expected failure

PR kern/53865: race did not trigger this time

12.587690s

v7fs_renamerace

Passed

N/A

11.773952s

v7fs_renamerace_dirs

Passed

N/A

10.775168s

fs/vfs/t_ro

237.735724s

ext2fs_attrs

Passed

N/A

2.971383s

ext2fs_create

Passed

N/A

2.647342s

ext2fs_createdir

Passed

N/A

2.729014s

ext2fs_createfifo

Passed

N/A

2.634135s

ext2fs_createlink

Passed

N/A

2.925454s

ext2fs_createsymlink

Passed

N/A

3.435633s

ext2fs_fileio

Passed

N/A

3.152731s

ext2fs_rmfile

Passed

N/A

2.804330s

ffs_attrs

Passed

N/A

2.864497s

ffs_create

Passed

N/A

2.349677s

ffs_createdir

Passed

N/A

2.573044s

ffs_createfifo

Passed

N/A

2.284062s

ffs_createlink

Passed

N/A

3.175228s

ffs_createsymlink

Passed

N/A

2.295150s

ffs_fileio

Passed

N/A

2.480847s

ffs_rmfile

Passed

N/A

2.494190s

ffslog_attrs

Passed

N/A

2.178372s

ffslog_create

Passed

N/A

2.289417s

ffslog_createdir

Passed

N/A

2.102093s

ffslog_createfifo

Passed

N/A

2.826080s

ffslog_createlink

Passed

N/A

2.275952s

ffslog_createsymlink

Passed

N/A

2.274452s

ffslog_fileio

Passed

N/A

2.300838s

ffslog_rmfile

Passed

N/A

2.296320s

msdosfs_attrs

Passed

N/A

2.558405s

msdosfs_create

Passed

N/A

2.072097s

msdosfs_createdir

Passed

N/A

2.200705s

msdosfs_createfifo

Passed

N/A

2.315216s

msdosfs_createlink

Passed

N/A

2.224700s

msdosfs_createsymlink

Passed

N/A

1.620944s

msdosfs_fileio

Passed

N/A

1.779209s

msdosfs_rmfile

Passed

N/A

2.259384s

nfs_attrs

Passed

N/A

5.471078s

nfs_create

Passed

N/A

6.182717s

nfs_createdir

Passed

N/A

6.143672s

nfs_createfifo

Passed

N/A

6.185383s

nfs_createlink

Passed

N/A

5.021461s

nfs_createsymlink

Passed

N/A

5.660378s

nfs_fileio

Passed

N/A

6.240055s

nfs_rmfile

Passed

N/A

6.466756s

nfsro_attrs

Passed

N/A

6.076088s

nfsro_create

Passed

N/A

6.039815s

nfsro_createdir

Passed

N/A

5.856118s

nfsro_createfifo

Passed

N/A

5.697821s

nfsro_createlink

Passed

N/A

6.200021s

nfsro_createsymlink

Passed

N/A

5.495615s

nfsro_fileio

Passed

N/A

6.524045s

nfsro_rmfile

Passed

N/A

6.693484s

sysvbfs_attrs

Passed

N/A

2.280547s

sysvbfs_create

Passed

N/A

2.284479s

sysvbfs_createdir

Passed

N/A

1.590637s

sysvbfs_createfifo

Passed

N/A

1.666407s

sysvbfs_createlink

Passed

N/A

2.059979s

sysvbfs_createsymlink

Passed

N/A

2.424566s

sysvbfs_fileio

Passed

N/A

1.881200s

sysvbfs_rmfile

Passed

N/A

2.092794s

udf_attrs

Passed

N/A

3.461490s

udf_create

Passed

N/A

2.213841s

udf_createdir

Passed

N/A

1.851291s

udf_createfifo

Passed

N/A

1.768664s

udf_createlink

Passed

N/A

3.028066s

udf_createsymlink

Passed

N/A

2.692566s

udf_fileio

Passed

N/A

2.993272s

udf_rmfile

Passed

N/A

3.041074s

v7fs_attrs

Passed

N/A

2.831077s

v7fs_create

Passed

N/A

2.510611s

v7fs_createdir

Passed

N/A

2.558608s

v7fs_createfifo

Passed

N/A

2.932172s

v7fs_createlink

Passed

N/A

2.890618s

v7fs_createsymlink

Passed

N/A

2.651290s

v7fs_fileio

Passed

N/A

2.935948s

v7fs_rmfile

Passed

N/A

2.846855s

fs/vfs/t_rmdirrace

245.698910s

ext2fs_race

Passed

N/A

15.623110s

ffs_race

Passed

N/A

15.315143s

ffslog_race

Passed

N/A

23.404983s

lfs_race

Passed

N/A

26.167216s

msdosfs_race

Passed

N/A

15.545031s

nfs_race

Passed

N/A

21.662836s

p2k_ffs_race

Passed

N/A

18.914107s

puffs_race

Passed

N/A

22.726401s

rumpfs_race

Passed

N/A

22.094373s

sysvbfs_race

Skipped

directories not supported by file system

2.233989s

tmpfs_race

Passed

N/A

22.017872s

udf_race

Passed

N/A

23.121388s

v7fs_race

Passed

N/A

16.353250s

fs/vfs/t_rwtoro

314.267959s

ext2fs_layer_noneopen

Skipped

fs does not support r/o remount

3.046767s

ext2fs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.628049s

ext2fs_layer_readopen

Skipped

fs does not support r/o remount

2.602213s

ext2fs_layer_writeopen

Skipped

fs does not support r/o remount

2.324611s

ext2fs_noneopen

Skipped

fs does not support r/o remount

2.490711s

ext2fs_read_unlinked

Skipped

fs does not support r/o remount

2.606202s

ext2fs_readopen

Skipped

fs does not support r/o remount

2.365671s

ext2fs_writeopen

Skipped

fs does not support r/o remount

2.459259s

ffs_layer_noneopen

Passed

N/A

2.969932s

ffs_layer_read_unlinked

Passed

N/A

2.345533s

ffs_layer_readopen

Passed

N/A

2.355867s

ffs_layer_writeopen

Passed

N/A

2.767600s

ffs_noneopen

Passed

N/A

2.573278s

ffs_read_unlinked

Passed

N/A

2.562513s

ffs_readopen

Passed

N/A

2.637520s

ffs_writeopen

Passed

N/A

3.556595s

ffslog_layer_noneopen

Passed

N/A

3.224415s

ffslog_layer_read_unlinked

Passed

N/A

3.023663s

ffslog_layer_readopen

Passed

N/A

2.723083s

ffslog_layer_writeopen

Passed

N/A

2.788923s

ffslog_noneopen

Passed

N/A

2.697148s

ffslog_read_unlinked

Passed

N/A

3.033820s

ffslog_readopen

Passed

N/A

2.695866s

ffslog_writeopen

Passed

N/A

2.464688s

lfs_layer_noneopen

Passed

N/A

5.014041s

lfs_layer_read_unlinked

Passed

N/A

5.038351s

lfs_layer_readopen

Passed

N/A

4.140222s

lfs_layer_writeopen

Passed

N/A

5.005026s

lfs_noneopen

Passed

N/A

4.124737s

lfs_read_unlinked

Passed

N/A

4.035522s

lfs_readopen

Passed

N/A

3.718616s

lfs_writeopen

Passed

N/A

4.127558s

msdosfs_layer_noneopen

Skipped

fs does not support r/o remount

2.004709s

msdosfs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.091998s

msdosfs_layer_readopen

Skipped

fs does not support r/o remount

2.305746s

msdosfs_layer_writeopen

Skipped

fs does not support r/o remount

1.634801s

msdosfs_noneopen

Skipped

fs does not support r/o remount

2.058291s

msdosfs_read_unlinked

Skipped

fs does not support r/o remount

2.328956s

msdosfs_readopen

Skipped

fs does not support r/o remount

2.483321s

msdosfs_writeopen

Skipped

fs does not support r/o remount

1.990061s

nfs_layer_noneopen

Skipped

fs does not support r/o remount

6.060176s

nfs_layer_read_unlinked

Skipped

fs does not support r/o remount

5.983976s

nfs_layer_readopen

Skipped

fs does not support r/o remount

5.700350s

nfs_layer_writeopen

Skipped

fs does not support r/o remount

5.975851s

nfs_noneopen

Skipped

fs does not support r/o remount

6.037972s

nfs_read_unlinked

Skipped

fs does not support r/o remount

6.355202s

nfs_readopen

Skipped

fs does not support r/o remount

6.432312s

nfs_writeopen

Skipped

fs does not support r/o remount

6.863562s

p2k_ffs_layer_noneopen

Skipped

fs does not support r/o remount

3.141581s

p2k_ffs_layer_read_unlinked

Skipped

fs does not support r/o remount

3.471657s

p2k_ffs_layer_readopen

Skipped

fs does not support r/o remount

2.952999s

p2k_ffs_layer_writeopen

Skipped

fs does not support r/o remount

3.646836s

p2k_ffs_noneopen

Skipped

fs does not support r/o remount

3.684371s

p2k_ffs_read_unlinked

Skipped

fs does not support r/o remount

3.393511s

p2k_ffs_readopen

Skipped

fs does not support r/o remount

4.308209s

p2k_ffs_writeopen

Skipped

fs does not support r/o remount

3.708516s

puffs_layer_noneopen

Skipped

fs does not support r/o remount

2.295394s

puffs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.407416s

puffs_layer_readopen

Skipped

fs does not support r/o remount

2.365141s

puffs_layer_writeopen

Skipped

fs does not support r/o remount

1.667965s

puffs_noneopen

Skipped

fs does not support r/o remount

2.053556s

puffs_read_unlinked

Skipped

fs does not support r/o remount

2.926218s

puffs_readopen

Skipped

fs does not support r/o remount

2.344912s

puffs_writeopen

Skipped

fs does not support r/o remount

2.100086s

rumpfs_layer_noneopen

Passed

N/A

2.259426s

rumpfs_layer_read_unlinked

Passed

N/A

2.062442s

rumpfs_layer_readopen

Passed

N/A

2.081389s

rumpfs_layer_writeopen

Passed

N/A

2.112730s

rumpfs_noneopen

Passed

N/A

2.320190s

rumpfs_read_unlinked

Passed

N/A

2.058734s

rumpfs_readopen

Passed

N/A

2.017498s

rumpfs_writeopen

Passed

N/A

2.356100s

sysvbfs_layer_noneopen

Skipped

fs does not support r/o remount

2.486238s

sysvbfs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.468579s

sysvbfs_layer_readopen

Skipped

fs does not support r/o remount

2.510935s

sysvbfs_layer_writeopen

Skipped

fs does not support r/o remount

2.479154s

sysvbfs_noneopen

Skipped

fs does not support r/o remount

2.379557s

sysvbfs_read_unlinked

Skipped

fs does not support r/o remount

2.496032s

sysvbfs_readopen

Skipped

fs does not support r/o remount

2.389101s

sysvbfs_writeopen

Skipped

fs does not support r/o remount

2.791750s

tmpfs_layer_noneopen

Passed

N/A

2.139177s

tmpfs_layer_read_unlinked

Passed

N/A

2.164239s

tmpfs_layer_readopen

Passed

N/A

1.844467s

tmpfs_layer_writeopen

Passed

N/A

1.940353s

tmpfs_noneopen

Passed

N/A

1.900969s

tmpfs_read_unlinked

Passed

N/A

1.982790s

tmpfs_readopen

Passed

N/A

1.651820s

tmpfs_writeopen

Passed

N/A

1.977598s

udf_layer_noneopen

Skipped

fs does not support r/o remount

3.020538s

udf_layer_read_unlinked

Skipped

fs does not support r/o remount

2.676616s

udf_layer_readopen

Skipped

fs does not support r/o remount

2.536127s

udf_layer_writeopen

Skipped

fs does not support r/o remount

2.615762s

udf_noneopen

Skipped

fs does not support r/o remount

2.659292s

udf_read_unlinked

Skipped

fs does not support r/o remount

2.597509s

udf_readopen

Skipped

fs does not support r/o remount

2.152892s

udf_writeopen

Skipped

fs does not support r/o remount

2.834369s

v7fs_layer_noneopen

Skipped

fs does not support r/o remount

2.914040s

v7fs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.800584s

v7fs_layer_readopen

Skipped

fs does not support r/o remount

2.470014s

v7fs_layer_writeopen

Skipped

fs does not support r/o remount

2.756133s

v7fs_noneopen

Skipped

fs does not support r/o remount

2.740349s

v7fs_read_unlinked

Skipped

fs does not support r/o remount

2.619889s

v7fs_readopen

Skipped

fs does not support r/o remount

3.378457s

v7fs_writeopen

Skipped

fs does not support r/o remount

3.423999s

fs/vfs/t_union

90.925391s

ext2fs_basic

Skipped

fs does not support VOP_WHITEOUT

2.480302s

ext2fs_whiteout

Skipped

fs does not support VOP_WHITEOUT

2.620741s

ffs_basic

Passed

N/A

2.673219s

ffs_whiteout

Passed

N/A

3.579051s

ffslog_basic

Passed

N/A

2.984737s

ffslog_whiteout

Passed

N/A

4.221061s

lfs_basic

Passed

N/A

5.244279s

lfs_whiteout

Passed

N/A

5.504825s

msdosfs_basic

Skipped

fs does not support VOP_WHITEOUT

1.980955s

msdosfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

2.990385s

nfs_basic

Skipped

fs does not support VOP_WHITEOUT

6.011669s

nfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

6.846938s

p2k_ffs_basic

Skipped

fs does not support VOP_WHITEOUT

3.728850s

p2k_ffs_whiteout

Skipped

fs does not support VOP_WHITEOUT

5.048053s

puffs_basic

Skipped

fs does not support VOP_WHITEOUT

2.320924s

puffs_whiteout

Skipped

fs does not support VOP_WHITEOUT

3.061669s

rumpfs_basic

Passed

N/A

2.085397s

rumpfs_whiteout

Passed

N/A

3.248026s

sysvbfs_basic

Skipped

fs does not support VOP_WHITEOUT

2.542248s

sysvbfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

3.020970s

tmpfs_basic

Passed

N/A

2.780430s

tmpfs_whiteout

Passed

N/A

3.101609s

udf_basic

Skipped

fs does not support VOP_WHITEOUT

2.452126s

udf_whiteout

Skipped

fs does not support VOP_WHITEOUT

3.200943s

v7fs_basic

Skipped

fs does not support VOP_WHITEOUT

2.699310s

v7fs_whiteout

Skipped

fs does not support VOP_WHITEOUT

3.344881s

fs/vfs/t_unpriv

179.253585s

ext2fs_dirperms

Passed

N/A

3.399215s

ext2fs_flags

Passed

N/A

2.845187s

ext2fs_owner

Passed

N/A

2.680592s

ext2fs_times

Passed

N/A

2.841620s

ffs_dirperms

Passed

N/A

2.840592s

ffs_flags

Passed

N/A

2.754303s

ffs_owner

Passed

N/A

2.616662s

ffs_times

Passed

N/A

3.402000s

ffslog_dirperms

Passed

N/A

3.201491s

ffslog_flags

Passed

N/A

3.758963s

ffslog_owner

Passed

N/A

2.779918s

ffslog_times

Passed

N/A

2.946555s

lfs_dirperms

Passed

N/A

5.286097s

lfs_flags

Passed

N/A

5.874466s

lfs_owner

Passed

N/A

5.359401s

lfs_times

Passed

N/A

5.260746s

msdosfs_dirperms

Passed

N/A

2.559672s

msdosfs_flags

Passed

N/A

2.570942s

msdosfs_owner

Skipped

owner not supported by file system

2.399817s

msdosfs_times

Passed

N/A

2.595687s

nfs_dirperms

Passed

N/A

7.471769s

nfs_flags

Skipped

file flags not supported by file system

7.011594s

nfs_owner

Passed

N/A

6.643864s

nfs_times

Passed

N/A

8.325046s

p2k_ffs_dirperms

Passed

N/A

4.403380s

p2k_ffs_flags

Passed

N/A

4.179998s

p2k_ffs_owner

Passed

N/A

4.486257s

p2k_ffs_times

Passed

N/A

4.604602s

puffs_dirperms

Passed

N/A

2.845332s

puffs_flags

Skipped

file flags not supported by file system

2.347156s

puffs_owner

Passed

N/A

2.626345s

puffs_times

Passed

N/A

2.946936s

rumpfs_dirperms

Passed

N/A

2.028485s

rumpfs_flags

Passed

N/A

2.140961s

rumpfs_owner

Passed

N/A

2.367487s

rumpfs_times

Passed

N/A

2.289809s

sysvbfs_dirperms

Skipped

directories not supported by file system

2.314600s

sysvbfs_flags

Skipped

file flags not supported by file system

2.404501s

sysvbfs_owner

Passed

N/A

2.344590s

sysvbfs_times

Passed

N/A

2.960709s

tmpfs_dirperms

Passed

N/A

1.418267s

tmpfs_flags

Passed

N/A

1.925311s

tmpfs_owner

Passed

N/A

2.124047s

tmpfs_times

Passed

N/A

2.236147s

udf_dirperms

Passed

N/A

3.691126s

udf_flags

Skipped

file flags not supported by file system

2.443068s

udf_owner

Passed

N/A

2.464547s

udf_times

Passed

N/A

2.727998s

v7fs_dirperms

Passed

N/A

3.824705s

v7fs_flags

Passed

N/A

3.001283s

v7fs_owner

Passed

N/A

2.910250s

v7fs_times

Passed

N/A

3.653074s

fs/vfs/t_mtime_otrunc

307.681281s

ext2fs_otrunc_mtime_update

Passed

N/A

22.568307s

ffs_otrunc_mtime_update

Passed

N/A

22.714833s

ffslog_otrunc_mtime_update

Passed

N/A

23.077111s

lfs_otrunc_mtime_update

Passed

N/A

25.658632s

msdosfs_otrunc_mtime_update

Passed

N/A

22.389275s

nfs_otrunc_mtime_update

Passed

N/A

27.793220s

p2k_ffs_otrunc_mtime_update

Passed

N/A

24.584033s

puffs_otrunc_mtime_update

Passed

N/A

23.102950s

rumpfs_otrunc_mtime_update

Passed

N/A

22.290927s

sysvbfs_otrunc_mtime_update

Passed

N/A

23.484314s

tmpfs_otrunc_mtime_update

Passed

N/A

22.196307s

udf_otrunc_mtime_update

Passed

N/A

23.328057s

v7fs_otrunc_mtime_update

Passed

N/A

23.811409s

fs/vfs/t_mtime_write

311.048175s

ext2fs_mtime_update_on_write

Passed

N/A

23.127920s

ffs_mtime_update_on_write

Passed

N/A

23.333759s

ffslog_mtime_update_on_write

Passed

N/A

23.536458s

lfs_mtime_update_on_write

Passed

N/A

26.446100s

msdosfs_mtime_update_on_write

Passed

N/A

23.173429s

nfs_mtime_update_on_write

Passed

N/A

27.701941s

p2k_ffs_mtime_update_on_write

Passed

N/A

25.455123s

puffs_mtime_update_on_write

Passed

N/A

23.083926s

rumpfs_mtime_update_on_write

Passed

N/A

22.527713s

sysvbfs_mtime_update_on_write

Passed

N/A

23.585390s

tmpfs_mtime_update_on_write

Passed

N/A

22.132313s

udf_mtime_update_on_write

Passed

N/A

23.078717s

v7fs_mtime_update_on_write

Passed

N/A

23.365991s

fs/vfs/t_vfsops

253.413282s

ext2fs_tfhinval

Passed

N/A

2.655428s

ext2fs_tfhremove

Passed

N/A

2.774500s

ext2fs_tfilehandle

Passed

N/A

2.870192s

ext2fs_tmount

Passed

N/A

3.375165s

ext2fs_tstatvfs

Passed

N/A

2.850286s

ext2fs_tsync

Passed

N/A

2.689968s

ffs_tfhinval

Passed

N/A

2.766150s

ffs_tfhremove

Passed

N/A

2.740141s

ffs_tfilehandle

Passed

N/A

3.220038s

ffs_tmount

Passed

N/A

2.742311s

ffs_tstatvfs

Passed

N/A

3.218729s

ffs_tsync

Passed

N/A

2.792170s

ffslog_tfhinval

Passed

N/A

2.821374s

ffslog_tfhremove

Passed

N/A

2.653444s

ffslog_tfilehandle

Passed

N/A

2.410483s

ffslog_tmount

Passed

N/A

2.610471s

ffslog_tstatvfs

Passed

N/A

2.329238s

ffslog_tsync

Passed

N/A

2.898537s

lfs_tfhinval

Passed

N/A

5.314345s

lfs_tfhremove

Expected failure

fhopen() for removed file succeeds (PR kern/43745): /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/fs/vfs/t_vfsops.c:152: Expected true value in rump_sys_fhopen(fhp, fhsize, O_RDONLY) == -1

5.315671s

lfs_tfilehandle

Passed

N/A

5.049678s

lfs_tmount

Passed

N/A

3.706273s

lfs_tstatvfs

Passed

N/A

4.966328s

lfs_tsync

Passed

N/A

5.908533s

msdosfs_tfhinval

Passed

N/A

2.581737s

msdosfs_tfhremove

Passed

N/A

2.534537s

msdosfs_tfilehandle

Passed

N/A

2.590354s

msdosfs_tmount

Passed

N/A

2.495456s

msdosfs_tstatvfs

Passed

N/A

2.474001s

msdosfs_tsync

Passed

N/A

2.386387s

nfs_tfhinval

Passed

N/A

6.576992s

nfs_tfhremove

Passed

N/A

6.575966s

nfs_tfilehandle

Passed

N/A

7.374257s

nfs_tmount

Passed

N/A

7.145194s

nfs_tstatvfs

Passed

N/A

6.097883s

nfs_tsync

Passed

N/A

6.042232s

p2k_ffs_tfhinval

Passed

N/A

4.973743s

p2k_ffs_tfhremove

Passed

N/A

4.711749s

p2k_ffs_tfilehandle

Passed

N/A

4.459289s

p2k_ffs_tmount

Passed

N/A

3.460889s

p2k_ffs_tstatvfs

Passed

N/A

4.124453s

p2k_ffs_tsync

Passed

N/A

3.635950s

puffs_tfhinval

Passed

N/A

2.642407s

puffs_tfhremove

Passed

N/A

2.855356s

puffs_tfilehandle

Passed

N/A

3.269386s

puffs_tmount

Passed

N/A

2.868491s

puffs_tstatvfs

Passed

N/A

2.855989s

puffs_tsync

Passed

N/A

3.135020s

rumpfs_tfhinval

Skipped

file handles not supported

1.758068s

rumpfs_tfhremove

Skipped

file handles not supported

1.700525s

rumpfs_tfilehandle

Skipped

file handles not supported

1.988645s

rumpfs_tmount

Passed

N/A

1.704554s

rumpfs_tstatvfs

Passed

N/A

2.126525s

rumpfs_tsync

Passed

N/A

1.955548s

sysvbfs_tfhinval

Skipped

file handles not supported

2.214248s

sysvbfs_tfhremove

Skipped

file handles not supported

2.303586s

sysvbfs_tfilehandle

Skipped

file handles not supported

3.126893s

sysvbfs_tmount

Passed

N/A

2.648403s

sysvbfs_tstatvfs

Passed

N/A

2.544261s

sysvbfs_tsync

Passed

N/A

2.343241s

tmpfs_tfhinval

Passed

N/A

2.093729s

tmpfs_tfhremove

Passed

N/A

2.152732s

tmpfs_tfilehandle

Passed

N/A

2.163646s

tmpfs_tmount

Passed

N/A

2.092238s

tmpfs_tstatvfs

Passed

N/A

2.052264s

tmpfs_tsync

Passed

N/A

2.035875s

udf_tfhinval

Skipped

file handles not supported

2.953387s

udf_tfhremove

Skipped

file handles not supported

2.623237s

udf_tfilehandle

Skipped

file handles not supported

2.549769s

udf_tmount

Passed

N/A

2.529394s

udf_tstatvfs

Passed

N/A

2.636454s

udf_tsync

Passed

N/A

2.510027s

v7fs_tfhinval

Skipped

file handles not supported

2.677120s

v7fs_tfhremove

Skipped

file handles not supported

3.450403s

v7fs_tfilehandle

Skipped

file handles not supported

2.752978s

v7fs_tmount

Passed

N/A

2.683278s

v7fs_tstatvfs

Passed

N/A

2.856108s

v7fs_tsync

Passed

N/A

2.498816s

fs/vfs/t_vnops

2288.042781s

ext2fs_access_simple

Passed

N/A

2.924371s

ext2fs_attrs

Passed

N/A

2.927569s

ext2fs_create_exist

Passed

N/A

3.507461s

ext2fs_create_many

Passed

N/A

82.660606s

ext2fs_create_nametoolong

Passed

N/A

2.951198s

ext2fs_create_nonalphanum

Passed

N/A

8.264705s

ext2fs_dir_notempty

Passed

N/A

3.585013s

ext2fs_dir_rmdirdotdot

Passed

N/A

3.079095s

ext2fs_dir_simple

Passed

N/A

3.539792s

ext2fs_fcntl_getlock_pids

Passed

N/A

3.581873s

ext2fs_fcntl_lock

Passed

N/A

3.064392s

ext2fs_lookup_complex

Passed

N/A

3.004367s

ext2fs_lookup_simple

Passed

N/A

2.954073s

ext2fs_lstat_symlink

Passed

N/A

2.980189s

ext2fs_read_directory

Passed

N/A

2.976162s

ext2fs_rename_dir

Passed

N/A

4.000357s

ext2fs_rename_dotdot

Passed

N/A

3.084472s

ext2fs_rename_nametoolong

Passed

N/A

2.950143s

ext2fs_rename_reg_nodir

Passed

N/A

3.212466s

ext2fs_symlink_long

Passed

N/A

4.328010s

ext2fs_symlink_root

Passed

N/A

2.194244s

ext2fs_symlink_zerolen

Passed

N/A

2.866161s

ffs_access_simple

Passed

N/A

2.480907s

ffs_attrs

Passed

N/A

2.713865s

ffs_create_exist

Passed

N/A

2.995979s

ffs_create_many

Passed

N/A

72.196300s

ffs_create_nametoolong

Passed

N/A

3.041271s

ffs_create_nonalphanum

Passed

N/A

11.085127s

ffs_dir_notempty

Passed

N/A

3.187451s

ffs_dir_rmdirdotdot

Passed

N/A

3.062262s

ffs_dir_simple

Passed

N/A

2.708813s

ffs_fcntl_getlock_pids

Passed

N/A

3.063523s

ffs_fcntl_lock

Passed

N/A

3.067757s

ffs_lookup_complex

Passed

N/A

3.517843s

ffs_lookup_simple

Passed

N/A

3.031346s

ffs_lstat_symlink

Passed

N/A

2.927241s

ffs_read_directory

Passed

N/A

2.845624s

ffs_rename_dir

Passed

N/A

3.710340s

ffs_rename_dotdot

Passed

N/A

3.038340s

ffs_rename_nametoolong

Passed

N/A

2.943872s

ffs_rename_reg_nodir

Passed

N/A

3.906324s

ffs_symlink_long

Passed

N/A

4.357543s

ffs_symlink_root

Passed

N/A

3.054374s

ffs_symlink_zerolen

Passed

N/A

2.962933s

ffslog_access_simple

Passed

N/A

3.133825s

ffslog_attrs

Passed

N/A

3.100884s

ffslog_create_exist

Passed

N/A

3.530995s

ffslog_create_many

Passed

N/A

20.636611s

ffslog_create_nametoolong

Passed

N/A

2.993402s

ffslog_create_nonalphanum

Passed

N/A

4.891212s

ffslog_dir_notempty

Passed

N/A

3.237325s

ffslog_dir_rmdirdotdot

Passed

N/A

3.952115s

ffslog_dir_simple

Passed

N/A

4.015049s

ffslog_fcntl_getlock_pids

Passed

N/A

3.403516s

ffslog_fcntl_lock

Passed

N/A

3.870335s

ffslog_lookup_complex

Passed

N/A

3.227366s

ffslog_lookup_simple

Passed

N/A

3.108574s

ffslog_lstat_symlink

Passed

N/A

3.215473s

ffslog_read_directory

Passed

N/A

3.659455s

ffslog_rename_dir

Passed

N/A

3.578407s

ffslog_rename_dotdot

Passed

N/A

3.053510s

ffslog_rename_nametoolong

Passed

N/A

3.108448s

ffslog_rename_reg_nodir

Passed

N/A

3.213739s

ffslog_symlink_long

Passed

N/A

3.527847s

ffslog_symlink_root

Passed

N/A

4.226708s

ffslog_symlink_zerolen

Passed

N/A

3.752870s

lfs_access_simple

Passed

N/A

5.738182s

lfs_attrs

Passed

N/A

5.534759s

lfs_create_exist

Passed

N/A

5.431952s

lfs_create_many

Passed

N/A

63.587520s

lfs_create_nametoolong

Passed

N/A

6.016482s

lfs_create_nonalphanum

Passed

N/A

40.637991s

lfs_dir_notempty

Passed

N/A

5.406632s

lfs_dir_rmdirdotdot

Passed

N/A

5.354050s

lfs_dir_simple

Passed

N/A

5.479516s

lfs_fcntl_getlock_pids

Passed

N/A

6.196839s

lfs_fcntl_lock

Passed

N/A

5.962144s

lfs_lookup_complex

Passed

N/A

5.327588s

lfs_lookup_simple

Passed

N/A

5.551163s

lfs_lstat_symlink

Passed

N/A

5.520773s

lfs_read_directory

Passed

N/A

5.253805s

lfs_rename_dir

Passed

N/A

5.879737s

lfs_rename_dotdot

Passed

N/A

5.522480s

lfs_rename_nametoolong

Passed

N/A

5.508170s

lfs_rename_reg_nodir

Passed

N/A

5.667794s

lfs_symlink_long

Passed

N/A

5.983892s

lfs_symlink_root

Passed

N/A

5.932157s

lfs_symlink_zerolen

Passed

N/A

5.641594s

msdosfs_access_simple

Passed

N/A

2.847268s

msdosfs_attrs

Passed

N/A

2.896903s

msdosfs_create_exist

Passed

N/A

2.845495s

msdosfs_create_many

Passed

N/A

67.525740s

msdosfs_create_nametoolong

Passed

N/A

2.820916s

msdosfs_create_nonalphanum

Passed

N/A

6.949883s

msdosfs_dir_notempty

Passed

N/A

3.041438s

msdosfs_dir_rmdirdotdot

Passed

N/A

2.825461s

msdosfs_dir_simple

Passed

N/A

2.811743s

msdosfs_fcntl_getlock_pids

Passed

N/A

3.432555s

msdosfs_fcntl_lock

Passed

N/A

2.920164s

msdosfs_lookup_complex

Passed

N/A

3.312588s

msdosfs_lookup_simple

Passed

N/A

2.884110s

msdosfs_lstat_symlink

Skipped

symlinks not supported by file system

2.746352s

msdosfs_read_directory

Passed

N/A

2.866963s

msdosfs_rename_dir

Passed

N/A

3.160245s

msdosfs_rename_dotdot

Passed

N/A

2.851566s

msdosfs_rename_nametoolong

Passed

N/A

2.725849s

msdosfs_rename_reg_nodir

Passed

N/A

3.496888s

msdosfs_symlink_long

Skipped

symlinks not supported by file system

2.847874s

msdosfs_symlink_root

Skipped

symlinks not supported by file system

2.707577s

msdosfs_symlink_zerolen

Skipped

symlinks not supported by file system

2.553130s

nfs_access_simple

Passed

N/A

6.967200s

nfs_attrs

Passed

N/A

7.918969s

nfs_create_exist

Passed

N/A

8.201384s

nfs_create_many

Passed

N/A

265.190839s

nfs_create_nametoolong

Passed

N/A

6.912750s

nfs_create_nonalphanum

Passed

N/A

41.886386s

nfs_dir_notempty

Passed

N/A

8.140238s

nfs_dir_rmdirdotdot

Passed

N/A

7.324548s

nfs_dir_simple

Passed

N/A

6.917871s

nfs_fcntl_getlock_pids

Passed

N/A

7.967452s

nfs_fcntl_lock

Passed

N/A

6.986055s

nfs_lookup_complex

Passed

N/A

7.778787s

nfs_lookup_simple

Passed

N/A

6.959264s

nfs_lstat_symlink

Passed

N/A

7.220201s

nfs_read_directory

Passed

N/A

7.794734s

nfs_rename_dir

Passed

N/A

9.090012s

nfs_rename_dotdot

Passed

N/A

6.983098s

nfs_rename_nametoolong

Passed

N/A

7.505606s

nfs_rename_reg_nodir

Passed

N/A

7.551113s

nfs_symlink_long

Passed

N/A

11.424971s

nfs_symlink_root

Passed

N/A

8.211383s

nfs_symlink_zerolen

Passed

N/A

7.050593s

p2k_ffs_access_simple

Passed

N/A

4.439420s

p2k_ffs_attrs

Passed

N/A

5.619119s

p2k_ffs_create_exist

Passed

N/A

4.742863s

p2k_ffs_create_many

Passed

N/A

190.625463s

p2k_ffs_create_nametoolong

Passed

N/A

5.018590s

p2k_ffs_create_nonalphanum

Passed

N/A

24.104864s

p2k_ffs_dir_notempty

Passed

N/A

4.798630s

p2k_ffs_dir_rmdirdotdot

Passed

N/A

4.688819s

p2k_ffs_dir_simple

Passed

N/A

5.397007s

p2k_ffs_fcntl_getlock_pids

Passed

N/A

5.179922s

p2k_ffs_fcntl_lock

Passed

N/A

4.596560s

p2k_ffs_lookup_complex

Passed

N/A

4.472708s

p2k_ffs_lookup_simple

Passed

N/A

5.055402s

p2k_ffs_lstat_symlink

Passed

N/A

4.587817s

p2k_ffs_read_directory

Passed

N/A

4.317497s

p2k_ffs_rename_dir

Passed

N/A

5.625195s

p2k_ffs_rename_dotdot

Passed

N/A

5.419386s

p2k_ffs_rename_nametoolong

Passed

N/A

4.606488s

p2k_ffs_rename_reg_nodir

Passed

N/A

4.654453s

p2k_ffs_symlink_long

Passed

N/A

8.107554s

p2k_ffs_symlink_root

Passed

N/A

5.186802s

p2k_ffs_symlink_zerolen

Passed

N/A

4.415491s

puffs_access_simple

Passed

N/A

2.951685s

puffs_attrs

Passed

N/A

3.252396s

puffs_create_exist

Passed

N/A

3.088965s

puffs_create_many

Passed

N/A

106.607352s

puffs_create_nametoolong

Passed

N/A

12.554121s

puffs_create_nonalphanum

Passed

N/A

12.911120s

puffs_dir_notempty

Passed

N/A

3.202842s

puffs_dir_rmdirdotdot

Passed

N/A

5.421610s

puffs_dir_simple

Passed

N/A

3.238363s

puffs_fcntl_getlock_pids

Passed

N/A

3.080386s

puffs_fcntl_lock

Passed

N/A

3.022118s

puffs_lookup_complex

Passed

N/A

3.105921s

puffs_lookup_simple

Passed

N/A

3.588269s

puffs_lstat_symlink

Passed

N/A

2.744149s

puffs_read_directory

Passed

N/A

2.989153s

puffs_rename_dir

Passed

N/A

3.538082s

puffs_rename_dotdot

Passed

N/A

3.070344s

puffs_rename_nametoolong

Passed

N/A

2.909514s

puffs_rename_reg_nodir

Passed

N/A

3.238143s

puffs_symlink_long

Passed

N/A

4.723050s

puffs_symlink_root

Passed

N/A

3.141046s

puffs_symlink_zerolen

Passed

N/A

2.860673s

rumpfs_access_simple

Passed

N/A

2.296277s

rumpfs_attrs

Passed

N/A

2.352082s

rumpfs_create_exist

Passed

N/A

2.357392s

rumpfs_create_many

Passed

N/A

12.942317s

rumpfs_create_nametoolong

Passed

N/A

2.265045s

rumpfs_create_nonalphanum

Passed

N/A

3.032541s

rumpfs_dir_notempty

Passed

N/A

2.850374s

rumpfs_dir_rmdirdotdot

Passed

N/A

2.465550s

rumpfs_dir_simple

Passed

N/A

2.353309s

rumpfs_fcntl_getlock_pids

Passed

N/A

2.372902s

rumpfs_fcntl_lock

Passed

N/A

2.278828s

rumpfs_lookup_complex

Passed

N/A

2.280253s

rumpfs_lookup_simple

Passed

N/A

2.821592s

rumpfs_lstat_symlink

Passed

N/A

2.312905s

rumpfs_read_directory

Passed

N/A

2.326443s

rumpfs_rename_dir

Skipped

rename not supported by file system

2.307113s

rumpfs_rename_dotdot

Skipped

rename not supported by file system

2.842061s

rumpfs_rename_nametoolong

Skipped

rename not supported by file system

2.374240s

rumpfs_rename_reg_nodir

Skipped

rename not supported by file system

2.294701s

rumpfs_symlink_long

Passed

N/A

2.588772s

rumpfs_symlink_root

Passed

N/A

2.289732s

rumpfs_symlink_zerolen

Passed

N/A

2.271043s

sysvbfs_access_simple

Passed

N/A

3.073158s

sysvbfs_attrs

Passed

N/A

3.441918s

sysvbfs_create_exist

Passed

N/A

3.748928s

sysvbfs_create_many

Passed

N/A

3.080792s

sysvbfs_create_nametoolong

Passed

N/A

2.931416s

sysvbfs_create_nonalphanum

Passed

N/A

2.987761s

sysvbfs_dir_notempty

Skipped

directories not supported by file system

2.291007s

sysvbfs_dir_rmdirdotdot

Skipped

directories not supported by file system

2.276291s

sysvbfs_dir_simple

Skipped

directories not supported by file system

2.016654s

sysvbfs_fcntl_getlock_pids

Passed

N/A

2.714355s

sysvbfs_fcntl_lock

Passed

N/A

2.900860s

sysvbfs_lookup_complex

Skipped

directories not supported by file system

1.734074s

sysvbfs_lookup_simple

Passed

N/A

2.432169s

sysvbfs_lstat_symlink

Skipped

symlinks not supported by file system

1.888104s

sysvbfs_read_directory

Passed

N/A

1.517356s

sysvbfs_rename_dir

Skipped

directories not supported by file system

1.755054s

sysvbfs_rename_dotdot

Skipped

directories not supported by file system

2.202238s

sysvbfs_rename_nametoolong

Passed

N/A

2.605242s

sysvbfs_rename_reg_nodir

Passed

N/A

2.338299s

sysvbfs_symlink_long

Skipped

symlinks not supported by file system

1.880594s

sysvbfs_symlink_root

Skipped

symlinks not supported by file system

2.291119s

sysvbfs_symlink_zerolen

Skipped

symlinks not supported by file system

1.959345s

tmpfs_access_simple

Passed

N/A

1.508296s

tmpfs_attrs

Passed

N/A

1.870467s

tmpfs_create_exist

Passed

N/A

1.907335s

tmpfs_create_many

Passed

N/A

10.243628s

tmpfs_create_nametoolong

Passed

N/A

2.811736s

tmpfs_create_nonalphanum

Passed

N/A

2.474887s

tmpfs_dir_notempty

Passed

N/A

2.300178s

tmpfs_dir_rmdirdotdot

Passed

N/A

2.005853s

tmpfs_dir_simple

Passed

N/A

2.186482s

tmpfs_fcntl_getlock_pids

Passed

N/A

2.330800s

tmpfs_fcntl_lock

Passed

N/A

2.290179s

tmpfs_lookup_complex

Passed

N/A

2.658997s

tmpfs_lookup_simple

Passed

N/A

2.464115s

tmpfs_lstat_symlink

Passed

N/A

2.248944s

tmpfs_read_directory

Passed

N/A

2.289877s

tmpfs_rename_dir

Passed

N/A

2.446031s

tmpfs_rename_dotdot

Passed

N/A

2.388878s

tmpfs_rename_nametoolong

Passed

N/A

2.381564s

tmpfs_rename_reg_nodir

Passed

N/A

2.358632s

tmpfs_symlink_long

Passed

N/A

2.618507s

tmpfs_symlink_root

Passed

N/A

2.336178s

tmpfs_symlink_zerolen

Passed

N/A

2.844390s

udf_access_simple

Passed

N/A

3.149011s

udf_attrs

Passed

N/A

3.527734s

udf_create_exist

Passed

N/A

3.475728s

udf_create_many

Passed

N/A

28.184120s

udf_create_nametoolong

Passed

N/A

2.819996s

udf_create_nonalphanum

Passed

N/A

5.436702s

udf_dir_notempty

Passed

N/A

3.748397s

udf_dir_rmdirdotdot

Passed

N/A

3.016138s

udf_dir_simple

Passed

N/A

3.376411s

udf_fcntl_getlock_pids

Passed

N/A

3.374184s

udf_fcntl_lock

Passed

N/A

3.410096s

udf_lookup_complex

Passed

N/A

4.412598s

udf_lookup_simple

Passed

N/A

4.845143s

udf_lstat_symlink

Passed

N/A

2.488316s

udf_read_directory

Passed

N/A

1.810102s

udf_rename_dir

Passed

N/A

2.480126s

udf_rename_dotdot

Passed

N/A

2.803835s

udf_rename_nametoolong

Passed

N/A

3.030411s

udf_rename_reg_nodir

Passed

N/A

3.606968s

udf_symlink_long

Passed

N/A

3.295207s

udf_symlink_root

Passed

N/A

3.439816s

udf_symlink_zerolen

Passed

N/A

3.357169s

v7fs_access_simple

Passed

N/A

2.957599s

v7fs_attrs

Passed

N/A

3.867377s

v7fs_create_exist

Passed

N/A

3.559251s

v7fs_create_many

Passed

N/A

186.947579s

v7fs_create_nametoolong

Passed

N/A

3.103574s

v7fs_create_nonalphanum

Passed

N/A

14.014022s

v7fs_dir_notempty

Passed

N/A

3.526789s

v7fs_dir_rmdirdotdot

Passed

N/A

3.523598s

v7fs_dir_simple

Passed

N/A

3.994945s

v7fs_fcntl_getlock_pids

Passed

N/A

3.530779s

v7fs_fcntl_lock

Passed

N/A

3.641071s

v7fs_lookup_complex

Passed

N/A

3.146135s

v7fs_lookup_simple

Passed

N/A

2.921865s

v7fs_lstat_symlink

Passed

N/A

3.280120s

v7fs_read_directory

Passed

N/A

3.337299s

v7fs_rename_dir

Passed

N/A

6.600961s

v7fs_rename_dotdot

Passed

N/A

3.165293s

v7fs_rename_nametoolong

Passed

N/A

3.136854s

v7fs_rename_reg_nodir

Passed

N/A

3.696614s

v7fs_symlink_long

Passed

N/A

10.105226s

v7fs_symlink_root

Passed

N/A

3.113975s

v7fs_symlink_zerolen

Passed

N/A

3.778984s

fs/cd9660/t_high_ino_big_file

4.636928s

pr_kern_48787

Skipped

not enough free disk space, have 675984 Kbytes, need ~ 4500000 Kbytes

4.570828s

rump/rumpkern/t_copy

2.668614s

copy_efault

Passed

N/A

0.226992s

copyinstr

Passed

N/A

0.758571s

copyoutstr

Passed

N/A

0.753922s

copystr

Passed

N/A

0.824145s

rump/rumpkern/t_kern

6.630797s

lockme_DESTROYHELD

Passed

N/A

1.146596s

lockme_DOUBLEFREE

Passed

N/A

1.527205s

lockme_DOUBLEINIT

Skipped

test requires LOCKDEBUG kernel

0.343246s

lockme_MEMFREE

Skipped

test requires LOCKDEBUG kernel

0.233404s

lockme_MTX

Passed

N/A

0.942266s

lockme_RWDOUBLEX

Passed

N/A

0.948421s

lockme_RWRX

Skipped

test requires LOCKDEBUG kernel

0.228545s

lockme_RWXR

Passed

N/A

0.980678s

rump/rumpkern/t_lwproc

7.417609s

inherit

Passed

N/A

0.761997s

lwps

Passed

N/A

1.660045s

makelwp

Passed

N/A

0.775059s

nolwp

Passed

N/A

0.768364s

nolwprelease

Passed

N/A

1.000848s

nullswitch

Passed

N/A

0.736621s

proccreds

Passed

N/A

0.753492s

rfork

Passed

N/A

0.815039s

rump/rumpkern/t_modcmd

0.867503s

cmsg_modcmd

Passed

N/A

0.847209s

rump/rumpkern/t_modlinkset

0.846515s

modlinkset

Passed

N/A

0.828104s

rump/rumpkern/t_signals

2.951386s

sigignore

Passed

N/A

0.983403s

sigpanic

Passed

N/A

1.066384s

sigraise

Passed

N/A

0.745844s

rump/rumpkern/t_threads

1.602037s

kthread

Passed

N/A

0.792437s

threadjoin

Passed

N/A

0.772359s

rump/rumpkern/t_threadpool

20.059511s

threadpool_job_cancel

Passed

N/A

0.772497s

threadpool_job_cancelthrash

Passed

N/A

3.915694s

threadpool_percpu_lifecycle

Passed

N/A

0.796555s

threadpool_percpu_schedule

Passed

N/A

7.155460s

threadpool_unbound_lifecycle

Passed

N/A

0.745321s

threadpool_unbound_schedule

Passed

N/A

6.557040s

rump/rumpkern/t_tsleep

3.154192s

tsleep

Passed

N/A

3.134603s

rump/rumpkern/t_workqueue

9.890662s

workqueue1

Passed

N/A

5.232410s

workqueue_wait

Passed

N/A

4.622668s

rump/rumpkern/t_vm

63.634703s

busypage

Passed

N/A

1.384566s

uvmwait

Failed

Test case timed out after 30 seconds

62.130831s

rump/rumpkern/t_sp

185.536794s

basic

Passed

N/A

5.759625s

fork_fakeauth

Passed

N/A

4.993275s

fork_pipecomm

Passed

N/A

4.579591s

fork_simple

Passed

N/A

5.095928s

reconnect

Passed

N/A

8.816403s

signal

Passed

N/A

5.242709s

sigsafe

Passed

N/A

10.360663s

stress_killer

Passed

N/A

48.003703s

stress_long

Passed

N/A

62.495027s

stress_short

Passed

N/A

29.828047s

rump/rumpnet/t_shmif

101.898186s

crossping

Passed

N/A

101.754877s

rump/rumpvfs/t_basic

0.854911s

lseekrv

Passed

N/A

0.808466s

rump/rumpvfs/t_etfs

8.940920s

key

Passed

N/A

0.799802s

large_blk

Passed

N/A

2.573231s

range_blk

Passed

N/A

1.912675s

reregister_blk

Passed

N/A

2.533230s

reregister_reg

Passed

N/A

0.915377s

rump/rumpvfs/t_p2kifs

0.807288s

makecn

Passed

N/A

0.777453s

rump/modautoload/t_modautoload

0.860993s

modautoload

Passed

N/A

0.845091s

modules/t_modctl

3.251674s

cmd_load

Passed

N/A

0.929152s

cmd_load_props

Passed

N/A

0.602413s

cmd_load_recurse

Passed

N/A

0.541997s

cmd_stat

Passed

N/A

0.538300s

cmd_unload

Passed

N/A

0.556777s

modules/t_builtin

4.066556s

busydisable

Passed

N/A

0.797973s

disable

Passed

N/A

0.817638s

disabledstat

Passed

N/A

0.746421s

forcereload

Passed

N/A

0.842906s

noauto

Passed

N/A

0.766979s

modules/t_kcov

6.748725s

kcov_basic_cmp

Skipped

XXX: GCC8 needed

0.250395s

kcov_basic_dup2_cmp

Skipped

XXX: GCC8 needed

0.240735s

kcov_basic_dup2_pc

Skipped

Failed to open /dev/kcov

0.557296s

kcov_basic_pc

Skipped

Failed to open /dev/kcov

0.423721s

kcov_buffer_access_from_custom_thread

Skipped

Failed to open /dev/kcov

0.260005s

kcov_bufsize

Skipped

Failed to open /dev/kcov

0.268718s

kcov_dup2

Skipped

Failed to open /dev/kcov

0.263291s

kcov_enable

Skipped

Failed to open /dev/kcov

0.240073s

kcov_enable_no_disable

Skipped

Failed to open /dev/kcov

0.241000s

kcov_enable_no_disable_no_close

Skipped

Failed to open /dev/kcov

0.237894s

kcov_mmap

Skipped

Failed to open /dev/kcov

0.263099s

kcov_mmap_enable_thread_close

Skipped

Failed to open /dev/kcov

0.297543s

kcov_mmap_no_munmap

Skipped

Failed to open /dev/kcov

0.241053s

kcov_mmap_no_munmap_no_close

Skipped

Failed to open /dev/kcov

0.238186s

kcov_multienable_on_the_same_thread

Skipped

Failed to open /dev/kcov

0.246149s

kcov_multiopen

Skipped

Failed to open /dev/kcov

0.252809s

kcov_multiple_threads16

Skipped

Failed to open /dev/kcov

0.242327s

kcov_multiple_threads2

Skipped

Failed to open /dev/kcov

0.254052s

kcov_multiple_threads32

Skipped

Failed to open /dev/kcov

0.235937s

kcov_multiple_threads4

Skipped

Failed to open /dev/kcov

0.258293s

kcov_multiple_threads8

Skipped

Failed to open /dev/kcov

0.257658s

kcov_open_close_open

Skipped

Failed to open /dev/kcov

0.248129s

kcov_thread

Skipped

Failed to open /dev/kcov

0.252557s

modules/t_ufetchstore

11.981432s

ucas_32

Passed

N/A

0.438337s

ucas_32_max

Passed

N/A

0.359248s

ucas_32_miscompare

Passed

N/A

0.277146s

ucas_32_nearmax_overflow

Passed

N/A

0.397921s

ucas_32_null

Passed

N/A

0.416404s

ufetch_16

Passed

N/A

0.387609s

ufetch_16_max

Passed

N/A

0.395797s

ufetch_16_nearmax_overflow

Passed

N/A

0.380885s

ufetch_16_null

Passed

N/A

0.372950s

ufetch_32

Passed

N/A

0.377924s

ufetch_32_max

Passed

N/A

0.397371s

ufetch_32_nearmax_overflow

Passed

N/A

0.401921s

ufetch_32_null

Passed

N/A

0.396372s

ufetch_8

Passed

N/A

0.402001s

ufetch_8_max

Passed

N/A

0.395550s

ufetch_8_null

Passed

N/A

0.398612s

ustore_16

Passed

N/A

0.381479s

ustore_16_max

Passed

N/A

0.798818s

ustore_16_nearmax_overflow

Passed

N/A

0.577794s

ustore_16_null

Passed

N/A

0.437829s

ustore_32

Passed

N/A

0.377247s

ustore_32_max

Passed

N/A

0.381548s

ustore_32_nearmax_overflow

Passed

N/A

0.376924s

ustore_32_null

Passed

N/A

0.386939s

ustore_8

Passed

N/A

0.390458s

ustore_8_max

Passed

N/A

0.706553s

ustore_8_null

Passed

N/A

0.385847s

modules/t_abi_uvm

4.817486s

PAGE_SIZE

Passed

N/A

4.784090s

modules/t_modload

37.431823s

bflag

Passed

N/A

9.152346s

iflag

Passed

N/A

11.939562s

plain

Passed

N/A

6.801272s

sflag

Passed

N/A

9.239532s

modules/t_klua_pr_52864

6.193269s

luastate

Passed

N/A

6.081085s

modules/t_threadpool

33.779199s

percpu

Passed

N/A

17.103930s

unbound

Passed

N/A

16.555838s

crypto/libcrypto/t_ciphers

333.724685s

bf

Passed

N/A

2.789567s

cast

Passed

N/A

40.019708s

des

Passed

N/A

2.327399s

evp

Passed

N/A

278.562213s

idea

Passed

N/A

2.346580s

rc2

Passed

N/A

2.838441s

rc4

Passed

N/A

2.691675s

rc5

Passed

N/A

1.889194s

crypto/libcrypto/t_hashes

8.300929s

hmac

Passed

N/A

2.295655s

md2

Passed

N/A

2.854803s

mdc2

Passed

N/A

2.976540s

crypto/libcrypto/t_libcrypto

741.233097s

bn

Failed

Test case timed out after 360 seconds

731.885351s

conf

Passed

N/A

2.538467s

engine

Passed

N/A

3.377291s

threads

Passed

N/A

3.275191s

crypto/libcrypto/t_pubkey

1073.959776s

dh

Passed

N/A

117.576483s

dsa

Passed

N/A

4.832317s

ec

Passed

N/A

260.469480s

ecdh

Passed

N/A

12.890584s

ecdsa

Passed

N/A

654.935455s

rsa

Passed

N/A

19.359591s

srp

Passed

N/A

3.611403s

crypto/opencrypto/t_opencrypto

76.675774s

aescbc

Passed

N/A

4.879573s

aesctr1

Passed

N/A

4.221912s

aesctr2

Passed

N/A

4.091083s

arc4

Skipped

ARC4 not implemented by swcrypto

2.976130s

camellia

Passed

N/A

4.196257s

cbc3des

Passed

N/A

4.355708s

cbcdes

Passed

N/A

3.534366s

comp

Passed

N/A

3.940446s

comp_deflate

Passed

N/A

5.138289s

comp_zlib_rnd

Passed

N/A

3.714175s

gcm

Passed

N/A

4.107501s

ioctl

Passed

N/A

4.306946s

md5

Passed

N/A

4.617136s

md5_hmac

Passed

N/A

5.174677s

null

Passed

N/A

4.859890s

sha1_hmac

Passed

N/A

4.178789s

sha2_hmac

Passed

N/A

4.084811s

xcbcmac

Passed

N/A

3.571666s

ipf/t_filter_exec

204.615738s

f1

Passed

N/A

5.114460s

f10

Passed

N/A

14.236301s

f11

Passed

N/A

6.625349s

f12

Passed

N/A

5.353063s

f13

Passed

N/A

6.577558s

f14

Passed

N/A

6.927181s

f15

Passed

N/A

2.602533s

f16

Passed

N/A

2.174711s

f17

Passed

N/A

2.065555s

f18

Passed

N/A

1.877277s

f19

Passed

N/A

3.006310s

f2

Passed

N/A

5.846535s

f20

Passed

N/A

1.601153s

f24

Passed

N/A

2.067011s

f25

Passed

N/A

1.588058s

f26

Expected failure

Known to be broken: results differ

6.437763s

f27

Expected failure

Known to be broken: results differ

6.803492s

f3

Passed

N/A

6.187967s

f30

Passed

N/A

4.107184s

f4

Passed

N/A

6.769102s

f5

Passed

N/A

32.871931s

f6

Passed

N/A

29.767106s

f7

Passed

N/A

8.748423s

f8

Passed

N/A

4.688406s

f9

Passed

N/A

12.636332s

ipv6_1

Passed

N/A

3.463330s

ipv6_2

Passed

N/A

3.809223s

ipv6_3

Passed

N/A

2.552030s

ipv6_5

Passed

N/A

3.243693s

ipv6_6

Passed

N/A

3.170285s

ipf/t_filter_parse

46.564565s

i1

Passed

N/A

1.797955s

i10

Passed

N/A

1.952995s

i11

Passed

N/A

2.766151s

i12

Passed

N/A

1.791442s

i13

Passed

N/A

1.504855s

i14

Passed

N/A

2.007492s

i15

Passed

N/A

1.428360s

i16

Passed

N/A

1.465558s

i17

Expected failure

Known to be broken: atf-check failed; see the output of the test for details

2.293889s

i18

Passed

N/A

1.768043s

i19

Passed

N/A

3.240600s

i2

Passed

N/A

2.014787s

i20

Passed

N/A

3.458582s

i21

Passed

N/A

1.941244s

i22

Passed

N/A

2.200787s

i23

Passed

N/A

1.720333s

i3

Passed

N/A

1.510634s

i4

Passed

N/A

1.685674s

i5

Passed

N/A

2.142498s

i6

Passed

N/A

1.674787s

i7

Passed

N/A

1.437607s

i8

Passed

N/A

1.665190s

i9

Passed

N/A

1.462882s

ipf/t_logging

15.513719s

l1

Passed

N/A

15.452861s

ipf/t_nat_exec

143.305112s

n1

Passed

N/A

4.313516s

n10

Passed

N/A

3.308352s

n100

Passed

N/A

2.660769s

n101

Passed

N/A

4.004501s

n102

Passed

N/A

2.422086s

n103

Passed

N/A

2.471382s

n104

Passed

N/A

3.289007s

n105

Passed

N/A

2.576452s

n106

Passed

N/A

2.386888s

n11

Passed

N/A

4.350823s

n11_6

Passed

N/A

5.027956s

n12

Passed

N/A

3.202894s

n12_6

Passed

N/A

3.617738s

n13

Passed

N/A

3.191768s

n14

Passed

N/A

3.134580s

n15_6

Passed

N/A

4.307267s

n16

Passed

N/A

3.349088s

n17

Passed

N/A

3.107350s

n1_6

Passed

N/A

5.375970s

n2

Passed

N/A

5.928396s

n200

Passed

N/A

2.639538s

n2_6

Passed

N/A

5.005208s

n3

Passed

N/A

3.139996s

n4

Passed

N/A

6.195516s

n4_6

Passed

N/A

6.300334s

n5

Passed

N/A

6.775998s

n5_6

Passed

N/A

7.558729s

n6

Passed

N/A

5.926924s

n6_6

Passed

N/A

7.135931s

n7

Passed

N/A

4.106682s

n7_6

Passed

N/A

3.873062s

n8

Passed

N/A

2.707719s

n8_6

Passed

N/A

2.508334s

n9

Passed

N/A

2.847795s

n9_6

Passed

N/A

2.839622s

ipf/t_nat_ipf_exec

54.985582s

ni1

Passed

N/A

2.763238s

ni10

Passed

N/A

2.097026s

ni11

Passed

N/A

2.723616s

ni12

Passed

N/A

2.694125s

ni13

Passed

N/A

2.769263s

ni14

Passed

N/A

2.084992s

ni15

Passed

N/A

2.628753s

ni16

Passed

N/A

2.674780s

ni17

Passed

N/A

2.465963s

ni18

Passed

N/A

1.824828s

ni19

Passed

N/A

2.354699s

ni2

Passed

N/A

2.538998s

ni20

Passed

N/A

2.570732s

ni21

Passed

N/A

2.244133s

ni23

Passed

N/A

2.090174s

ni3

Passed

N/A

2.354595s

ni4

Passed

N/A

3.027059s

ni5

Passed

N/A

2.914103s

ni6

Passed

N/A

1.993586s

ni7

Passed

N/A

2.847862s

ni8

Passed

N/A

2.400272s

ni9

Passed

N/A

1.790537s

ipf/t_nat_parse

37.757964s

in1

Passed

N/A

1.565625s

in100

Passed

N/A

1.259922s

in100_6

Passed

N/A

1.440174s

in101

Passed

N/A

1.264092s

in101_6

Passed

N/A

1.628276s

in102

Passed

N/A

2.317163s

in102_6

Passed

N/A

1.770624s

in1_6

Passed

N/A

1.456656s

in2

Passed

N/A

1.713916s

in2_6

Passed

N/A

1.990021s

in3

Passed

N/A

2.528750s

in3_6

Passed

N/A

2.031232s

in4

Passed

N/A

2.107374s

in4_6

Passed

N/A

2.533147s

in5

Passed

N/A

1.642203s

in5_6

Passed

N/A

1.707494s

in6

Passed

N/A

2.448011s

in6_6

Passed

N/A

2.162372s

in7

Passed

N/A

2.019165s

in8_6

Passed

N/A

1.668601s

ipf/t_pools

38.830004s

f28

Passed

N/A

2.022255s

f29

Passed

N/A

2.007601s

ip1

Passed

N/A

1.957891s

ip2

Passed

N/A

1.978043s

ip3

Passed

N/A

1.914662s

p1

Passed

N/A

2.195854s

p10

Passed

N/A

1.971890s

p11

Passed

N/A

1.973077s

p12

Passed

N/A

2.581853s

p13

Passed

N/A

1.987360s

p2

Passed

N/A

2.221854s

p3

Passed

N/A

2.474297s

p4

Passed

N/A

2.495505s

p5

Passed

N/A

2.954895s

p6

Passed

N/A

2.418066s

p7

Passed

N/A

2.571270s

p9

Passed

N/A

2.424750s

share/examples/t_asm

5.420046s

hello

Skipped

Example program not implemented on this platform

5.337653s

share/mk/t_lib

39.982669s

defaults__build_and_install

Passed

N/A

39.817006s

share/mk/t_own

9.104255s

makeconf__missing

Passed

N/A

2.740109s

makeconf__ok

Passed

N/A

6.277255s

share/mk/t_prog

27.793548s

defaults__build_and_install

Passed

N/A

15.980274s

without_man__build_and_install

Passed

N/A

11.575298s

share/mk/t_test

93.222678s

one_c

Passed

N/A

16.613259s

one_cxx

Passed

N/A

63.913637s

one_sh

Passed

N/A

12.319887s

atf/atf-c/detail/dynstr_test

8.296969s

append_ap

Passed

N/A

1.134336s

append_fmt

Passed

N/A

0.852102s

clear

Passed

N/A

0.197221s

copy

Passed

N/A

0.177476s

cstring

Passed

N/A

0.164416s

equal_cstring

Passed

N/A

0.181529s

equal_dynstr

Passed

N/A

0.183649s

fini_disown

Passed

N/A

0.188661s

init

Passed

N/A

0.183287s

init_ap

Passed

N/A

0.189543s

init_fmt

Passed

N/A

0.192889s

init_raw

Passed

N/A

0.194746s

init_rep

Passed

N/A

0.522457s

init_substr

Passed

N/A

0.183115s

length

Passed

N/A

0.291300s

prepend_ap

Passed

N/A

1.507671s

prepend_fmt

Passed

N/A

1.445776s

rfind_ch

Passed

N/A

0.179647s

atf/atf-c/detail/env_test

1.025363s

get

Passed

N/A

0.323308s

has

Passed

N/A

0.175768s

set

Passed

N/A

0.179222s

unset

Passed

N/A

0.185934s

atf/atf-c/detail/fs_test

6.473486s

eaccess

Passed

N/A

0.687594s

exists

Passed

N/A

0.227494s

getcwd

Passed

N/A

0.197579s

mkdtemp_err

Passed

N/A

0.260550s

mkdtemp_ok

Passed

N/A

0.219521s

mkdtemp_umask

Passed

N/A

0.207489s

mkstemp_err

Passed

N/A

0.212903s

mkstemp_ok

Passed

N/A

0.214384s

mkstemp_umask

Passed

N/A

0.206109s

path_append

Passed

N/A

0.231567s

path_branch_path

Passed

N/A

0.233666s

path_copy

Passed

N/A

0.187191s

path_equal

Passed

N/A

0.185052s

path_is_absolute

Passed

N/A

0.257331s

path_is_root

Passed

N/A

0.247706s

path_leaf_name

Passed

N/A

0.244317s

path_normalize

Passed

N/A

0.318137s

path_to_absolute

Passed

N/A

0.220315s

rmdir_empty

Passed

N/A

0.197838s

rmdir_enotempty

Passed

N/A

0.219322s

rmdir_eperm

Passed

N/A

0.201825s

stat_mode

Passed

N/A

0.193630s

stat_perms

Passed

N/A

0.200824s

stat_type

Passed

N/A

0.205870s

atf/atf-c/detail/list_test

2.031238s

list_append

Passed

N/A

0.191936s

list_append_list

Passed

N/A

0.190548s

list_for_each

Passed

N/A

0.314079s

list_for_each_c

Passed

N/A

0.341869s

list_index

Passed

N/A

0.173910s

list_index_c

Passed

N/A

0.170258s

list_init

Passed

N/A

0.156120s

list_to_charpp_empty

Passed

N/A

0.178932s

list_to_charpp_some

Passed

N/A

0.183630s

atf/atf-c/detail/map_test

2.775851s

find

Passed

N/A

0.183428s

find_c

Passed

N/A

0.187160s

map_for_each

Passed

N/A

0.322033s

map_for_each_c

Passed

N/A

0.326388s

map_init

Passed

N/A

0.231214s

map_init_charpp_empty

Passed

N/A

0.198428s

map_init_charpp_null

Passed

N/A

0.179484s

map_init_charpp_short

Passed

N/A

0.134131s

map_init_charpp_some

Passed

N/A

0.192998s

map_insert

Passed

N/A

0.203636s

stable_keys

Passed

N/A

0.172933s

to_charpp_empty

Passed

N/A

0.120348s

to_charpp_some

Passed

N/A

0.124380s

atf/atf-c/detail/process_test

15.398093s

child_pid

Passed

N/A

0.174306s

child_wait_eintr

Passed

N/A

2.255972s

exec_failure

Passed

N/A

0.259002s

exec_list

Passed

N/A

0.497919s

exec_prehook

Passed

N/A

0.259165s

exec_success

Passed

N/A

0.327671s

fork_cookie

Passed

N/A

0.249052s

fork_out_capture_err_capture

Passed

N/A

0.264487s

fork_out_capture_err_connect

Passed

N/A

0.262116s

fork_out_capture_err_default

Passed

N/A

0.283974s

fork_out_capture_err_inherit

Passed

N/A

0.290738s

fork_out_capture_err_redirect_fd

Passed

N/A

0.284570s

fork_out_capture_err_redirect_path

Passed

N/A

0.301441s

fork_out_connect_err_capture

Passed

N/A

0.288808s

fork_out_connect_err_connect

Passed

N/A

0.293414s

fork_out_connect_err_default

Passed

N/A

0.276331s

fork_out_connect_err_inherit

Passed

N/A

0.266263s

fork_out_connect_err_redirect_fd

Passed

N/A

0.225102s

fork_out_connect_err_redirect_path

Passed

N/A

0.271676s

fork_out_default_err_capture

Passed

N/A

0.175847s

fork_out_default_err_connect

Passed

N/A

0.174587s

fork_out_default_err_default

Passed

N/A

0.268538s

fork_out_default_err_inherit

Passed

N/A

0.232559s

fork_out_default_err_redirect_fd

Passed

N/A

0.287207s

fork_out_default_err_redirect_path

Passed

N/A

0.296716s

fork_out_inherit_err_capture

Passed

N/A

0.272907s

fork_out_inherit_err_connect

Passed

N/A

0.203373s

fork_out_inherit_err_default

Passed

N/A

0.277756s

fork_out_inherit_err_inherit

Passed

N/A

0.250503s

fork_out_inherit_err_redirect_fd

Passed

N/A

0.228938s

fork_out_inherit_err_redirect_path

Passed

N/A

0.194425s

fork_out_redirect_fd_err_capture

Passed

N/A

0.267616s

fork_out_redirect_fd_err_connect

Passed

N/A

0.276591s

fork_out_redirect_fd_err_default

Passed

N/A

0.274987s

fork_out_redirect_fd_err_inherit

Passed

N/A

0.271387s

fork_out_redirect_fd_err_redirect_fd

Passed

N/A

0.278328s

fork_out_redirect_fd_err_redirect_path

Passed

N/A

0.221299s

fork_out_redirect_path_err_capture

Passed

N/A

0.172677s

fork_out_redirect_path_err_connect

Passed

N/A

0.273330s

fork_out_redirect_path_err_default

Passed

N/A

0.272423s

fork_out_redirect_path_err_inherit

Passed

N/A

0.210315s

fork_out_redirect_path_err_redirect_fd

Passed

N/A

0.197811s

fork_out_redirect_path_err_redirect_path

Passed

N/A

0.199203s

status_coredump

Passed

N/A

0.244021s

status_exited

Passed

N/A

0.171488s

status_signaled

Passed

N/A

0.158888s

stream_init_capture

Passed

N/A

0.162337s

stream_init_connect

Passed

N/A

0.121434s

stream_init_inherit

Passed

N/A

0.133303s

stream_init_redirect_fd

Passed

N/A

0.137704s

stream_init_redirect_path

Passed

N/A

0.128572s

atf/atf-c/detail/sanity_test

1.343850s

inv

Passed

N/A

0.401559s

post

Passed

N/A

0.295869s

pre

Passed

N/A

0.224664s

unreachable

Passed

N/A

0.275785s

atf/atf-c/detail/text_test

1.167702s

for_each_word

Passed

N/A

0.120745s

format

Passed

N/A

0.119729s

format_ap

Passed

N/A

0.110150s

split

Passed

N/A

0.216476s

split_delims

Passed

N/A

0.216752s

to_bool

Passed

N/A

0.147419s

to_long

Passed

N/A

0.137732s

atf/atf-c/detail/user_test

0.759458s

euid

Passed

N/A

0.172751s

is_member_of_group

Passed

N/A

0.236420s

is_root

Passed

N/A

0.165370s

is_unprivileged

Passed

N/A

0.123556s

atf/atf-c/atf_c_test

3.177708s

include

Passed

N/A

3.152690s

atf/atf-c/build_test

2.235645s

c_o

Passed

N/A

0.241636s

cpp

Passed

N/A

0.220759s

cxx_o

Passed

N/A

0.183518s

equal_arrays

Passed

N/A

0.115286s

include

Passed

N/A

1.401578s

atf/atf-c/check_test

41.416918s

build_c_o

Passed

N/A

3.179424s

build_cpp

Passed

N/A

2.024353s

build_cxx_o

Passed

N/A

31.337070s

exec_array

Passed

N/A

0.479608s

exec_cleanup

Passed

N/A

0.362295s

exec_exitstatus

Passed

N/A

0.630472s

exec_stdout_stderr

Passed

N/A

0.544787s

exec_umask

Passed

N/A

0.193744s

exec_unknown

Passed

N/A

0.273238s

include

Passed

N/A

2.012369s

atf/atf-c/config_test

2.228946s

get

Passed

N/A

0.218576s

include

Passed

N/A

1.955160s

atf/atf-c/error_test

6.641457s

error_new

Passed

N/A

0.179283s

error_new_wo_memory

Passed

N/A

0.178819s

format

Passed

N/A

0.200443s

include

Passed

N/A

2.066856s

include_fwd

Passed

N/A

2.396429s

is_error

Passed

N/A

0.264088s

libc_format

Passed

N/A

0.214610s

libc_new

Passed

N/A

0.184078s

no_error

Passed

N/A

0.177846s

no_memory_format

Passed

N/A

0.178088s

no_memory_new

Passed

N/A

0.175842s

no_memory_twice

Passed

N/A

0.176325s

atf/atf-c/macros_test

20.071096s

check

Passed

N/A

0.581050s

check_eq

Passed

N/A

0.768910s

check_errno

Passed

N/A

0.445656s

check_match

Passed

N/A

0.511069s

check_streq

Passed

N/A

0.833777s

detect_unused_tests

Expected failure

PR 49187: Build of unused_test.c passed; unused test cases are not properly detected

5.628301s

include

Passed

N/A

2.821806s

msg_embedded_fmt

Passed

N/A

0.494299s

require

Passed

N/A

0.899846s

require_eq

Passed

N/A

0.809550s

require_errno

Passed

N/A

0.407995s

require_match

Passed

N/A

0.483873s

require_streq

Passed

N/A

0.722649s

use

Passed

N/A

3.864989s

atf/atf-c/tc_test

2.988536s

config

Passed

N/A

0.145237s

include

Passed

N/A

2.199155s

init

Passed

N/A

0.178576s

init_pack

Passed

N/A

0.185389s

vars

Passed

N/A

0.182331s

atf/atf-c/tp_test

2.192148s

getopt

Passed

N/A

0.188389s

include

Passed

N/A

1.953726s

atf/atf-c/utils_test

11.346173s

cat_file__empty

Passed

N/A

0.230215s

cat_file__no_newline_eof

Passed

N/A

0.473750s

cat_file__one_line

Passed

N/A

0.264073s

cat_file__several_lines

Passed

N/A

0.234570s

compare_file__empty__match

Passed

N/A

0.480326s

compare_file__empty__not_match

Passed

N/A

0.321167s

compare_file__long__match

Passed

N/A

0.197765s

compare_file__long__not_match

Passed

N/A

0.197189s

compare_file__short__match

Passed

N/A

0.267161s

compare_file__short__not_match

Passed

N/A

0.195338s

copy_file__empty

Passed

N/A

0.193757s

copy_file__some_contents

Passed

N/A

0.196463s

create_file

Passed

N/A

0.193184s

file_exists

Passed

N/A

0.194054s

fork

Passed

N/A

0.258012s

free_charpp__empty

Passed

N/A

0.185913s

free_charpp__some

Passed

N/A

0.186274s

grep_file

Passed

N/A

0.276676s

grep_string

Passed

N/A

0.247709s

include

Passed

N/A

2.694081s

readline__none

Passed

N/A

0.204826s

readline__some

Passed

N/A

0.203282s

redirect__other

Passed

N/A

0.192673s

redirect__stderr

Passed

N/A

0.402707s

redirect__stdout

Passed

N/A

0.384875s

wait__invalid_exitstatus

Passed

N/A

0.248925s

wait__invalid_stderr

Passed

N/A

0.286418s

wait__invalid_stdout

Passed

N/A

0.274594s

wait__ok

Passed

N/A

0.304173s

wait__save_stderr

Passed

N/A

0.274017s

wait__save_stdout

Passed

N/A

0.268974s

atf/atf-c/pkg_config_test

0.064218s

build

Skipped

Required program 'pkg-config' not found in the PATH

0.014471s

version

Skipped

Required program 'pkg-config' not found in the PATH

0.018610s

atf/atf-c++/detail/application_test

0.301959s

getopt

Passed

N/A

0.285638s

atf/atf-c++/detail/auto_array_test

3.987376s

auto_array_access

Passed

N/A

0.552254s

auto_array_assign

Passed

N/A

0.677642s

auto_array_assign_ref

Passed

N/A

0.459583s

auto_array_copy

Passed

N/A

0.308963s

auto_array_copy_ref

Passed

N/A

0.328810s

auto_array_get

Passed

N/A

0.313231s

auto_array_release

Passed

N/A

0.439152s

auto_array_reset

Passed

N/A

0.350861s

auto_array_scope

Passed

N/A

0.328302s

atf/atf-c++/detail/env_test

0.992400s

has_get

Passed

N/A

0.305113s

set

Passed

N/A

0.316140s

unset

Passed

N/A

0.301284s

atf/atf-c++/detail/exceptions_test

1.391693s

throw_atf_error_libc

Passed

N/A

0.520256s

throw_atf_error_no_memory

Passed

N/A

0.417999s

throw_atf_error_unknown

Passed

N/A

0.407253s

atf/atf-c++/detail/fs_test

7.738044s

directory_file_info

Passed

N/A

0.351579s

directory_names

Passed

N/A

0.335080s

directory_read

Passed

N/A

0.350628s

exists

Passed

N/A

0.345341s

file_info_perms

Passed

N/A

0.944569s

file_info_stat

Passed

N/A

0.645226s

is_executable

Passed

N/A

0.350453s

path_branch_path

Passed

N/A

0.326973s

path_compare_different

Passed

N/A

0.316494s

path_compare_equal

Passed

N/A

0.309054s

path_concat

Passed

N/A

0.303812s

path_is_absolute

Passed

N/A

0.305984s

path_is_root

Passed

N/A

0.342828s

path_leaf_name

Passed

N/A

0.289344s

path_normalize

Passed

N/A

0.307281s

path_op_less

Passed

N/A

0.342909s

path_to_absolute

Passed

N/A

0.388007s

remove

Passed

N/A

0.457637s

atf/atf-c++/detail/process_test

3.911205s

argv_array_assign

Passed

N/A

0.496276s

argv_array_copy

Passed

N/A

0.319003s

argv_array_exec_argv

Passed

N/A

0.325215s

argv_array_init_carray

Passed

N/A

0.308155s

argv_array_init_col

Passed

N/A

0.339139s

argv_array_init_empty

Passed

N/A

0.312741s

argv_array_init_varargs

Passed

N/A

0.317150s

argv_array_iter

Passed

N/A

0.329589s

exec_failure

Passed

N/A

0.461783s

exec_success

Passed

N/A

0.438169s

atf/atf-c++/detail/sanity_test

0.329753s

nothing

Passed

N/A

0.293285s

atf/atf-c++/detail/text_test

3.814375s

duplicate

Passed

N/A

0.291905s

join

Passed

N/A

0.310025s

match

Passed

N/A

0.431388s

split

Passed

N/A

0.321491s

split_delims

Passed

N/A

0.315489s

to_bool

Passed

N/A

0.429730s

to_bytes

Passed

N/A

0.456222s

to_string

Passed

N/A

0.304569s

to_type

Passed

N/A

0.480707s

trim

Passed

N/A

0.322468s

atf/atf-c++/atf_c++_test

43.002924s

include

Passed

N/A

42.937370s

atf/atf-c++/build_test

22.823039s

c_o

Passed

N/A

0.458443s

cpp

Passed

N/A

0.377434s

cxx_o

Passed

N/A

0.425729s

equal_argvs

Passed

N/A

0.302290s

include

Passed

N/A

21.143940s

atf/atf-c++/check_test

70.376292s

build_c_o

Passed

N/A

4.527221s

build_cpp

Passed

N/A

2.493375s

build_cxx_o

Passed

N/A

31.986713s

exec_cleanup

Passed

N/A

0.618747s

exec_exitstatus

Passed

N/A

0.797789s

exec_stdout_stderr

Passed

N/A

0.673784s

exec_unknown

Passed

N/A

0.447875s

include

Passed

N/A

28.548812s

atf/atf-c++/config_test

26.444967s

get

Passed

N/A

0.705773s

get_all

Passed

N/A

0.490194s

has

Passed

N/A

0.303888s

include

Passed

N/A

24.751507s

atf/atf-c++/macros_test

121.020234s

check_errno

Passed

N/A

0.642622s

detect_unused_tests

Expected failure

PR 49187: Build of unused_test.cpp passed; unused test cases are not properly detected

47.258425s

fail

Passed

N/A

0.530723s

include

Passed

N/A

29.636263s

pass

Passed

N/A

0.271322s

require

Passed

N/A

0.829405s

require_eq

Passed

N/A

0.567934s

require_errno

Passed

N/A

0.399745s

require_in

Passed

N/A

0.563927s

require_match

Passed

N/A

0.474448s

require_not_in

Passed

N/A

0.755024s

require_throw

Passed

N/A

0.764169s

require_throw_re

Passed

N/A

1.009328s

skip

Passed

N/A

0.392720s

use

Passed

N/A

36.489072s

atf/atf-c++/tests_test

25.958715s

atf_tp_writer

Passed

N/A

0.280025s

include

Passed

N/A

25.611349s

atf/atf-c++/utils_test

25.611712s

cat_file__empty

Passed

N/A

0.256878s

cat_file__no_newline_eof

Passed

N/A

0.233016s

cat_file__one_line

Passed

N/A

0.422188s

cat_file__several_lines

Passed

N/A

0.389017s

compare_file__empty__match

Passed

N/A

0.295681s

compare_file__empty__not_match

Passed

N/A

0.316382s

compare_file__long__match

Passed

N/A

0.287118s

compare_file__long__not_match

Passed

N/A

0.300400s

compare_file__short__match

Passed

N/A

0.284738s

compare_file__short__not_match

Passed

N/A

0.285937s

copy_file__empty

Passed

N/A

0.280444s

copy_file__some_contents

Passed

N/A

0.270367s

create_file

Passed

N/A

0.224343s

file_exists

Passed

N/A

0.203883s

fork

Passed

N/A

0.330781s

grep_collection__set

Passed

N/A

0.323307s

grep_collection__vector

Passed

N/A

0.322586s

grep_file

Passed

N/A

0.370592s

grep_string

Passed

N/A

0.332501s

include

Passed

N/A

16.236528s

redirect__other

Passed

N/A

0.220553s

redirect__stderr

Passed

N/A

0.224356s

redirect__stdout

Passed

N/A

0.309162s

wait__invalid_exitstatus

Passed

N/A

0.445359s

wait__invalid_stderr

Passed

N/A

0.434989s

wait__invalid_stdout

Passed

N/A

0.436888s

wait__ok

Passed

N/A

0.399447s

wait__save_stderr

Passed

N/A

0.286443s

wait__save_stdout

Passed

N/A

0.362799s

atf/atf-c++/pkg_config_test

0.032673s

build

Skipped

Required program 'pkg-config' not found in the PATH

0.008822s

version

Skipped

Required program 'pkg-config' not found in the PATH

0.007053s

atf/atf-sh/atf-check_test

99.250725s

eflag_empty

Passed

N/A

2.477531s

eflag_file

Passed

N/A

3.824367s

eflag_ignore

Passed

N/A

3.168506s

eflag_inline

Passed

N/A

6.486479s

eflag_match

Passed

N/A

5.576005s

eflag_multiple

Passed

N/A

4.215385s

eflag_negated

Passed

N/A

4.923898s

eflag_save

Passed

N/A

2.319159s

invalid_umask

Passed

N/A

1.977734s

oflag_empty

Passed

N/A

2.881296s

oflag_file

Passed

N/A

5.325583s

oflag_ignore

Passed

N/A

2.908107s

oflag_inline

Passed

N/A

8.039191s

oflag_match

Passed

N/A

4.945622s

oflag_multiple

Passed

N/A

4.220895s

oflag_negated

Passed

N/A

4.129773s

oflag_save

Passed

N/A

2.059486s

sflag_eq_ne

Passed

N/A

7.031391s

sflag_exit

Passed

N/A

8.681398s

sflag_ignore

Passed

N/A

2.991289s

sflag_signal

Passed

N/A

5.806734s

stdin

Passed

N/A

1.905456s

xflag

Passed

N/A

2.570500s

atf/atf-sh/atf_check_test

57.847738s

equal

Passed

N/A

9.374346s

experr_mismatch

Passed

N/A

5.297391s

expout_mismatch

Passed

N/A

4.822248s

flush_stdout_on_timeout

Passed

N/A

22.268014s

info_ok

Passed

N/A

6.554274s

null_stderr

Passed

N/A

4.435152s

null_stdout

Passed

N/A

4.798069s

atf/atf-sh/config_test

14.860690s

get

Passed

N/A

7.494610s

has

Passed

N/A

7.263022s

atf/atf-sh/integration_test

8.283617s

arguments

Passed

N/A

4.122385s

missing_script

Passed

N/A

2.053271s

no_args

Passed

N/A

2.009030s

atf/atf-sh/normalize_test

3.800625s

main

Passed

N/A

3.768087s

atf/atf-sh/tc_test

11.172312s

default_status

Passed

N/A

7.600138s

missing_body

Passed

N/A

3.414074s

atf/atf-sh/tp_test

3.723609s

srcdir

Passed

N/A

3.681737s

atf/test-programs/config_test

20.540519s

vflag

Passed

N/A

20.493486s

atf/test-programs/expect_test

69.500543s

expect_death

Passed

N/A

14.045288s

expect_exit

Passed

N/A

12.713988s

expect_fail

Passed

N/A

11.722394s

expect_pass

Passed

N/A

11.226256s

expect_signal

Passed

N/A

14.188153s

expect_timeout

Passed

N/A

5.348670s

atf/test-programs/meta_data_test

47.165150s

no_descr

Passed

N/A

23.264703s

no_head

Passed

N/A

23.782510s

atf/test-programs/result_test

29.517839s

atf_run_warnings

Passed

N/A

3.870304s

result_exception

Passed

N/A

2.071230s

result_on_stdout

Passed

N/A

7.954400s

result_to_file

Passed

N/A

11.485314s

result_to_file_fail

Passed

N/A

3.919917s

atf/test-programs/srcdir_test

57.646887s

default

Passed

N/A

8.344265s

libtool

Passed

N/A

9.231973s

relative

Passed

N/A

28.142931s

sflag

Passed

N/A

11.535435s

atf/tools/application_test

0.242313s

getopt

Passed

N/A

0.221209s

atf/tools/atffile_test

6.451084s

atffile_1

Passed

N/A

0.312388s

atffile_2

Passed

N/A

0.243880s

atffile_3

Passed

N/A

0.216635s

atffile_4

Passed

N/A

0.218862s

atffile_5

Passed

N/A

0.605506s

atffile_50

Passed

N/A

0.570751s

atffile_51

Passed

N/A

0.451785s

atffile_52

Passed

N/A

0.447954s

atffile_53

Passed

N/A

0.431983s

atffile_54

Passed

N/A

0.375852s

atffile_6

Passed

N/A

0.258326s

atffile_getters

Passed

N/A

0.280401s

read_missing_test_program

Passed

N/A

0.472195s

read_missing_test_suite

Passed

N/A

0.435591s

read_ok_simple

Passed

N/A

0.376972s

read_ok_some_globs

Passed

N/A

0.363552s

atf/tools/auto_array_test

2.836996s

auto_array_access

Passed

N/A

0.200542s

auto_array_assign

Passed

N/A

0.304110s

auto_array_assign_ref

Passed

N/A

0.267074s

auto_array_copy

Passed

N/A

0.292727s

auto_array_copy_ref

Passed

N/A

0.309413s

auto_array_get

Passed

N/A

0.359942s

auto_array_release

Passed

N/A

0.338585s

auto_array_reset

Passed

N/A

0.312099s

auto_array_scope

Passed

N/A

0.309499s

atf/tools/config_file_test

5.582980s

config_1

Passed

N/A

0.332695s

config_2

Passed

N/A

0.338012s

config_3

Passed

N/A

0.321983s

config_4

Passed

N/A

0.237129s

config_50

Passed

N/A

0.307822s

config_51

Passed

N/A

0.422051s

config_52

Passed

N/A

0.407398s

config_53

Passed

N/A

0.464895s

config_54

Passed

N/A

0.799579s

merge_configs_both_empty

Passed

N/A

0.480959s

merge_configs_lower_empty

Passed

N/A

0.294075s

merge_configs_mixed

Passed

N/A

0.305171s

merge_configs_upper_empty

Passed

N/A

0.296515s

read_config_files_none

Passed

N/A

0.306968s

atf/tools/config_test

1.010824s

get

Passed

N/A

0.367415s

get_all

Passed

N/A

0.296074s

has

Passed

N/A

0.295287s

atf/tools/env_test

0.936455s

has_get

Passed

N/A

0.288314s

set

Passed

N/A

0.301549s

unset

Passed

N/A

0.280918s

atf/tools/expand_test

2.014136s

expand_glob_base

Passed

N/A

0.308918s

expand_glob_tps

Passed

N/A

0.310433s

is_glob

Passed

N/A

0.289354s

matches_glob_plain

Passed

N/A

0.285655s

matches_glob_question

Passed

N/A

0.312124s

matches_glob_star

Passed

N/A

0.253743s

atf/tools/fs_test

9.081778s

change_directory

Passed

N/A

0.279627s

cleanup

Passed

N/A

0.324852s

cleanup_eacces_on_root

Passed

N/A

0.199761s

cleanup_eacces_on_subdir

Passed

N/A

0.274844s

directory_file_info

Passed

N/A

0.267084s

directory_names

Passed

N/A

0.312799s

directory_read

Passed

N/A

0.332649s

exists

Passed

N/A

0.380362s

file_info_perms

Passed

N/A

0.339381s

file_info_stat

Passed

N/A

0.342855s

get_current_dir

Passed

N/A

0.346046s

is_executable

Passed

N/A

0.452229s

path_branch_path

Passed

N/A

0.622348s

path_compare_different

Passed

N/A

0.470730s

path_compare_equal

Passed

N/A

0.301770s

path_concat

Passed

N/A

0.311407s

path_is_absolute

Passed

N/A

0.312294s

path_is_root

Passed

N/A

0.310359s

path_leaf_name

Passed

N/A

0.352343s

path_normalize

Passed

N/A

0.327845s

path_op_less

Passed

N/A

0.352215s

path_to_absolute

Passed

N/A

0.349034s

remove

Passed

N/A

0.460229s

temp_dir_raii

Passed

N/A

0.479825s

atf/tools/io_test

39.302653s

file_handle_copy

Passed

N/A

0.306433s

file_handle_ctor

Passed

N/A

0.299683s

file_handle_get

Passed

N/A

0.347516s

file_handle_posix_remap

Passed

N/A

0.298094s

muxer_large_buffer

Passed

N/A

26.199054s

muxer_small_buffer

Passed

N/A

10.332423s

pistream

Passed

N/A

0.291174s

systembuf_long_read

Passed

N/A

0.350447s

systembuf_long_write

Passed

N/A

0.293882s

systembuf_short_read

Passed

N/A

0.208546s

systembuf_short_write

Passed

N/A

0.212522s

atf/tools/parser_test

9.423716s

headers_1

Passed

N/A

0.417273s

headers_10

Passed

N/A

0.433728s

headers_11

Passed

N/A

0.427818s

headers_12

Passed

N/A

0.447858s

headers_2

Passed

N/A

0.423603s

headers_3

Passed

N/A

0.431357s

headers_4

Passed

N/A

0.428186s

headers_5

Passed

N/A

0.424890s

headers_6

Passed

N/A

0.714161s

headers_7

Passed

N/A

0.567097s

headers_8

Passed

N/A

0.418808s

headers_9

Passed

N/A

0.443275s

parse_error_to_string

Passed

N/A

0.305358s

parse_errors_what

Passed

N/A

0.353864s

token_getters

Passed

N/A

0.298681s

tokenizer_delims_nows

Passed

N/A

0.351439s

tokenizer_delims_ws

Passed

N/A

0.209242s

tokenizer_keywords_nows

Passed

N/A

0.292299s

tokenizer_keywords_ws

Passed

N/A

0.318546s

tokenizer_minimal_nows

Passed

N/A

0.314332s

tokenizer_minimal_ws

Passed

N/A

0.331890s

tokenizer_quotes_nows

Passed

N/A

0.325912s

tokenizer_quotes_ws

Passed

N/A

0.319406s

atf/tools/process_test

3.383771s

argv_array_assign

Passed

N/A

0.275830s

argv_array_copy

Passed

N/A

0.188403s

argv_array_exec_argv

Passed

N/A

0.299097s

argv_array_init_carray

Passed

N/A

0.339440s

argv_array_init_col

Passed

N/A

0.346803s

argv_array_init_empty

Passed

N/A

0.311618s

argv_array_init_varargs

Passed

N/A

0.307604s

argv_array_iter

Passed

N/A

0.309319s

exec_failure

Passed

N/A

0.439750s

exec_success

Passed

N/A

0.414183s

atf/tools/reader_test

10.674384s

tps_1

Passed

N/A

0.339221s

tps_2

Passed

N/A

0.351600s

tps_3

Passed

N/A

0.361982s

tps_4

Passed

N/A

0.368917s

tps_5

Passed

N/A

0.361320s

tps_50

Passed

N/A

0.758607s

tps_51

Passed

N/A

0.575781s

tps_52

Passed

N/A

0.464230s

tps_53

Passed

N/A

0.452330s

tps_54

Passed

N/A

0.480119s

tps_55

Passed

N/A

0.481141s

tps_56

Passed

N/A

0.479144s

tps_57

Passed

N/A

0.470004s

tps_58

Passed

N/A

0.396947s

tps_59

Passed

N/A

0.281340s

tps_6

Passed

N/A

0.367453s

tps_60

Passed

N/A

0.458438s

tps_61

Passed

N/A

0.456720s

tps_62

Passed

N/A

0.463485s

tps_63

Passed

N/A

0.463229s

tps_64

Passed

N/A

0.463013s

tps_65

Passed

N/A

0.485653s

tps_66

Passed

N/A

0.447098s

atf/tools/requirements_test

11.267652s

require_arch_many_fail

Passed

N/A

0.350709s

require_arch_many_ok

Passed

N/A

0.310676s

require_arch_one_fail

Passed

N/A

0.316834s

require_arch_one_ok

Passed

N/A

0.301369s

require_config_many_fail

Passed

N/A

0.316767s

require_config_many_ok

Passed

N/A

0.282042s

require_config_one_fail

Passed

N/A

0.208241s

require_config_one_ok

Passed

N/A

0.228499s

require_files_many_fail

Passed

N/A

0.413364s

require_files_many_missing

Passed

N/A

0.423119s

require_files_many_ok

Passed

N/A

0.579899s

require_files_one_fail

Passed

N/A

0.542476s

require_files_one_missing

Passed

N/A

0.378500s

require_files_one_ok

Passed

N/A

0.207346s

require_machine_many_fail

Passed

N/A

0.296365s

require_machine_many_ok

Passed

N/A

0.308561s

require_machine_one_fail

Passed

N/A

0.319695s

require_machine_one_ok

Passed

N/A

0.247179s

require_memory_fail

Passed

N/A

0.363233s

require_memory_not_enough

Passed

N/A

0.341136s

require_memory_ok

Passed

N/A

0.317781s

require_progs_many_fail

Passed

N/A

0.425774s

require_progs_many_missing

Passed

N/A

0.442479s

require_progs_many_ok

Passed

N/A

0.425378s

require_progs_one_fail

Passed

N/A

0.413755s

require_progs_one_missing

Passed

N/A

0.442705s

require_progs_one_ok

Passed

N/A

0.413856s

require_user_fail

Passed

N/A

0.415365s

require_user_root

Passed

N/A

0.300733s

require_user_unprivileged

Passed

N/A

0.320076s

atf/tools/signals_test

1.921122s

reset

Passed

N/A

0.332004s

signal_holder_destructor

Passed

N/A

0.299908s

signal_holder_preserve

Passed

N/A

0.291017s

signal_holder_process

Passed

N/A

0.296773s

signal_programmer_preserve

Passed

N/A

0.297121s

signal_programmer_program

Passed

N/A

0.306012s

atf/tools/test_program_test

15.731867s

atf_tps_writer

Passed

N/A

0.633744s

get_metadata_bad

Passed

N/A

0.509737s

get_metadata_several_tcs

Passed

N/A

0.552334s

get_metadata_zero_tcs

Passed

N/A

0.963683s

parse_test_case_result_expected_death

Passed

N/A

0.579422s

parse_test_case_result_expected_exit

Passed

N/A

0.463615s

parse_test_case_result_expected_failure

Passed

N/A

0.431944s

parse_test_case_result_expected_signal

Passed

N/A

0.316861s

parse_test_case_result_expected_timeout

Passed

N/A

0.290805s

parse_test_case_result_failed

Passed

N/A

0.420922s

parse_test_case_result_passed

Passed

N/A

0.392362s

parse_test_case_result_skipped

Passed

N/A

0.461500s

parse_test_case_result_unknown

Passed

N/A

0.402505s

read_test_case_result_empty_file

Passed

N/A

0.431352s

read_test_case_result_failed

Passed

N/A

0.334086s

read_test_case_result_invalid

Passed

N/A

0.436412s

read_test_case_result_multiline

Passed

N/A

0.332752s

read_test_case_result_no_file

Passed

N/A

0.420189s

read_test_case_result_skipped

Passed

N/A

0.330224s

tp_1

Passed

N/A

0.255148s

tp_2

Passed

N/A

0.324551s

tp_3

Passed

N/A

0.351296s

tp_4

Passed

N/A

0.374856s

tp_50

Passed

N/A

0.441935s

tp_51

Passed

N/A

0.450012s

tp_52

Passed

N/A

0.355927s

tp_53

Passed

N/A

0.445057s

tp_54

Passed

N/A

0.469492s

tp_55

Passed

N/A

0.695283s

tp_56

Passed

N/A

0.455341s

tp_57

Passed

N/A

0.456370s

tp_58

Passed

N/A

0.421560s

tp_59

Passed

N/A

0.429252s

tp_60

Passed

N/A

0.445938s

atf/tools/text_test

3.726775s

duplicate

Passed

N/A

0.444639s

join

Passed

N/A

0.253208s

match

Passed

N/A

0.341840s

split

Passed

N/A

0.285961s

split_delims

Passed

N/A

0.290913s

to_bool

Passed

N/A

0.358933s

to_bytes

Passed

N/A

0.407131s

to_string

Passed

N/A

0.306182s

to_type

Passed

N/A

0.413072s

trim

Passed

N/A

0.295576s

atf/tools/ui_test

2.088178s

paragraphs

Passed

N/A

0.319142s

w_tag_col

Passed

N/A

0.316490s

w_tag_no_repeat

Passed

N/A

0.358693s

w_tag_repeat

Passed

N/A

0.324443s

wo_tag

Passed

N/A

0.349244s

wo_tag_col

Passed

N/A

0.338253s

atf/tools/user_test

1.217500s

euid

Passed

N/A

0.278270s

is_member_of_group

Passed

N/A

0.414914s

is_root

Passed

N/A

0.249879s

is_unprivileged

Passed

N/A

0.221707s

atf/tools/atf-config_test

194.122108s

list_all

Passed

N/A

10.293032s

override_env

Passed

N/A

88.815158s

query_mixture

Passed

N/A

20.516861s

query_multiple

Passed

N/A

3.330320s

query_one

Passed

N/A

22.820286s

query_one_terse

Passed

N/A

45.846381s

query_unknown

Passed

N/A

2.131303s

atf/tools/atf-report_test

80.645563s

default

Passed

N/A

9.228424s

expect

Passed

N/A

14.564535s

oflag

Passed

N/A

19.231337s

output_csv

Passed

N/A

8.950905s

output_ticker

Passed

N/A

9.735648s

output_xml

Passed

N/A

9.878142s

output_xml_space

Passed

N/A

6.296249s

too_many_args

Passed

N/A

2.096729s

atf/tools/atf-run_test

707.654200s

atffile

Passed

N/A

31.515930s

atffile_recursive

Passed

N/A

17.599448s

broken_results

Passed

N/A

10.536841s

broken_tp_list

Passed

N/A

8.665365s

cleanup_curdir

Passed

N/A

9.745964s

cleanup_fail

Passed

N/A

9.225481s

cleanup_mount

Passed

N/A

15.776565s

cleanup_pass

Passed

N/A

8.129800s

cleanup_signal

Passed

N/A

1.644039s

cleanup_skip

Passed

N/A

8.171350s

cleanup_symlink

Passed

N/A

13.728870s

config

Passed

N/A

32.267003s

exit_codes

Passed

N/A

10.635898s

expect

Passed

N/A

15.742851s

fds

Passed

N/A

8.485321s

hooks

Passed

N/A

28.337787s

ignore_deprecated_use_fs

Passed

N/A

8.753704s

isolation_env

Passed

N/A

17.505402s

isolation_home

Passed

N/A

9.242990s

isolation_stdin

Passed

N/A

9.944252s

isolation_umask

Passed

N/A

8.581050s

missing_results

Passed

N/A

9.898467s

mux_streams

Passed

N/A

72.278992s

no_warnings

Passed

N/A

9.925714s

require_arch

Passed

N/A

69.097298s

require_config

Passed

N/A

22.250346s

require_files

Passed

N/A

36.945055s

require_machine

Passed

N/A

67.356928s

require_progs

Passed

N/A

31.689507s

require_user_bad

Passed

N/A

7.751865s

require_user_root

Passed

N/A

10.235883s

require_user_unprivileged

Passed

N/A

8.289442s

signaled

Passed

N/A

11.385305s

timeout

Passed

N/A

13.350079s

timeout_forkexit

Passed

N/A

9.482750s

vflag

Passed

N/A

32.658562s

zero_tcs

Passed

N/A

8.461878s

Failed test cases summary

Test case

Result

Reason

Duration

kernel/t_trapsignal

37.973497s

fpe_handle

Failed

atf-check failed; see the output of the test for details

2.029281s

fpe_handle_recurse

Failed

atf-check failed; see the output of the test for details

1.818629s

fpe_ignore

Failed

atf-check failed; see the output of the test for details

2.914598s

fpe_mask

Failed

atf-check failed; see the output of the test for details

1.959140s

fpe_simple

Failed

atf-check failed; see the output of the test for details

1.883534s

lib/libarchive/t_libarchive

418.910563s

libarchive

Failed

atf-check failed; see the output of the test for details

418.857547s

lib/libc/gen/t_sleep

203.582010s

kevent

Failed

/tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_sleep.c:183: kevent: KEVNT_TIMEOUT did not cause EVFILT_TIMER event

53.373776s

lib/libc/sys/t_ptrace_sigchld

0.207218s

traceme_raise1

Failed

XXX: zombie is not collected before tracer's death

0.187806s

lib/libc/sys/t_ptrace_waitid

1165.902090s

syscall_signal_on_sce

Failed

Test case timed out after 300 seconds

613.441645s

lib/libc/sys/t_ptrace_waitpid

621.721527s

access_regs_set_unaligned_pc_0x7

Failed

/tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.c:5130: ptrace(PT_KILL, child, NULL, 0) != -1: No such process

0.879542s

lib/librumphijack/t_tcpip

79.800119s

nfs_autoload

Failed

atf-check failed; see the output of the test for details

14.951133s

net/net/t_forwarding

326.525310s

ipforwarding_fastforward_v4

Failed

atf-check failed; see the output of the test for details

46.996004s

ipforwarding_fastforward_v6

Failed

atf-check failed; see the output of the test for details

52.941653s

ipforwarding_fragment_v4

Failed

atf-check failed; see the output of the test for details

45.541739s

ipforwarding_misc

Failed

atf-check failed; see the output of the test for details

75.430675s

ipforwarding_v4

Failed

atf-check failed; see the output of the test for details

48.097596s

ipforwarding_v6

Failed

atf-check failed; see the output of the test for details

56.923624s

net/net/t_ipaddress

42.307755s

ipaddr_alias_address

Failed

atf-check failed; see the output of the test for details

13.933596s

ipaddr_auto_linklocal

Failed

atf-check failed; see the output of the test for details

11.492543s

ipaddr_same_address

Failed

atf-check failed; see the output of the test for details

6.780158s

ipaddr_same_address6

Failed

atf-check failed; see the output of the test for details

9.852974s

net/net/t_mtudisc

43.772504s

mtudisc_basic

Failed

atf-check failed; see the output of the test for details

37.976532s

net/net/t_mtudisc6

34.887763s

mtudisc6_basic

Failed

atf-check failed; see the output of the test for details

34.774436s

net/net/t_ping_opts

116.466633s

ping_opts_gateway

Failed

atf-check failed; see the output of the test for details

39.292076s

ping_opts_recordroute

Failed

atf-check failed; see the output of the test for details

41.066621s

ping_opts_sourceaddr

Failed

atf-check failed; see the output of the test for details

35.927239s

net/net/t_ping6_opts

106.631920s

ping6_opts_gateway

Failed

atf-check failed; see the output of the test for details

38.231269s

ping6_opts_interface

Failed

atf-check failed; see the output of the test for details

33.378438s

ping6_opts_sourceaddr

Failed

atf-check failed; see the output of the test for details

34.703498s

net/arp/t_arp

355.979548s

arp_cache_expiration_10s

Failed

atf-check failed; see the output of the test for details

15.448174s

arp_cache_expiration_5s

Failed

atf-check failed; see the output of the test for details

15.494538s

arp_cache_overwriting

Failed

atf-check failed; see the output of the test for details

18.958264s

arp_command

Failed

atf-check failed; see the output of the test for details

16.007822s

arp_garp

Failed

atf-check failed; see the output of the test for details

23.896487s

arp_garp_without_dad

Failed

atf-check failed; see the output of the test for details

27.474638s

arp_link_activation

Failed

atf-check failed; see the output of the test for details

24.470082s

arp_proxy_arp_pub

Failed

atf-check failed; see the output of the test for details

45.544021s

arp_proxy_arp_pubproxy

Failed

atf-check failed; see the output of the test for details

44.123979s

arp_purge_on_ifdown

Failed

atf-check failed; see the output of the test for details

13.606542s

arp_purge_on_route_change

Failed

atf-check failed; see the output of the test for details

17.663760s

arp_purge_on_route_delete

Failed

atf-check failed; see the output of the test for details

14.009628s

arp_rtm

Failed

atf-check failed; see the output of the test for details

40.832616s

arp_static

Failed

atf-check failed; see the output of the test for details

13.783932s

arp_stray_entries

Failed

atf-check failed; see the output of the test for details

23.664993s

net/arp/t_dad

65.513893s

dad_basic

Failed

atf-check failed; see the output of the test for details

38.335961s

dad_duplicated

Failed

atf-check failed; see the output of the test for details

27.060187s

net/carp/t_basic

339.069104s

carp_handover_ipv4_ifdown_carpdevip

Failed

atf-check failed; see the output of the test for details

57.398400s

carp_handover_ipv4_ifdown_nocarpdevip

Failed

atf-check failed; see the output of the test for details

41.780183s

carp_handover_ipv6_ifdown_carpdevip

Failed

atf-check failed; see the output of the test for details

41.613552s

net/icmp/t_icmp_redirect

71.894561s

icmp_redirect

Failed

atf-check failed; see the output of the test for details

36.596371s

icmp_redirect_timeout

Failed

atf-check failed; see the output of the test for details

35.056151s

net/icmp/t_icmp6_redirect

53.741504s

icmp6_redirect_basic

Failed

atf-check failed; see the output of the test for details

53.608129s

net/if/t_ifconfig

217.017978s

ifconfig_number

Failed

atf-check failed; see the output of the test for details

15.040979s

ifconfig_parameters

Failed

atf-check failed; see the output of the test for details

44.760849s

ifconfig_up_down_ipv4

Failed

atf-check failed; see the output of the test for details

46.519131s

ifconfig_up_down_ipv6

Failed

atf-check failed; see the output of the test for details

40.013744s

net/if_bridge/t_bridge

293.569620s

bridge_ipv4

Failed

atf-check failed; see the output of the test for details

57.378734s

bridge_ipv6

Failed

atf-check failed; see the output of the test for details

75.300231s

bridge_member_ipv4

Failed

atf-check failed; see the output of the test for details

65.943804s

bridge_member_ipv6

Failed

atf-check failed; see the output of the test for details

83.836794s

net/if_bridge/t_rtable

888.329886s

bridge_rtable_basic

Failed

atf-check failed; see the output of the test for details

38.111893s

bridge_rtable_delete_member

Failed

atf-check failed; see the output of the test for details

51.898842s

bridge_rtable_flush

Failed

atf-check failed; see the output of the test for details

49.662793s

bridge_rtable_manyaddrs

Failed

atf-check failed; see the output of the test for details

668.139082s

bridge_rtable_maxaddr

Failed

atf-check failed; see the output of the test for details

41.748976s

bridge_rtable_timeout

Failed

atf-check failed; see the output of the test for details

37.820323s

net/if_gif/t_gif

952.041576s

gif_basic_ipv4overipv4

Failed

atf-check failed; see the output of the test for details

65.065678s

gif_basic_ipv4overipv6

Failed

atf-check failed; see the output of the test for details

66.823820s

gif_basic_ipv6overipv4

Failed

atf-check failed; see the output of the test for details

73.272100s

gif_basic_ipv6overipv6

Failed

atf-check failed; see the output of the test for details

75.029717s

gif_ioctl_ipv4overipv4

Failed

atf-check failed; see the output of the test for details

84.478227s

gif_ioctl_ipv4overipv6

Failed

atf-check failed; see the output of the test for details

85.440554s

gif_ioctl_ipv6overipv4

Failed

atf-check failed; see the output of the test for details

93.060436s

gif_ioctl_ipv6overipv6

Failed

atf-check failed; see the output of the test for details

93.191137s

gif_recursive_ipv4overipv4

Failed

atf-check failed; see the output of the test for details

74.337221s

gif_recursive_ipv4overipv6

Failed

atf-check failed; see the output of the test for details

74.311538s

gif_recursive_ipv6overipv4

Failed

atf-check failed; see the output of the test for details

75.475220s

gif_recursive_ipv6overipv6

Failed

atf-check failed; see the output of the test for details

74.461193s

net/if_ipsec/t_ipsec

2591.654461s

ipsecif_basic_ipv4overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

90.383683s

ipsecif_basic_ipv4overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

91.782457s

ipsecif_basic_ipv4overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

91.981720s

ipsecif_basic_ipv4overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

98.922745s

ipsecif_basic_ipv6overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

111.155769s

ipsecif_basic_ipv6overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

101.755023s

ipsecif_basic_ipv6overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

98.620106s

ipsecif_basic_ipv6overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

96.425068s

ipsecif_ioctl_ipv4overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

92.961007s

ipsecif_ioctl_ipv4overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

108.338973s

ipsecif_ioctl_ipv4overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

111.452664s

ipsecif_ioctl_ipv4overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

109.714153s

ipsecif_ioctl_ipv6overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

131.062533s

ipsecif_ioctl_ipv6overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

133.793009s

ipsecif_ioctl_ipv6overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

123.898818s

ipsecif_ioctl_ipv6overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

126.235739s

ipsecif_recursive_ipv4overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

110.830133s

ipsecif_recursive_ipv4overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

109.624877s

ipsecif_recursive_ipv4overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

106.831550s

ipsecif_recursive_ipv4overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

109.159221s

ipsecif_recursive_ipv6overipv4_esp_null

Failed

atf-check failed; see the output of the test for details

115.519995s

ipsecif_recursive_ipv6overipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

110.683579s

ipsecif_recursive_ipv6overipv6_esp_null

Failed

atf-check failed; see the output of the test for details

91.007450s

ipsecif_recursive_ipv6overipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

97.971072s

net/if_ipsec/t_ipsec_natt

366.732479s

ipsecif_natt_transport_null

Failed

atf-check failed; see the output of the test for details

221.550862s

ipsecif_natt_transport_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

144.902113s

net/if_ipsec/t_ipsec_pfil

144.484631s

ipsecif_pfil_esp_null

Failed

atf-check failed; see the output of the test for details

71.417644s

ipsecif_pfil_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

72.896683s

net/if_l2tp/t_l2tp

310.695821s

l2tp_basic_ipv4overipv4

Failed

atf-check failed; see the output of the test for details

72.849191s

l2tp_basic_ipv4overipv6

Failed

atf-check failed; see the output of the test for details

72.167551s

l2tp_basic_ipv6overipv4

Failed

atf-check failed; see the output of the test for details

77.183730s

l2tp_basic_ipv6overipv6

Failed

atf-check failed; see the output of the test for details

79.365497s

net/if_pppoe/t_pppoe

4917.358694s

pppoe6_chap

Failed

Test case timed out after 300 seconds

1209.382270s

pppoe6_pap

Failed

Test case timed out after 300 seconds

1223.186674s

pppoe_chap

Failed

Test case timed out after 300 seconds

1226.212151s

pppoe_pap

Failed

Test case timed out after 300 seconds

1240.835557s

net/if_tap/t_tap

120.728825s

tap_bridged

Failed

atf-check failed; see the output of the test for details

63.369111s

tap_stand_alone

Failed

atf-check failed; see the output of the test for details

38.790386s

net/if_tun/t_tun

37.846248s

tun_setup

Failed

atf-check failed; see the output of the test for details

27.471836s

net/ipsec/t_ipsec_gif

1736.277324s

ipsec_gif_ipv4_transport_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

144.831613s

ipsec_gif_ipv4_transport_ah_null

Failed

atf-check failed; see the output of the test for details

122.260975s

ipsec_gif_ipv4_transport_esp_null

Failed

atf-check failed; see the output of the test for details

120.929787s

ipsec_gif_ipv4_transport_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

121.874045s

ipsec_gif_ipv4_tunnel_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

122.399998s

ipsec_gif_ipv4_tunnel_ah_null

Failed

atf-check failed; see the output of the test for details

123.101721s

ipsec_gif_ipv4_tunnel_esp_null

Failed

atf-check failed; see the output of the test for details

111.676187s

ipsec_gif_ipv4_tunnel_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

96.604469s

ipsec_gif_ipv6_transport_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

127.298861s

ipsec_gif_ipv6_transport_ah_null

Failed

atf-check failed; see the output of the test for details

84.802386s

ipsec_gif_ipv6_transport_esp_null

Failed

atf-check failed; see the output of the test for details

87.586796s

ipsec_gif_ipv6_transport_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

88.287707s

ipsec_gif_ipv6_tunnel_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

118.021230s

ipsec_gif_ipv6_tunnel_ah_null

Failed

atf-check failed; see the output of the test for details

96.078019s

ipsec_gif_ipv6_tunnel_esp_null

Failed

atf-check failed; see the output of the test for details

85.292115s

ipsec_gif_ipv6_tunnel_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

82.993839s

net/ipsec/t_ipsec_l2tp

1526.341857s

ipsec_l2tp_ipv4_transport_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

82.759296s

ipsec_l2tp_ipv4_transport_ah_null

Failed

atf-check failed; see the output of the test for details

85.415462s

ipsec_l2tp_ipv4_transport_esp_null

Failed

atf-check failed; see the output of the test for details

77.424838s

ipsec_l2tp_ipv4_transport_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

84.396898s

ipsec_l2tp_ipv4_tunnel_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

78.804126s

ipsec_l2tp_ipv4_tunnel_ah_null

Failed

atf-check failed; see the output of the test for details

90.380839s

ipsec_l2tp_ipv4_tunnel_esp_null

Failed

atf-check failed; see the output of the test for details

84.216798s

ipsec_l2tp_ipv4_tunnel_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

84.970507s

ipsec_l2tp_ipv6_transport_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

97.946497s

ipsec_l2tp_ipv6_transport_ah_null

Failed

atf-check failed; see the output of the test for details

100.250142s

ipsec_l2tp_ipv6_transport_esp_null

Failed

atf-check failed; see the output of the test for details

101.196655s

ipsec_l2tp_ipv6_transport_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

97.528928s

ipsec_l2tp_ipv6_tunnel_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

94.851518s

ipsec_l2tp_ipv6_tunnel_ah_null

Failed

atf-check failed; see the output of the test for details

130.944301s

ipsec_l2tp_ipv6_tunnel_esp_null

Failed

atf-check failed; see the output of the test for details

137.020356s

ipsec_l2tp_ipv6_tunnel_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

96.270201s

net/ipsec/t_ipsec_misc

3252.896962s

ipsec_getspi_update_sa_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

57.164468s

ipsec_getspi_update_sa_ah_null

Failed

atf-check failed; see the output of the test for details

60.902169s

ipsec_getspi_update_sa_esp_null

Failed

atf-check failed; see the output of the test for details

63.276311s

ipsec_getspi_update_sa_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

59.581625s

ipsec_lifetime_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

71.803221s

ipsec_lifetime_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

67.566020s

ipsec_lifetime_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

75.783821s

ipsec_lifetime_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

80.370249s

ipsec_lifetime_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

85.657007s

ipsec_lifetime_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

90.714461s

ipsec_lifetime_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

87.742722s

ipsec_lifetime_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

83.386089s

ipsec_multiple_sa_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

91.756867s

ipsec_multiple_sa_ah_null

Failed

atf-check failed; see the output of the test for details

88.710591s

ipsec_multiple_sa_esp_null

Failed

atf-check failed; see the output of the test for details

90.160896s

ipsec_multiple_sa_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

84.710852s

ipsec_nosa_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

64.021747s

ipsec_nosa_ah_null

Failed

atf-check failed; see the output of the test for details

65.284412s

ipsec_nosa_esp_null

Failed

atf-check failed; see the output of the test for details

66.382422s

ipsec_nosa_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

68.601515s

ipsec_spi_ah_hmacsha512_preferred_new_delete

Failed

atf-check failed; see the output of the test for details

90.590858s

ipsec_spi_ah_hmacsha512_preferred_old_delete

Failed

atf-check failed; see the output of the test for details

93.139631s

ipsec_spi_ah_hmacsha512_preferred_old_timeout

Failed

atf-check failed; see the output of the test for details

92.497177s

ipsec_spi_ah_null_preferred_new_delete

Failed

atf-check failed; see the output of the test for details

90.819255s

ipsec_spi_ah_null_preferred_old_delete

Failed

atf-check failed; see the output of the test for details

93.689877s

ipsec_spi_ah_null_preferred_old_timeout

Failed

atf-check failed; see the output of the test for details

89.259969s

ipsec_spi_esp_null_preferred_new_delete

Failed

atf-check failed; see the output of the test for details

91.022940s

ipsec_spi_esp_null_preferred_old_delete

Failed

atf-check failed; see the output of the test for details

93.150257s

ipsec_spi_esp_null_preferred_old_timeout

Failed

atf-check failed; see the output of the test for details

91.633651s

ipsec_spi_esp_rijndaelcbc_preferred_new_delete

Failed

atf-check failed; see the output of the test for details

92.361828s

ipsec_spi_esp_rijndaelcbc_preferred_old_delete

Failed

atf-check failed; see the output of the test for details

93.919099s

ipsec_spi_esp_rijndaelcbc_preferred_old_timeout

Failed

atf-check failed; see the output of the test for details

90.529578s

ipsec_update_sa_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

65.466492s

ipsec_update_sa_ah_null

Failed

atf-check failed; see the output of the test for details

65.765050s

ipsec_update_sa_esp_null

Failed

atf-check failed; see the output of the test for details

69.270599s

ipsec_update_sa_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

67.135898s

ipsec_update_sp_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

67.103691s

ipsec_update_sp_ah_null

Failed

atf-check failed; see the output of the test for details

65.467300s

ipsec_update_sp_esp_null

Failed

atf-check failed; see the output of the test for details

65.024126s

ipsec_update_sp_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

66.709293s

net/ipsec/t_ipsec_natt

282.051647s

ipsec_natt_transport_ipv4_null

Failed

atf-check failed; see the output of the test for details

90.786819s

ipsec_natt_transport_ipv4_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

98.550732s

ipsec_natt_transport_ipv6_null

Failed

atf-check failed; see the output of the test for details

46.733390s

ipsec_natt_transport_ipv6_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

45.397637s

net/ipsec/t_ipsec_sockopt

708.132404s

ipsec_IP_IPSEC_POLICY_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

59.933794s

ipsec_IP_IPSEC_POLICY_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

70.141833s

ipsec_IP_IPSEC_POLICY_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

68.621126s

ipsec_IP_IPSEC_POLICY_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

69.808125s

ipsec_IP_IPSEC_POLICY_ipv4_ipcomp_deflate

Failed

atf-check failed; see the output of the test for details

67.932897s

ipsec_IP_IPSEC_POLICY_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

74.624782s

ipsec_IP_IPSEC_POLICY_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

72.763056s

ipsec_IP_IPSEC_POLICY_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

73.981869s

ipsec_IP_IPSEC_POLICY_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

74.042798s

ipsec_IP_IPSEC_POLICY_ipv6_ipcomp_deflate

Failed

atf-check failed; see the output of the test for details

75.080040s

net/ipsec/t_ipsec_tcp

886.102394s

ipsec_tcp_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

56.630028s

ipsec_tcp_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

55.902567s

ipsec_tcp_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

55.815219s

ipsec_tcp_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

56.953554s

ipsec_tcp_ipv4_none

Failed

atf-check failed; see the output of the test for details

53.788106s

ipsec_tcp_ipv4mappedipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

60.218847s

ipsec_tcp_ipv4mappedipv6_ah_null

Failed

atf-check failed; see the output of the test for details

59.282997s

ipsec_tcp_ipv4mappedipv6_esp_null

Failed

atf-check failed; see the output of the test for details

60.128502s

ipsec_tcp_ipv4mappedipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

60.578799s

ipsec_tcp_ipv4mappedipv6_none

Failed

atf-check failed; see the output of the test for details

56.607146s

ipsec_tcp_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

61.564575s

ipsec_tcp_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

60.831495s

ipsec_tcp_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

61.675229s

ipsec_tcp_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

63.073296s

ipsec_tcp_ipv6_none

Failed

atf-check failed; see the output of the test for details

60.585835s

net/ipsec/t_ipsec_transport

2061.241517s

ipsec_transport_ipv4_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

58.555228s

ipsec_transport_ipv4_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

58.585003s

ipsec_transport_ipv4_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

49.092166s

ipsec_transport_ipv4_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

41.358199s

ipsec_transport_ipv4_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

47.067736s

ipsec_transport_ipv4_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

58.013597s

ipsec_transport_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

38.560560s

ipsec_transport_ipv4_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

44.076148s

ipsec_transport_ipv4_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

39.502894s

ipsec_transport_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

43.023117s

ipsec_transport_ipv4_esp_3descbc

Failed

atf-check failed; see the output of the test for details

37.787464s

ipsec_transport_ipv4_esp_aesctr

Failed

atf-check failed; see the output of the test for details

42.303778s

ipsec_transport_ipv4_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

37.863748s

ipsec_transport_ipv4_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

37.260828s

ipsec_transport_ipv4_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

54.742144s

ipsec_transport_ipv4_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

41.552699s

ipsec_transport_ipv4_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

36.644117s

ipsec_transport_ipv4_esp_descbc

Failed

atf-check failed; see the output of the test for details

63.937197s

ipsec_transport_ipv4_esp_desderiv

Failed

atf-check failed; see the output of the test for details

42.607551s

ipsec_transport_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

40.652409s

ipsec_transport_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

43.885698s

ipsec_transport_ipv4_ipcomp_deflate

Failed

atf-check failed; see the output of the test for details

46.486853s

ipsec_transport_ipv6_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

53.378856s

ipsec_transport_ipv6_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

47.526363s

ipsec_transport_ipv6_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

44.399696s

ipsec_transport_ipv6_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

48.181083s

ipsec_transport_ipv6_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

49.721904s

ipsec_transport_ipv6_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

41.571050s

ipsec_transport_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

45.207165s

ipsec_transport_ipv6_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

48.132075s

ipsec_transport_ipv6_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

46.072835s

ipsec_transport_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

45.956513s

ipsec_transport_ipv6_esp_3descbc

Failed

atf-check failed; see the output of the test for details

42.411690s

ipsec_transport_ipv6_esp_aesctr

Failed

atf-check failed; see the output of the test for details

41.620578s

ipsec_transport_ipv6_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

45.797782s

ipsec_transport_ipv6_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

46.820367s

ipsec_transport_ipv6_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

54.681592s

ipsec_transport_ipv6_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

44.206237s

ipsec_transport_ipv6_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

51.551418s

ipsec_transport_ipv6_esp_descbc

Failed

atf-check failed; see the output of the test for details

52.287571s

ipsec_transport_ipv6_esp_desderiv

Failed

atf-check failed; see the output of the test for details

50.423475s

ipsec_transport_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

46.303236s

ipsec_transport_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

50.889488s

ipsec_transport_ipv6_ipcomp_deflate

Failed

atf-check failed; see the output of the test for details

54.853700s

net/ipsec/t_ipsec_tunnel

3819.252857s

ipsec_tunnel_ipv4_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

73.773325s

ipsec_tunnel_ipv4_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

77.815671s

ipsec_tunnel_ipv4_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

97.038701s

ipsec_tunnel_ipv4_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

95.446211s

ipsec_tunnel_ipv4_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

87.693635s

ipsec_tunnel_ipv4_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

71.004981s

ipsec_tunnel_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

71.401615s

ipsec_tunnel_ipv4_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

81.315926s

ipsec_tunnel_ipv4_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

90.763293s

ipsec_tunnel_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

85.393734s

ipsec_tunnel_ipv4_esp_3descbc

Failed

atf-check failed; see the output of the test for details

85.711992s

ipsec_tunnel_ipv4_esp_aesctr

Failed

atf-check failed; see the output of the test for details

76.802428s

ipsec_tunnel_ipv4_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

83.020731s

ipsec_tunnel_ipv4_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

85.045432s

ipsec_tunnel_ipv4_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

90.899474s

ipsec_tunnel_ipv4_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

90.072474s

ipsec_tunnel_ipv4_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

91.441097s

ipsec_tunnel_ipv4_esp_descbc

Failed

atf-check failed; see the output of the test for details

85.398773s

ipsec_tunnel_ipv4_esp_desderiv

Failed

atf-check failed; see the output of the test for details

87.402759s

ipsec_tunnel_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

86.696655s

ipsec_tunnel_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

90.283173s

ipsec_tunnel_ipv6_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

81.179164s

ipsec_tunnel_ipv6_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

87.332409s

ipsec_tunnel_ipv6_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

87.962727s

ipsec_tunnel_ipv6_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

96.256511s

ipsec_tunnel_ipv6_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

93.576132s

ipsec_tunnel_ipv6_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

88.764525s

ipsec_tunnel_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

91.178464s

ipsec_tunnel_ipv6_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

90.989119s

ipsec_tunnel_ipv6_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

91.646756s

ipsec_tunnel_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

92.308000s

ipsec_tunnel_ipv6_esp_3descbc

Failed

atf-check failed; see the output of the test for details

91.908949s

ipsec_tunnel_ipv6_esp_aesctr

Failed

atf-check failed; see the output of the test for details

91.857168s

ipsec_tunnel_ipv6_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

92.351744s

ipsec_tunnel_ipv6_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

182.258063s

ipsec_tunnel_ipv6_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

93.942657s

ipsec_tunnel_ipv6_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

96.469809s

ipsec_tunnel_ipv6_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

97.609110s

ipsec_tunnel_ipv6_esp_descbc

Failed

atf-check failed; see the output of the test for details

96.932869s

ipsec_tunnel_ipv6_esp_desderiv

Failed

atf-check failed; see the output of the test for details

96.362433s

ipsec_tunnel_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

92.981471s

ipsec_tunnel_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

93.238305s

net/ipsec/t_ipsec_tunnel_ipcomp

605.442447s

ipsec_tunnel_ipcomp_deflate_ipv4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

83.221916s

ipsec_tunnel_ipcomp_deflate_ipv4_ah_null

Failed

atf-check failed; see the output of the test for details

74.252200s

ipsec_tunnel_ipcomp_deflate_ipv4_esp_null

Failed

atf-check failed; see the output of the test for details

81.396054s

ipsec_tunnel_ipcomp_deflate_ipv4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

80.688632s

ipsec_tunnel_ipcomp_deflate_ipv6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

59.234039s

ipsec_tunnel_ipcomp_deflate_ipv6_ah_null

Failed

atf-check failed; see the output of the test for details

69.489321s

ipsec_tunnel_ipcomp_deflate_ipv6_esp_null

Failed

atf-check failed; see the output of the test for details

77.866893s

ipsec_tunnel_ipcomp_deflate_ipv6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

78.088950s

net/ipsec/t_ipsec_tunnel_odd

3215.771146s

ipsec_tunnel_v4v6_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

93.956797s

ipsec_tunnel_v4v6_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

93.049408s

ipsec_tunnel_v4v6_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

92.853873s

ipsec_tunnel_v4v6_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

97.542673s

ipsec_tunnel_v4v6_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

97.431689s

ipsec_tunnel_v4v6_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

98.837760s

ipsec_tunnel_v4v6_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

95.127154s

ipsec_tunnel_v4v6_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

98.561478s

ipsec_tunnel_v4v6_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

97.700275s

ipsec_tunnel_v4v6_ah_null

Failed

atf-check failed; see the output of the test for details

94.150712s

ipsec_tunnel_v4v6_esp_3descbc

Failed

atf-check failed; see the output of the test for details

96.224164s

ipsec_tunnel_v4v6_esp_aesctr

Failed

atf-check failed; see the output of the test for details

94.775563s

ipsec_tunnel_v4v6_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

90.747575s

ipsec_tunnel_v4v6_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

80.219637s

ipsec_tunnel_v4v6_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

63.616232s

ipsec_tunnel_v4v6_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

74.837295s

ipsec_tunnel_v4v6_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

58.158780s

ipsec_tunnel_v4v6_esp_descbc

Failed

atf-check failed; see the output of the test for details

61.116172s

ipsec_tunnel_v4v6_esp_desderiv

Failed

atf-check failed; see the output of the test for details

62.930973s

ipsec_tunnel_v4v6_esp_null

Failed

atf-check failed; see the output of the test for details

58.544552s

ipsec_tunnel_v4v6_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

96.652553s

ipsec_tunnel_v6v4_ah_aesxcbcmac

Failed

atf-check failed; see the output of the test for details

65.636046s

ipsec_tunnel_v6v4_ah_hmacmd5

Failed

atf-check failed; see the output of the test for details

57.608098s

ipsec_tunnel_v6v4_ah_hmacripemd160

Failed

atf-check failed; see the output of the test for details

65.707017s

ipsec_tunnel_v6v4_ah_hmacsha1

Failed

atf-check failed; see the output of the test for details

64.710670s

ipsec_tunnel_v6v4_ah_hmacsha256

Failed

atf-check failed; see the output of the test for details

59.988504s

ipsec_tunnel_v6v4_ah_hmacsha384

Failed

atf-check failed; see the output of the test for details

68.902129s

ipsec_tunnel_v6v4_ah_hmacsha512

Failed

atf-check failed; see the output of the test for details

66.836246s

ipsec_tunnel_v6v4_ah_keyedmd5

Failed

atf-check failed; see the output of the test for details

64.986027s

ipsec_tunnel_v6v4_ah_keyedsha1

Failed

atf-check failed; see the output of the test for details

58.404496s

ipsec_tunnel_v6v4_ah_null

Failed

atf-check failed; see the output of the test for details

64.027109s

ipsec_tunnel_v6v4_esp_3descbc

Failed

atf-check failed; see the output of the test for details

61.148853s

ipsec_tunnel_v6v4_esp_aesctr

Failed

atf-check failed; see the output of the test for details

66.209339s

ipsec_tunnel_v6v4_esp_aesgcm16

Failed

atf-check failed; see the output of the test for details

68.872023s

ipsec_tunnel_v6v4_esp_aesgmac

Failed

atf-check failed; see the output of the test for details

63.338160s

ipsec_tunnel_v6v4_esp_blowfishcbc

Failed

atf-check failed; see the output of the test for details

62.348115s

ipsec_tunnel_v6v4_esp_camelliacbc

Failed

atf-check failed; see the output of the test for details

61.819836s

ipsec_tunnel_v6v4_esp_cast128cbc

Failed

atf-check failed; see the output of the test for details

64.567479s

ipsec_tunnel_v6v4_esp_descbc

Failed

atf-check failed; see the output of the test for details

65.796592s

ipsec_tunnel_v6v4_esp_desderiv

Failed

atf-check failed; see the output of the test for details

89.137020s

ipsec_tunnel_v6v4_esp_null

Failed

atf-check failed; see the output of the test for details

92.806120s

ipsec_tunnel_v6v4_esp_rijndaelcbc

Failed

atf-check failed; see the output of the test for details

79.212785s

net/mcast/t_mcast

271.670771s

mcast_conninet4

Failed

atf-check failed; see the output of the test for details

13.711470s

mcast_conninet6

Failed

atf-check failed; see the output of the test for details

15.484070s

mcast_connmappedbuginet4

Failed

atf-check failed; see the output of the test for details

17.203812s

mcast_connmappedinet4

Failed

atf-check failed; see the output of the test for details

13.986763s

mcast_unconninet4

Failed

atf-check failed; see the output of the test for details

13.820283s

mcast_unconninet6

Failed

atf-check failed; see the output of the test for details

15.017372s

mcast_unconnmappedbuginet4

Failed

atf-check failed; see the output of the test for details

14.998760s

mcast_unconnmappedinet4

Failed

atf-check failed; see the output of the test for details

16.103238s

net/mpls/t_mpls_fw6

116.307408s

mplsfw6

Failed

atf-check failed; see the output of the test for details

69.877608s

mplsfw6_expl

Failed

atf-check failed; see the output of the test for details

46.196406s

net/mpls/t_mpls_fw64

90.957187s

mplsfw64_expl

Failed

atf-check failed; see the output of the test for details

47.310042s

mplsfw64_impl

Failed

atf-check failed; see the output of the test for details

43.312284s

net/ndp/t_dad

92.060630s

dad_basic

Failed

atf-check failed; see the output of the test for details

28.026753s

dad_count

Failed

atf-check failed; see the output of the test for details

37.369848s

dad_duplicated

Failed

atf-check failed; see the output of the test for details

26.352502s

net/ndp/t_ndp

353.454990s

ndp_cache_expiration

Failed

atf-check failed; see the output of the test for details

41.902670s

ndp_cache_overwriting

Failed

atf-check failed; see the output of the test for details

25.050945s

ndp_cache_state

Failed

atf-check failed; see the output of the test for details

50.637064s

ndp_commands

Failed

atf-check failed; see the output of the test for details

24.743308s

ndp_link_activation

Failed

atf-check failed; see the output of the test for details

37.906684s

ndp_neighborgcthresh

Failed

atf-check failed; see the output of the test for details

36.851660s

ndp_purge_on_ifdown

Failed

atf-check failed; see the output of the test for details

24.305456s

ndp_purge_on_route_change

Failed

atf-check failed; see the output of the test for details

29.257496s

ndp_purge_on_route_delete

Failed

atf-check failed; see the output of the test for details

23.208047s

ndp_rtm

Failed

atf-check failed; see the output of the test for details

30.140003s

ndp_stray_entries

Failed

atf-check failed; see the output of the test for details

28.332184s

net/ndp/t_ra

497.358228s

ra_basic

Failed

atf-check failed; see the output of the test for details

37.747565s

ra_defrouter_expiration

Failed

atf-check failed; see the output of the test for details

52.229927s

ra_delete_address

Failed

atf-check failed; see the output of the test for details

34.622433s

ra_flush_defrouter_entries

Failed

atf-check failed; see the output of the test for details

36.094713s

ra_flush_prefix_entries

Failed

atf-check failed; see the output of the test for details

35.713430s

ra_multiple_routers

Failed

atf-check failed; see the output of the test for details

56.209024s

ra_multiple_routers_maxifprefixes

Failed

atf-check failed; see the output of the test for details

88.961165s

ra_multiple_routers_single_prefix

Failed

atf-check failed; see the output of the test for details

65.050744s

ra_prefix_expiration

Failed

atf-check failed; see the output of the test for details

45.461237s

ra_temporary_address

Failed

atf-check failed; see the output of the test for details

44.207750s

net/route/t_change

79.542541s

route_change_default_flags

Failed

atf-check failed; see the output of the test for details

9.623837s

route_change_flags

Failed

atf-check failed; see the output of the test for details

9.038510s

route_change_reject2blackhole

Failed

atf-check failed; see the output of the test for details

9.929039s

net/route/t_flags

193.383406s

route_flags_announce

Failed

atf-check failed; see the output of the test for details

19.396550s

route_flags_blackhole

Failed

atf-check failed; see the output of the test for details

19.252480s

route_flags_connected

Failed

atf-check failed; see the output of the test for details

18.051278s

route_flags_default_gateway

Failed

atf-check failed; see the output of the test for details

20.160077s

route_flags_icmp_redirect

Failed

atf-check failed; see the output of the test for details

37.412757s

route_flags_llinfo

Failed

atf-check failed; see the output of the test for details

20.948779s

route_flags_lo

Failed

atf-check failed; see the output of the test for details

19.222581s

route_flags_reject

Failed

atf-check failed; see the output of the test for details

18.860274s

route_flags_static

Failed

atf-check failed; see the output of the test for details

19.145635s

net/route/t_flags6

166.302726s

route_flags_announce6

Failed

atf-check failed; see the output of the test for details

20.946422s

route_flags_blackhole6

Failed

atf-check failed; see the output of the test for details

23.428898s

route_flags_connected6

Failed

atf-check failed; see the output of the test for details

16.733928s

route_flags_default_gateway6

Failed

atf-check failed; see the output of the test for details

19.413334s

route_flags_llinfo6

Failed

atf-check failed; see the output of the test for details

21.273083s

route_flags_lo6

Failed

atf-check failed; see the output of the test for details

21.866780s

route_flags_reject6

Failed

atf-check failed; see the output of the test for details

21.634430s

route_flags_static6

Failed

atf-check failed; see the output of the test for details

20.223654s

net/route/t_route

144.734432s

route_command_add

Failed

atf-check failed; see the output of the test for details

15.906754s

route_command_add6

Failed

atf-check failed; see the output of the test for details

14.848844s

route_command_get

Failed

atf-check failed; see the output of the test for details

38.374044s

route_command_get6

Failed

atf-check failed; see the output of the test for details

37.021047s

route_default_reject

Failed

atf-check failed; see the output of the test for details

11.890841s

route_non_subnet_gateway

Failed

atf-check failed; see the output of the test for details

25.922201s

net/route/t_rtcache

79.141514s

rtcache_invalidation

Failed

atf-check failed; see the output of the test for details

78.932086s

net/if_vlan/t_vlan

515.852733s

vlan_bridge

Failed

atf-check failed; see the output of the test for details

17.166258s

vlan_bridge6

Failed

atf-check failed; see the output of the test for details

17.155962s

rump/rumpkern/t_vm

63.634703s

uvmwait

Failed

Test case timed out after 30 seconds

62.130831s

crypto/libcrypto/t_libcrypto

741.233097s

bn

Failed

Test case timed out after 360 seconds

731.885351s

Expected failures summary

Test case

Result

Reason

Duration

include/t_netdb

0.192531s

netdb_constants

Expected failure

PR standards/44777: 2 checks failed as expected; see output for more details

0.171634s

lib/libc/gen/t_fpsetmask

1.405324s

fpsetmask_masked_double

Expected failure

PR misc/44767: 3 checks failed as expected; see output for more details

0.351255s

fpsetmask_masked_float

Expected failure

PR misc/44767: 3 checks failed as expected; see output for more details

0.130450s

fpsetmask_masked_long_double

Expected failure

PR misc/44767: 3 checks failed as expected; see output for more details

0.171201s

fpsetmask_unmasked_double

Expected failure

PR misc/44767: 8 checks failed as expected; see output for more details

0.212341s

fpsetmask_unmasked_float

Expected failure

PR misc/44767: 8 checks failed as expected; see output for more details

0.171206s

fpsetmask_unmasked_long_double

Expected failure

PR misc/44767: 8 checks failed as expected; see output for more details

0.189759s

lib/libc/gen/t_siginfo

7.519800s

sigbus_adraln

Expected failure

QEMU fails to trap unaligned accesses: Test did not fault as expected

0.228984s

lib/libc/gen/t_sleep

203.582010s

nanosleep

Expected failure

Long reschedule latency due to PR kern/43997: Reschedule latency -46013690 exceeds allowable fuzz 40000000

0.246185s

sleep

Expected failure

Long reschedule latency due to PR kern/43997: Reschedule latency -1000000000 exceeds allowable fuzz 40000000

2.122354s

lib/libc/locale/t_wcscoll

0.212762s

wcscoll

Expected failure

LC_COLLATE support is not yet fully implemented: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/locale/t_wcscoll.c:120: setlocale(LC_COLLATE, t->locale) != NULL not met

0.191294s

lib/libc/regex/t_regex_att

1.366016s

leftassoc

Expected failure

Reason for breakage unknown: 12 checks failed as expected; see output for more details

0.179459s

lib/libc/string/t_strcoll

0.227307s

ordering

Expected failure

LC_COLLATE not supported: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/string/t_strcoll.c:69: setlocale(LC_COLLATE, t->locale) != NULL not met

0.199781s

lib/libc/sys/t_getrusage

21.399414s

getrusage_utime_back

Expected failure

PR kern/30115: anticipated error did not occur

8.964213s

getrusage_utime_zero

Expected failure

PR kern/30115: anticipated error did not occur

4.494860s

lib/libc/sys/t_ptrace_wait

298.499816s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.799948s

lib/libc/sys/t_ptrace_wait3

298.043216s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.472509s

lib/libc/sys/t_ptrace_wait4

556.881939s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.896958s

lib/libc/sys/t_ptrace_wait6

588.302687s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.895790s

lib/libc/sys/t_ptrace_waitpid

621.721527s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.970104s

lib/libm/t_asin

3.279496s

asinf_inrange

Expected failure

asinf is busted, gives ~2ulp error: 2 checks failed as expected; see output for more details

0.218658s

lib/libm/t_cbrt

3.959528s

cbrtl_powl

Expected failure

powl not yet implemented with full precision: 4 checks failed as expected; see output for more details

0.268566s

lib/libm/t_fmod

0.234234s

fmod

Expected failure

PR misc/44767: 1 checks failed as expected; see output for more details

0.204562s

lib/libm/t_log

11.531447s

log1p_inf_neg

Expected failure

PR lib/45362: log1p(-Inf) != NaN

0.190751s

log1p_one_neg

Expected failure

PR lib/45362: log1p(-1.0) != -HUGE_VAL

0.190003s

log1pf_inf_neg

Expected failure

PR lib/45362: log1pf(-Inf) != NaN

0.211275s

log1pf_one_neg

Expected failure

PR lib/45362: log1pf(-1.0) != -HUGE_VALF

0.352271s

lib/libtre/t_regex_att

2.293858s

rightassoc

Expected failure

Reason for breakage unknown: 12 checks failed as expected; see output for more details

0.316589s

lib/libusbhid/t_usbhid

1.337011s

check_hid_get_data

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.211473s

check_hid_logical_range

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.245902s

check_hid_physical_range

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.221941s

lib/librumphijack/t_tcpip

79.800119s

ssh

Expected failure

PR lib/50174: atf-check failed; see the output of the test for details

21.618703s

net/carp/t_basic

339.069104s

carp_handover_ipv6_halt_nocarpdevip

Expected failure

nd6 needs to be fixed: atf-check failed; see the output of the test for details

33.729056s

carp_handover_ipv6_ifdown_nocarpdevip

Expected failure

nd6 needs to be fixed: atf-check failed; see the output of the test for details

30.206237s

net/if/t_compat

1.288781s

OOSIOCGIFBRDADDR

Expected failure

PR kern/51610: rump does not include COMPAT_43: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/net/if/t_compat.c:72: rump_sys_ioctl(fd, ((((unsigned long)0x80000000|(unsigned long)0x40000000)) | (((sizeof(struct oifreq)) & 0x1fff) << 16) | ((('i')) << 8) | ((18))), &ifreq): Inappropriate ioctl for device

1.243124s

sbin/resize_ffs/t_shrink

429.591478s

shrink_24M_16M_v2_4096

Expected failure

PR bin/44205: atf-check failed; see the output of the test for details

120.658204s

sbin/resize_ffs/t_shrink_swapped

446.343583s

shrink_24M_16M_v2_16384

Expected failure

PR bin/44205: atf-check failed; see the output of the test for details

118.913399s

usr.bin/make/t_make

461.071042s

escape

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

13.117901s

impsrc

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

9.674870s

phony_end

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

13.248770s

posix1

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

17.017949s

suffixes

Expected failure

see PR toolchain/49085: this uses up all memory and then fails

6.517205s

usr.bin/sed/t_sed

29.513135s

emptybackref

Expected failure

PR bin/28126: atf-check failed; see the output of the test for details

2.754884s

usr.bin/c++/t_call_once2

358.824586s

call_once2_pic_profile

Expected failure

profiling option doesn't work with pic: atf-check failed; see the output of the test for details

63.448547s

call_once2_profile

Expected failure

profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

58.776459s

usr.sbin/useradd/t_useradd

3.478573s

longname

Expected failure

PR bin/39546: atf-check failed; see the output of the test for details

3.413265s

fs/ffs/t_mount

5.839542s

48Kimage

Expected failure

PR kern/43573: mount failed: Invalid argument

2.181824s

fs/nfs/t_mountd

13.517179s

mountdhup

Expected failure

PR kern/5844: op failed with EACCES

13.464990s

fs/union/t_pr

28.693074s

cyclic

Expected signal

PR kern/3645

12.404701s

cyclic2

Expected signal

PR kern/4597

6.981355s

multilayer2

Expected signal

PR kern/2423

6.520219s

fs/vfs/t_renamerace

315.330129s

msdosfs_renamerace

Expected failure

PR kern/43626: unmount failed: Device busy

8.243432s

msdosfs_renamerace_dirs

Expected signal

PR kern/43626

15.695707s

udf_renamerace

Expected failure

PR kern/53865: race did not trigger this time

12.681958s

udf_renamerace_dirs

Expected failure

PR kern/53865: race did not trigger this time

12.587690s

fs/vfs/t_vfsops

253.413282s

lfs_tfhremove

Expected failure

fhopen() for removed file succeeds (PR kern/43745): /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/fs/vfs/t_vfsops.c:152: Expected true value in rump_sys_fhopen(fhp, fhsize, O_RDONLY) == -1

5.315671s

ipf/t_filter_exec

204.615738s

f26

Expected failure

Known to be broken: results differ

6.437763s

f27

Expected failure

Known to be broken: results differ

6.803492s

ipf/t_filter_parse

46.564565s

i17

Expected failure

Known to be broken: atf-check failed; see the output of the test for details

2.293889s

atf/atf-c/macros_test

20.071096s

detect_unused_tests

Expected failure

PR 49187: Build of unused_test.c passed; unused test cases are not properly detected

5.628301s

atf/atf-c++/macros_test

121.020234s

detect_unused_tests

Expected failure

PR 49187: Build of unused_test.cpp passed; unused test cases are not properly detected

47.258425s

Skipped test cases summary

Test case

Result

Reason

Duration

dev/audio/t_audio

449.330591s

AUDIO_ERROR_RDONLY

Skipped

Line 5864: Operation not allowed on this hardware property

1.787104s

AUDIO_SETFD_RDONLY

Skipped

Line 4491: This test is for recordable device

1.542999s

AUDIO_SETFD_RDWR

Skipped

Line 4609: This test is only for full-duplex device

1.619061s

AUDIO_SETINFO_mode_RDONLY_0

Skipped

Line 4820: Operation not allowed on this hardware property

2.421129s

AUDIO_SETINFO_mode_RDONLY_1

Skipped

Line 4820: Operation not allowed on this hardware property

2.463389s

AUDIO_SETINFO_mode_RDONLY_2

Skipped

Line 4820: Operation not allowed on this hardware property

2.959296s

AUDIO_SETINFO_mode_RDONLY_3

Skipped

Line 4820: Operation not allowed on this hardware property

2.603677s

AUDIO_SETINFO_mode_RDONLY_4

Skipped

Line 4820: Operation not allowed on this hardware property

2.451487s

AUDIO_SETINFO_mode_RDONLY_5

Skipped

Line 4820: Operation not allowed on this hardware property

2.517774s

AUDIO_SETINFO_mode_RDONLY_6

Skipped

Line 4820: Operation not allowed on this hardware property

2.602942s

AUDIO_SETINFO_mode_RDONLY_7

Skipped

Line 4820: Operation not allowed on this hardware property

3.726698s

AUDIO_SETINFO_mode_RDONLY_8

Skipped

Line 4820: Operation not allowed on this hardware property

2.566193s

AUDIO_SETINFO_params_set_RDONLY_0

Skipped

Line 5035: Operation not allowed on this hardware property

2.540297s

AUDIO_SETINFO_params_set_RDONLY_1

Skipped

Line 5035: Operation not allowed on this hardware property

2.794684s

AUDIO_SETINFO_params_set_RDWR_0

Skipped

Line 5041: This is the same with O_WRONLY on half-duplex

2.710370s

AUDIO_SETINFO_params_set_RDWR_1

Skipped

Line 5041: This is the same with O_WRONLY on half-duplex

3.099245s

AUDIO_SETINFO_params_set_RDWR_2

Skipped

Line 5041: This is the same with O_WRONLY on half-duplex

2.587114s

AUDIO_SETINFO_params_set_RDWR_3

Skipped

Line 5041: This is the same with O_WRONLY on half-duplex

2.491233s

AUDIO_SETINFO_pause_RDONLY_0

Skipped

Line 5411: Operation not allowed on this hardware property

2.405640s

AUDIO_SETINFO_pause_RDONLY_1

Skipped

Line 5411: Operation not allowed on this hardware property

3.280830s

AUDIO_SETINFO_pause_RDWR_0

Skipped

Line 5417: This is the same with O_WRONLY on half-duplex

2.657816s

AUDIO_SETINFO_pause_RDWR_1

Skipped

Line 5417: This is the same with O_WRONLY on half-duplex

2.519773s

AUDIO_SETINFO_pause_RDWR_2

Skipped

Line 5417: This is the same with O_WRONLY on half-duplex

2.624566s

AUDIO_SETINFO_pause_RDWR_3

Skipped

Line 5417: This is the same with O_WRONLY on half-duplex

2.523211s

FIOASYNC_rec_signal

Skipped

Line 4269: This test is only for recordable device

2.494423s

audioctl_open_1_RDONLY_RDONLY

Skipped

Line 5907: This test is for recordable device

2.516934s

audioctl_open_1_RDONLY_RDWR

Skipped

Line 5907: This test is for recordable device

2.582778s

audioctl_open_1_RDONLY_RWONLY

Skipped

Line 5907: This test is for recordable device

2.684267s

audioctl_open_2_RDONLY_RDONLY

Skipped

Line 5950: This test is for recordable device

2.558019s

audioctl_open_2_RDONLY_RDWR

Skipped

Line 5950: This test is for recordable device

2.512366s

audioctl_open_2_RDONLY_RWONLY

Skipped

Line 5950: This test is for recordable device

2.437001s

drain_onrec

Skipped

Line 2555: This test is only for recordable device

2.487832s

kqueue_mode_RDONLY_READ

Skipped

Line 3544: Operation not allowed on this hardware property

2.635994s

kqueue_mode_RDONLY_WRITE

Skipped

Line 3544: Operation not allowed on this hardware property

3.044641s

open_simul_RDONLY_RDONLY

Skipped

Line 1838: Operation not allowed on this hardware property

2.637910s

open_simul_RDONLY_RDWR

Skipped

Line 1838: Operation not allowed on this hardware property

2.544752s

open_simul_RDONLY_WRONLY

Skipped

Line 1838: Operation not allowed on this hardware property

2.521218s

open_simul_RDWR_RDONLY

Skipped

Line 1838: Operation not allowed on this hardware property

2.414423s

open_simul_WRONLY_RDONLY

Skipped

Line 1838: Operation not allowed on this hardware property

2.486568s

poll_in_open_audio

Skipped

Line 3392: This test is only for recordable device

3.040304s

poll_in_open_audioctl

Skipped

Line 3392: This test is only for recordable device

2.753652s

poll_in_open_sound

Skipped

Line 3392: This test is only for recordable device

2.541639s

poll_in_simul

Skipped

Line 3470: This test is only for full-duplex device

2.543909s

poll_mode_RDONLY_IN

Skipped

Line 2921: Operation not allowed on this hardware property

2.518493s

poll_mode_RDONLY_INOUT

Skipped

Line 2921: Operation not allowed on this hardware property

3.041188s

poll_mode_RDONLY_OUT

Skipped

Line 2921: Operation not allowed on this hardware property

2.665113s

rdwr_fallback_RDONLY

Skipped

Line 2254: This test is only for bi-directional device

2.599393s

rdwr_fallback_RDWR

Skipped

Line 2254: This test is only for bi-directional device

2.436654s

rdwr_fallback_WRONLY

Skipped

Line 2254: This test is only for bi-directional device

2.585000s

rdwr_simul

Skipped

Line 2438: This test is only for full-duplex device

3.071355s

rdwr_two_RDONLY_RDONLY

Skipped

Line 2358: This test is only for bi-directional device

2.646304s

rdwr_two_RDONLY_RDWR

Skipped

Line 2358: This test is only for bi-directional device

2.542557s

rdwr_two_RDONLY_WRONLY

Skipped

Line 2358: This test is only for bi-directional device

2.605960s

rdwr_two_RDWR_RDONLY

Skipped

Line 2358: This test is only for bi-directional device

2.788053s

rdwr_two_RDWR_RDWR

Skipped

Line 2358: This test is only for bi-directional device

2.850017s

rdwr_two_RDWR_WRONLY

Skipped

Line 2358: This test is only for bi-directional device

2.517925s

rdwr_two_WRONLY_RDONLY

Skipped

Line 2358: This test is only for bi-directional device

2.426152s

rdwr_two_WRONLY_RDWR

Skipped

Line 2358: This test is only for bi-directional device

2.533640s

rdwr_two_WRONLY_WRONLY

Skipped

Line 2358: This test is only for bi-directional device

3.300446s

rept_read

Skipped

Line 2208: This test is only for recordable device

2.544274s

rept_write

Skipped

Line 2167: not yet

2.594553s

games/t_factor

0.118983s

loop1

Skipped

Required program '/usr/games/factor' not found in the PATH

0.026024s

loop2

Skipped

Required program '/usr/games/factor' not found in the PATH

0.005692s

overflow1

Skipped

Required program '/usr/games/factor' not found in the PATH

0.005202s

overflow2

Skipped

Required program '/usr/games/factor' not found in the PATH

0.005057s

kernel/t_origin

14.601664s

origin_simple_32

Skipped

this is not a 64 bit architecture

2.683271s

lib/libc/gen/t_siginfo

7.519800s

sigfpe_flt

Skipped

Test does not run correctly under QEMU

0.142356s

lib/libc/locale/t_digittoint

0.210803s

digittoint

Skipped

digittoint(3) not present to test

0.191329s

lib/libc/locale/t_btowc

0.632734s

stdc_iso_10646

Skipped

__STDC_ISO_10646__ not defined

0.159855s

lib/libc/locale/t_ducet

0.359408s

wcscoll_ducet

Skipped

Cannot test DUCET without __STDC_ISO_10646__

0.166507s

wcsxfrm_ducet

Skipped

Cannot test DUCET without __STDC_ISO_10646__

0.163951s

lib/libc/regex/t_exhaust

0.038918s

regcomp_too_big

Skipped

Not enough memory; needed 268435456, available 133689344

0.032666s

lib/libc/rpc/t_rpc

4.460551s

get_svc_addr_tcp

Skipped

clnt_create (: RPC: Port mapper failure - RPC: Timed out)

1.636908s

get_svc_addr_udp

Skipped

clnt_create (: RPC: Port mapper failure - RPC: Timed out)

1.505771s

tcp

Skipped

Cannot create server 1

0.298230s

tcp_poll

Skipped

Cannot create server 1

0.266934s

udp

Skipped

Cannot create server 1

0.269041s

udp_poll

Skipped

Cannot create server 1

0.182466s

lib/libc/stdio/t_fopen

4.063685s

fopen_nullptr

Skipped

Kernel does have the compat_10 module loaded into the kernel

0.434271s

lib/libc/string/t_popcount

0.381911s

popcount_basic

Skipped

config variable "run_popcount" not set to YES/TRUE

0.166357s

popcountll_basic

Skipped

config variable "run_popcount" not set to YES/TRUE

0.166073s

lib/libc/sys/t_kevent

0.654739s

kqueue_desc_passing

Skipped

PR kern/46523

0.224959s

lib/libc/sys/t_mmap

1.714776s

mmap_block

Skipped

The test case causes a panic (PR kern/38889, kern/46592)

0.144650s

lib/libc/sys/t_mprotect

1.768513s

mprotect_exec

Skipped

Host only supports partial executable space protection

0.198899s

lib/libc/sys/t_ptrace

1.236019s

attach_pid1_securelevel

Skipped

Test must be run with securelevel >= 0

0.180672s

lib/libc/sys/t_ptrace_wait

298.499816s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.666384s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.632438s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.719596s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.676247s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.634868s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.649549s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.684039s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.616520s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.645455s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.609521s

thread_concurrent_bp_sig

Skipped

PR kern/54960

0.601072s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

0.598413s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.583584s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.593667s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.924273s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.652192s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.593952s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.564160s

thread_concurrent_signals

Skipped

PR kern/54960

0.594074s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.602531s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.576150s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.579591s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.616770s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.570605s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.587639s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

0.576451s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.362884s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.338456s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.385821s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.561897s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.826530s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.428677s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.353291s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.382152s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.355180s

lib/libc/sys/t_ptrace_wait3

298.043216s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.603961s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.597686s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.481129s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.658044s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.614609s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.589277s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.558517s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.382128s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.448991s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.392705s

thread_concurrent_bp_sig

Skipped

PR kern/54960

0.534590s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

0.538235s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.565132s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.544531s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.548913s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.546128s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.502154s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.369732s

thread_concurrent_signals

Skipped

PR kern/54960

0.550805s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.692976s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.594332s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.562096s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.559530s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.560090s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.576303s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

0.812024s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.859197s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.707733s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.559649s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.544370s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.556605s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.557021s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.488627s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.558448s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.564373s

lib/libc/sys/t_ptrace_wait4

556.881939s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.041872s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.691759s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.865501s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.705176s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.836421s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.810129s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.744190s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.829545s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.889252s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.812199s

thread_concurrent_bp_sig

Skipped

PR kern/54960

0.812406s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

0.600899s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.705548s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.840727s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.565863s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.494700s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.498747s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.770346s

thread_concurrent_signals

Skipped

PR kern/54960

0.733508s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.494635s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.729075s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.856952s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.868798s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.814039s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.606192s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

1.254881s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.821721s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.866826s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.839616s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.855151s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.825613s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

1.093346s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.832764s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.813479s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.855366s

lib/libc/sys/t_ptrace_wait6

588.302687s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.905928s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.976397s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.897622s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.179725s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.869445s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.884752s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.881648s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.896286s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.874796s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.888363s

thread_concurrent_bp_sig

Skipped

PR kern/54960

1.065878s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

0.812312s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.698056s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.533471s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.777739s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.822335s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.847380s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.559544s

thread_concurrent_signals

Skipped

PR kern/54960

0.839782s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.838308s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.844686s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.820318s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.890590s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.829019s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.826483s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

1.052923s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.813047s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.835854s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.843050s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.814081s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.843538s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.991868s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.804456s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.826096s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.805714s

lib/libc/sys/t_ptrace_waitid

1165.902090s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.907208s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.849522s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.890867s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.840952s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.091325s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.849034s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.877249s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.364192s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.888751s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.849262s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

1.228602s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

0.873046s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

0.825072s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.827687s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.815812s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.797610s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.841850s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.807524s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.828195s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.804266s

lib/libc/sys/t_ptrace_waitpid

621.721527s

bytes_transfer_piod_write_d_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.908014s

bytes_transfer_piod_write_d_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.948273s

bytes_transfer_piod_write_d_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.885807s

bytes_transfer_piod_write_d_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

1.046061s

bytes_transfer_piod_write_i_16_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.894585s

bytes_transfer_piod_write_i_32_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.921631s

bytes_transfer_piod_write_i_64_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.878501s

bytes_transfer_piod_write_i_8_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.872712s

bytes_transfer_write_d_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.915388s

bytes_transfer_write_i_text

Skipped

PaX MPROTECT setup prevents writes to .text

0.878677s

thread_concurrent_bp_sig

Skipped

PR kern/54960

0.846885s

thread_concurrent_bp_sig_handler

Skipped

PR kern/54960

1.129884s

thread_concurrent_bp_sig_sig_ign

Skipped

PR kern/54960

0.961247s

thread_concurrent_bp_wp

Skipped

PR kern/54960

0.872279s

thread_concurrent_bp_wp_sig

Skipped

PR kern/54960

0.859081s

thread_concurrent_bp_wp_sig_handler

Skipped

PR kern/54960

0.838912s

thread_concurrent_bp_wp_sig_sig_ign

Skipped

PR kern/54960

0.872258s

thread_concurrent_breakpoints

Skipped

PR kern/54960

0.829425s

thread_concurrent_signals

Skipped

PR kern/54960

0.864351s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.868771s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.861712s

thread_concurrent_watchpoints

Skipped

PR kern/54960

0.859187s

thread_concurrent_wp_sig

Skipped

PR kern/54960

0.826259s

thread_concurrent_wp_sig_handler

Skipped

PR kern/54960

0.839721s

thread_concurrent_wp_sig_sig_ign

Skipped

PR kern/54960

0.844377s

x86_fpregs_xmm_core

Skipped

XMMREGS not supported in core dumps

1.345758s

x86_gpregs64_core

Skipped

Test requires 64-bit mode

1.273335s

x86_gpregs64_r8_core

Skipped

Test requires 64-bit mode

1.237407s

x86_gpregs64_r8_read

Skipped

Test requires 64-bit mode

0.834299s

x86_gpregs64_r8_write

Skipped

Test requires 64-bit mode

0.884196s

x86_gpregs64_read

Skipped

Test requires 64-bit mode

0.860672s

x86_gpregs64_write

Skipped

Test requires 64-bit mode

0.824205s

x86_xstate_ymm_core

Skipped

AVX is not supported by the CPU

0.820901s

x86_xstate_ymm_read

Skipped

AVX is not supported by the CPU

0.845470s

x86_xstate_ymm_write

Skipped

AVX is not supported by the CPU

0.914387s

lib/libtre/t_exhaust

0.029760s

regcomp_too_big

Skipped

Not enough memory; needed 268435456, available 133689344

0.018629s

net/net/t_ipv6_lifetime

44.269001s

basic

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

44.197827s

net/ipsec/t_ipsec_misc

3252.896962s

ipsec_spi_ah_hmacsha512_preferred_new_timeout

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

26.358269s

ipsec_spi_ah_null_preferred_new_timeout

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

27.679548s

ipsec_spi_esp_null_preferred_new_timeout

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

28.001662s

ipsec_spi_esp_rijndaelcbc_preferred_new_timeout

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

27.616908s

net/mpls/t_ldp_regen

3.459362s

ldp_regen

Skipped

unreliable under qemu, skip until PR kern/43997 fixed

3.391947s

usr.bin/cc/t_hello

51.951199s

hello32

Skipped

this is not a 64 bit architecture

3.347263s

usr.bin/cc/t_fuzzer_oom

1.126865s

target_not_supported

Skipped

Target is not supported

1.098709s

usr.bin/cc/t_fuzzer_simple

1.045953s

target_not_supported

Skipped

Target is not supported

1.033201s

usr.bin/cc/t_fuzzer_timeout

1.419169s

target_not_supported

Skipped

Target is not supported

1.399249s

usr.bin/cc/t_msan_allocated_memory

1.327090s

target_not_supported

Skipped

Target is not supported

1.241511s

usr.bin/cc/t_msan_check_mem

1.043171s

target_not_supported

Skipped

Target is not supported

1.028865s

usr.bin/cc/t_msan_free

1.249111s

target_not_supported

Skipped

Target is not supported

1.230981s

usr.bin/cc/t_msan_heap

1.481912s

target_not_supported

Skipped

Target is not supported

1.408766s

usr.bin/cc/t_msan_partial_poison

1.052678s

target_not_supported

Skipped

Target is not supported

1.035243s

usr.bin/cc/t_msan_poison

1.425858s

target_not_supported

Skipped

Target is not supported

1.412827s

usr.bin/cc/t_msan_realloc

1.711393s

target_not_supported

Skipped

Target is not supported

1.589171s

usr.bin/cc/t_msan_shadow

1.306666s

target_not_supported

Skipped

Target is not supported

1.286134s

usr.bin/cc/t_msan_stack

1.745103s

target_not_supported

Skipped

Target is not supported

1.724016s

usr.bin/cc/t_msan_unpoison

1.613566s

target_not_supported

Skipped

Target is not supported

1.535910s

usr.bin/cc/t_tsan_data_race

1.078330s

target_not_supported

Skipped

Target is not supported

1.052710s

usr.bin/cc/t_tsan_heap_use_after_free

1.083812s

target_not_supported

Skipped

Target is not supported

1.066787s

usr.bin/cc/t_tsan_lock_order_inversion

1.365866s

target_not_supported

Skipped

Target is not supported

1.293387s

usr.bin/cc/t_tsan_locked_mutex_destroy

1.647477s

target_not_supported

Skipped

Target is not supported

1.616601s

usr.bin/cc/t_tsan_signal_errno

1.425433s

target_not_supported

Skipped

Target is not supported

1.406937s

usr.bin/cc/t_tsan_thread_leak

1.547842s

target_not_supported

Skipped

Target is not supported

1.512746s

usr.bin/printf/t_builtin

233.844170s

q_quoting

Skipped

%q format not supported

1.162497s

usr.bin/printf/t_command

184.333583s

q_quoting

Skipped

%q format not supported

1.512600s

usr.bin/c++/t_call_once

283.868543s

call_once_32

Skipped

this is not a 64 bit architecture

4.181040s

call_once_pic_32

Skipped

this is not a 64 bit architecture

2.776908s

call_once_pic_profile_32

Skipped

this is not a 64 bit architecture

2.638963s

call_once_profile_32

Skipped

this is not a 64 bit architecture

2.766721s

usr.bin/c++/t_call_once2

358.824586s

call_once2_32

Skipped

this is not a 64 bit architecture

2.863149s

call_once2_pic_32

Skipped

this is not a 64 bit architecture

3.208448s

call_once2_pic_profile_32

Skipped

this is not a 64 bit architecture

2.893935s

call_once2_profile_32

Skipped

this is not a 64 bit architecture

2.764327s

usr.bin/c++/t_cxxruntime

235.994906s

cxxruntime32

Skipped

this is not a 64 bit architecture

4.364255s

cxxruntime_pic_32

Skipped

this is not a 64 bit architecture

3.235121s

cxxruntime_pic_profile_32

Skipped

this is not a 64 bit architecture

2.694843s

cxxruntime_profile_32

Skipped

this is not a 64 bit architecture

2.828440s

usr.bin/c++/t_hello

77.383036s

hello32

Skipped

this is not a 64 bit architecture

2.662583s

hello_pic_32

Skipped

this is not a 64 bit architecture

3.204920s

hello_pic_profile_32

Skipped

this is not a 64 bit architecture

2.840702s

hello_profile_32

Skipped

this is not a 64 bit architecture

2.632316s

usr.bin/c++/t_pthread_once

245.173413s

pthread_once_32

Skipped

this is not a 64 bit architecture

3.203096s

pthread_once_pic_32

Skipped

this is not a 64 bit architecture

2.797325s

pthread_once_pic_profile_32

Skipped

this is not a 64 bit architecture

3.190395s

pthread_once_profile_32

Skipped

this is not a 64 bit architecture

2.764627s

usr.bin/c++/t_static_destructor

272.964790s

static_destructor32

Skipped

this is not a 64 bit architecture

2.791077s

static_destructor_pic_32

Skipped

this is not a 64 bit architecture

5.412530s

static_destructor_pic_profile_32

Skipped

this is not a 64 bit architecture

2.830748s

static_destructor_profile_32

Skipped

this is not a 64 bit architecture

2.792748s

usr.bin/c++/t_fuzzer_oom

1.834742s

target_not_supported

Skipped

Target is not supported

1.797081s

usr.bin/c++/t_fuzzer_simple

1.994739s

target_not_supported

Skipped

Target is not supported

1.879576s

usr.bin/c++/t_fuzzer_timeout

2.008773s

target_not_supported

Skipped

Target is not supported

1.970870s

usr.bin/c++/t_msan_allocated_memory

1.765930s

target_not_supported

Skipped

Target is not supported

1.743440s

usr.bin/c++/t_msan_check_mem

2.191553s

target_not_supported

Skipped

Target is not supported

2.102884s

usr.bin/c++/t_msan_free

1.692505s

target_not_supported

Skipped

Target is not supported

1.661931s

usr.bin/c++/t_msan_heap

1.701114s

target_not_supported

Skipped

Target is not supported

1.679692s

usr.bin/c++/t_msan_partial_poison

2.336752s

target_not_supported

Skipped

Target is not supported

2.239960s

usr.bin/c++/t_msan_poison

1.677202s

target_not_supported

Skipped

Target is not supported

1.644558s

usr.bin/c++/t_msan_realloc

1.624726s

target_not_supported

Skipped

Target is not supported

1.604293s

usr.bin/c++/t_msan_shadow

1.626821s

target_not_supported

Skipped

Target is not supported

1.607071s

usr.bin/c++/t_msan_stack

1.911611s

target_not_supported

Skipped

Target is not supported

1.802676s

usr.bin/c++/t_msan_unpoison

1.798179s

target_not_supported

Skipped

Target is not supported

1.772535s

usr.bin/c++/t_tsan_data_race

1.754809s

target_not_supported

Skipped

Target is not supported

1.734692s

usr.bin/c++/t_tsan_heap_use_after_free

1.876422s

target_not_supported

Skipped

Target is not supported

1.770989s

usr.bin/c++/t_tsan_lock_order_inversion

1.671384s

target_not_supported

Skipped

Target is not supported

1.650698s

usr.bin/c++/t_tsan_locked_mutex_destroy

1.753580s

target_not_supported

Skipped

Target is not supported

1.733623s

usr.bin/c++/t_tsan_signal_errno

2.016994s

target_not_supported

Skipped

Target is not supported

1.905837s

usr.bin/c++/t_tsan_thread_leak

1.683632s

target_not_supported

Skipped

Target is not supported

1.664391s

usr.bin/c++/t_tsan_vptr_race

1.732836s

target_not_supported

Skipped

Target is not supported

1.713028s

fs/vfs/t_full

315.895750s

p2k_ffs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

2.616371s

puffs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

2.096362s

rumpfs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

1.612404s

fs/vfs/t_renamerace

315.330129s

rumpfs_renamerace

Skipped

rename not supported by file system

2.504622s

rumpfs_renamerace_dirs

Skipped

rename not supported by file system

2.090430s

sysvbfs_renamerace

Skipped

filesystem has not enough inodes

2.438922s

sysvbfs_renamerace_dirs

Skipped

directories not supported by file system

2.273579s

fs/vfs/t_rmdirrace

245.698910s

sysvbfs_race

Skipped

directories not supported by file system

2.233989s

fs/vfs/t_rwtoro

314.267959s

ext2fs_layer_noneopen

Skipped

fs does not support r/o remount

3.046767s

ext2fs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.628049s

ext2fs_layer_readopen

Skipped

fs does not support r/o remount

2.602213s

ext2fs_layer_writeopen

Skipped

fs does not support r/o remount

2.324611s

ext2fs_noneopen

Skipped

fs does not support r/o remount

2.490711s

ext2fs_read_unlinked

Skipped

fs does not support r/o remount

2.606202s

ext2fs_readopen

Skipped

fs does not support r/o remount

2.365671s

ext2fs_writeopen

Skipped

fs does not support r/o remount

2.459259s

msdosfs_layer_noneopen

Skipped

fs does not support r/o remount

2.004709s

msdosfs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.091998s

msdosfs_layer_readopen

Skipped

fs does not support r/o remount

2.305746s

msdosfs_layer_writeopen

Skipped

fs does not support r/o remount

1.634801s

msdosfs_noneopen

Skipped

fs does not support r/o remount

2.058291s

msdosfs_read_unlinked

Skipped

fs does not support r/o remount

2.328956s

msdosfs_readopen

Skipped

fs does not support r/o remount

2.483321s

msdosfs_writeopen

Skipped

fs does not support r/o remount

1.990061s

nfs_layer_noneopen

Skipped

fs does not support r/o remount

6.060176s

nfs_layer_read_unlinked

Skipped

fs does not support r/o remount

5.983976s

nfs_layer_readopen

Skipped

fs does not support r/o remount

5.700350s

nfs_layer_writeopen

Skipped

fs does not support r/o remount

5.975851s

nfs_noneopen

Skipped

fs does not support r/o remount

6.037972s

nfs_read_unlinked

Skipped

fs does not support r/o remount

6.355202s

nfs_readopen

Skipped

fs does not support r/o remount

6.432312s

nfs_writeopen

Skipped

fs does not support r/o remount

6.863562s

p2k_ffs_layer_noneopen

Skipped

fs does not support r/o remount

3.141581s

p2k_ffs_layer_read_unlinked

Skipped

fs does not support r/o remount

3.471657s

p2k_ffs_layer_readopen

Skipped

fs does not support r/o remount

2.952999s

p2k_ffs_layer_writeopen

Skipped

fs does not support r/o remount

3.646836s

p2k_ffs_noneopen

Skipped

fs does not support r/o remount

3.684371s

p2k_ffs_read_unlinked

Skipped

fs does not support r/o remount

3.393511s

p2k_ffs_readopen

Skipped

fs does not support r/o remount

4.308209s

p2k_ffs_writeopen

Skipped

fs does not support r/o remount

3.708516s

puffs_layer_noneopen

Skipped

fs does not support r/o remount

2.295394s

puffs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.407416s

puffs_layer_readopen

Skipped

fs does not support r/o remount

2.365141s

puffs_layer_writeopen

Skipped

fs does not support r/o remount

1.667965s

puffs_noneopen

Skipped

fs does not support r/o remount

2.053556s

puffs_read_unlinked

Skipped

fs does not support r/o remount

2.926218s

puffs_readopen

Skipped

fs does not support r/o remount

2.344912s

puffs_writeopen

Skipped

fs does not support r/o remount

2.100086s

sysvbfs_layer_noneopen

Skipped

fs does not support r/o remount

2.486238s

sysvbfs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.468579s

sysvbfs_layer_readopen

Skipped

fs does not support r/o remount

2.510935s

sysvbfs_layer_writeopen

Skipped

fs does not support r/o remount

2.479154s

sysvbfs_noneopen

Skipped

fs does not support r/o remount

2.379557s

sysvbfs_read_unlinked

Skipped

fs does not support r/o remount

2.496032s

sysvbfs_readopen

Skipped

fs does not support r/o remount

2.389101s

sysvbfs_writeopen

Skipped

fs does not support r/o remount

2.791750s

udf_layer_noneopen

Skipped

fs does not support r/o remount

3.020538s

udf_layer_read_unlinked

Skipped

fs does not support r/o remount

2.676616s

udf_layer_readopen

Skipped

fs does not support r/o remount

2.536127s

udf_layer_writeopen

Skipped

fs does not support r/o remount

2.615762s

udf_noneopen

Skipped

fs does not support r/o remount

2.659292s

udf_read_unlinked

Skipped

fs does not support r/o remount

2.597509s

udf_readopen

Skipped

fs does not support r/o remount

2.152892s

udf_writeopen

Skipped

fs does not support r/o remount

2.834369s

v7fs_layer_noneopen

Skipped

fs does not support r/o remount

2.914040s

v7fs_layer_read_unlinked

Skipped

fs does not support r/o remount

2.800584s

v7fs_layer_readopen

Skipped

fs does not support r/o remount

2.470014s

v7fs_layer_writeopen

Skipped

fs does not support r/o remount

2.756133s

v7fs_noneopen

Skipped

fs does not support r/o remount

2.740349s

v7fs_read_unlinked

Skipped

fs does not support r/o remount

2.619889s

v7fs_readopen

Skipped

fs does not support r/o remount

3.378457s

v7fs_writeopen

Skipped

fs does not support r/o remount

3.423999s

fs/vfs/t_union

90.925391s

ext2fs_basic

Skipped

fs does not support VOP_WHITEOUT

2.480302s

ext2fs_whiteout

Skipped

fs does not support VOP_WHITEOUT

2.620741s

msdosfs_basic

Skipped

fs does not support VOP_WHITEOUT

1.980955s

msdosfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

2.990385s

nfs_basic

Skipped

fs does not support VOP_WHITEOUT

6.011669s

nfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

6.846938s

p2k_ffs_basic

Skipped

fs does not support VOP_WHITEOUT

3.728850s

p2k_ffs_whiteout

Skipped

fs does not support VOP_WHITEOUT

5.048053s

puffs_basic

Skipped

fs does not support VOP_WHITEOUT

2.320924s

puffs_whiteout

Skipped

fs does not support VOP_WHITEOUT

3.061669s

sysvbfs_basic

Skipped

fs does not support VOP_WHITEOUT

2.542248s

sysvbfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

3.020970s

udf_basic

Skipped

fs does not support VOP_WHITEOUT

2.452126s

udf_whiteout

Skipped

fs does not support VOP_WHITEOUT

3.200943s

v7fs_basic

Skipped

fs does not support VOP_WHITEOUT

2.699310s

v7fs_whiteout

Skipped

fs does not support VOP_WHITEOUT

3.344881s

fs/vfs/t_unpriv

179.253585s

msdosfs_owner

Skipped

owner not supported by file system

2.399817s

nfs_flags

Skipped

file flags not supported by file system

7.011594s

puffs_flags

Skipped

file flags not supported by file system

2.347156s

sysvbfs_dirperms

Skipped

directories not supported by file system

2.314600s

sysvbfs_flags

Skipped

file flags not supported by file system

2.404501s

udf_flags

Skipped

file flags not supported by file system

2.443068s

fs/vfs/t_vfsops

253.413282s

rumpfs_tfhinval

Skipped

file handles not supported

1.758068s

rumpfs_tfhremove

Skipped

file handles not supported

1.700525s

rumpfs_tfilehandle

Skipped

file handles not supported

1.988645s

sysvbfs_tfhinval

Skipped

file handles not supported

2.214248s

sysvbfs_tfhremove

Skipped

file handles not supported

2.303586s

sysvbfs_tfilehandle

Skipped

file handles not supported

3.126893s

udf_tfhinval

Skipped

file handles not supported

2.953387s

udf_tfhremove

Skipped

file handles not supported

2.623237s

udf_tfilehandle

Skipped

file handles not supported

2.549769s

v7fs_tfhinval

Skipped

file handles not supported

2.677120s

v7fs_tfhremove

Skipped

file handles not supported

3.450403s

v7fs_tfilehandle

Skipped

file handles not supported

2.752978s

fs/vfs/t_vnops

2288.042781s

msdosfs_lstat_symlink

Skipped

symlinks not supported by file system

2.746352s

msdosfs_symlink_long

Skipped

symlinks not supported by file system

2.847874s

msdosfs_symlink_root

Skipped

symlinks not supported by file system

2.707577s

msdosfs_symlink_zerolen

Skipped

symlinks not supported by file system

2.553130s

rumpfs_rename_dir

Skipped

rename not supported by file system

2.307113s

rumpfs_rename_dotdot

Skipped

rename not supported by file system

2.842061s

rumpfs_rename_nametoolong

Skipped

rename not supported by file system

2.374240s

rumpfs_rename_reg_nodir

Skipped

rename not supported by file system

2.294701s

sysvbfs_dir_notempty

Skipped

directories not supported by file system

2.291007s

sysvbfs_dir_rmdirdotdot

Skipped

directories not supported by file system

2.276291s

sysvbfs_dir_simple

Skipped

directories not supported by file system

2.016654s

sysvbfs_lookup_complex

Skipped

directories not supported by file system

1.734074s

sysvbfs_lstat_symlink

Skipped

symlinks not supported by file system

1.888104s

sysvbfs_rename_dir

Skipped

directories not supported by file system

1.755054s

sysvbfs_rename_dotdot

Skipped

directories not supported by file system

2.202238s

sysvbfs_symlink_long

Skipped

symlinks not supported by file system

1.880594s

sysvbfs_symlink_root

Skipped

symlinks not supported by file system

2.291119s

sysvbfs_symlink_zerolen

Skipped

symlinks not supported by file system

1.959345s

fs/cd9660/t_high_ino_big_file

4.636928s

pr_kern_48787

Skipped

not enough free disk space, have 675984 Kbytes, need ~ 4500000 Kbytes

4.570828s

rump/rumpkern/t_kern

6.630797s

lockme_DOUBLEINIT

Skipped

test requires LOCKDEBUG kernel

0.343246s

lockme_MEMFREE

Skipped

test requires LOCKDEBUG kernel

0.233404s

lockme_RWRX

Skipped

test requires LOCKDEBUG kernel

0.228545s

modules/t_kcov

6.748725s

kcov_basic_cmp

Skipped

XXX: GCC8 needed

0.250395s

kcov_basic_dup2_cmp

Skipped

XXX: GCC8 needed

0.240735s

kcov_basic_dup2_pc

Skipped

Failed to open /dev/kcov

0.557296s

kcov_basic_pc

Skipped

Failed to open /dev/kcov

0.423721s

kcov_buffer_access_from_custom_thread

Skipped

Failed to open /dev/kcov

0.260005s

kcov_bufsize

Skipped

Failed to open /dev/kcov

0.268718s

kcov_dup2

Skipped

Failed to open /dev/kcov

0.263291s

kcov_enable

Skipped

Failed to open /dev/kcov

0.240073s

kcov_enable_no_disable

Skipped

Failed to open /dev/kcov

0.241000s

kcov_enable_no_disable_no_close

Skipped

Failed to open /dev/kcov

0.237894s

kcov_mmap

Skipped

Failed to open /dev/kcov

0.263099s

kcov_mmap_enable_thread_close

Skipped

Failed to open /dev/kcov

0.297543s

kcov_mmap_no_munmap

Skipped

Failed to open /dev/kcov

0.241053s

kcov_mmap_no_munmap_no_close

Skipped

Failed to open /dev/kcov

0.238186s

kcov_multienable_on_the_same_thread

Skipped

Failed to open /dev/kcov

0.246149s

kcov_multiopen

Skipped

Failed to open /dev/kcov

0.252809s

kcov_multiple_threads16

Skipped

Failed to open /dev/kcov

0.242327s

kcov_multiple_threads2

Skipped

Failed to open /dev/kcov

0.254052s

kcov_multiple_threads32

Skipped

Failed to open /dev/kcov

0.235937s

kcov_multiple_threads4

Skipped

Failed to open /dev/kcov

0.258293s

kcov_multiple_threads8

Skipped

Failed to open /dev/kcov

0.257658s

kcov_open_close_open

Skipped

Failed to open /dev/kcov

0.248129s

kcov_thread

Skipped

Failed to open /dev/kcov

0.252557s

crypto/opencrypto/t_opencrypto

76.675774s

arc4

Skipped

ARC4 not implemented by swcrypto

2.976130s

share/examples/t_asm

5.420046s

hello

Skipped

Example program not implemented on this platform

5.337653s

atf/atf-c/pkg_config_test

0.064218s

build

Skipped

Required program 'pkg-config' not found in the PATH

0.014471s

version

Skipped

Required program 'pkg-config' not found in the PATH

0.018610s

atf/atf-c++/pkg_config_test

0.032673s

build

Skipped

Required program 'pkg-config' not found in the PATH

0.008822s

version

Skipped

Required program 'pkg-config' not found in the PATH

0.007053s

Execution details

Environment variables

Test case: dev/audio/t_audio/AUDIO_ERROR_RDONLY

Duration: 1.787104 seconds

Termination reason

SKIPPED: Line 5864: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETFD_RDONLY

Duration: 1.542999 seconds

Termination reason

SKIPPED: Line 4491: This test is for recordable device

Test case: dev/audio/t_audio/AUDIO_SETFD_RDWR

Duration: 1.619061 seconds

Termination reason

SKIPPED: Line 4609: This test is only for full-duplex device

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_0

Duration: 2.421129 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_1

Duration: 2.463389 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_2

Duration: 2.959296 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_3

Duration: 2.603677 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_4

Duration: 2.451487 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_5

Duration: 2.517774 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_6

Duration: 2.602942 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_7

Duration: 3.726698 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_8

Duration: 2.566193 seconds

Termination reason

SKIPPED: Line 4820: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDONLY_0

Duration: 2.540297 seconds

Termination reason

SKIPPED: Line 5035: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDONLY_1

Duration: 2.794684 seconds

Termination reason

SKIPPED: Line 5035: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDWR_0

Duration: 2.710370 seconds

Termination reason

SKIPPED: Line 5041: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDWR_1

Duration: 3.099245 seconds

Termination reason

SKIPPED: Line 5041: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDWR_2

Duration: 2.587114 seconds

Termination reason

SKIPPED: Line 5041: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDWR_3

Duration: 2.491233 seconds

Termination reason

SKIPPED: Line 5041: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDONLY_0

Duration: 2.405640 seconds

Termination reason

SKIPPED: Line 5411: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDONLY_1

Duration: 3.280830 seconds

Termination reason

SKIPPED: Line 5411: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDWR_0

Duration: 2.657816 seconds

Termination reason

SKIPPED: Line 5417: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDWR_1

Duration: 2.519773 seconds

Termination reason

SKIPPED: Line 5417: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDWR_2

Duration: 2.624566 seconds

Termination reason

SKIPPED: Line 5417: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDWR_3

Duration: 2.523211 seconds

Termination reason

SKIPPED: Line 5417: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/FIOASYNC_rec_signal

Duration: 2.494423 seconds

Termination reason

SKIPPED: Line 4269: This test is only for recordable device

Test case: dev/audio/t_audio/audioctl_open_1_RDONLY_RDONLY

Duration: 2.516934 seconds

Termination reason

SKIPPED: Line 5907: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_1_RDONLY_RDWR

Duration: 2.582778 seconds

Termination reason

SKIPPED: Line 5907: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_1_RDONLY_RWONLY

Duration: 2.684267 seconds

Termination reason

SKIPPED: Line 5907: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_2_RDONLY_RDONLY

Duration: 2.558019 seconds

Termination reason

SKIPPED: Line 5950: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_2_RDONLY_RDWR

Duration: 2.512366 seconds

Termination reason

SKIPPED: Line 5950: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_2_RDONLY_RWONLY

Duration: 2.437001 seconds

Termination reason

SKIPPED: Line 5950: This test is for recordable device

Test case: dev/audio/t_audio/drain_onrec

Duration: 2.487832 seconds

Termination reason

SKIPPED: Line 2555: This test is only for recordable device

Test case: dev/audio/t_audio/kqueue_mode_RDONLY_READ

Duration: 2.635994 seconds

Termination reason

SKIPPED: Line 3544: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/kqueue_mode_RDONLY_WRITE

Duration: 3.044641 seconds

Termination reason

SKIPPED: Line 3544: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_RDONLY_RDONLY

Duration: 2.637910 seconds

Termination reason

SKIPPED: Line 1838: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_RDONLY_RDWR

Duration: 2.544752 seconds

Termination reason

SKIPPED: Line 1838: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_RDONLY_WRONLY

Duration: 2.521218 seconds

Termination reason

SKIPPED: Line 1838: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_RDWR_RDONLY

Duration: 2.414423 seconds

Termination reason

SKIPPED: Line 1838: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_WRONLY_RDONLY

Duration: 2.486568 seconds

Termination reason

SKIPPED: Line 1838: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/poll_in_open_audio

Duration: 3.040304 seconds

Termination reason

SKIPPED: Line 3392: This test is only for recordable device

Test case: dev/audio/t_audio/poll_in_open_audioctl

Duration: 2.753652 seconds

Termination reason

SKIPPED: Line 3392: This test is only for recordable device

Test case: dev/audio/t_audio/poll_in_open_sound

Duration: 2.541639 seconds

Termination reason

SKIPPED: Line 3392: This test is only for recordable device

Test case: dev/audio/t_audio/poll_in_simul

Duration: 2.543909 seconds

Termination reason

SKIPPED: Line 3470: This test is only for full-duplex device

Test case: dev/audio/t_audio/poll_mode_RDONLY_IN

Duration: 2.518493 seconds

Termination reason

SKIPPED: Line 2921: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/poll_mode_RDONLY_INOUT

Duration: 3.041188 seconds

Termination reason

SKIPPED: Line 2921: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/poll_mode_RDONLY_OUT

Duration: 2.665113 seconds

Termination reason

SKIPPED: Line 2921: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/rdwr_fallback_RDONLY

Duration: 2.599393 seconds

Termination reason

SKIPPED: Line 2254: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_fallback_RDWR

Duration: 2.436654 seconds

Termination reason

SKIPPED: Line 2254: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_fallback_WRONLY

Duration: 2.585000 seconds

Termination reason

SKIPPED: Line 2254: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_simul

Duration: 3.071355 seconds

Termination reason

SKIPPED: Line 2438: This test is only for full-duplex device

Test case: dev/audio/t_audio/rdwr_two_RDONLY_RDONLY

Duration: 2.646304 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDONLY_RDWR

Duration: 2.542557 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDONLY_WRONLY

Duration: 2.605960 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDWR_RDONLY

Duration: 2.788053 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDWR_RDWR

Duration: 2.850017 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDWR_WRONLY

Duration: 2.517925 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_WRONLY_RDONLY

Duration: 2.426152 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_WRONLY_RDWR

Duration: 2.533640 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_WRONLY_WRONLY

Duration: 3.300446 seconds

Termination reason

SKIPPED: Line 2358: This test is only for bi-directional device

Test case: dev/audio/t_audio/rept_read

Duration: 2.544274 seconds

Termination reason

SKIPPED: Line 2208: This test is only for recordable device

Test case: dev/audio/t_audio/rept_write

Duration: 2.594553 seconds

Termination reason

SKIPPED: Line 2167: not yet

Test case: games/t_factor/loop1

Duration: 0.026024 seconds

Termination reason

SKIPPED: Required program '/usr/games/factor' not found in the PATH

Test case: games/t_factor/loop2

Duration: 0.005692 seconds

Termination reason

SKIPPED: Required program '/usr/games/factor' not found in the PATH

Test case: games/t_factor/overflow1

Duration: 0.005202 seconds

Termination reason

SKIPPED: Required program '/usr/games/factor' not found in the PATH

Test case: games/t_factor/overflow2

Duration: 0.005057 seconds

Termination reason

SKIPPED: Required program '/usr/games/factor' not found in the PATH

Test case: include/t_netdb/netdb_constants

Duration: 0.171634 seconds

Termination reason

XFAIL: PR standards/44777: 2 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR standards/44777: AI_V4MAPPED not defined
*** Expected check failure: PR standards/44777: AI_ALL not defined

Test case: kernel/t_trapsignal/fpe_handle

Duration: 2.029281 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /usr/tests/kernel/h_segv fpe handle ]

Standard error stream

Fail: stderr does not match expected value
--- /tmp/inline.ynqjhk	2020-04-03 18:10:27.638983607 +0000
+++ /tmp/check.g7f65H/stderr	2020-04-03 18:10:27.509912146 +0000
@@ -1 +0,0 @@
-got 8

Test case: kernel/t_trapsignal/fpe_handle_recurse

Duration: 1.818629 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /usr/tests/kernel/h_segv fpe handle recurse ]

Standard error stream

Fail: program did not receive a signal
stdout:

stderr:

Test case: kernel/t_trapsignal/fpe_ignore

Duration: 2.914598 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /usr/tests/kernel/h_segv fpe ignore ]

Standard error stream

Fail: program did not receive a signal
stdout:

stderr:

Test case: kernel/t_trapsignal/fpe_mask

Duration: 1.959140 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /usr/tests/kernel/h_segv fpe mask ]

Standard error stream

Fail: program did not receive a signal
stdout:

stderr:

Test case: kernel/t_trapsignal/fpe_simple

Duration: 1.883534 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /usr/tests/kernel/h_segv fpe recurse ]

Standard error stream

Fail: program did not receive a signal
stdout:

stderr:

Test case: kernel/t_origin/origin_simple_32

Duration: 2.683271 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: lib/libarchive/t_libarchive/libarchive

Duration: 418.857547 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /usr/tests/lib/libarchive/h_libarchive -r /usr/tests/lib/libarchive ]

Standard error stream

Fail: program did not exit cleanly
stdout:

If tests fail or crash, details will be in:
   /tmp/h_libarchive.2020-04-03T18.12.03-000

Reference files will be read from: /usr/tests/lib/libarchive
Exercising: libarchive 3.4.0 zlib/1.2.10 liblzma/5.2.4 bz2lib/1.0.8
  0: test_acl_nfs4                                                   ok
  1: test_acl_pax_posix1e                                            ok
  2: test_acl_pax_nfs4                                               ok
  3: test_acl_platform_nfs4                                          ok (S)
  4: test_acl_platform_posix1e_restore                               ok (S)
  5: test_acl_platform_posix1e_read                                  ok (S)
  6: test_acl_posix1e                                                ok
  7: test_acl_from_text                                              ok
  8: test_acl_to_text                                                ok
  9: test_archive_api_feature                                        ok
 10: test_archive_clear_error                                        ok
 11: test_archive_cmdline                                            ok
 12: test_archive_md5                                                ok
 13: test_archive_rmd160                                             ok
 14: test_archive_sha1                                               ok
 15: test_archive_sha256                                             ok
 16: test_archive_sha384                                             ok
 17: test_archive_sha512                                             ok
 18: test_archive_getdate                                            ok
 19: test_archive_match_owner                                        ok
 20: test_archive_match_path                                         ok
 21: test_archive_match_time                                         ok
 22: test_archive_pathmatch                                          ok
 23: test_archive_read_add_passphrase                                ok
 24: test_archive_read_add_passphrase_incorrect_sequance             ok
 25: test_archive_read_add_passphrase_single                         ok
 26: test_archive_read_add_passphrase_multiple                       ok
 27: test_archive_read_add_passphrase_set_callback1                  ok
 28: test_archive_read_add_passphrase_set_callback2                  ok
 29: test_archive_read_add_passphrase_set_callback3                  ok
 30: test_archive_read_add_passphrase_multiple_with_callback         ok
 31: test_archive_read_add_passphrase_multiple_with_callback2        ok
 32: test_archive_read_close_twice                                   ok
 33: test_archive_read_close_twice_open_fd                           ok
 34: test_archive_read_close_twice_open_filename                     ok
 35: test_archive_read_multiple_data_objects                         ok
 36: test_archive_read_next_header_empty                             ok
 37: test_archive_read_next_header_raw                               ok
 38: test_archive_read_open2                                         ok
 39: test_archive_read_set_filter_option                             ok
 40: test_archive_read_set_format_option                             ok
 41: test_archive_read_set_option                                    ok
 42: test_archive_read_set_options                                   ok
 43: test_archive_read_support                                       ok
 44: test_archive_set_error                                          ok
 45: test_archive_string                                             ok
 46: test_archive_string_sort                                        ok
 47: test_archive_string_conversion                                  ok
 48: test_archive_write_add_filter_by_name_b64encode                 ok
 49: test_archive_write_add_filter_by_name_bzip2                     ok
 50: test_archive_write_add_filter_by_name_compress                  ok
 51: test_archive_write_add_filter_by_name_grzip                     ok (S)
 52: test_archive_write_add_filter_by_name_gzip                      ok
 53: test_archive_write_add_filter_by_name_lrzip                     ok (S)
 54: test_archive_write_add_filter_by_name_lz4                       ok (S)
 55: test_archive_write_add_filter_by_name_lzip                      ok
 56: test_archive_write_add_filter_by_name_lzma                      ok
 57: test_archive_write_add_filter_by_name_lzop                      ok (S)
 58: test_archive_write_add_filter_by_name_uuencode                  ok
 59: test_archive_write_add_filter_by_name_xz                        ok
 60: test_archive_write_add_filter_by_name_zstd                      ok (S)
 61: test_archive_write_set_filter_option                            ok
 62: test_archive_write_set_format_by_name_7zip                      ok
 63: test_archive_write_set_format_by_name_ar                        ok
 64: test_archive_write_set_format_by_name_arbsd                     ok
 65: test_archive_write_set_format_by_name_argnu                     ok
 66: test_archive_write_set_format_by_name_arsvr4                    ok
 67: test_archive_write_set_format_by_name_bsdtar                    ok
 68: test_archive_write_set_format_by_name_cd9660                    ok
 69: test_archive_write_set_format_by_name_cpio                      ok
 70: test_archive_write_set_format_by_name_gnutar                    ok
 71: test_archive_write_set_format_by_name_iso                       ok
 72: test_archive_write_set_format_by_name_iso9660                   ok
 73: test_archive_write_set_format_by_name_mtree                     ok
 74: test_archive_write_set_format_by_name_mtree_classic             ok
 75: test_archive_write_set_format_by_name_newc                      ok
 76: test_archive_write_set_format_by_name_odc                       ok
 77: test_archive_write_set_format_by_name_oldtar                    ok
 78: test_archive_write_set_format_by_name_pax                       ok
 79: test_archive_write_set_format_by_name_paxr                      ok
 80: test_archive_write_set_format_by_name_posix                     ok
 81: test_archive_write_set_format_by_name_rpax                      ok
 82: test_archive_write_set_format_by_name_shar                      ok
 83: test_archive_write_set_format_by_name_shardump                  ok
 84: test_archive_write_set_format_by_name_ustar                     ok
 85: test_archive_write_set_format_by_name_v7tar                     ok
 86: test_archive_write_set_format_by_name_v7                        ok
 87: test_archive_write_set_format_by_name_warc                      ok
 88: test_archive_write_set_format_by_name_xar                       ok (S)
 89: test_archive_write_set_format_by_name_zip                       ok
 90: test_archive_write_set_format_filter_by_ext_7zip                ok
 91: test_archive_write_set_format_filter_by_ext_zip                 ok
 92: test_archive_write_set_format_filter_by_ext_jar                 ok
 93: test_archive_write_set_format_filter_by_ext_a                   ok
 94: test_archive_write_set_format_filter_by_ext_ar                  ok
 95: test_archive_write_set_format_filter_by_ext_cpio                ok
 96: test_archive_write_set_format_filter_by_ext_iso                 ok
 97: test_archive_write_set_format_filter_by_ext_tar                 ok
 98: test_archive_write_set_format_filter_by_ext_tar_gz              ok
 99: test_archive_write_set_format_filter_by_ext_tar_bz2             ok
100: test_archive_write_set_format_filter_by_ext_tar_xz              ok
101: test_archive_write_set_format_filter_by_no_ext_def_zip          ok
102: test_archive_write_set_format_filter_by_ext_tar_bz2_def_zip     ok
103: test_archive_write_set_format_option                            ok
104: test_archive_write_set_option                                   ok
105: test_archive_write_set_options                                  ok
106: test_archive_write_set_passphrase                               ok
107: test_archive_write_set_passphrase_callback                      ok
108: test_bad_fd                                                     ok
109: test_compat_bzip2                                               ok
110: test_compat_cpio                                                ok
111: test_compat_gtar                                                ok
112: test_compat_gzip                                                ok
113: test_compat_lz4                                                 ok (S)
114: test_compat_lzip                                                ok
115: test_compat_lzma                                                ok
116: test_compat_lzop                                                ok (S)
117: test_compat_mac                                                 ok
118: test_compat_perl_archive_tar                                    ok
119: test_compat_plexus_archiver_tar                                 ok
120: test_compat_solaris_pax_sparse                                  ok
121: test_compat_solaris_tar_acl                                     ok
122: test_compat_star_acl_posix1e                                    ok
123: test_compat_star_acl_nfs4                                       ok
124: test_compat_tar_hardlink                                        ok
125: test_compat_uudecode                                            ok
126: test_compat_uudecode_large                                      ok
127: test_compat_xz                                                  ok
128: test_compat_zip_1                                               ok
129: test_compat_zip_2                                               ok
130: test_compat_zip_3                                               ok
131: test_compat_zip_4                                               ok
132: test_compat_zip_5                                               ok
133: test_compat_zip_6                                               ok
134: test_compat_zip_7                                               ok
135: test_compat_zip_8                                               ok
136: test_compat_zstd                                                ok (S)
137: test_empty_write                                                ok
138: test_entry                                                      ok
139: test_entry_strmode                                              ok
140: test_extattr_freebsd                                            ok (S)
141: test_filter_count                                               ok
142: test_fuzz_ar                                                    ok
143: test_fuzz_cab                                                   ok
144: test_fuzz_cpio                                                  ok
145: test_fuzz_iso9660                                               ok
146: test_fuzz_lzh                                                   ok
147: test_fuzz_mtree                                                 ok
148: test_fuzz_rar                                                   
stderr:

Test case: lib/libc/gen/t_fpsetmask/fpsetmask_masked_double

Duration: 0.351255 seconds

Termination reason

XFAIL: PR misc/44767: 3 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask

Test case: lib/libc/gen/t_fpsetmask/fpsetmask_masked_float

Duration: 0.130450 seconds

Termination reason

XFAIL: PR misc/44767: 3 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask

Test case: lib/libc/gen/t_fpsetmask/fpsetmask_masked_long_double

Duration: 0.171201 seconds

Termination reason

XFAIL: PR misc/44767: 3 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:243: ex1 & t->mask != t->mask

Test case: lib/libc/gen/t_fpsetmask/fpsetmask_unmasked_double

Duration: 0.212341 seconds

Termination reason

XFAIL: PR misc/44767: 8 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode

Test case: lib/libc/gen/t_fpsetmask/fpsetmask_unmasked_float

Duration: 0.171206 seconds

Termination reason

XFAIL: PR misc/44767: 8 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode

Test case: lib/libc/gen/t_fpsetmask/fpsetmask_unmasked_long_double

Duration: 0.189759 seconds

Termination reason

XFAIL: PR misc/44767: 8 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:284: signal_caught != 1
*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_fpsetmask.c:285: sicode != t->sicode

Test case: lib/libc/gen/t_siginfo/sigbus_adraln

Duration: 0.228984 seconds

Termination reason

XFAIL: QEMU fails to trap unaligned accesses: Test did not fault as expected

Standard output stream

now trying to access unaligned address 0xba6a8021

Test case: lib/libc/gen/t_siginfo/sigfpe_flt

Duration: 0.142356 seconds

Termination reason

SKIPPED: Test does not run correctly under QEMU

Test case: lib/libc/gen/t_sleep/kevent

Duration: 53.373776 seconds

Termination reason

FAILED: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/gen/t_sleep.c:183: kevent: KEVNT_TIMEOUT did not cause EVFILT_TIMER event

Test case: lib/libc/gen/t_sleep/nanosleep

Duration: 0.246185 seconds

Termination reason

XFAIL: Long reschedule latency due to PR kern/43997: Reschedule latency -46013690 exceeds allowable fuzz 40000000

Test case: lib/libc/gen/t_sleep/sleep

Duration: 2.122354 seconds

Termination reason

XFAIL: Long reschedule latency due to PR kern/43997: Reschedule latency -1000000000 exceeds allowable fuzz 40000000

Test case: lib/libc/locale/t_digittoint/digittoint

Duration: 0.191329 seconds

Termination reason

SKIPPED: digittoint(3) not present to test

Test case: lib/libc/locale/t_btowc/stdc_iso_10646

Duration: 0.159855 seconds

Termination reason

SKIPPED: __STDC_ISO_10646__ not defined

Test case: lib/libc/locale/t_wcscoll/wcscoll

Duration: 0.191294 seconds

Termination reason

XFAIL: LC_COLLATE support is not yet fully implemented: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/locale/t_wcscoll.c:120: setlocale(LC_COLLATE, t->locale) != NULL not met

Standard output stream

Trying locale C...
Using locale: C
Check L"A string beginning with aCapital Letter" < L"always comes before"
Check L"always comes before" < L"another beginning lowercase"
Check L"another beginning lowercase" < L"assuming ASCII of course"
Trying locale en_US.UTF-8...

Test case: lib/libc/locale/t_ducet/wcscoll_ducet

Duration: 0.166507 seconds

Termination reason

SKIPPED: Cannot test DUCET without __STDC_ISO_10646__

Test case: lib/libc/locale/t_ducet/wcsxfrm_ducet

Duration: 0.163951 seconds

Termination reason

SKIPPED: Cannot test DUCET without __STDC_ISO_10646__

Test case: lib/libc/regex/t_regex_att/leftassoc

Duration: 0.179459 seconds

Termination reason

XFAIL: Reason for breakage unknown: 12 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 3
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 4
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 5
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 6
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,3)(0,1)(1,2)(2,3) != (0,3)(0,0)(0,3)(3,3)):  at line 8
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,3)(0,1)(1,2)(2,3) != (0,3)(0,0)(0,3)(3,3)):  at line 9
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,3)(0,1)(1,2)(2,3) != (0,3)(0,0)(0,3)(3,3)):  at line 10
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,3)(0,1)(1,2)(2,3) != (0,3)(0,0)(0,3)(3,3)):  at line 11
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 13
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 14
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 15
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 16

Test case: lib/libc/regex/t_exhaust/regcomp_too_big

Duration: 0.032666 seconds

Termination reason

SKIPPED: Not enough memory; needed 268435456, available 133689344

Test case: lib/libc/rpc/t_rpc/get_svc_addr_tcp

Duration: 1.636908 seconds

Termination reason

SKIPPED: clnt_create (: RPC: Port mapper failure - RPC: Timed out)

Test case: lib/libc/rpc/t_rpc/get_svc_addr_udp

Duration: 1.505771 seconds

Termination reason

SKIPPED: clnt_create (: RPC: Port mapper failure - RPC: Timed out)

Test case: lib/libc/rpc/t_rpc/tcp

Duration: 0.298230 seconds

Termination reason

SKIPPED: Cannot create server 1

Standard error stream

t_rpc: _svc_tp_create: Could not register prog 129 vers 1 on tcp6
t_rpc: _svc_tp_create: Could not register prog 129 vers 1 on tcp

Test case: lib/libc/rpc/t_rpc/tcp_poll

Duration: 0.266934 seconds

Termination reason

SKIPPED: Cannot create server 1

Standard error stream

t_rpc: _svc_tp_create: Could not register prog 129 vers 1 on tcp6
t_rpc: _svc_tp_create: Could not register prog 129 vers 1 on tcp

Test case: lib/libc/rpc/t_rpc/udp

Duration: 0.269041 seconds

Termination reason

SKIPPED: Cannot create server 1

Standard error stream

t_rpc: _svc_tp_create: Could not register prog 129 vers 1 on udp6
t_rpc: _svc_tp_create: Could not register prog 129 vers 1 on udp

Test case: lib/libc/rpc/t_rpc/udp_poll

Duration: 0.182466 seconds

Termination reason

SKIPPED: Cannot create server 1

Standard error stream

t_rpc: _svc_tp_create: Could not register prog 129 vers 1 on udp6
t_rpc: _svc_tp_create: Could not register prog 129 vers 1 on udp

Test case: lib/libc/stdio/t_fopen/fopen_nullptr

Duration: 0.434271 seconds

Termination reason

SKIPPED: Kernel does have the compat_10 module loaded into the kernel

Test case: lib/libc/string/t_popcount/popcount_basic

Duration: 0.166357 seconds

Termination reason

SKIPPED: config variable "run_popcount" not set to YES/TRUE

Test case: lib/libc/string/t_popcount/popcountll_basic

Duration: 0.166073 seconds

Termination reason

SKIPPED: config variable "run_popcount" not set to YES/TRUE

Test case: lib/libc/string/t_strcoll/ordering

Duration: 0.199781 seconds

Termination reason

XFAIL: LC_COLLATE not supported: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/string/t_strcoll.c:69: setlocale(LC_COLLATE, t->locale) != NULL not met

Standard output stream

Trying locale C...
Checking "aardvark" < "absolution"
...good
Checking "aardvark" < "zyzygy"
...good
Checking "absolution" < "zyzygy"
...good
Trying locale ru_RU.KOI8-R...

Test case: lib/libc/sys/t_getrusage/getrusage_utime_back

Duration: 8.964213 seconds

Termination reason

XFAIL: PR kern/30115: anticipated error did not occur

Test case: lib/libc/sys/t_getrusage/getrusage_utime_zero

Duration: 4.494860 seconds

Termination reason

XFAIL: PR kern/30115: anticipated error did not occur

Test case: lib/libc/sys/t_kevent/kqueue_desc_passing

Duration: 0.224959 seconds

Termination reason

SKIPPED: PR kern/46523

Standard output stream

parent (pid 22702): sending kq fd 4

Test case: lib/libc/sys/t_mmap/mmap_block

Duration: 0.144650 seconds

Termination reason

SKIPPED: The test case causes a panic (PR kern/38889, kern/46592)

Test case: lib/libc/sys/t_mprotect/mprotect_exec

Duration: 0.198899 seconds

Termination reason

SKIPPED: Host only supports partial executable space protection

Test case: lib/libc/sys/t_ptrace/attach_pid1_securelevel

Duration: 0.180672 seconds

Termination reason

SKIPPED: Test must be run with securelevel >= 0

Test case: lib/libc/sys/t_ptrace_sigchld/traceme_raise1

Duration: 0.187806 seconds

Termination reason

FAILED: XXX: zombie is not collected before tracer's death

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_piod_write_d_16_text

Duration: 0.666384 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_piod_write_d_32_text

Duration: 0.632438 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_piod_write_d_64_text

Duration: 0.719596 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_piod_write_d_8_text

Duration: 0.676247 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_piod_write_i_16_text

Duration: 0.634868 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_piod_write_i_32_text

Duration: 0.649549 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_piod_write_i_64_text

Duration: 0.684039 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_piod_write_i_8_text

Duration: 0.616520 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_write_d_text

Duration: 0.645455 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/bytes_transfer_write_i_text

Duration: 0.609521 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait/syscall_signal_on_sce

Duration: 0.799948 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_bp_sig

Duration: 0.601072 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_bp_sig_handler

Duration: 0.598413 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_bp_sig_sig_ign

Duration: 0.583584 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_bp_wp

Duration: 0.593667 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_bp_wp_sig

Duration: 0.924273 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_bp_wp_sig_handler

Duration: 0.652192 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_bp_wp_sig_sig_ign

Duration: 0.593952 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_breakpoints

Duration: 0.564160 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_signals

Duration: 0.594074 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_signals_handler

Duration: 0.602531 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_signals_sig_ign

Duration: 0.576150 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_watchpoints

Duration: 0.579591 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_wp_sig

Duration: 0.616770 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_wp_sig_handler

Duration: 0.570605 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_wp_sig_sig_ign

Duration: 0.587639 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/x86_fpregs_xmm_core

Duration: 0.576451 seconds

Termination reason

SKIPPED: XMMREGS not supported in core dumps

Test case: lib/libc/sys/t_ptrace_wait/x86_gpregs64_core

Duration: 0.362884 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait/x86_gpregs64_r8_core

Duration: 0.338456 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait/x86_gpregs64_r8_read

Duration: 0.385821 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait/x86_gpregs64_r8_write

Duration: 0.561897 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait/x86_gpregs64_read

Duration: 0.826530 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait/x86_gpregs64_write

Duration: 0.428677 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait/x86_xstate_ymm_core

Duration: 0.353291 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait/x86_xstate_ymm_read

Duration: 0.382152 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait/x86_xstate_ymm_write

Duration: 0.355180 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_piod_write_d_16_text

Duration: 0.603961 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_piod_write_d_32_text

Duration: 0.597686 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_piod_write_d_64_text

Duration: 0.481129 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_piod_write_d_8_text

Duration: 0.658044 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_piod_write_i_16_text

Duration: 0.614609 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_piod_write_i_32_text

Duration: 0.589277 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_piod_write_i_64_text

Duration: 0.558517 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_piod_write_i_8_text

Duration: 0.382128 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_write_d_text

Duration: 0.448991 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/bytes_transfer_write_i_text

Duration: 0.392705 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait3/syscall_signal_on_sce

Duration: 0.472509 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_bp_sig

Duration: 0.534590 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_bp_sig_handler

Duration: 0.538235 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_bp_sig_sig_ign

Duration: 0.565132 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_bp_wp

Duration: 0.544531 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_bp_wp_sig

Duration: 0.548913 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_bp_wp_sig_handler

Duration: 0.546128 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_bp_wp_sig_sig_ign

Duration: 0.502154 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_breakpoints

Duration: 0.369732 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_signals

Duration: 0.550805 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_signals_handler

Duration: 0.692976 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_signals_sig_ign

Duration: 0.594332 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_watchpoints

Duration: 0.562096 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_wp_sig

Duration: 0.559530 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_wp_sig_handler

Duration: 0.560090 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_wp_sig_sig_ign

Duration: 0.576303 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/x86_fpregs_xmm_core

Duration: 0.812024 seconds

Termination reason

SKIPPED: XMMREGS not supported in core dumps

Test case: lib/libc/sys/t_ptrace_wait3/x86_gpregs64_core

Duration: 0.859197 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait3/x86_gpregs64_r8_core

Duration: 0.707733 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait3/x86_gpregs64_r8_read

Duration: 0.559649 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait3/x86_gpregs64_r8_write

Duration: 0.544370 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait3/x86_gpregs64_read

Duration: 0.556605 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait3/x86_gpregs64_write

Duration: 0.557021 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait3/x86_xstate_ymm_core

Duration: 0.488627 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait3/x86_xstate_ymm_read

Duration: 0.558448 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait3/x86_xstate_ymm_write

Duration: 0.564373 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_piod_write_d_16_text

Duration: 1.041872 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_piod_write_d_32_text

Duration: 0.691759 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_piod_write_d_64_text

Duration: 0.865501 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_piod_write_d_8_text

Duration: 0.705176 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_piod_write_i_16_text

Duration: 0.836421 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_piod_write_i_32_text

Duration: 0.810129 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_piod_write_i_64_text

Duration: 0.744190 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_piod_write_i_8_text

Duration: 0.829545 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_write_d_text

Duration: 0.889252 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/bytes_transfer_write_i_text

Duration: 0.812199 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait4/syscall_signal_on_sce

Duration: 0.896958 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_bp_sig

Duration: 0.812406 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_bp_sig_handler

Duration: 0.600899 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_bp_sig_sig_ign

Duration: 0.705548 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_bp_wp

Duration: 0.840727 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_bp_wp_sig

Duration: 0.565863 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_bp_wp_sig_handler

Duration: 0.494700 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_bp_wp_sig_sig_ign

Duration: 0.498747 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_breakpoints

Duration: 0.770346 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_signals

Duration: 0.733508 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_signals_handler

Duration: 0.494635 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_signals_sig_ign

Duration: 0.729075 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_watchpoints

Duration: 0.856952 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_wp_sig

Duration: 0.868798 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_wp_sig_handler

Duration: 0.814039 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_wp_sig_sig_ign

Duration: 0.606192 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/x86_fpregs_xmm_core

Duration: 1.254881 seconds

Termination reason

SKIPPED: XMMREGS not supported in core dumps

Test case: lib/libc/sys/t_ptrace_wait4/x86_gpregs64_core

Duration: 0.821721 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait4/x86_gpregs64_r8_core

Duration: 0.866826 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait4/x86_gpregs64_r8_read

Duration: 0.839616 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait4/x86_gpregs64_r8_write

Duration: 0.855151 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait4/x86_gpregs64_read

Duration: 0.825613 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait4/x86_gpregs64_write

Duration: 1.093346 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait4/x86_xstate_ymm_core

Duration: 0.832764 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait4/x86_xstate_ymm_read

Duration: 0.813479 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait4/x86_xstate_ymm_write

Duration: 0.855366 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_piod_write_d_16_text

Duration: 0.905928 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_piod_write_d_32_text

Duration: 0.976397 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_piod_write_d_64_text

Duration: 0.897622 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_piod_write_d_8_text

Duration: 1.179725 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_piod_write_i_16_text

Duration: 0.869445 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_piod_write_i_32_text

Duration: 0.884752 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_piod_write_i_64_text

Duration: 0.881648 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_piod_write_i_8_text

Duration: 0.896286 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_write_d_text

Duration: 0.874796 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/bytes_transfer_write_i_text

Duration: 0.888363 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_wait6/syscall_signal_on_sce

Duration: 0.895790 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_bp_sig

Duration: 1.065878 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_bp_sig_handler

Duration: 0.812312 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_bp_sig_sig_ign

Duration: 0.698056 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_bp_wp

Duration: 0.533471 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_bp_wp_sig

Duration: 0.777739 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_bp_wp_sig_handler

Duration: 0.822335 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_bp_wp_sig_sig_ign

Duration: 0.847380 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_breakpoints

Duration: 0.559544 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_signals

Duration: 0.839782 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_signals_handler

Duration: 0.838308 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_signals_sig_ign

Duration: 0.844686 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_watchpoints

Duration: 0.820318 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_wp_sig

Duration: 0.890590 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_wp_sig_handler

Duration: 0.829019 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_wp_sig_sig_ign

Duration: 0.826483 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/x86_fpregs_xmm_core

Duration: 1.052923 seconds

Termination reason

SKIPPED: XMMREGS not supported in core dumps

Test case: lib/libc/sys/t_ptrace_wait6/x86_gpregs64_core

Duration: 0.813047 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait6/x86_gpregs64_r8_core

Duration: 0.835854 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait6/x86_gpregs64_r8_read

Duration: 0.843050 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait6/x86_gpregs64_r8_write

Duration: 0.814081 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait6/x86_gpregs64_read

Duration: 0.843538 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait6/x86_gpregs64_write

Duration: 0.991868 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_wait6/x86_xstate_ymm_core

Duration: 0.804456 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait6/x86_xstate_ymm_read

Duration: 0.826096 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_wait6/x86_xstate_ymm_write

Duration: 0.805714 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_piod_write_d_16_text

Duration: 0.907208 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_piod_write_d_32_text

Duration: 0.849522 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_piod_write_d_64_text

Duration: 0.890867 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_piod_write_d_8_text

Duration: 0.840952 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_piod_write_i_16_text

Duration: 1.091325 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_piod_write_i_32_text

Duration: 0.849034 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_piod_write_i_64_text

Duration: 0.877249 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_piod_write_i_8_text

Duration: 1.364192 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_write_d_text

Duration: 0.888751 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/bytes_transfer_write_i_text

Duration: 0.849262 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitid/syscall_signal_on_sce

Duration: 613.441645 seconds

Termination reason

FAILED: Test case timed out after 300 seconds

Test case: lib/libc/sys/t_ptrace_waitid/x86_fpregs_xmm_core

Duration: 1.228602 seconds

Termination reason

SKIPPED: XMMREGS not supported in core dumps

Test case: lib/libc/sys/t_ptrace_waitid/x86_gpregs64_core

Duration: 0.873046 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitid/x86_gpregs64_r8_core

Duration: 0.825072 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitid/x86_gpregs64_r8_read

Duration: 0.827687 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitid/x86_gpregs64_r8_write

Duration: 0.815812 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitid/x86_gpregs64_read

Duration: 0.797610 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitid/x86_gpregs64_write

Duration: 0.841850 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitid/x86_xstate_ymm_core

Duration: 0.807524 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_waitid/x86_xstate_ymm_read

Duration: 0.828195 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_waitid/x86_xstate_ymm_write

Duration: 0.804266 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_waitpid/access_regs_set_unaligned_pc_0x7

Duration: 0.879542 seconds

Termination reason

FAILED: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.c:5130: ptrace(PT_KILL, child, NULL, 0) != -1: No such process

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_piod_write_d_16_text

Duration: 0.908014 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_piod_write_d_32_text

Duration: 0.948273 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_piod_write_d_64_text

Duration: 0.885807 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_piod_write_d_8_text

Duration: 1.046061 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_piod_write_i_16_text

Duration: 0.894585 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_piod_write_i_32_text

Duration: 0.921631 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_piod_write_i_64_text

Duration: 0.878501 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_piod_write_i_8_text

Duration: 0.872712 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_write_d_text

Duration: 0.915388 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/bytes_transfer_write_i_text

Duration: 0.878677 seconds

Termination reason

SKIPPED: PaX MPROTECT setup prevents writes to .text

Test case: lib/libc/sys/t_ptrace_waitpid/syscall_signal_on_sce

Duration: 0.970104 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_bp_sig

Duration: 0.846885 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_bp_sig_handler

Duration: 1.129884 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_bp_sig_sig_ign

Duration: 0.961247 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_bp_wp

Duration: 0.872279 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_bp_wp_sig

Duration: 0.859081 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_bp_wp_sig_handler

Duration: 0.838912 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_bp_wp_sig_sig_ign

Duration: 0.872258 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_breakpoints

Duration: 0.829425 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_signals

Duration: 0.864351 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_signals_handler

Duration: 0.868771 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_signals_sig_ign

Duration: 0.861712 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_watchpoints

Duration: 0.859187 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_wp_sig

Duration: 0.826259 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_wp_sig_handler

Duration: 0.839721 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_wp_sig_sig_ign

Duration: 0.844377 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/x86_fpregs_xmm_core

Duration: 1.345758 seconds

Termination reason

SKIPPED: XMMREGS not supported in core dumps

Test case: lib/libc/sys/t_ptrace_waitpid/x86_gpregs64_core

Duration: 1.273335 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitpid/x86_gpregs64_r8_core

Duration: 1.237407 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitpid/x86_gpregs64_r8_read

Duration: 0.834299 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitpid/x86_gpregs64_r8_write

Duration: 0.884196 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitpid/x86_gpregs64_read

Duration: 0.860672 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitpid/x86_gpregs64_write

Duration: 0.824205 seconds

Termination reason

SKIPPED: Test requires 64-bit mode

Test case: lib/libc/sys/t_ptrace_waitpid/x86_xstate_ymm_core

Duration: 0.820901 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_waitpid/x86_xstate_ymm_read

Duration: 0.845470 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libc/sys/t_ptrace_waitpid/x86_xstate_ymm_write

Duration: 0.914387 seconds

Termination reason

SKIPPED: AVX is not supported by the CPU

Test case: lib/libm/t_asin/asinf_inrange

Duration: 0.218658 seconds

Termination reason

XFAIL: asinf is busted, gives ~2ulp error: 2 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: asinf is busted, gives ~2ulp error: asinf(-0.5) = -0.52359889 != -0.52359879, error=~1.7ulp
*** Expected check failure: asinf is busted, gives ~2ulp error: asinf(0.5) = 0.52359889 != 0.52359879, error=~1.7ulp

Test case: lib/libm/t_cbrt/cbrtl_powl

Duration: 0.268566 seconds

Termination reason

XFAIL: powl not yet implemented with full precision: 4 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: powl not yet implemented with full precision: cbrtl(0.0050000000000000001040834085586084257) = 0.17099759466766970011789364414234171 != powl(0.0050000000000000001040834085586084257, 1/3) = 0.17099759466766972781925915114698

*** Expected check failure: powl not yet implemented with full precision: cbrtl(99) = 4.6260650091827417930596955120137181 != powl(99, 1/3) = 4.6260650091827413277201230812352151

*** Expected check failure: powl not yet implemented with full precision: cbrtl(123.12300000000000466116034658625722) = 4.9748470109431477195749415898262669 != powl(123.12300000000000466116034658625722, 1/3) = 4.9748470109431472963024134514853358

*** Expected check failure: powl not yet implemented with full precision: cbrtl(9999) = 21.543628731482666714344698100092046 != powl(9999, 1/3) = 21.543628731482662885809986619278789

Test case: lib/libm/t_fmod/fmod

Duration: 0.204562 seconds

Termination reason

XFAIL: PR misc/44767: 1 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR misc/44767: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libm/t_fmod.c:58: fabs(fmod(1.0, 0.1) - 0.1) <= 55 * DBL_EPSILON not met

Test case: lib/libm/t_log/log1p_inf_neg

Duration: 0.190751 seconds

Termination reason

XFAIL: PR lib/45362: log1p(-Inf) != NaN

Test case: lib/libm/t_log/log1p_one_neg

Duration: 0.190003 seconds

Termination reason

XFAIL: PR lib/45362: log1p(-1.0) != -HUGE_VAL

Test case: lib/libm/t_log/log1pf_inf_neg

Duration: 0.211275 seconds

Termination reason

XFAIL: PR lib/45362: log1pf(-Inf) != NaN

Test case: lib/libm/t_log/log1pf_one_neg

Duration: 0.352271 seconds

Termination reason

XFAIL: PR lib/45362: log1pf(-1.0) != -HUGE_VALF

Test case: lib/libtre/t_regex_att/rightassoc

Duration: 0.316589 seconds

Termination reason

XFAIL: Reason for breakage unknown: 12 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 3
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 4
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 5
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 6
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,3)(0,0)(0,3)(3,3) != (0,3)(0,1)(1,2)(2,3)):  at line 8
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,3)(0,0)(0,3)(3,3) != (0,3)(0,1)(1,2)(2,3)):  at line 9
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,3)(0,0)(0,3)(3,3) != (0,3)(0,1)(1,2)(2,3)):  at line 10
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,3)(0,0)(0,3)(3,3) != (0,3)(0,1)(1,2)(2,3)):  at line 11
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 13
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 14
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 15
*** Expected check failure: Reason for breakage unknown: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libtre/../libc/regex/t_regex_att.c:378: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 16

Test case: lib/libtre/t_exhaust/regcomp_too_big

Duration: 0.018629 seconds

Termination reason

SKIPPED: Not enough memory; needed 268435456, available 133689344

Test case: lib/libusbhid/t_usbhid/check_hid_get_data

Duration: 0.211473 seconds

Termination reason

XFAIL: only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:257: data != -128: == 128
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:259: data != -1: == 255
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:268: data != -32768: == 32768
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:270: data != -1: == 65535

Test case: lib/libusbhid/t_usbhid/check_hid_logical_range

Duration: 0.245902 seconds

Termination reason

XFAIL: only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:128: hi.logical_minimum != -128: == 128
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:132: hi.logical_minimum != -32768: == 32768
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:147: hi.logical_minimum > hi.logical_maximum not met
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:154: hi.logical_minimum > hi.logical_maximum not met

Test case: lib/libusbhid/t_usbhid/check_hid_physical_range

Duration: 0.221941 seconds

Termination reason

XFAIL: only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:191: hi.physical_minimum != -128: == 128
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:195: hi.physical_minimum != -32768: == 32768
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:210: hi.physical_minimum > hi.physical_maximum not met
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/lib/libusbhid/t_usbhid.c:217: hi.physical_minimum > hi.physical_maximum not met

Test case: lib/librumphijack/t_tcpip/nfs_autoload

Duration: 14.951133 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ newfs -F -s 10000 ffs.img ]
Executing command [ rump_server -lrumpvfs -lrumpdev -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_local -lrumpnet_shmif -lrumpdev_disk -d key=/dk,hostpath=ffs.img,size=host unix://serversock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr shmbus ]
Executing command [ rump.ifconfig shmif0 inet 10.1.1.1 ]
Executing command [ mkdir -p /rump/var/run ]
Executing command [ mkdir -p /rump/var/db ]
Executing command [ touch /rump/var/db/mountdtab ]
Executing command [ mkdir /rump/etc ]
Executing command [ mkdir /rump/export ]
Executing command [ /bin/sh -c echo "/export -noresvport -noresvmnt 10.1.1.100" | \
		dd of=/rump/etc/exports 2> /dev/null ]
Executing command [ rump.sysctl -q -w kern.module.autoload=1 ]
Executing command [ mount_ffs /dk /rump/export ]

Standard error stream

atf-check: rumpclient init: No such file or directory

Test case: lib/librumphijack/t_tcpip/ssh

Duration: 21.618703 seconds

Termination reason

XFAIL: PR lib/50174: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet unix://csock ]
Setting up SSH server configuration
Executing command [ cp /usr/tests/lib/librumphijack/ssh_host_key . ]
Executing command [ cp /usr/tests/lib/librumphijack/ssh_host_key.pub . ]
Executing command [ chmod 400 ssh_host_key ]
Executing command [ chmod 444 ssh_host_key.pub ]
SSH server started (pid 12896)
Setting up SSH client configuration
Executing command [ ssh-keygen -f ssh_user_key -t rsa -b 1024 -N  -q ]
Executing command [ cp ssh_user_key.pub authorized_keys ]
Executing command [ chmod 600 authorized_keys ]
sshd running
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so ssh -T -F ssh_config 127.0.0.1 env BLOCKSIZE=512 ls -li /tmp/atf-run.KMXbc2/testdir ]

Standard error stream

./sshd_config line 25: Deprecated option UsePrivilegeSeparation
Fail: incorrect exit status: 255, expected: 0
stdout:

stderr:
kex_exchange_identification: read: Connection reset by peer

Test case: net/net/t_forwarding/ipforwarding_fastforward_v4

Duration: 46.996004 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:01:1e:a3:f0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.2.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:b1:1f:61:3e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:13:05:9f:4d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.2.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.1.1 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.2.1 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl net.inet.ip.forwarding ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so /usr/libexec/httpd -P ./.__httpd.pid -i 10.0.2.2 -b -s /tmp/atf-run.LIongF ]
Executing command [ rump.arp -d -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so ftp -q 5 -o out http://10.0.2.2/index.html ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_forwarding/ipforwarding_fastforward_v6

Duration: 52.941653 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:e0:0d:57:b5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:2::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:26:5f:12:db ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:ec:0a:75:b5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:0:0:1::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:0:0:2::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:0:0:1::1 ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:0:0:2::1 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.sysctl net.inet6.ip6.forwarding ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so /usr/libexec/httpd -P ./.__httpd.pid -i fc00:0:0:2::2 -b -s /tmp/atf-run.rTfZr0 ]
Executing command [ rump.arp -d -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so ftp -q 5 -o out http://[fc00:0:0:2::2]/index.html ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_forwarding/ipforwarding_fragment_v4

Duration: 45.541739 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:c8:ea:6b:b8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.2.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:63:3c:f7:b7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:ce:57:53:1b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.2.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.1.1 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.2.1 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl net.inet.ip.forwarding ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so /usr/libexec/httpd -P ./.__httpd.pid -i 10.0.2.2 -b -s /tmp/atf-run.QK2LN4 ]
Executing command [ rump.ifconfig shmif0 mtu 1000 ]
Executing command [ rump.sysctl -w -q net.inet.ip.mtudisc=0 ]
Executing command [ rump.arp -d -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so ftp -q 5 -o out http://10.0.2.2/index.html ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_forwarding/ipforwarding_misc

Duration: 75.430675 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:ca:86:cf:c6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.2.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:03:45:54:9e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:fa:de:a7:9e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.2.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.1.1 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.2.1 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl net.inet.ip.forwarding ]
Executing command [ rump.ping -q -n -w 5 -c 1 -T 1 10.0.1.1 ]
Executing command [ rump.ping -v -n -w 5 -c 1 -T 1 10.0.2.2 ]
Executing command [ rump.ping -q -n -w 5 -c 1 -T 2 10.0.2.2 ]
Executing command [ rump.sysctl -w net.inet.icmp.bmcastecho=1 ]
Executing command [ rump.sysctl -w net.inet.ip.directed-broadcast=1 ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.2.255 ]
Executing command [ rump.sysctl -w net.inet.ip.directed-broadcast=0 ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.2.255 ]
Executing command [ rump.sysctl -w net.inet.icmp.bmcastecho=0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so /usr/libexec/httpd -P ./.__httpd.pid -i 10.0.2.2 -b -s /tmp/atf-run.F9MbPR ]
Executing command [ rump.sysctl -w net.inet.ip.ttl=1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so ftp -q 5 -o out http://10.0.2.2/index.html ]
Executing command [ rump.sysctl -w net.inet.ip.ttl=2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so ftp -q 5 -o out http://10.0.2.2/index.html ]
Executing command [ rump.sysctl -w net.inet.ip.ttl=64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_forwarding/ipforwarding_v4

Duration: 48.097596 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:b1:60:d6:0d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.2.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:cb:d3:f0:56 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:15:38:67:65 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.2.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.1.1 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.2.1 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl net.inet.ip.forwarding ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.1.1 ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.2.2 ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.2.1 ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.1.2 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=0 ]
Executing command [ rump.sysctl net.inet.ip.forwarding ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.2.2 ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_forwarding/ipforwarding_v6

Duration: 56.923624 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:07:d2:c8:2e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:2::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:11:0c:75:d7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:15:ff:30:ca ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:0:0:1::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:0:0:2::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:0:0:1::1 ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:0:0:2::1 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.sysctl net.inet6.ip6.forwarding ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00:0:0:1::1 ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00:0:0:2::2 ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00:0:0:2::1 ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00:0:0:1::2 ]
Executing command [ rump.ping6 -q -n -c 1 -h 1 -X 5 fc00:0:0:1::1 ]
Executing command [ rump.ping6 -v -n -c 1 -h 1 -X 5 fc00:0:0:2::2 ]
Executing command [ rump.ping6 -q -n -c 1 -h 2 -X 5 fc00:0:0:2::2 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.sysctl net.inet6.ip6.forwarding ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00:0:0:2::2 ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00:0:0:1::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ipaddress/ipaddr_alias_address

Duration: 13.933596 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 alias ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ipaddress/ipaddr_auto_linklocal

Duration: 11.492543 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.sysctl -n net.inet6.ip6.auto_linklocal ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.sysctl -w -q net.inet6.ip6.auto_linklocal=0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus ]
Executing command [ grep -q b2:a0:76:b4:c0:a0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ipaddress/ipaddr_same_address

Duration: 6.780158 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ipaddress/ipaddr_same_address6

Duration: 9.852974 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ipv6_lifetime/basic

Duration: 44.197827 seconds

Termination reason

SKIPPED: unreliable under qemu, skip until PR kern/43997 fixed

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://sock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 delete ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 pltime 5 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ sleep 7 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 delete ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 vltime 5 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 pltime 5 vltime 5 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ sleep 7 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 pltime 10 vltime 5 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 pltime 5 vltime 10 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ rump.ifconfig -L shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 delete ]

Test case: net/net/t_mtudisc/mtudisc_basic

Duration: 37.976532 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:5c:34:ec:40 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:eb:89:f4:ee ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:d9:04:6d:28 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif1 mtu 1280 ]
Executing command [ rump.sysctl -w -q net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl -n net.inet.ip.mtudisc ]
Executing command [ rump.route add 10.0.0.2/32 10.0.1.1 ]
Executing command [ rump.sysctl -w -q net.inet.ip.maxfragpackets=0 ]
Executing command [ rump.route add 10.0.1.2/32 10.0.0.1 ]
Executing command [ rump.sysctl -w -q net.inet.ip.mtudisc=0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 10.0.1.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]
Executing command [ rump.netstat -nr -f inet ]

Standard error stream

[1]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_mtudisc6/mtudisc6_basic

Duration: 34.774436 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:e3:3a:1f:6c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:f1:a6:ab:df ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:0:0:2::1/64 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:af:6d:71:d2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:2::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 mtu 1280 ]
Executing command [ rump.sysctl -w -q net.inet6.ip6.forwarding=1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so /usr/libexec/httpd -P ./.__httpd.pid -i fc00:0:0:2::2 -b -s /tmp/atf-run.7AouiS ]
Executing command [ rump.route add -inet6 fc00:0:0:1::2/128 fc00:0:0:2::1 ]
Executing command [ rump.netstat -nr -f inet6 ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ping_opts/ping_opts_gateway

Duration: 39.292076 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:41:ce:4a:e2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:6f:82:e8:5c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:ee:fe:e3:27 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.ping -n -c 1 -w 1 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif2 create ]
Executing command [ rump.ifconfig shmif2 linkstr bus1 ]
Executing command [ grep -q b2:a0:1d:2d:70:90 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif2 10.0.1.254/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -c 1 -w 1 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ rump.ping -n -c 1 -w 1 -g 10.0.1.1 10.0.2.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.allowsrcrt=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.allowsrcrt=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.allowsrcrt=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwsrcrt=1 ]
Executing command [ rump.ping -n -c 1 -w 1 -g 10.0.1.1 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ rump.ping -n -c 1 -w 1 -g 10.0.1.254 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ping_opts/ping_opts_recordroute

Duration: 41.066621 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:b9:67:65:7c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:52:27:01:64 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:e1:34:17:04 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.ping -n -c 1 -w 1 -R 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ diff ./__file1 ./__file2 ]
Executing command [ rump.ifconfig shmif2 create ]
Executing command [ rump.ifconfig shmif2 linkstr bus1 ]
Executing command [ grep -q b2:a0:74:22:9b:9b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif2 10.0.1.254/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -c 1 -w 1 -R 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ diff ./__file1 ./__file2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.allowsrcrt=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.allowsrcrt=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.allowsrcrt=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwsrcrt=1 ]
Executing command [ rump.ping -n -c 1 -w 1 -R -g 10.0.1.1 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ diff ./__file1 ./__file2 ]
Executing command [ rump.ping -n -c 1 -w 1 -R -g 10.0.1.254 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ diff ./__file1 ./__file2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ping_opts/ping_opts_sourceaddr

Duration: 35.927239 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://ping_opts3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:1b:ba:5e:56 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:38:6f:a2:c6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:3a:0d:d2:78 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.ping -n -c 1 -w 1 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 10.0.1.3/24 alias ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -c 1 -w 1 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ rump.ping -n -c 1 -w 1 -I 10.0.1.2 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ rump.ping -n -c 1 -w 1 -I 10.0.1.3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ping6_opts/ping6_opts_gateway

Duration: 38.231269 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:6d:4e:b7:61 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:2::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:cb:bc:d2:ce ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:d0:2f:69:34 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.ping6 -n -c 1 -X 1 fc00:0:0:2::2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif2 create ]
Executing command [ rump.ifconfig shmif2 linkstr bus1 ]
Executing command [ grep -q b2:a0:67:fa:c4:51 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif2 inet6 fc00:0:0:1::254 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -c 1 -X 1 fc00:0:0:2::2 ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -n -c 1 -X 1 -g fc00:0:0:1::1 fc00:0:0:2::2 ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -n -c 1 -X 1 -g fc00:0:0:1::254 fc00:0:0:2::2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ping6_opts/ping6_opts_interface

Duration: 33.378438 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:36:f1:a5:84 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:2::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:2a:32:43:38 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:24:47:51:b3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.ping6 -n -c 1 -X 1 fe80::b0a0:2aff:fe32:4338 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:8d:a8:2d:b9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -c 1 -X 1 fe80::b0a0:2aff:fe32:4338 ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -n -c 1 -X 1 -I shmif0 fe80::b0a0:2aff:fe32:4338 ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -n -c 1 -X 1 -I shmif1 fe80::b0a0:2aff:fe32:4338 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/net/t_ping6_opts/ping6_opts_sourceaddr

Duration: 34.703498 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:0b:be:fd:83 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:2::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:45:dc:c6:da ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:27:c5:ed:d7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.ping6 -n -c 1 -X 1 fc00:0:0:2::2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::3 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -c 1 -X 1 fc00:0:0:2::2 ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -n -c 1 -X 1 -S fc00:0:0:1::2 fc00:0:0:2::2 ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -n -c 1 -X 1 -S fc00:0:0:1::3 fc00:0:0:2::2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_cache_expiration_10s

Duration: 15.448174 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet.arp.keep=10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:c7:14:57:a5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.netstat -nr -f inet ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_cache_expiration_5s

Duration: 15.494538 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet.arp.keep=5 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:4d:2f:89:2b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.netstat -nr -f inet ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_cache_overwriting

Duration: 18.958264 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:eb:b9:d1:80 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -s 10.0.1.2 b2:a0:20:00:00:ff ]
Executing command [ rump.arp -s 10.0.1.2 b2:a0:20:00:00:fe ]
Executing command [ rump.arp -d 10.0.1.2 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ rump.arp -s 10.0.1.2 b2:a0:20:00:00:00 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -s 10.0.1.10 b2:a0:20:00:00:10 temp ]
Executing command [ rump.arp -n 10.0.1.10 ]
Executing command [ rump.arp -n 10.0.1.10 ]
Executing command [ rump.arp -s 10.0.1.10 b2:a0:20:00:00:ff ]
Executing command [ rump.arp -n 10.0.1.10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_command

Duration: 16.007822 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet.arp.keep=5 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:4b:f0:11:60 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -s 10.0.1.10 b2:a0:20:00:00:10 ]
Executing command [ rump.arp -n 10.0.1.10 ]
Executing command [ rump.arp -n 10.0.1.10 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_garp

Duration: 23.896487 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 down ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2/24 alias ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1/24 delete ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2/24 delete ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.3/24 ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.4/24 alias ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_garp_without_dad

Duration: 27.474638 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.sysctl -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 down ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2/24 alias ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1/24 delete ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2/24 delete ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.3/24 ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.4/24 alias ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Duration: 24.470082 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:86:22:16:e9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ifconfig shmif0 link b2:a1:00:00:00:01 ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 link b2:a1:00:00:00:02 active ]
Executing command [ sleep 1 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_proxy_arp_pub

Duration: 45.544021 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_tap unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:24:52:bd:7b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.ifconfig tap1 create ]
Executing command [ grep -q f2:0b:a4:9d:92:2c ./.__macaddrs ]
Executing command [ rump.ifconfig tap1 10.0.1.3/24 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.3 ]
Executing command [ rump.arp -s 10.0.1.3 b2:a0:26:e8:10:43 pub ]
Executing command [ rump.arp -n 10.0.1.3 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.3 ]
Executing command [ /bin/sh -c cat ./out |grep -q -e 'Reply 10.0.1.3 is-at b2:a0:26:e8:10:43, length 28' -e 'b2:a0:26:e8:10:43 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.3 tell 10.0.1.3, length 28' ]
Executing command [ rump.arp -s 10.0.1.4 b2:a0:26:e8:10:43 pub ]
Executing command [ rump.arp -n 10.0.1.4 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.4 ]
Executing command [ /bin/sh -c cat ./out |grep -q 'Reply 10.0.1.4 is-at b2:a0:26:e8:10:43, length 28' ]
Executing command [ rump.ifconfig tap2 create ]
Executing command [ grep -q f2:0b:a4:d9:50:1d ./.__macaddrs ]
Executing command [ rump.ifconfig tap2 10.0.1.4/24 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.4 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_proxy_arp_pubproxy

Duration: 44.123979 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_tap unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:22:a1:cf:75 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ rump.ifconfig tap1 create ]
Executing command [ grep -q f2:0b:a4:1d:10:fa ./.__macaddrs ]
Executing command [ rump.ifconfig tap1 10.0.1.3/24 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.3 ]
Executing command [ rump.arp -s 10.0.1.3 b2:a0:3b:26:4b:a5 pub proxy ]
Executing command [ rump.arp -n 10.0.1.3 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.3 ]
Executing command [ /bin/sh -c cat ./out |grep -q -e 'Reply 10.0.1.3 is-at b2:a0:3b:26:4b:a5, length 28' -e 'b2:a0:3b:26:4b:a5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.3 tell 10.0.1.3, length 28' ]
Executing command [ rump.arp -s 10.0.1.4 b2:a0:3b:26:4b:a5 pub proxy ]
Executing command [ rump.arp -n 10.0.1.4 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.4 ]
Executing command [ /bin/sh -c cat ./out |grep -q 'Reply 10.0.1.4 is-at b2:a0:3b:26:4b:a5, length 28' ]
Executing command [ rump.ifconfig tap2 create ]
Executing command [ grep -q f2:0b:a4:8d:57:21 ./.__macaddrs ]
Executing command [ rump.ifconfig tap2 10.0.1.4/24 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.4 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_purge_on_ifdown

Duration: 13.606542 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:99:d5:17:a4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ifconfig shmif0 down ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_purge_on_route_change

Duration: 17.663760 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:ae:d5:72:db ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:ea:af:2d:10 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet 10.0.1.5/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ rump.route change -net 10.0.1.0 -ifp shmif1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_purge_on_route_delete

Duration: 14.009628 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:a9:10:cb:af ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ rump.route delete -net 10.0.1.0 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_rtm

Duration: 40.832616 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:6e:a8:93:2c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ cat ./tmp ]
Executing command [ rump.ping -n -w 10 -c 10 10.0.1.99 ]
Executing command [ cat ./tmp ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.99.99 ]
Executing command [ cat ./tmp ]
Executing command [ rump.arp -d 10.0.1.2 ]
Executing command [ grep -A 3 RTM_DELETE ./tmp ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_static

Duration: 13.783932 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:dd:d4:db:c1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -s 10.0.1.1 b2:a0:dd:d4:db:c1 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_arp/arp_stray_entries

Duration: 23.664993 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:60:47:5f:9b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.arp -n 10.0.1.1 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:e3:32:ad:76 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet 10.0.1.5/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -da ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ping -n -w 1 -c 1 -I 10.0.1.5 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -da ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ping -n -w 1 -c 1 -I 10.0.1.5 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -da ]
Executing command [ rump.ping -n -w 1 -c 1 -I 10.0.1.5 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.arp -d 10.0.1.2 ]
Executing command [ rump.arp -n 10.0.1.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_dad/dad_basic

Duration: 38.335961 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.sysctl -w net.inet.ip.dad_count=5 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2/24 alias ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ sleep 2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ sleep 2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.3/24 alias ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ sleep 2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ sleep 2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/arp/t_dad/dad_duplicated

Duration: 27.060187 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:84:19:5c:33 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2 alias ]
Executing command [ sleep 2 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.11 alias ]
Executing command [ sleep 2 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/carp/t_basic/carp_handover_ipv4_ifdown_carpdevip

Duration: 57.398400 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://carp_client ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://carp_master ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://carp_backup ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:bf:98:0e:4f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:bc:6d:16:c4 ./.__macaddrs ]
Executing command [ rump.ifconfig carp0 create ]
Executing command [ rump.ifconfig shmif0 10.1.1.1/24 up ]
Executing command [ rump.ifconfig carp0 vhid 175 advskew 0 advbase 1 pass s3cret 10.1.1.100 netmask 255.255.255.0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig carp1 create ]
Executing command [ rump.ifconfig shmif0 10.1.1.2/24 up ]
Executing command [ rump.ifconfig carp1 vhid 175 advskew 200 advbase 1 pass s3cret 10.1.1.100 netmask 255.255.255.0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.1.1.240/24 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 3 -c 1 10.1.1.1 ]
Executing command [ rump.ping -n -w 3 -c 1 10.1.1.2 ]
Executing command [ rump.ifconfig carp0 ]
Executing command [ rump.ifconfig carp1 ]
Executing command [ rump.ping -n -w 3 -c 1 10.1.1.100 ]
Executing command [ rump.ping -n -w 3 -c 1 10.1.1.1 ]
Executing command [ rump.ifconfig carp1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/carp/t_basic/carp_handover_ipv4_ifdown_nocarpdevip

Duration: 41.780183 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://carp_client ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://carp_master ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://carp_backup ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:08:d1:5b:9d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:8c:0f:12:70 ./.__macaddrs ]
Executing command [ rump.ifconfig carp0 create ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig carp0 vhid 175 advskew 0 advbase 1 pass s3cret carpdev shmif0 10.1.1.100 netmask 255.255.255.0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig carp1 create ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig carp1 vhid 175 advskew 200 advbase 1 pass s3cret carpdev shmif0 10.1.1.100 netmask 255.255.255.0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.1.1.240/24 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig carp0 ]
Executing command [ rump.ifconfig carp1 ]
Executing command [ rump.ping -n -w 3 -c 1 10.1.1.100 ]
Executing command [ rump.ifconfig carp1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/carp/t_basic/carp_handover_ipv6_halt_nocarpdevip

Duration: 33.729056 seconds

Termination reason

XFAIL: nd6 needs to be fixed: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_client ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_master ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_backup ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:35:44:5c:41 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:0f:64:cf:0c ./.__macaddrs ]
Executing command [ rump.ifconfig carp0 create ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig carp0 inet6 vhid 175 advskew 0 advbase 1 pass s3cret carpdev shmif0 fd00:1::100 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig carp1 create ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig carp1 inet6 vhid 175 advskew 200 advbase 1 pass s3cret carpdev shmif0 fd00:1::100 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::240 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig carp0 ]
Executing command [ rump.ifconfig carp1 ]

Standard error stream

rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
Fail: regexp carp: BACKUP carpdev shmif0 not in stdout
carp1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	carp: MASTER carpdev shmif0 vhid 175 advbase 1 advskew 200
	address: 00:00:5e:00:01:af
	status: active
	inet6 fd00:1::100/64 flags 0

Test case: net/carp/t_basic/carp_handover_ipv6_ifdown_carpdevip

Duration: 41.613552 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_client ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_master ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_backup ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:00:a2:e5:c5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:89:fd:6e:b5 ./.__macaddrs ]
Executing command [ rump.ifconfig carp0 create ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1 up ]
Executing command [ rump.ifconfig carp0 inet6 vhid 175 advskew 0 advbase 1 pass s3cret fd00:1::100 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig carp1 create ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2 up ]
Executing command [ rump.ifconfig carp1 inet6 vhid 175 advskew 200 advbase 1 pass s3cret fd00:1::100 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::240 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -X 3 -c 1 fd00:1::1 ]
Executing command [ rump.ping6 -n -X 3 -c 1 fd00:1::2 ]
Executing command [ rump.ifconfig carp0 ]
Executing command [ rump.ifconfig carp1 ]
Executing command [ rump.ping6 -n -X 3 -c 1 fd00:1::100 ]
Executing command [ rump.ping6 -n -X 3 -c 1 fd00:1::1 ]
Executing command [ rump.ifconfig carp1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/carp/t_basic/carp_handover_ipv6_ifdown_nocarpdevip

Duration: 30.206237 seconds

Termination reason

XFAIL: nd6 needs to be fixed: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_client ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_master ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://carp_backup ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:1c:bd:0f:9d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus_carp ]
Executing command [ grep -q b2:a0:43:22:b8:42 ./.__macaddrs ]
Executing command [ rump.ifconfig carp0 create ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig carp0 inet6 vhid 175 advskew 0 advbase 1 pass s3cret carpdev shmif0 fd00:1::100 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig carp1 create ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig carp1 inet6 vhid 175 advskew 200 advbase 1 pass s3cret carpdev shmif0 fd00:1::100 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::240 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig carp0 ]
Executing command [ rump.ifconfig carp1 ]

Standard error stream

rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
rump.ifconfig: print_link_addresses: ioctl SIOCGLIFADDR: Can't assign requested address
Fail: regexp carp: BACKUP carpdev shmif0 not in stdout
carp1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	carp: MASTER carpdev shmif0 vhid 175 advbase 1 advskew 200
	address: 00:00:5e:00:01:af
	status: active
	inet6 fd00:1::100/64 flags 0

Test case: net/icmp/t_icmp_redirect/icmp_redirect

Duration: 36.596371 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.sysctl -w net.inet.icmp.redirtimeout=5 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:ab:c3:0a:7f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:21:50:68:59 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:00:3d:77:34 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.254/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 alias 10.0.2.2/24 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif1 |grep -q tentative ]
Executing command [ rump.route add -net 10.0.2.0/24 10.0.0.254 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/icmp/t_icmp_redirect/icmp_redirect_timeout

Duration: 35.056151 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.sysctl -w net.inet.icmp.redirtimeout=5 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:72:5d:d8:b2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:95:5f:2d:b1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:d0:97:ef:57 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.254/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 alias 10.0.2.2/24 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif1 |grep -q tentative ]
Executing command [ rump.route add -net 10.0.2.0/24 10.0.0.254 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/icmp/t_icmp6_redirect/icmp6_redirect_basic

Duration: 53.608129 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:62:23:f5:ea ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:17:09:f6:6a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.route add -inet6 default fe80::b0a0:62ff:fe23:f5ea%shmif0 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:29:20:d1:b1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::3 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.route add -inet6 fc00:2::/64 fe80::b0a0:35ff:feb2:113%shmif0 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:dd:16:f2:32 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.route add -inet6 default fe80::b0a0:29ff:fe20:d1b1%shmif0 ]
Executing command [ rump.sysctl -w net.inet6.icmp6.redirtimeout=5 ]
Executing command [ rump.ping6 -c 1 -n fc00:2::2 ]
Executing command [ rump.route get -inet6 fc00:2::2 ]
Executing command [ sleep 7 ]
Executing command [ rump.route get -inet6 fc00:2::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if/t_compat/OOSIOCGIFBRDADDR

Duration: 1.243124 seconds

Termination reason

XFAIL: PR kern/51610: rump does not include COMPAT_43: /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/net/if/t_compat.c:72: rump_sys_ioctl(fd, ((((unsigned long)0x80000000|(unsigned long)0x40000000)) | (((sizeof(struct oifreq)) & 0x1fff) << 16) | ((('i')) << 8) | ((18))), &ifreq): Inappropriate ioctl for device

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: net/if/t_ifconfig/ifconfig_number

Duration: 15.040979 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://./r1 ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://./r1
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
unix://./r1 shmif0
bus1
Executing command [ rump.ifconfig 0 ]
Executing command [ rump.ifconfig 1 ]
Executing command [ rump.ifconfig 2 ]
Executing command [ rump.ifconfig 3 ]
unix://./r1 shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8802<BROADCAST,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ee:da:74:ff
	linkstr: bus1
Executing command [ rump.netstat -nr ]
unix://./r1
### Dumping unix://./r1
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8802<BROADCAST,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ee:da:74:ff
	linkstr: bus1
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:ee:da:74:ff        0     0        0     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       14    0       14     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       27    0        0     1     0     1     1     0   inf    0
kmem-00016    16       79    0        0     1     0     1     1     0   inf    0
kmem-00032    32       90    0        0     1     0     1     1     0   inf    0
kmem-00064   128       33    0        0     2     0     2     2     0   inf    0
kmem-00128   192       25    0        0     2     0     2     2     0   inf    0
kmem-00192   256       20    0        0     2     0     2     2     0   inf    0
kmem-00256   320       14    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        1    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       40    0        0    10     0    10    10     0   inf    0
kmem-01024  1088       74    0        0    25     0    25    25     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mutex         64       32    0        0     1     0     1     1     0   inf    0
pcache       640       51    0        1     9     0     9     9     0   inf    0
pcachecpu     64       52    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       24    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        2    0        1     1     0     1     1     0   inf    0
rwlock        64        8    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        6    0        0     1     0     1     1     0   inf    0
Totals                678    0       16   102     0   102

In use 254K, total allocated 408K; utilization 62.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:ee:da:74:ff multicnt 0
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     2.720009] shmif0: Ethernet address b2:a0:ee:da:74:ff
bus1
### Dumping bus1
unix://./r1

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
tcpdump: truncated dump file; tried to read 4 file header bytes, only got 0

Test case: net/if/t_ifconfig/ifconfig_parameters

Duration: 44.760849 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif unix://./r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif unix://./r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr shmbus ]
Executing command [ rump.ifconfig shmif0 192.168.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr shmbus ]
Executing command [ rump.ifconfig shmif0 192.168.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.0.3/24 alias ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 link b2:a0:75:00:00:01 active ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 down ]
Executing command [ rump.ping -c 1 -w 3 -n 192.168.0.2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -w 3 -n 192.168.0.2 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1/24 alias ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1/24 -alias ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 alias ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 delete ]
Executing command [ rump.ifconfig shmif0 inet ]
Executing command [ rump.ifconfig shmif0 inet 192.168.0.1 delete ]
Executing command [ rump.ifconfig shmif0 inet ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 delete ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 delete ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig shmif0 link b2:a0:75:00:00:02 ]
Executing command [ rump.ifconfig shmif0 link b2:a0:75:00:00:02 delete ]
Executing command [ rump.ifconfig shmif0 link b2:a0:75:00:00:01 delete ]
Executing command [ rump.ifconfig shmif0 inet 192.168.0.1/24 ]
Executing command [ rump.ifconfig shmif0 -arp ]
Executing command [ rump.ping -c 1 -w 3 -n 192.168.0.3 ]
Executing command [ rump.arp -an ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if/t_ifconfig/ifconfig_up_down_ipv4

Duration: 46.519131 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://./r1 ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://./r1
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
unix://./r1 shmif0
bus1
shmif0: flags=0x8802<BROADCAST,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d1:86:8a:dc
	linkstr: bus1
Executing command [ rump.sysctl -w net.inet.ip.dad_count=5 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1/24 up ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 down ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 delete ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
unix://./r1 shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d1:86:8a:dc
	linkstr: bus1
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://./r1
### Dumping unix://./r1
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d1:86:8a:dc
	linkstr: bus1
	input: 0 packets, 0 bytes
	output: 19 packets, 798 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d1:86:8a:dc        0     0       19     0     0
shmif 1500  10.0.0/24     10.0.0.1                 0     0       19     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        3    0        1     1     0     1     1     0   inf    0
inpcbpl      144       41    0       41     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       27    0        0     1     0     1     1     0   inf    0
kmem-00016    16       79    0        0     1     0     1     1     0   inf    0
kmem-00032    32       94    0        0     1     0     1     1     0   inf    0
kmem-00064   128       34    0        0     2     0     2     2     0   inf    0
kmem-00128   192       28    0        0     2     0     2     2     0   inf    0
kmem-00192   256       20    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        1    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       40    0        0    10     0    10    10     0   inf    0
kmem-01024  1088       74    0        0    25     0    25    25     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260        2    0        0     2     0     2     2     2   inf    1
mclpl       2112        1    0        0     9     0     9     9     8 16384    8
mutex         64       32    0        0     1     0     1     1     0   inf    0
pcache       640       51    0        1     9     0     9     9     0   inf    0
pcachecpu     64       52    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       26    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        6    0        3     1     0     1     1     0   inf    0
rwlock        64        8    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        6    0        0     1     0     1     1     0   inf    0
Totals                725    0       46   113     0   113

In use 259K, total allocated 452K; utilization 57.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d1:86:8a:dc multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     2.500009] shmif0: Ethernet address b2:a0:d1:86:8a:dc
[     5.740009] arp_dad_start: shmif0: starting DAD for 10.0.0.1
[    13.760009] arp_dad_timer: shmif0: DAD complete for 10.0.0.1 - no duplicates found
[    17.280009] arp_dad_start: shmif0: starting DAD for 10.0.0.1
[    25.120009] arp_dad_timer: shmif0: DAD complete for 10.0.0.1 - no duplicates found
[    26.850009] arp_dad_start: shmif0: starting DAD for 10.0.0.1
[    35.020009] arp_dad_timer: shmif0: DAD complete for 10.0.0.1 - no duplicates found
[    37.040009] arp_dad_timer: shmif0: ARP announcement complete for 10.0.0.1
bus1
### Dumping bus1
00:00:06.130008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:07.140008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:08.790008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:10.490008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:11.750008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:13.760008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:17.950008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:19.270008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:20.400008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:21.850008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:23.080008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:25.120008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:27.480008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:28.770008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:29.900008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:31.660008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:33.010008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 0.0.0.0, length 28
00:00:35.020008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:37.040008 b2:a0:d1:86:8a:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
unix://./r1

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/if/t_ifconfig/ifconfig_up_down_ipv6

Duration: 40.013744 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://./r1 ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://./r1
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
unix://./r1 shmif0
bus1
shmif0: flags=0x8802<BROADCAST,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:82:2d:05:1b
	linkstr: bus1
Executing command [ rump.sysctl -w net.inet6.ip6.dad_count=5 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1/24 up ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 down ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 delete ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1/24 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
unix://./r1 shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:82:2d:05:1b
	linkstr: bus1
	inet6 fe80::b0a0:82ff:fe2d:51b%shmif0/64 flags 0 scopeid 0x2
	inet6 fc00::1/24 flags 0
Executing command [ rump.netstat -nr ]
unix://./r1
### Dumping unix://./r1
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:82:2d:05:1b
	linkstr: bus1
	input: 0 packets, 0 bytes
	output: 28 packets, 2408 bytes, 28 multicasts
	inet6 fe80::b0a0:82ff:fe2d:51b%shmif0/64 flags 0 scopeid 0x2
	inet6 fc00::1/24 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:82:2d:05:1b        0     0       28     0     0
shmif 1500  fe80::/64     fe80::b0a0:82ff:f 
                          ff02::1:ff00:1%sh 
                          ff01:2::1         
                          ff02::2:98ed:19ba 
                          ff02::1%shmif0    
                          ff02::1:ff2d:51b%        0     0       28     0     0
shmif 1500  fc00::/24     fc00::1                  0     0       28     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
in6pcbpl     180      157    0      157     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144      164    0      164     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       30    0        0     1     0     1     1     0   inf    0
kmem-00016    16      108    0        0     1     0     1     1     0   inf    0
kmem-00032    32      126    0        0     1     0     1     1     0   inf    0
kmem-00064   128       39    0        0     2     0     2     2     0   inf    0
kmem-00128   192       44    0        0     3     0     3     3     0   inf    0
kmem-00192   256       27    0        0     2     0     2     2     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        1    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       81    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       32    0        0     1     0     1     1     0   inf    0
pcache       640       51    0        1     9     0     9     9     0   inf    0
pcachecpu     64       52    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       27    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       16    0        4     1     0     1     1     0   inf    0
rwlock        64        8    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        6    0        0     1     0     1     1     0   inf    0
Totals               1133    0      326   124     0   124

In use 291K, total allocated 496K; utilization 58.7%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:82ff:fe2d:51b%shmif0
		group ff02::1:ff00:1%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:98ed:19ba%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff2d:51b%shmif0 refcount 1
	enaddr b2:a0:82:2d:05:1b multicnt 4
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
		33:33:98:ed:19:ba -- 33:33:98:ed:19:ba refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:2d:05:1b -- 33:33:ff:2d:05:1b refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     3.520009] shmif0: Ethernet address b2:a0:82:2d:05:1b
[     7.290009] get_ifid: shmif0: got interface identifier from itself
[     7.290009] get_ifid: shmif0: ifid: b0:a0:82:ff:fe:2d:05:1b
[     7.390009] nd6_dad_start: shmif0: starting DAD for fc00::1
[    12.460009] nd6_dad_timer: shmif0: DAD complete for fc00::1 - no duplicates found
[    13.760009] in6_if_link_down: fe80:2::b0a0:82ff:fe2d:51b marked detached
[    13.760009] in6_if_link_down: fc00::1 marked detached
[    15.420009] ip6_output: refusing to send from invalid address fe80:2::b0a0:82ff:fe2d:51b (pid 0)
[    15.670009] in6_if_link_up: fe80:2::b0a0:82ff:fe2d:51b marked tentative
[    15.670009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:82ff:fe2d:51b
[    15.670009] in6_if_link_up: fc00::1 marked tentative
[    15.670009] nd6_dad_start: shmif0: starting DAD for fc00::1
[    20.780009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:82ff:fe2d:51b - no duplicates found
[    21.060009] nd6_dad_timer: shmif0: DAD complete for fc00::1 - no duplicates found
[    22.770009] nd6_dad_start: shmif0: starting DAD for fc00::1
[    27.840009] nd6_dad_timer: shmif0: DAD complete for fc00::1 - no duplicates found
bus1
### Dumping bus1
00:00:07.390008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe2d:51b > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:07.430008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:07.650008 b2:a0:82:2d:05:1b > 33:33:98:ed:19:ba, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe2d:51b > ff02::2:98ed:19ba: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:98ed:19ba, length 24
00:00:07.990008 b2:a0:82:2d:05:1b > 33:33:ff:2d:05:1b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe2d:51b > ff02::1:ff2d:51b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff2d:51b, length 24
00:00:08.460008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:09.460008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:09.910008 b2:a0:82:2d:05:1b > 33:33:98:ed:19:ba, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe2d:51b > ff02::2:98ed:19ba: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:98ed:19ba, length 24
00:00:10.460008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:11.460008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:15.720008 b2:a0:82:2d:05:1b > 33:33:ff:2d:05:1b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff2d:51b: ICMP6, neighbor solicitation, who has fe80::b0a0:82ff:fe2d:51b, length 32
00:00:16.010008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:16.720008 b2:a0:82:2d:05:1b > 33:33:ff:2d:05:1b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff2d:51b: ICMP6, neighbor solicitation, who has fe80::b0a0:82ff:fe2d:51b, length 32
00:00:16.720008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:17.020008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:17.750008 b2:a0:82:2d:05:1b > 33:33:ff:2d:05:1b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff2d:51b: ICMP6, neighbor solicitation, who has fe80::b0a0:82ff:fe2d:51b, length 32
00:00:18.030008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:18.760008 b2:a0:82:2d:05:1b > 33:33:ff:2d:05:1b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff2d:51b: ICMP6, neighbor solicitation, who has fe80::b0a0:82ff:fe2d:51b, length 32
00:00:19.040008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:19.770008 b2:a0:82:2d:05:1b > 33:33:ff:2d:05:1b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff2d:51b: ICMP6, neighbor solicitation, who has fe80::b0a0:82ff:fe2d:51b, length 32
00:00:20.050008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:22.230008 b2:a0:82:2d:05:1b > 33:33:00:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe2d:51b > ff02::2: HBH ICMP6, multicast listener donemax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:22.770008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe2d:51b > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:22.800008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:23.800008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:24.810008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:25.830008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:26.830008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:27.440008 b2:a0:82:2d:05:1b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe2d:51b > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
unix://./r1

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/if_bridge/t_bridge/bridge_ipv4

Duration: 57.378734 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:30:e2:3e:6e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:8f:29:04:9c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:45:18:42:ce ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8f:29:04:9c
	linkstr: bus1
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:45:18:42:ce
	linkstr: bus2
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:15:2c:f2:2c
	linkstr: bus1
	input: 0 packets, 0 bytes
	output: 1 packet, 42 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.2 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:15:2c:f2:2c
	linkstr: bus1
	input: 3 packets, 182 bytes, 1 multicast
	output: 3 packets, 182 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:30:e2:3e:6e
	linkstr: bus2
	input: 3 packets, 182 bytes, 2 multicasts
	output: 3 packets, 182 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.1 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:30:e2:3e:6e
	linkstr: bus2
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
		b2:a0:30:e2:3e:6e shmif1 1199 flags=0<>
		b2:a0:15:2c:f2:2c shmif0 1199 flags=0<>
Executing command [ /sbin/brconfig bridge0 delete shmif0 ]
Executing command [ /sbin/brconfig bridge0 delete shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8f:29:04:9c
	linkstr: bus1
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:45:18:42:ce
	linkstr: bus2
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.2 ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_bridge/bridge_ipv6

Duration: 75.300231 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:63:dd:fd:b7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:56:32:13:3e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:f1:56:82:14 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:56:32:13:3e
	linkstr: bus1
	inet6 fe80::b0a0:56ff:fe32:133e%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f1:56:82:14
	linkstr: bus2
	inet6 fe80::b0a0:f1ff:fe56:8214%shmif1/64 flags 0 scopeid 0x3
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d4:c1:4e:37
	linkstr: bus1
	input: 7 packets, 560 bytes, 4 multicasts
	output: 12 packets, 990 bytes, 9 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:d4ff:fec1:4e37%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::2 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d4:c1:4e:37
	linkstr: bus1
	input: 10 packets, 802 bytes, 5 multicasts
	output: 15 packets, 1232 bytes, 10 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:d4ff:fec1:4e37%shmif0/64 flags 0 scopeid 0x2
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:63:dd:fd:b7
	linkstr: bus2
	input: 10 packets, 802 bytes, 5 multicasts
	output: 14 packets, 1146 bytes, 9 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:63ff:fedd:fdb7%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::1 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:63:dd:fd:b7
	linkstr: bus2
	input: 11 packets, 872 bytes, 5 multicasts
	output: 15 packets, 1216 bytes, 9 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:63ff:fedd:fdb7%shmif0/64 flags 0 scopeid 0x2
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
		b2:a0:63:dd:fd:b7 shmif1 1200 flags=0<>
		b2:a0:d4:c1:4e:37 shmif0 1200 flags=0<>
Executing command [ /sbin/brconfig bridge0 delete shmif0 ]
Executing command [ /sbin/brconfig bridge0 delete shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:56:32:13:3e
	linkstr: bus1
	inet6 fe80::b0a0:56ff:fe32:133e%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f1:56:82:14
	linkstr: bus2
	inet6 fe80::b0a0:f1ff:fe56:8214%shmif1/64 flags 0 scopeid 0x3
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_bridge/bridge_member_ipv4

Duration: 65.943804 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:0d:d9:81:8d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:25:9d:fd:78 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:10:1c:47:89 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:25:9d:fd:78
	linkstr: bus1
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:10:1c:47:89
	linkstr: bus2
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e5:76:9e:c2
	linkstr: bus1
	input: 0 packets, 0 bytes
	output: 1 packet, 42 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.2 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e5:76:9e:c2
	linkstr: bus1
	input: 3 packets, 182 bytes, 1 multicast
	output: 3 packets, 182 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0d:d9:81:8d
	linkstr: bus2
	input: 3 packets, 182 bytes, 2 multicasts
	output: 3 packets, 182 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.1 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0d:d9:81:8d
	linkstr: bus2
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ifconfig shmif0 10.0.0.11/24 ]
Executing command [ rump.ifconfig shmif1 10.0.0.12/24 ]
Executing command [ rump.ifconfig -w 10 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
		b2:a0:0d:d9:81:8d shmif1 1192 flags=0<>
		b2:a0:e5:76:9e:c2 shmif0 1192 flags=0<>
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:25:9d:fd:78
	linkstr: bus1
	inet 10.0.0.11/24 broadcast 10.0.0.255 flags 0
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:10:1c:47:89
	linkstr: bus2
	inet 10.0.0.12/24 broadcast 10.0.0.255 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e5:76:9e:c2
	linkstr: bus1
	input: 13 packets, 658 bytes, 10 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.11 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e5:76:9e:c2
	linkstr: bus1
	input: 17 packets, 882 bytes, 11 multicasts
	output: 6 packets, 420 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.12 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e5:76:9e:c2
	linkstr: bus1
	input: 20 packets, 1064 bytes, 11 multicasts
	output: 8 packets, 560 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0d:d9:81:8d
	linkstr: bus2
	input: 16 packets, 784 bytes, 14 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.11 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0d:d9:81:8d
	linkstr: bus2
	input: 19 packets, 966 bytes, 14 multicasts
	output: 6 packets, 420 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.12 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0d:d9:81:8d
	linkstr: bus2
	input: 22 packets, 1148 bytes, 14 multicasts
	output: 8 packets, 560 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
		b2:a0:0d:d9:81:8d shmif1 1199 flags=0<>
		b2:a0:e5:76:9e:c2 shmif0 1197 flags=0<>
Executing command [ /sbin/brconfig bridge0 delete shmif0 ]
Executing command [ /sbin/brconfig bridge0 delete shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:25:9d:fd:78
	linkstr: bus1
	inet 10.0.0.11/24 broadcast 10.0.0.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:10:1c:47:89
	linkstr: bus2
	inet 10.0.0.12/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.2 ]
Executing command [ rump.ping -q -n -w 5 -c 1 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_bridge/bridge_member_ipv6

Duration: 83.836794 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:b8:45:7f:2b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:13:f1:1c:02 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:fa:00:40:85 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:13:f1:1c:02
	linkstr: bus1
	inet6 fe80::b0a0:13ff:fef1:1c02%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fa:00:40:85
	linkstr: bus2
	inet6 fe80::b0a0:faff:fe00:4085%shmif1/64 flags 0 scopeid 0x3
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cc:86:bd:de
	linkstr: bus1
	input: 7 packets, 560 bytes, 4 multicasts
	output: 12 packets, 990 bytes, 9 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:ccff:fe86:bdde%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::2 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cc:86:bd:de
	linkstr: bus1
	input: 11 packets, 888 bytes, 5 multicasts
	output: 15 packets, 1232 bytes, 10 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:ccff:fe86:bdde%shmif0/64 flags 0 scopeid 0x2
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b8:45:7f:2b
	linkstr: bus2
	input: 11 packets, 888 bytes, 6 multicasts
	output: 15 packets, 1232 bytes, 9 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:b8ff:fe45:7f2b%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::1 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b8:45:7f:2b
	linkstr: bus2
	input: 12 packets, 958 bytes, 6 multicasts
	output: 16 packets, 1302 bytes, 9 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:b8ff:fe45:7f2b%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ifconfig shmif0 inet6 fc00::11 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::12 ]
Executing command [ rump.ifconfig -w 10 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
		b2:a0:b8:45:7f:2b shmif1 1199 flags=0<>
		b2:a0:cc:86:bd:de shmif0 1199 flags=0<>
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:13:f1:1c:02
	linkstr: bus1
	inet6 fe80::b0a0:13ff:fef1:1c02%shmif0/64 flags 0 scopeid 0x2
	inet6 fc00::11/64 flags 0
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fa:00:40:85
	linkstr: bus2
	inet6 fe80::b0a0:faff:fe00:4085%shmif1/64 flags 0 scopeid 0x3
	inet6 fc00::12/64 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cc:86:bd:de
	linkstr: bus1
	input: 18 packets, 1466 bytes, 9 multicasts
	output: 18 packets, 1466 bytes, 10 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:ccff:fe86:bdde%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ping6 -q -n -X 5 -c 1 fc00::11 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cc:86:bd:de
	linkstr: bus1
	input: 20 packets, 1622 bytes, 9 multicasts
	output: 20 packets, 1622 bytes, 11 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:ccff:fe86:bdde%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ping6 -q -n -X 5 -c 1 fc00::12 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cc:86:bd:de
	linkstr: bus1
	input: 22 packets, 1778 bytes, 9 multicasts
	output: 22 packets, 1778 bytes, 12 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:ccff:fe86:bdde%shmif0/64 flags 0 scopeid 0x2
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b8:45:7f:2b
	linkstr: bus2
	input: 20 packets, 1638 bytes, 12 multicasts
	output: 18 packets, 1466 bytes, 9 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:b8ff:fe45:7f2b%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ping6 -q -n -X 5 -c 1 fc00::11 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b8:45:7f:2b
	linkstr: bus2
	input: 22 packets, 1794 bytes, 12 multicasts
	output: 20 packets, 1622 bytes, 10 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:b8ff:fe45:7f2b%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.ping6 -q -n -X 5 -c 1 fc00::12 ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b8:45:7f:2b
	linkstr: bus2
	input: 25 packets, 2036 bytes, 13 multicasts
	output: 22 packets, 1778 bytes, 11 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:b8ff:fe45:7f2b%shmif0/64 flags 0 scopeid 0x2
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
		b2:a0:b8:45:7f:2b shmif1 1200 flags=0<>
		b2:a0:cc:86:bd:de shmif0 1197 flags=0<>
Executing command [ /sbin/brconfig bridge0 delete shmif0 ]
Executing command [ /sbin/brconfig bridge0 delete shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:13:f1:1c:02
	linkstr: bus1
	inet6 fe80::b0a0:13ff:fef1:1c02%shmif0/64 flags 0 scopeid 0x2
	inet6 fc00::11/64 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fa:00:40:85
	linkstr: bus2
	inet6 fe80::b0a0:faff:fe00:4085%shmif1/64 flags 0 scopeid 0x3
	inet6 fc00::12/64 flags 0
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ping6 -q -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_rtable/bridge_rtable_basic

Duration: 38.111893 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:33:93:f0:0b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:4c:7c:7a:5b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:1c:94:93:96 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4c:7c:7a:5b
	linkstr: bus1
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1c:94:93:96
	linkstr: bus2
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.2 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 deladdr b2:a0:c2:ad:68:c6 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 deladdr b2:a0:33:93:f0:0b ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_rtable/bridge_rtable_delete_member

Duration: 51.898842 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:d5:3f:59:f5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:65:30:bb:4f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:df:75:7e:d3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:65:30:bb:4f
	linkstr: bus1
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:df:75:7e:d3
	linkstr: bus2
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:65:00:c6:53 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 10.0.0.11/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:97:36:a1:a4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 10.0.0.12/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.12 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.11 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 delete shmif0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 delete shmif1 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_rtable/bridge_rtable_flush

Duration: 49.662793 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:fe:ca:f0:be ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:9a:73:26:c6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:af:f9:36:35 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9a:73:26:c6
	linkstr: bus1
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:af:f9:36:35
	linkstr: bus2
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.2 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 flush ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:d6:6b:5f:53 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 10.0.0.11/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:bf:81:ec:43 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 10.0.0.12/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.12 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.11 ]
Executing command [ /sbin/brconfig bridge0 flush ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_rtable/bridge_rtable_manyaddrs

Duration: 668.139082 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:da:b9:15:5e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:df:03:2d:98 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:4a:f1:98:ed ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:df:03:2d:98
	linkstr: bus1
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4a:f1:98:ed
	linkstr: bus2
Executing command [ /sbin/brconfig bridge0 maxaddr 1024 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:00 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:01 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:02 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:03 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:04 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:05 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:06 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:07 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:08 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:09 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:0a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:0b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:0c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:0d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:0e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:0f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:10 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:11 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:12 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:13 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:14 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:15 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:16 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:17 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:18 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:19 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:1a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:1b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:1c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:1d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:1e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:1f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:20 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:21 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:22 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:23 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:24 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:25 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:26 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:27 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:28 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:29 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:2a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:2b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:2c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:2d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:2e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:2f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:30 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:31 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:32 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:33 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:34 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:35 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:36 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:37 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:38 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:39 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:3a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:3b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:3c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:3d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:3e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:3f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:40 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:41 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:42 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:43 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:44 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:45 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:46 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:47 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:48 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:49 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:4a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:4b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:4c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:4d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:4e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:4f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:50 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:51 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:52 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:53 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:54 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:55 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:56 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:57 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:58 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:59 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:5a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:5b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:5c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:5d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:5e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:5f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:60 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:61 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:62 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:63 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:64 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:65 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:66 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:67 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:68 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:69 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:6a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:6b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:6c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:6d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:6e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:6f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:70 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:71 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:72 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:73 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:74 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:75 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:76 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:77 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:78 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:79 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:7a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:7b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:7c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:7d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:7e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:7f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:80 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:81 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:82 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:83 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:84 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:85 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:86 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:87 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:88 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:89 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:8a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:8b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:8c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:8d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:8e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:8f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:90 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:91 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:92 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:93 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:94 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:95 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:96 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:97 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:98 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:99 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:9a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:9b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:9c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:9d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:9e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:9f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:a9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:aa ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ab ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ac ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ad ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ae ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:af ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:b9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ba ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:bb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:bc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:bd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:be ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:bf ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:c9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ca ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:cb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:cc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:cd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ce ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:cf ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:d9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:da ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:db ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:dc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:dd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:de ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:df ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:e9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ea ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:eb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ec ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ed ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ee ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ef ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:f9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:fa ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:fb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:fc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:fd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:fe ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:41:ff ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:00 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:01 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:02 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:03 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:04 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:05 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:06 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:07 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:08 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:09 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:0a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:0b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:0c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:0d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:0e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:0f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:10 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:11 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:12 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:13 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:14 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:15 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:16 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:17 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:18 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:19 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:1a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:1b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:1c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:1d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:1e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:1f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:20 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:21 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:22 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:23 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:24 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:25 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:26 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:27 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:28 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:29 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:2a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:2b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:2c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:2d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:2e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:2f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:30 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:31 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:32 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:33 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:34 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:35 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:36 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:37 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:38 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:39 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:3a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:3b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:3c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:3d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:3e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:3f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:40 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:41 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:42 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:43 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:44 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:45 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:46 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:47 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:48 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:49 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:4a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:4b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:4c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:4d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:4e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:4f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:50 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:51 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:52 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:53 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:54 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:55 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:56 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:57 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:58 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:59 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:5a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:5b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:5c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:5d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:5e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:5f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:60 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:61 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:62 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:63 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:64 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:65 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:66 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:67 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:68 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:69 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:6a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:6b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:6c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:6d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:6e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:6f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:70 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:71 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:72 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:73 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:74 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:75 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:76 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:77 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:78 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:79 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:7a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:7b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:7c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:7d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:7e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:7f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:80 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:81 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:82 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:83 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:84 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:85 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:86 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:87 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:88 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:89 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:8a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:8b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:8c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:8d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:8e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:8f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:90 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:91 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:92 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:93 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:94 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:95 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:96 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:97 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:98 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:99 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:9a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:9b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:9c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:9d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:9e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:9f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:a9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:aa ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ab ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ac ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ad ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ae ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:af ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:b9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ba ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:bb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:bc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:bd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:be ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:bf ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:c9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ca ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:cb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:cc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:cd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ce ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:cf ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:d9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:da ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:db ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:dc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:dd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:de ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:df ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:e9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ea ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:eb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ec ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ed ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ee ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ef ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:f9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:fa ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:fb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:fc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:fd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:fe ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:42:ff ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:00 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:01 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:02 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:03 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:04 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:05 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:06 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:07 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:08 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:09 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:0a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:0b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:0c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:0d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:0e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:0f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:10 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:11 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:12 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:13 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:14 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:15 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:16 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:17 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:18 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:19 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:1a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:1b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:1c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:1d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:1e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:1f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:20 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:21 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:22 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:23 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:24 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:25 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:26 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:27 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:28 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:29 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:2a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:2b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:2c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:2d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:2e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:2f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:30 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:31 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:32 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:33 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:34 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:35 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:36 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:37 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:38 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:39 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:3a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:3b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:3c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:3d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:3e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:3f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:40 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:41 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:42 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:43 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:44 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:45 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:46 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:47 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:48 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:49 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:4a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:4b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:4c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:4d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:4e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:4f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:50 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:51 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:52 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:53 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:54 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:55 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:56 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:57 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:58 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:59 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:5a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:5b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:5c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:5d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:5e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:5f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:60 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:61 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:62 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:63 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:64 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:65 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:66 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:67 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:68 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:69 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:6a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:6b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:6c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:6d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:6e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:6f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:70 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:71 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:72 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:73 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:74 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:75 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:76 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:77 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:78 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:79 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:7a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:7b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:7c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:7d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:7e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:7f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:80 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:81 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:82 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:83 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:84 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:85 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:86 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:87 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:88 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:89 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:8a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:8b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:8c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:8d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:8e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:8f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:90 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:91 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:92 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:93 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:94 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:95 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:96 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:97 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:98 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:99 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:9a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:9b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:9c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:9d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:9e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:9f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:a9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:aa ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ab ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ac ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ad ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ae ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:af ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:b9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ba ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:bb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:bc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:bd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:be ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:bf ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:c9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ca ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:cb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:cc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:cd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ce ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:cf ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:d9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:da ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:db ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:dc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:dd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:de ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:df ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:e9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ea ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:eb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ec ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ed ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ee ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ef ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:f9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:fa ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:fb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:fc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:fd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:fe ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:43:ff ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:00 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:01 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:02 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:03 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:04 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:05 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:06 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:07 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:08 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:09 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:0a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:0b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:0c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:0d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:0e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:0f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:10 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:11 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:12 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:13 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:14 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:15 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:16 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:17 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:18 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:19 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:1a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:1b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:1c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:1d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:1e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:1f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:20 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:21 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:22 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:23 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:24 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:25 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:26 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:27 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:28 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:29 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:2a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:2b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:2c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:2d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:2e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:2f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:30 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:31 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:32 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:33 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:34 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:35 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:36 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:37 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:38 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:39 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:3a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:3b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:3c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:3d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:3e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:3f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:40 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:41 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:42 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:43 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:44 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:45 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:46 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:47 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:48 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:49 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:4a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:4b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:4c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:4d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:4e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:4f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:50 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:51 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:52 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:53 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:54 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:55 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:56 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:57 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:58 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:59 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:5a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:5b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:5c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:5d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:5e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:5f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:60 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:61 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:62 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:63 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:64 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:65 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:66 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:67 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:68 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:69 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:6a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:6b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:6c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:6d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:6e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:6f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:70 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:71 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:72 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:73 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:74 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:75 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:76 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:77 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:78 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:79 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:7a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:7b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:7c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:7d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:7e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:7f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:80 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:81 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:82 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:83 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:84 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:85 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:86 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:87 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:88 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:89 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:8a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:8b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:8c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:8d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:8e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:8f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:90 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:91 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:92 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:93 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:94 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:95 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:96 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:97 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:98 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:99 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:9a ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:9b ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:9c ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:9d ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:9e ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:9f ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:a9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:aa ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ab ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ac ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ad ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ae ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:af ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:b9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ba ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:bb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:bc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:bd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:be ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:bf ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:c9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ca ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:cb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:cc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:cd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ce ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:cf ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:d9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:da ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:db ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:dc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:dd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:de ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:df ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:e9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ea ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:eb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ec ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ed ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ee ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ef ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f0 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f1 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f2 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f3 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f4 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f5 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f6 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f7 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f8 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:f9 ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:fa ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:fb ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:fc ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:fd ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:fe ]
Executing command [ /sbin/brconfig bridge0 static shmif0 00:11:22:33:44:ff ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_rtable/bridge_rtable_maxaddr

Duration: 41.748976 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:81:b3:93:f5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:fe:d6:f8:cf ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:65:c0:e4:11 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fe:d6:f8:cf
	linkstr: bus1
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:65:c0:e4:11
	linkstr: bus2
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.2 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
		b2:a0:81:b3:93:f5 shmif1 1200 flags=0<>
		b2:a0:88:59:e2:87 shmif0 1200 flags=0<>
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 maxaddr 1 ]
Executing command [ /sbin/brconfig bridge0 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 1, timeout: 1200):
		b2:a0:88:59:e2:87 shmif0 1196 flags=0<>
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.2 ]
Executing command [ /sbin/brconfig bridge0 maxaddr 2 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.2 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 2, timeout: 1200):
		b2:a0:81:b3:93:f5 shmif1 1200 flags=0<>
		b2:a0:88:59:e2:87 shmif0 1200 flags=0<>
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_bridge/t_rtable/bridge_rtable_timeout

Duration: 37.820323 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_bridge unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:2e:bb:7b:75 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.0.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:70:a1:76:6c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:e8:a6:be:bc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ /sbin/brconfig bridge0 add shmif0 ]
Executing command [ /sbin/brconfig bridge0 add shmif1 ]
bridge0: flags=41<UP,RUNNING>
	Configuration:
		priority 32768 hellotime 2 fwddelay 15 maxage 20
		ipfilter disabled flags 0x0
	Interfaces:
		shmif1 flags=3<LEARNING,DISCOVER>
			port 3 priority 128
		shmif0 flags=3<LEARNING,DISCOVER>
			port 2 priority 128
	Address cache (max cache: 100, timeout: 1200):
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:70:a1:76:6c
	linkstr: bus1
shmif1: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e8:a6:be:bc
	linkstr: bus2
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 timeout 5 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ rump.ping -n -w 5 -c 1 10.0.0.2 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ /sbin/brconfig bridge0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_basic_ipv4overipv4

Duration: 65.065678 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:d5:2e:5c:88 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:74:00:d9:1a
	linkstr: bus0
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
	inet6 fe80::b0a0:74ff:fe00:d91a%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d5:2e:5c:88
	linkstr: bus1
	inet 10.0.0.1/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:d5ff:fe2e:5c88%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:09:8b:f7:47 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:fa:a9:c1:0c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:09:8b:f7:47
	linkstr: bus0
	inet 192.168.2.1/24 broadcast 192.168.2.255 flags 0
	inet6 fe80::b0a0:9ff:fe8b:f747%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fa:a9:c1:0c
	linkstr: bus1
	inet 10.0.0.2/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:faff:fea9:c10c%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::ec33:4aa6:d320:93b0%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.1           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         gif0               UHl         -        -      -  lo0
172.16.2.1         172.16.1.1         UH          -        -      -  gif0
192.168.1/24       link#2             U           -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.2/24       172.16.1.1         UG          -        -      -  gif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:74ff:fe00:d91a               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:d5ff:fe2e:5c88               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::ec33:4aa6:d320:93b0      U           -        -      -  gif0
fe80::ec33:4aa6:d320:93b0               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::ec33:4aa6:d320:93b0      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::ec33:4aa6:d320:93b0      U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::e81f:ccec:da8e:aa4b%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.2           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         172.16.2.1         UH          -        -      -  gif0
172.16.2.1         gif0               UHl         -        -      -  lo0
192.168.1/24       172.16.2.1         UG          -        -      -  gif0
192.168.2/24       link#2             U           -        -      -  shmif0
192.168.2.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:9ff:fe8b:f747                link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:faff:fea9:c10c               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::e81f:ccec:da8e:aa4b      U           -        -      -  gif0
fe80::e81f:ccec:da8e:aa4b               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::e81f:ccec:da8e:aa4b      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::e81f:ccec:da8e:aa4b      U           -        -      -  gif0
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 5 packets, 360 bytes
	output: 5 packets, 360 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::ec33:4aa6:d320:93b0%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 6 packets, 444 bytes
	output: 6 packets, 444 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::ec33:4aa6:d320:93b0%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 3 packets, 228 bytes
	output: 6 packets, 444 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::e81f:ccec:da8e:aa4b%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.2.1 192.168.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 4 packets, 312 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::e81f:ccec:da8e:aa4b%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_basic_ipv4overipv6

Duration: 66.823820 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:cc:8a:20:d9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ca:d4:c2:04
	linkstr: bus0
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
	inet6 fe80::b0a0:caff:fed4:c204%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cc:8a:20:d9
	linkstr: bus1
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:ccff:fe8a:20d9%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:e9:10:17:bf ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:4a:14:54:1f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e9:10:17:bf
	linkstr: bus0
	inet 192.168.2.1/24 broadcast 192.168.2.255 flags 0
	inet6 fe80::b0a0:e9ff:fe10:17bf%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4a:14:54:1f
	linkstr: bus1
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:4aff:fe14:541f%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::1413:89:c793:6e89%gif0/64 ->  flags 0 scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         gif0               UHl         -        -      -  lo0
172.16.2.1         172.16.1.1         UH          -        -      -  gif0
192.168.1/24       link#2             U           -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.2/24       172.16.1.1         UG          -        -      -  gif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::1                                 link#3                         UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:caff:fed4:c204               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:ccff:fe8a:20d9               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::1413:89:c793:6e89        U           -        -      -  gif0
fe80::1413:89:c793:6e89                 gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::1413:89:c793:6e89        U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::1413:89:c793:6e89        U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::c857:8da4:84e2:4075%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         172.16.2.1         UH          -        -      -  gif0
172.16.2.1         gif0               UHl         -        -      -  lo0
192.168.1/24       172.16.2.1         UG          -        -      -  gif0
192.168.2/24       link#2             U           -        -      -  shmif0
192.168.2.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::2                                 link#3                         UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:e9ff:fe10:17bf               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:4aff:fe14:541f               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::c857:8da4:84e2:4075      U           -        -      -  gif0
fe80::c857:8da4:84e2:4075               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::c857:8da4:84e2:4075      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::c857:8da4:84e2:4075      U           -        -      -  gif0
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 4 packets, 288 bytes
	output: 5 packets, 360 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::1413:89:c793:6e89%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 6 packets, 444 bytes
	output: 6 packets, 444 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::1413:89:c793:6e89%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 2 packets, 156 bytes
	output: 6 packets, 444 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::c857:8da4:84e2:4075%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.2.1 192.168.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 3 packets, 240 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::c857:8da4:84e2:4075%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_basic_ipv6overipv4

Duration: 73.272100 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:ad:82:fc:21 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8b:a1:e3:b7
	linkstr: bus0
	inet6 fc00:1::1/64 flags 0
	inet6 fe80::b0a0:8bff:fea1:e3b7%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ad:82:fc:21
	linkstr: bus1
	inet 10.0.0.1/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:adff:fe82:fc21%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:29:e2:23:aa ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:59:d9:fe:30 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:29:e2:23:aa
	linkstr: bus0
	inet6 fc00:2::1/64 flags 0
	inet6 fe80::b0a0:29ff:fee2:23aa%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:59:d9:fe:30
	linkstr: bus1
	inet 10.0.0.2/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:59ff:fed9:fe30%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::2470:5d0c:1ee5:7f82%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.1           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00:1::/64                             link#2                         U           -        -      -  shmif0
fc00:1::1                               link#2                         UHl         -        -      -  lo0
fc00:2::/64                             fc00:3::1                      UG          -        -      -  gif0
fc00:3::1                               gif0                           UHl         -        -      -  lo0
fc00:4::1                               fc00:3::1                      UH          -        -      -  gif0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:8bff:fea1:e3b7               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:adff:fe82:fc21               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::2470:5d0c:1ee5:7f82      U           -        -      -  gif0
fe80::2470:5d0c:1ee5:7f82               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:3::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:3::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::5c62:5029:2574:7928%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.2           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00:1::/64                             fc00:4::1                      UG          -        -      -  gif0
fc00:2::/64                             link#2                         U           -        -      -  shmif0
fc00:2::1                               link#2                         UHl         -        -      -  lo0
fc00:3::1                               fc00:4::1                      UH          -        -      -  gif0
fc00:4::1                               gif0                           UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:29ff:fee2:23aa               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:59ff:fed9:fe30               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::5c62:5029:2574:7928      U           -        -      -  gif0
fe80::5c62:5029:2574:7928               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:4::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:4::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 4 packets, 288 bytes
	output: 5 packets, 360 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::2470:5d0c:1ee5:7f82%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:1::1 fc00:2::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 6 packets, 416 bytes
	output: 6 packets, 416 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::2470:5d0c:1ee5:7f82%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 3 packets, 200 bytes
	output: 6 packets, 416 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::5c62:5029:2574:7928%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:2::1 fc00:1::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 4 packets, 256 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::5c62:5029:2574:7928%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_basic_ipv6overipv6

Duration: 75.029717 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:2a:1a:4d:6b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f9:78:00:5a
	linkstr: bus0
	inet6 fc00:1::1/64 flags 0
	inet6 fe80::b0a0:f9ff:fe78:5a%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2a:1a:4d:6b
	linkstr: bus1
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:2aff:fe1a:4d6b%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:ec:7c:f8:73 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:06:87:06:4b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ec:7c:f8:73
	linkstr: bus0
	inet6 fc00:2::1/64 flags 0
	inet6 fe80::b0a0:ecff:fe7c:f873%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:06:87:06:4b
	linkstr: bus1
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:6ff:fe87:64b%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6c1d:de34:e25d:16c1%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::1                                 link#3                         UHl         -        -      -  lo0
fc00:1::/64                             link#2                         U           -        -      -  shmif0
fc00:1::1                               link#2                         UHl         -        -      -  lo0
fc00:2::/64                             fc00:3::1                      UG          -        -      -  gif0
fc00:3::1                               gif0                           UHl         -        -      -  lo0
fc00:4::1                               fc00:3::1                      UH          -        -      -  gif0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:f9ff:fe78:5a                 link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:2aff:fe1a:4d6b               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::6c1d:de34:e25d:16c1      U           -        -      -  gif0
fe80::6c1d:de34:e25d:16c1               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:3::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:3::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::3cd0:e1bb:41fd:77a7%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::2                                 link#3                         UHl         -        -      -  lo0
fc00:1::/64                             fc00:4::1                      UG          -        -      -  gif0
fc00:2::/64                             link#2                         U           -        -      -  shmif0
fc00:2::1                               link#2                         UHl         -        -      -  lo0
fc00:3::1                               fc00:4::1                      UH          -        -      -  gif0
fc00:4::1                               gif0                           UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:ecff:fe7c:f873               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:6ff:fe87:64b                 link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::3cd0:e1bb:41fd:77a7      U           -        -      -  gif0
fe80::3cd0:e1bb:41fd:77a7               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:4::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:4::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 4 packets, 288 bytes
	output: 5 packets, 360 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6c1d:de34:e25d:16c1%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:1::1 fc00:2::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 6 packets, 416 bytes
	output: 6 packets, 416 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6c1d:de34:e25d:16c1%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 3 packets, 200 bytes
	output: 6 packets, 416 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::3cd0:e1bb:41fd:77a7%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:2::1 fc00:1::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 256 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::3cd0:e1bb:41fd:77a7%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_ioctl_ipv4overipv4

Duration: 84.478227 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:ff:df:bf:58 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e5:22:ce:5e
	linkstr: bus0
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
	inet6 fe80::b0a0:e5ff:fe22:ce5e%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ff:df:bf:58
	linkstr: bus1
	inet 10.0.0.1/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:ffff:fedf:bf58%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:b1:9b:a7:3f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:0a:3f:fc:e6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b1:9b:a7:3f
	linkstr: bus0
	inet 192.168.2.1/24 broadcast 192.168.2.255 flags 0
	inet6 fe80::b0a0:b1ff:fe9b:a73f%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0a:3f:fc:e6
	linkstr: bus1
	inet 10.0.0.2/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:aff:fe3f:fce6%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.1           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         gif0               UHl         -        -      -  lo0
172.16.2.1         172.16.1.1         UH          -        -      -  gif0
192.168.1/24       link#2             U           -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.2/24       172.16.1.1         UG          -        -      -  gif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:e5ff:fe22:ce5e               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:ffff:fedf:bf58               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::149f:d7b7:fb00:c465      U           -        -      -  gif0
fe80::149f:d7b7:fb00:c465               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::149f:d7b7:fb00:c465      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::149f:d7b7:fb00:c465      U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.2           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         172.16.2.1         UH          -        -      -  gif0
172.16.2.1         gif0               UHl         -        -      -  lo0
192.168.1/24       172.16.2.1         UG          -        -      -  gif0
192.168.2/24       link#2             U           -        -      -  shmif0
192.168.2.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:b1ff:fe9b:a73f               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:aff:fe3f:fce6                link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::fc4f:8667:e139:8152      U           -        -      -  gif0
fe80::fc4f:8667:e139:8152               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::fc4f:8667:e139:8152      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::fc4f:8667:e139:8152      U           -        -      -  gif0
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig gif1 inet 172.16.11.1/32 172.16.12.1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.11 --> 10.0.0.12
	inet 172.16.11.1/32 -> 172.16.12.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig gif1 inet 172.16.12.1/32 172.16.11.1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.12 --> 10.0.0.11
	inet 172.16.12.1/32 -> 172.16.11.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 5 packets, 360 bytes
	output: 5 packets, 360 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 6 packets, 444 bytes
	output: 6 packets, 444 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 3 packets, 228 bytes
	output: 6 packets, 444 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.2.1 192.168.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 4 packets, 312 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 7 packets, 528 bytes
	output: 7 packets, 528 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.11 --> 10.0.0.12
	input: 0 packets, 0 bytes
	output: 5 packets, 360 bytes
	inet 172.16.11.1/32 -> 172.16.12.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.11 10.0.0.12 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 7 packets, 528 bytes
	output: 7 packets, 528 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.11 --> 10.0.0.12
	input: 0 packets, 0 bytes
	output: 5 packets, 360 bytes
	inet 172.16.11.1/32 -> 172.16.12.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif1/64 ->  flags 0 scopeid 0x5
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 4 packets, 312 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.12 --> 10.0.0.11
	input: 0 packets, 0 bytes
	output: 5 packets, 360 bytes
	inet 172.16.12.1/32 -> 172.16.11.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.12 10.0.0.11 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 4 packets, 312 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.12 --> 10.0.0.11
	input: 0 packets, 0 bytes
	output: 5 packets, 360 bytes
	inet 172.16.12.1/32 -> 172.16.11.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 7 packets, 528 bytes
	output: 7 packets, 528 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.11 10.0.0.12 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.11 --> 10.0.0.12
	input: 7 packets, 528 bytes
	output: 7 packets, 528 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::149f:d7b7:fb00:c465%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 4 packets, 312 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.12 10.0.0.11 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.12 --> 10.0.0.11
	input: 4 packets, 312 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::fc4f:8667:e139:8152%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_ioctl_ipv4overipv6

Duration: 85.440554 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:49:a9:c8:1b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d8:e0:01:5f
	linkstr: bus0
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
	inet6 fe80::b0a0:d8ff:fee0:15f%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:49:a9:c8:1b
	linkstr: bus1
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:49ff:fea9:c81b%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:5f:29:47:00 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:ec:c4:89:13 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5f:29:47:00
	linkstr: bus0
	inet 192.168.2.1/24 broadcast 192.168.2.255 flags 0
	inet6 fe80::b0a0:5fff:fe29:4700%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ec:c4:89:13
	linkstr: bus1
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:ecff:fec4:8913%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         gif0               UHl         -        -      -  lo0
172.16.2.1         172.16.1.1         UH          -        -      -  gif0
192.168.1/24       link#2             U           -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.2/24       172.16.1.1         UG          -        -      -  gif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::1                                 link#3                         UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:d8ff:fee0:15f                link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:49ff:fea9:c81b               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::6074:bb39:bae:22b1       U           -        -      -  gif0
fe80::6074:bb39:bae:22b1                gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::6074:bb39:bae:22b1       U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::6074:bb39:bae:22b1       U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         172.16.2.1         UH          -        -      -  gif0
172.16.2.1         gif0               UHl         -        -      -  lo0
192.168.1/24       172.16.2.1         UG          -        -      -  gif0
192.168.2/24       link#2             U           -        -      -  shmif0
192.168.2.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::2                                 link#3                         UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:5fff:fe29:4700               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:ecff:fec4:8913               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::88e:5e2f:c3a3:5d1a       U           -        -      -  gif0
fe80::88e:5e2f:c3a3:5d1a                gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::88e:5e2f:c3a3:5d1a       U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::88e:5e2f:c3a3:5d1a       U           -        -      -  gif0
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig gif1 inet 172.16.11.1/32 172.16.12.1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::11 --> fc00::12
	inet 172.16.11.1/32 -> 172.16.12.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig gif1 inet 172.16.12.1/32 172.16.11.1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::12 --> fc00::11
	inet 172.16.12.1/32 -> 172.16.11.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 5 packets, 360 bytes
	output: 5 packets, 360 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 6 packets, 444 bytes
	output: 6 packets, 444 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 2 packets, 156 bytes
	output: 6 packets, 444 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.2.1 192.168.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 3 packets, 240 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 528 bytes
	output: 7 packets, 528 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::11 --> fc00::12
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes, 10 errors
	inet 172.16.11.1/32 -> 172.16.12.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif0 tunnel fc00::11 fc00::12 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 528 bytes
	output: 7 packets, 528 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::11 --> fc00::12
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes, 10 errors
	inet 172.16.11.1/32 -> 172.16.12.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif1/64 ->  flags 0 scopeid 0x5
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 3 packets, 240 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::12 --> fc00::11
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes, 10 errors
	inet 172.16.12.1/32 -> 172.16.11.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif0 tunnel fc00::12 fc00::11 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 3 packets, 240 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::12 --> fc00::11
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes, 10 errors
	inet 172.16.12.1/32 -> 172.16.11.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 528 bytes
	output: 7 packets, 528 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 tunnel fc00::11 fc00::12 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::11 --> fc00::12
	input: 7 packets, 528 bytes
	output: 7 packets, 528 bytes
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::6074:bb39:bae:22b1%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 3 packets, 240 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 tunnel fc00::12 fc00::11 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::12 --> fc00::11
	input: 3 packets, 240 bytes
	output: 7 packets, 528 bytes
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::88e:5e2f:c3a3:5d1a%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 5 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_ioctl_ipv6overipv4

Duration: 93.060436 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:b3:61:1b:a2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:10:c2:07:41
	linkstr: bus0
	inet6 fc00:1::1/64 flags 0
	inet6 fe80::b0a0:10ff:fec2:741%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b3:61:1b:a2
	linkstr: bus1
	inet 10.0.0.1/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:b3ff:fe61:1ba2%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:c3:84:39:6b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:69:87:51:bc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c3:84:39:6b
	linkstr: bus0
	inet6 fc00:2::1/64 flags 0
	inet6 fe80::b0a0:c3ff:fe84:396b%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:69:87:51:bc
	linkstr: bus1
	inet 10.0.0.2/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:69ff:fe87:51bc%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.1           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00:1::/64                             link#2                         U           -        -      -  shmif0
fc00:1::1                               link#2                         UHl         -        -      -  lo0
fc00:2::/64                             fc00:3::1                      UG          -        -      -  gif0
fc00:3::1                               gif0                           UHl         -        -      -  lo0
fc00:4::1                               fc00:3::1                      UH          -        -      -  gif0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:10ff:fec2:741                link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:b3ff:fe61:1ba2               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::702d:96ac:75c0:bb8b      U           -        -      -  gif0
fe80::702d:96ac:75c0:bb8b               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:3::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:3::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.2           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00:1::/64                             fc00:4::1                      UG          -        -      -  gif0
fc00:2::/64                             link#2                         U           -        -      -  shmif0
fc00:2::1                               link#2                         UHl         -        -      -  lo0
fc00:3::1                               fc00:4::1                      UH          -        -      -  gif0
fc00:4::1                               gif0                           UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:c3ff:fe84:396b               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:69ff:fe87:51bc               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::7000:70d1:704e:dd8a      U           -        -      -  gif0
fe80::7000:70d1:704e:dd8a               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:4::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:4::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig gif1 inet6 fc00:13::1/128 fc00:14::1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.11 --> 10.0.0.12
	inet6 fc00:13::1/128 -> fc00:14::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig gif1 inet6 fc00:14::1/128 fc00:13::1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.12 --> 10.0.0.11
	inet6 fc00:14::1/128 -> fc00:13::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 5 packets, 360 bytes
	output: 4 packets, 288 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:1::1 fc00:2::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 6 packets, 416 bytes
	output: 5 packets, 344 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 1 packet, 56 bytes
	output: 6 packets, 416 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:2::1 fc00:1::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 7 packets, 472 bytes
	output: 6 packets, 400 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.11 --> 10.0.0.12
	input: 0 packets, 0 bytes
	output: 5 packets, 360 bytes
	inet6 fc00:13::1/128 -> fc00:14::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.11 10.0.0.12 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 7 packets, 472 bytes
	output: 6 packets, 400 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.11 --> 10.0.0.12
	input: 0 packets, 0 bytes
	output: 5 packets, 360 bytes
	inet6 fc00:13::1/128 -> fc00:14::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif1/64 ->  flags 0 scopeid 0x5
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.12 --> 10.0.0.11
	input: 0 packets, 0 bytes
	output: 5 packets, 360 bytes
	inet6 fc00:14::1/128 -> fc00:13::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.12 10.0.0.11 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.12 --> 10.0.0.11
	input: 0 packets, 0 bytes
	output: 5 packets, 360 bytes
	inet6 fc00:14::1/128 -> fc00:13::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	input: 7 packets, 472 bytes
	output: 6 packets, 400 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.11 10.0.0.12 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.11 --> 10.0.0.12
	input: 7 packets, 472 bytes
	output: 6 packets, 400 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::702d:96ac:75c0:bb8b%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.12 10.0.0.11 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.12 --> 10.0.0.11
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::7000:70d1:704e:dd8a%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_ioctl_ipv6overipv6

Duration: 93.191137 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:23:dd:4a:f4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:dd:36:8e:d7
	linkstr: bus0
	inet6 fc00:1::1/64 flags 0
	inet6 fe80::b0a0:ddff:fe36:8ed7%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:23:dd:4a:f4
	linkstr: bus1
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:23ff:fedd:4af4%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:c9:1a:0e:f3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:4a:ef:90:34 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c9:1a:0e:f3
	linkstr: bus0
	inet6 fc00:2::1/64 flags 0
	inet6 fe80::b0a0:c9ff:fe1a:ef3%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4a:ef:90:34
	linkstr: bus1
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:4aff:feef:9034%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::1                                 link#3                         UHl         -        -      -  lo0
fc00:1::/64                             link#2                         U           -        -      -  shmif0
fc00:1::1                               link#2                         UHl         -        -      -  lo0
fc00:2::/64                             fc00:3::1                      UG          -        -      -  gif0
fc00:3::1                               gif0                           UHl         -        -      -  lo0
fc00:4::1                               fc00:3::1                      UH          -        -      -  gif0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:ddff:fe36:8ed7               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:23ff:fedd:4af4               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::6cfa:cab9:f856:e902      U           -        -      -  gif0
fe80::6cfa:cab9:f856:e902               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:3::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:3::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::2                                 link#3                         UHl         -        -      -  lo0
fc00:1::/64                             fc00:4::1                      UG          -        -      -  gif0
fc00:2::/64                             link#2                         U           -        -      -  shmif0
fc00:2::1                               link#2                         UHl         -        -      -  lo0
fc00:3::1                               fc00:4::1                      UH          -        -      -  gif0
fc00:4::1                               gif0                           UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:c9ff:fe1a:ef3                link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:4aff:feef:9034               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::c6e:4be:b5a4:65ed        U           -        -      -  gif0
fe80::c6e:4be:b5a4:65ed                 gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:4::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:4::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig gif1 inet6 fc00:13::1/128 fc00:14::1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::11 --> fc00::12
	inet6 fc00:13::1/128 -> fc00:14::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig gif1 inet6 fc00:14::1/128 fc00:13::1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::12 --> fc00::11
	inet6 fc00:14::1/128 -> fc00:13::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 5 packets, 360 bytes
	output: 5 packets, 360 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:1::1 fc00:2::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 6 packets, 416 bytes
	output: 6 packets, 416 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 1 packet, 56 bytes
	output: 6 packets, 416 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:2::1 fc00:1::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::11 --> fc00::12
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes, 10 errors
	inet6 fc00:13::1/128 -> fc00:14::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif0 tunnel fc00::11 fc00::12 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::11 --> fc00::12
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes, 10 errors
	inet6 fc00:13::1/128 -> fc00:14::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif1/64 ->  flags 0 scopeid 0x5
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::12 --> fc00::11
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes, 10 errors
	inet6 fc00:14::1/128 -> fc00:13::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif0 tunnel fc00::12 fc00::11 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif0/64 ->  flags 0 scopeid 0x4
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::12 --> fc00::11
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes, 10 errors
	inet6 fc00:14::1/128 -> fc00:13::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif1/64 ->  flags 0 scopeid 0x5
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 tunnel fc00::11 fc00::12 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::11 --> fc00::12
	input: 7 packets, 472 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::6cfa:cab9:f856:e902%gif0/64 ->  flags 0 scopeid 0x4
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 tunnel fc00::12 fc00::11 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::12 --> fc00::11
	input: 2 packets, 112 bytes
	output: 7 packets, 472 bytes
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::c6e:4be:b5a4:65ed%gif0/64 ->  flags 0 scopeid 0x4
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 5 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_recursive_ipv4overipv4

Duration: 74.337221 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:1f:49:43:1e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cc:af:2f:17
	linkstr: bus0
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
	inet6 fe80::b0a0:ccff:feaf:2f17%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1f:49:43:1e
	linkstr: bus1
	inet 10.0.0.1/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:1fff:fe49:431e%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:bb:24:fc:d4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:2a:e4:85:07 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:bb:24:fc:d4
	linkstr: bus0
	inet 192.168.2.1/24 broadcast 192.168.2.255 flags 0
	inet6 fe80::b0a0:bbff:fe24:fcd4%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2a:e4:85:07
	linkstr: bus1
	inet 10.0.0.2/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:2aff:fee4:8507%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::b7:ee98:8367:ead4%gif0/64 ->  flags 0 scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.1           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         gif0               UHl         -        -      -  lo0
172.16.2.1         172.16.1.1         UH          -        -      -  gif0
192.168.1/24       link#2             U           -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.2/24       172.16.1.1         UG          -        -      -  gif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:ccff:feaf:2f17               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:1fff:fe49:431e               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::b7:ee98:8367:ead4        U           -        -      -  gif0
fe80::b7:ee98:8367:ead4                 gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::b7:ee98:8367:ead4        U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::b7:ee98:8367:ead4        U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::f40e:344b:cd2:991f%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.2           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         172.16.2.1         UH          -        -      -  gif0
172.16.2.1         gif0               UHl         -        -      -  lo0
192.168.1/24       172.16.2.1         UG          -        -      -  gif0
192.168.2/24       link#2             U           -        -      -  shmif0
192.168.2.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:bbff:fe24:fcd4               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:2aff:fee4:8507               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::f40e:344b:cd2:991f       U           -        -      -  gif0
fe80::f40e:344b:cd2:991f                gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::f40e:344b:cd2:991f       U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::f40e:344b:cd2:991f       U           -        -      -  gif0
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel 172.16.1.1 172.16.2.1 ]
Executing command [ rump.ifconfig gif1 inet 172.16.101.1/32 172.16.102.1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 172.16.1.1 --> 172.16.2.1
	inet 172.16.101.1/32 -> 172.16.102.1 flags 0
	inet6 fe80::b7:ee98:8367:ead4%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig gif2 create ]
Executing command [ rump.ifconfig gif2 tunnel 172.16.101.1 172.16.102.1 ]
Executing command [ rump.ifconfig gif2 inet 172.16.201.1/32 172.16.202.1 ]
gif2: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 172.16.101.1 --> 172.16.102.1
	inet 172.16.201.1/32 -> 172.16.202.1 flags 0
	inet6 fe80::b7:ee98:8367:ead4%gif2/64 ->  flags 0x2<TENTATIVE> scopeid 0x6
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 5 -c 1 172.16.202.1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     4.440009] shmif0: Ethernet address b2:a0:cc:af:2f:17
[     7.220009] shmif1: Ethernet address b2:a0:1f:49:43:1e
[    45.410009] gif0: recursively called too many times(2)
[    45.610009] gif0: recursively called too many times(2)
[    45.820009] gif0: recursively called too many times(2)
[    49.360009] gif0: recursively called too many times(2)
[    49.940009] gif0: recursively called too many times(2)
[    52.860009] gif0: recursively called too many times(2)
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
Executing command [ rump.ifconfig gif2 deletetunnel ]
Executing command [ rump.ifconfig gif2 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_recursive_ipv4overipv6

Duration: 74.311538 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:e9:c3:96:3b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b4:1a:f6:f8
	linkstr: bus0
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
	inet6 fe80::b0a0:b4ff:fe1a:f6f8%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e9:c3:96:3b
	linkstr: bus1
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:e9ff:fec3:963b%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:7e:cd:fc:28 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:15:bf:95:69 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:7e:cd:fc:28
	linkstr: bus0
	inet 192.168.2.1/24 broadcast 192.168.2.255 flags 0
	inet6 fe80::b0a0:7eff:fecd:fc28%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:15:bf:95:69
	linkstr: bus1
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:15ff:febf:9569%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	inet 172.16.1.1/32 -> 172.16.2.1 flags 0
	inet6 fe80::1480:865:7749:cfc4%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         gif0               UHl         -        -      -  lo0
172.16.2.1         172.16.1.1         UH          -        -      -  gif0
192.168.1/24       link#2             U           -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.2/24       172.16.1.1         UG          -        -      -  gif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::1                                 link#3                         UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:b4ff:fe1a:f6f8               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:e9ff:fec3:963b               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::1480:865:7749:cfc4       U           -        -      -  gif0
fe80::1480:865:7749:cfc4                gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::1480:865:7749:cfc4       U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::1480:865:7749:cfc4       U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	inet 172.16.2.1/32 -> 172.16.1.1 flags 0
	inet6 fe80::a40c:62a2:887f:f7f6%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0
172.16.1.1         172.16.2.1         UH          -        -      -  gif0
172.16.2.1         gif0               UHl         -        -      -  lo0
192.168.1/24       172.16.2.1         UG          -        -      -  gif0
192.168.2/24       link#2             U           -        -      -  shmif0
192.168.2.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::2                                 link#3                         UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:7eff:fecd:fc28               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:15ff:febf:9569               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::a40c:62a2:887f:f7f6      U           -        -      -  gif0
fe80::a40c:62a2:887f:f7f6               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fe80::a40c:62a2:887f:f7f6      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fe80::a40c:62a2:887f:f7f6      U           -        -      -  gif0
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel 172.16.1.1 172.16.2.1 ]
Executing command [ rump.ifconfig gif1 inet 172.16.101.1/32 172.16.102.1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 172.16.1.1 --> 172.16.2.1
	inet 172.16.101.1/32 -> 172.16.102.1 flags 0
	inet6 fe80::1480:865:7749:cfc4%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig gif2 create ]
Executing command [ rump.ifconfig gif2 tunnel 172.16.101.1 172.16.102.1 ]
Executing command [ rump.ifconfig gif2 inet 172.16.201.1/32 172.16.202.1 ]
gif2: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 172.16.101.1 --> 172.16.102.1
	inet 172.16.201.1/32 -> 172.16.202.1 flags 0
	inet6 fe80::1480:865:7749:cfc4%gif2/64 ->  flags 0x2<TENTATIVE> scopeid 0x6
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 5 -c 1 172.16.202.1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     3.670009] shmif0: Ethernet address b2:a0:b4:1a:f6:f8
[     5.970009] shmif1: Ethernet address b2:a0:e9:c3:96:3b
[    44.490009] gif0: recursively called too many times(2)
[    44.850009] gif0: recursively called too many times(2)
[    44.970009] gif0: recursively called too many times(2)
[    47.810009] gif0: recursively called too many times(2)
[    51.340009] gif0: recursively called too many times(2)
[    52.330009] gif0: recursively called too many times(2)
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
Executing command [ rump.ifconfig gif2 deletetunnel ]
Executing command [ rump.ifconfig gif2 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_recursive_ipv6overipv4

Duration: 75.475220 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:52:16:72:88 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4c:6d:9e:f1
	linkstr: bus0
	inet6 fc00:1::1/64 flags 0
	inet6 fe80::b0a0:4cff:fe6d:9ef1%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:52:16:72:88
	linkstr: bus1
	inet 10.0.0.1/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:52ff:fe16:7288%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:ff:1d:12:29 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:df:f9:be:9d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ff:1d:12:29
	linkstr: bus0
	inet6 fc00:2::1/64 flags 0
	inet6 fe80::b0a0:ffff:fe1d:1229%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:df:f9:be:9d
	linkstr: bus1
	inet 10.0.0.2/8 broadcast 10.255.255.255 flags 0
	inet6 fe80::b0a0:dfff:fef9:be9d%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.1 --> 10.0.0.2
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::f428:6321:79bc:1617%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.1           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00:1::/64                             link#2                         U           -        -      -  shmif0
fc00:1::1                               link#2                         UHl         -        -      -  lo0
fc00:2::/64                             fc00:3::1                      UG          -        -      -  gif0
fc00:3::1                               gif0                           UHl         -        -      -  lo0
fc00:4::1                               fc00:3::1                      UH          -        -      -  gif0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:4cff:fe6d:9ef1               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:52ff:fe16:7288               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::f428:6321:79bc:1617      U           -        -      -  gif0
fe80::f428:6321:79bc:1617               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:3::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:3::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 10.0.0.2 --> 10.0.0.1
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::ec66:629d:19c7:dc12%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10/8               link#3             U           -        -      -  shmif1
10.0.0.2           link#3             UHl         -        -      -  lo0
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00:1::/64                             fc00:4::1                      UG          -        -      -  gif0
fc00:2::/64                             link#2                         U           -        -      -  shmif0
fc00:2::1                               link#2                         UHl         -        -      -  lo0
fc00:3::1                               fc00:4::1                      UH          -        -      -  gif0
fc00:4::1                               gif0                           UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:ffff:fe1d:1229               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:dfff:fef9:be9d               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::ec66:629d:19c7:dc12      U           -        -      -  gif0
fe80::ec66:629d:19c7:dc12               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:4::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:4::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel fc00:3::1 fc00:4::1 ]
Executing command [ rump.ifconfig gif1 inet6 fc00:103::1/128 fc00:104::1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00:3::1 --> fc00:4::1
	inet6 fc00:103::1/128 -> fc00:104::1 flags 0
	inet6 fe80::f428:6321:79bc:1617%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig gif2 create ]
Executing command [ rump.ifconfig gif2 tunnel fc00:103::1 fc00:104::1 ]
Executing command [ rump.ifconfig gif2 inet6 fc00:203::1/128 fc00:204::1 ]
gif2: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00:103::1 --> fc00:104::1
	inet6 fc00:203::1/128 -> fc00:204::1 flags 0
	inet6 fe80::f428:6321:79bc:1617%gif2/64 ->  flags 0x2<TENTATIVE> scopeid 0x6
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:204::1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     4.260009] shmif0: Ethernet address b2:a0:4c:6d:9e:f1
[     6.770009] shmif1: Ethernet address b2:a0:52:16:72:88
[    44.980009] gif0: recursively called too many times(2)
[    45.070009] gif0: recursively called too many times(2)
[    49.720009] gif0: recursively called too many times(2)
[    51.310009] gif0: recursively called too many times(2)
[    52.560009] gif0: recursively called too many times(2)
[    52.560009] gif0: recursively called too many times(2)
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
Executing command [ rump.ifconfig gif2 deletetunnel ]
Executing command [ rump.ifconfig gif2 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_gif/t_gif/gif_recursive_ipv6overipv6

Duration: 74.461193 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_gif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:83:96:e7:2e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:74:62:56:b4
	linkstr: bus0
	inet6 fc00:1::1/64 flags 0
	inet6 fe80::b0a0:74ff:fe62:56b4%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:83:96:e7:2e
	linkstr: bus1
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:83ff:fe96:e72e%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:5c:da:a6:67 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:38:e7:82:38 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5c:da:a6:67
	linkstr: bus0
	inet6 fc00:2::1/64 flags 0
	inet6 fe80::b0a0:5cff:feda:a667%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:38:e7:82:38
	linkstr: bus1
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:38ff:fee7:8238%shmif1/64 flags 0x2<TENTATIVE> scopeid 0x3
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	inet6 fc00:3::1/128 -> fc00:4::1 flags 0
	inet6 fe80::9c82:8d53:c71:d4c2%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::1                                 link#3                         UHl         -        -      -  lo0
fc00:1::/64                             link#2                         U           -        -      -  shmif0
fc00:1::1                               link#2                         UHl         -        -      -  lo0
fc00:2::/64                             fc00:3::1                      UG          -        -      -  gif0
fc00:3::1                               gif0                           UHl         -        -      -  lo0
fc00:4::1                               fc00:3::1                      UH          -        -      -  gif0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:74ff:fe62:56b4               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:83ff:fe96:e72e               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::9c82:8d53:c71:d4c2       U           -        -      -  gif0
fe80::9c82:8d53:c71:d4c2                gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:3::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:3::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif0 create ]
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	inet6 fc00:4::1/128 -> fc00:3::1 flags 0
	inet6 fe80::7ca0:351f:843e:ccbc%gif0/64 ->  flags 0x2<TENTATIVE> scopeid 0x4
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33176  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33176  lo0
fc00::/64                               link#3                         U           -        -      -  shmif1
fc00::2                                 link#3                         UHl         -        -      -  lo0
fc00:1::/64                             fc00:4::1                      UG          -        -      -  gif0
fc00:2::/64                             link#2                         U           -        -      -  shmif0
fc00:2::1                               link#2                         UHl         -        -      -  lo0
fc00:3::1                               fc00:4::1                      UH          -        -      -  gif0
fc00:4::1                               gif0                           UHl         -        -      -  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         U           -        -      -  shmif0
fe80::b0a0:5cff:feda:a667               link#2                         UHl         -        -      -  lo0
fe80::%shmif1/64                        link#3                         U           -        -      -  shmif1
fe80::b0a0:38ff:fee7:8238               link#3                         UHl         -        -      -  lo0
fe80::%gif0/64                          fe80::7ca0:351f:843e:ccbc      U           -        -      -  gif0
fe80::7ca0:351f:843e:ccbc               gif0                           UHl         -        -      -  lo0
ff01:1::/32                             ::1                            U           -        -  33176  lo0
ff01:2::/32                             link#2                         U           -        -      -  shmif0
ff01:3::/32                             link#3                         U           -        -      -  shmif1
ff01:4::/32                             fc00:4::1                      U           -        -      -  gif0
ff02::%lo0/32                           ::1                            U           -        -  33176  lo0
ff02::%shmif0/32                        link#2                         U           -        -      -  shmif0
ff02::%shmif1/32                        link#3                         U           -        -      -  shmif1
ff02::%gif0/32                          fc00:4::1                      U           -        -      -  gif0
Executing command [ rump.ifconfig gif1 create ]
Executing command [ rump.ifconfig gif1 tunnel fc00:3::1 fc00:4::1 ]
Executing command [ rump.ifconfig gif1 inet6 fc00:103::1/128 fc00:104::1 ]
gif1: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00:3::1 --> fc00:4::1
	inet6 fc00:103::1/128 -> fc00:104::1 flags 0
	inet6 fe80::9c82:8d53:c71:d4c2%gif1/64 ->  flags 0x2<TENTATIVE> scopeid 0x5
Executing command [ rump.ifconfig gif2 create ]
Executing command [ rump.ifconfig gif2 tunnel fc00:103::1 fc00:104::1 ]
Executing command [ rump.ifconfig gif2 inet6 fc00:203::1/128 fc00:204::1 ]
gif2: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00:103::1 --> fc00:104::1
	inet6 fc00:203::1/128 -> fc00:204::1 flags 0
	inet6 fe80::9c82:8d53:c71:d4c2%gif2/64 ->  flags 0x2<TENTATIVE> scopeid 0x6
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:204::1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     3.790009] shmif0: Ethernet address b2:a0:74:62:56:b4
[     6.220009] shmif1: Ethernet address b2:a0:83:96:e7:2e
[    45.440009] gif0: recursively called too many times(2)
[    45.520009] gif0: recursively called too many times(2)
[    49.670009] gif0: recursively called too many times(2)
[    51.770009] gif0: recursively called too many times(2)
[    52.990009] gif0: recursively called too many times(2)
[    53.120009] gif0: recursively called too many times(2)
Executing command [ rump.ifconfig gif1 deletetunnel ]
Executing command [ rump.ifconfig gif1 destroy ]
Executing command [ rump.ifconfig gif2 deletetunnel ]
Executing command [ rump.ifconfig gif2 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig gif0 deletetunnel ]
Executing command [ rump.ifconfig gif0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_basic_ipv4overipv4_esp_null

Duration: 90.383683 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:98:02:41:a0 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:16:e2:28:99 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:8b:5f:b7:e9 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_basic_ipv4overipv4_esp_rijndaelcbc

Duration: 91.782457 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:75:29:38:16 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:f0:c4:cb:e6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:02:64:8c:38 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_basic_ipv4overipv6_esp_null

Duration: 91.981720 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:7f:53:44:c4 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:59:4c:ba:4f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:eb:d6:3b:56 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_basic_ipv4overipv6_esp_rijndaelcbc

Duration: 98.922745 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:5b:a9:fd:f6 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:2d:a4:05:c9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:25:c3:ac:98 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_basic_ipv6overipv4_esp_null

Duration: 111.155769 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:1c:74:a6:ec ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:ce:65:c2:cf ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:6c:48:fe:99 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_basic_ipv6overipv4_esp_rijndaelcbc

Duration: 101.755023 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:81:9d:60:11 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:17:90:d1:c4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:56:96:d9:58 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_basic_ipv6overipv6_esp_null

Duration: 98.620106 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:c0:54:d8:e8 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:d4:79:6f:64 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:d8:51:b3:2f ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_basic_ipv6overipv6_esp_rijndaelcbc

Duration: 96.425068 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:a6:33:06:de ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:2f:85:2f:ca ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:91:fc:56:fc ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_ioctl_ipv4overipv4_esp_null

Duration: 92.961007 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:0e:3b:fe:f2 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:5e:84:ea:71 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:4e:ff:5d:40 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.11.1/32 172.16.12.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.12.1/32 172.16.11.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_ioctl_ipv4overipv4_esp_rijndaelcbc

Duration: 108.338973 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:68:74:36:c5 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:c4:4a:f3:d4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:8e:e2:74:2a ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.11.1/32 172.16.12.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.12.1/32 172.16.11.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_ioctl_ipv4overipv6_esp_null

Duration: 111.452664 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:f4:75:57:9d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:b3:4f:a8:f3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:cf:a1:69:07 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.11.1/32 172.16.12.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.12.1/32 172.16.11.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_ioctl_ipv4overipv6_esp_rijndaelcbc

Duration: 109.714153 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:b9:c9:f3:6e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:18:a3:eb:78 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:31:8f:a0:3c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.11.1/32 172.16.12.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.12.1/32 172.16.11.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_ioctl_ipv6overipv4_esp_null

Duration: 131.062533 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:72:97:6a:cc ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:32:e7:49:31 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:1f:75:fb:2f ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:13::1/128 fc00:14::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:14::1/128 fc00:13::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_ioctl_ipv6overipv4_esp_rijndaelcbc

Duration: 133.793009 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:78:fe:a1:77 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:17:e1:2f:72 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:80:6f:5b:b4 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:13::1/128 fc00:14::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:14::1/128 fc00:13::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.11 10.0.0.12 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.12 10.0.0.11 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_ioctl_ipv6overipv6_esp_null

Duration: 123.898818 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:87:25:98:7d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:9e:d0:3e:55 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:3f:8d:53:4b ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:13::1/128 fc00:14::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:14::1/128 fc00:13::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_ioctl_ipv6overipv6_esp_rijndaelcbc

Duration: 126.235739 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:9d:bf:10:e8 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:8c:17:ac:c4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:ea:14:b2:a3 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:13::1/128 fc00:14::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:14::1/128 fc00:13::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::11 fc00::12 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::12 fc00::11 ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:1::1 fc00:2::1 ]
Executing command [ rump.ping6 -n -X 7 -c 1 -S fc00:2::1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_recursive_ipv4overipv4_esp_null

Duration: 110.830133 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:56:80:6d:3b ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:d5:9b:7d:a0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:ba:d9:eb:96 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 172.16.1.1 172.16.2.1 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.101.1/32 172.16.102.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec2 create ]
Executing command [ rump.ifconfig ipsec2 tunnel 172.16.101.1 172.16.102.1 ]
Executing command [ rump.ifconfig ipsec2 inet 172.16.201.1/32 172.16.202.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16393 != X ]
Executing command [ test X16394 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 172.16.202.1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.220009] mainbus0 (root)
[     1.260009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.300009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     4.090009] shmif0: Ethernet address b2:a0:94:d7:c2:ef
[     6.930009] shmif1: Ethernet address b2:a0:56:80:6d:3b
[    72.440009] ipsec0: recursively called too many times(2)
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec2 deletetunnel ]
Executing command [ rump.ifconfig ipsec2 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_recursive_ipv4overipv4_esp_rijndaelcbc

Duration: 109.624877 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:b7:b7:b8:d5 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:e4:6d:30:90 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:e6:53:28:0e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 172.16.1.1 172.16.2.1 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.101.1/32 172.16.102.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec2 create ]
Executing command [ rump.ifconfig ipsec2 tunnel 172.16.101.1 172.16.102.1 ]
Executing command [ rump.ifconfig ipsec2 inet 172.16.201.1/32 172.16.202.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16393 != X ]
Executing command [ test X16394 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 172.16.202.1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.120009] mainbus0 (root)
[     1.270009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.270009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     4.710009] shmif0: Ethernet address b2:a0:a6:ee:4e:e6
[     7.100009] shmif1: Ethernet address b2:a0:b7:b7:b8:d5
[    73.020009] ipsec0: recursively called too many times(2)
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec2 deletetunnel ]
Executing command [ rump.ifconfig ipsec2 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_recursive_ipv4overipv6_esp_null

Duration: 106.831550 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:9e:12:88:16 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:ae:e6:50:a0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:ac:15:43:7c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 172.16.1.1 172.16.2.1 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.101.1/32 172.16.102.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec2 create ]
Executing command [ rump.ifconfig ipsec2 tunnel 172.16.101.1 172.16.102.1 ]
Executing command [ rump.ifconfig ipsec2 inet 172.16.201.1/32 172.16.202.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16393 != X ]
Executing command [ test X16394 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 172.16.202.1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.230009] IPsec: Initialized Security Association Processing.
[     1.320009] mainbus0 (root)
[     1.520009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.520009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     4.590009] shmif0: Ethernet address b2:a0:4c:0f:d6:d6
[     7.000009] shmif1: Ethernet address b2:a0:9e:12:88:16
[    70.720009] ipsec0: recursively called too many times(2)
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec2 deletetunnel ]
Executing command [ rump.ifconfig ipsec2 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_recursive_ipv4overipv6_esp_rijndaelcbc

Duration: 109.159221 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:dc:b3:f4:4d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:16:02:54:d6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:66:89:60:2a ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel 172.16.1.1 172.16.2.1 ]
Executing command [ rump.ifconfig ipsec1 inet 172.16.101.1/32 172.16.102.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16389 != X ]
Executing command [ test X16390 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec2 create ]
Executing command [ rump.ifconfig ipsec2 tunnel 172.16.101.1 172.16.102.1 ]
Executing command [ rump.ifconfig ipsec2 inet 172.16.201.1/32 172.16.202.1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16393 != X ]
Executing command [ test X16394 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.2.0/24 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet 192.168.1.0/24 ]
Executing command [ rump.ping -n -w 7 -c 1 172.16.202.1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     4.160009] shmif0: Ethernet address b2:a0:97:01:61:4f
[     6.460009] shmif1: Ethernet address b2:a0:dc:b3:f4:4d
[    72.980009] ipsec0: recursively called too many times(2)
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec2 deletetunnel ]
Executing command [ rump.ifconfig ipsec2 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_recursive_ipv6overipv4_esp_null

Duration: 115.519995 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:c1:ee:b7:9e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:2d:a4:7e:ca ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:cc:10:6d:d9 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00:3::1 fc00:4::1 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:103::1/128 fc00:104::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec2 create ]
Executing command [ rump.ifconfig ipsec2 tunnel fc00:103::1 fc00:104::1 ]
Executing command [ rump.ifconfig ipsec2 inet6 fc00:203::1/128 fc00:204::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16395 != X ]
Executing command [ test X16396 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 fc00:204::1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.120009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     4.080009] shmif0: Ethernet address b2:a0:8b:72:55:1e
[     6.370009] shmif1: Ethernet address b2:a0:c1:ee:b7:9e
[    74.290009] ipsec0: recursively called too many times(2)
[    80.330009] ipsec0: recursively called too many times(2)
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec2 deletetunnel ]
Executing command [ rump.ifconfig ipsec2 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_recursive_ipv6overipv4_esp_rijndaelcbc

Duration: 110.683579 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:77:37:05:eb ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:0b:c8:8a:d7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:07:18:7a:d9 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00:3::1 fc00:4::1 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:103::1/128 fc00:104::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec2 create ]
Executing command [ rump.ifconfig ipsec2 tunnel fc00:103::1 fc00:104::1 ]
Executing command [ rump.ifconfig ipsec2 inet6 fc00:203::1/128 fc00:204::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16395 != X ]
Executing command [ test X16396 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 fc00:204::1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.120009] mainbus0 (root)
[     1.260009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.260009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     3.900009] shmif0: Ethernet address b2:a0:b3:ca:a7:fb
[     6.020009] shmif1: Ethernet address b2:a0:77:37:05:eb
[    69.680009] ipsec0: recursively called too many times(2)
[    74.230009] ipsec0: recursively called too many times(2)
[    76.940009] ipsec0: recursively called too many times(2)
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec2 deletetunnel ]
Executing command [ rump.ifconfig ipsec2 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_recursive_ipv6overipv6_esp_null

Duration: 91.007450 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:3e:c7:dd:8f ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:7e:14:84:90 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:0a:ce:d9:78 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00:3::1 fc00:4::1 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:103::1/128 fc00:104::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec2 create ]
Executing command [ rump.ifconfig ipsec2 tunnel fc00:103::1 fc00:104::1 ]
Executing command [ rump.ifconfig ipsec2 inet6 fc00:203::1/128 fc00:204::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16395 != X ]
Executing command [ test X16396 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 fc00:204::1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     3.310009] shmif0: Ethernet address b2:a0:ee:10:e9:27
[     5.000009] shmif1: Ethernet address b2:a0:3e:c7:dd:8f
[    53.850009] ipsec0: recursively called too many times(2)
[    54.710009] ipsec0: recursively called too many times(2)
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec2 deletetunnel ]
Executing command [ rump.ifconfig ipsec2 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec/ipsecif_recursive_ipv6overipv6_esp_rijndaelcbc

Duration: 97.971072 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:47:36:b5:99 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:c9:e7:61:29 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:ab:ab:ae:0d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00:2::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 7 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:3::1/128 fc00:4::1 ]
Executing command [ rump.route add -inet6 fc00:2::/64 fc00:3::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:4::1/128 fc00:3::1 ]
Executing command [ rump.route add -inet6 fc00:1::/64 fc00:4::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16387 != X ]
Executing command [ test X16388 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 tunnel fc00:3::1 fc00:4::1 ]
Executing command [ rump.ifconfig ipsec1 inet6 fc00:103::1/128 fc00:104::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16391 != X ]
Executing command [ test X16392 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec2 create ]
Executing command [ rump.ifconfig ipsec2 tunnel fc00:103::1 fc00:104::1 ]
Executing command [ rump.ifconfig ipsec2 inet6 fc00:203::1/128 fc00:204::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ test X16395 != X ]
Executing command [ test X16396 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:2::/64 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.route -nL get -inet6 fc00:1::/64 ]
Executing command [ rump.ping6 -n -X 7 -c 1 fc00:204::1 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes dmesg ]
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.050009] IPsec: Initialized Security Association Processing.
[     1.050009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.160009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     3.110009] shmif0: Ethernet address b2:a0:60:f7:30:de
[     4.640009] shmif1: Ethernet address b2:a0:47:36:b5:99
[    48.260009] ipsec0: recursively called too many times(2)
[    51.400009] ipsec0: recursively called too many times(2)
[    52.560009] ipsec0: recursively called too many times(2)
[    69.810009] ipsec0: recursively called too many times(2)
Executing command [ rump.ifconfig ipsec1 deletetunnel ]
Executing command [ rump.ifconfig ipsec1 destroy ]
Executing command [ rump.ifconfig ipsec2 deletetunnel ]
Executing command [ rump.ifconfig ipsec2 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec_natt/ipsecif_natt_transport_null

Duration: 221.550862 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_ipsec unix://ipsec_natt_local_a ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_ipsec unix://ipsec_natt_local_b ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpdev_bpf -lrumpnet_npf unix://ipsec_natt_nat ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_ipsec unix://ipsec_natt_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ grep -q b2:a0:62:30:d3:ac ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ grep -q b2:a0:64:fc:6f:56 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_natt_nat ]
Executing command [ grep -q b2:a0:ce:c2:0c:dd ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_nat ]
Executing command [ grep -q b2:a0:9f:58:6d:7c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 192.168.0.2/24 ]
Executing command [ rump.route -n add default 192.168.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 192.168.0.3/24 ]
Executing command [ rump.route -n add default 192.168.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 192.168.0.1/24 ]
Executing command [ rump.ifconfig shmif1 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.route -n add -net 192.168.0.0 10.0.0.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out.ping ]
Executing command [ cat ./out.ping ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out.ping ]
Executing command [ cat ./out.ping ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl reload ./npf.conf ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl start ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out.ping ]
Executing command [ cat ./out.ping ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out.ping ]
Executing command [ cat ./out.ping ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 10.0.0.2 4501 ]
Executing command [ diff -q ./file.send.prepare ./file.recv.prepare ]
Executing command [ cat ./out.prepare ]
Executing command [ cat ./out.prepare ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 10.0.0.2 4501 ]
Executing command [ diff -q ./file.send.prepare ./file.recv.prepare ]
Executing command [ cat ./out.prepare ]
Executing command [ cat ./out.prepare ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -u -w 3 -p 4500 10.0.0.2 4500 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 tunnel 192.168.0.2,4500 10.0.0.2,4500 ]
Executing command [ rump.ifconfig ipsec0 172.16.100.1/32 ]
Executing command [ rump.route -n add 172.16.10.1/32 172.16.100.1 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2,4500 10.0.0.1,63529 ]
Executing command [ rump.ifconfig ipsec0 172.16.10.1/32 ]
Executing command [ rump.route -n add 172.16.100.1/32 172.16.10.1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 7 172.16.10.1 ]
Executing command [ cat ./out.ping_over_ipsecif ]
Executing command [ cat ./out.ping_over_ipsecif ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 7 172.16.10.1 4501 ]
Executing command [ diff -q ./file.send.ipsecif ./file.recv.ipsecif ]
Executing command [ cat ./out.ipsecif ]
Executing command [ cat ./out.ipsecif ]
10.0.0.1[63529] 10.0.0.2[4500] 
	esp-udp mode=transport spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x0000000b replay=0 flags=0x00000040 state=mature 
	created: Apr  3 22:31:13 2020	current: Apr  3 22:31:46 2020
	diff: 33(s)	hard: 0(s)	soft: 0(s)
	last: Apr  3 22:31:38 2020	hard: 0(s)	soft: 0(s)
	current: 6464(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 11	hard: 0	soft: 0
	sadb_seq=1 pid=24413 refcnt=0
10.0.0.2[4500] 10.0.0.1[63529] 
	esp-udp mode=transport spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000008 replay=0 flags=0x00000040 state=mature 
	created: Apr  3 22:31:13 2020	current: Apr  3 22:31:46 2020
	diff: 33(s)	hard: 0(s)	soft: 0(s)
	last: Apr  3 22:31:38 2020	hard: 0(s)	soft: 0(s)
	current: 776(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 8	hard: 0	soft: 0
	sadb_seq=0 pid=24413 refcnt=0
10.0.0.1[any] 10.0.0.2[any] 4(ipv4)
	in ipsec
	esp/transport//require
	spid=1 seq=3 pid=24971
	refcnt=0
10.0.0.1[any] 10.0.0.2[any] 41(ipv6)
	in ipsec
	esp/transport//require
	spid=3 seq=2 pid=24971
	refcnt=0
10.0.0.2[any] 10.0.0.1[any] 4(ipv4)
	out ipsec
	esp/transport//require
	spid=2 seq=1 pid=24971
	refcnt=0
10.0.0.2[any] 10.0.0.1[any] 41(ipv6)
	out ipsec
	esp/transport//require
	spid=4 seq=0 pid=24971
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -u -w 3 -p 4500 10.0.0.2 4500 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 tunnel 192.168.0.3,4500 10.0.0.2,4500 ]
Executing command [ rump.ifconfig ipsec0 172.16.110.1/32 ]
Executing command [ rump.route -n add 172.16.11.1/32 172.16.110.1 ]
Executing command [ rump.ifconfig ipsec1 create ]
Executing command [ rump.ifconfig ipsec1 link0 ]
Executing command [ rump.ifconfig ipsec1 tunnel 10.0.0.2,4500 10.0.0.1,30913 ]
Executing command [ rump.ifconfig ipsec1 172.16.11.1/32 ]
Executing command [ rump.route -n add 172.16.110.1/32 172.16.11.1 ]
Executing command [ rump.ping -c 1 -n -w 7 172.16.10.1 ]
Executing command [ cat ./out.ping_over_ipsecif ]
Executing command [ cat ./out.ping_over_ipsecif ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 7 172.16.11.1 ]
Executing command [ cat ./out.ping_over_ipsecif ]
Executing command [ cat ./out.ping_over_ipsecif ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 7 172.16.11.1 4501 ]
Executing command [ diff -q ./file.send.ipsecif ./file.recv.ipsecif ]
Executing command [ cat ./out.ipsecif ]
Executing command [ cat ./out.ipsecif ]
Executing command [ rump.ping -c 1 -n -w 7 172.16.10.1 ]
Executing command [ cat ./out.ping_over_ipsecif ]
Executing command [ cat ./out.ping_over_ipsecif ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 7 172.16.10.1 4501 ]
Executing command [ diff -q ./file.send.ipsecif ./file.recv.ipsecif ]
Executing command [ cat ./out.ipsecif ]
Executing command [ cat ./out.ipsecif ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

[1]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
[2]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
kill: 25343: No such process
kill: 25429: No such process
kill: 22547: No such process
[6]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
[4]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
[3]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec_natt/ipsecif_natt_transport_rijndaelcbc

Duration: 144.902113 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_ipsec unix://ipsec_natt_local_a ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_ipsec unix://ipsec_natt_local_b ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpdev_bpf -lrumpnet_npf unix://ipsec_natt_nat ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_ipsec unix://ipsec_natt_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ grep -q b2:a0:4a:1d:1d:39 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ grep -q b2:a0:94:ec:b9:53 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_natt_nat ]
Executing command [ grep -q b2:a0:de:af:5c:b4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_nat ]
Executing command [ grep -q b2:a0:a6:ff:da:6a ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 192.168.0.2/24 ]
Executing command [ rump.route -n add default 192.168.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 192.168.0.3/24 ]
Executing command [ rump.route -n add default 192.168.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 192.168.0.1/24 ]
Executing command [ rump.ifconfig shmif1 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.route -n add -net 192.168.0.0 10.0.0.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out.ping ]
Executing command [ cat ./out.ping ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out.ping ]
Executing command [ cat ./out.ping ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl reload ./npf.conf ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl start ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out.ping ]
Executing command [ cat ./out.ping ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out.ping ]
Executing command [ cat ./out.ping ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 10.0.0.2 4501 ]
Executing command [ diff -q ./file.send.prepare ./file.recv.prepare ]
Executing command [ cat ./out.prepare ]
Executing command [ cat ./out.prepare ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 10.0.0.2 4501 ]
Executing command [ diff -q ./file.send.prepare ./file.recv.prepare ]
Executing command [ cat ./out.prepare ]
Executing command [ cat ./out.prepare ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -u -w 3 -p 4500 10.0.0.2 4500 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 tunnel 192.168.0.2,4500 10.0.0.2,4500 ]
Executing command [ rump.ifconfig ipsec0 172.16.100.1/32 ]
Executing command [ rump.route -n add 172.16.10.1/32 172.16.100.1 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2,4500 10.0.0.1,19075 ]
Executing command [ rump.ifconfig ipsec0 172.16.10.1/32 ]
Executing command [ rump.route -n add 172.16.100.1/32 172.16.10.1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 7 172.16.10.1 ]

Standard error stream

[1]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
kill: 22995: No such process
Fail: incorrect exit status: 2, expected: 0
stdout:
PING 172.16.10.1 (172.16.10.1): 56 data bytes

----172.16.10.1 PING Statistics----
1 packets transmitted, 0 packets received, 100.0% packet loss

stderr:

kill: 22672: No such process
kill: 23492: No such process

Test case: net/if_ipsec/t_ipsec_pfil/ipsecif_pfil_esp_null

Duration: 71.417644 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpvfs -lrumpdev_bpf -lrumpnet_npf -lrumpnet_netipsec -lrumpnet_ipsec unix://router1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpvfs -lrumpdev_bpf -lrumpnet_npf -lrumpnet_netipsec -lrumpnet_ipsec unix://router2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:df:13:67:32 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:ad:32:70:bb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:03:70:3e:f4 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 172.16.2.1 8888 ]
Executing command [ diff -q ./file.send ./file.recv ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl reload ./npf.conf ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl start ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 172.16.2.1 8888 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl stop ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl reload ./npf.conf ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl start ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 172.16.2.1 8888 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl stop ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

kill: 16340: No such process
[2]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
[3]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_ipsec/t_ipsec_pfil/ipsecif_pfil_esp_rijndaelcbc

Duration: 72.896683 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpvfs -lrumpdev_bpf -lrumpnet_npf -lrumpnet_netipsec -lrumpnet_ipsec unix://router1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpvfs -lrumpdev_bpf -lrumpnet_npf -lrumpnet_netipsec -lrumpnet_ipsec unix://router2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:85:41:1c:43 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.1.1 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:a8:2a:bc:ce ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:73:c5:7c:ce ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ping -n -c 1 -w 7 192.168.2.1 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ping -n -c 1 -w 7 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.1.1/32 172.16.2.1 ]
Executing command [ rump.route add -inet 192.168.2.0/24 172.16.1.1 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig ipsec0 inet 172.16.2.1/32 172.16.1.1 ]
Executing command [ rump.route add -inet 192.168.1.0/24 172.16.2.1 ]
Executing command [ test X16385 != X ]
Executing command [ test X16386 != X ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 172.16.2.1 8888 ]
Executing command [ diff -q ./file.send ./file.recv ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl reload ./npf.conf ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl start ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 172.16.2.1 8888 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl stop ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl reload ./npf.conf ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl start ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.1.1 192.168.2.1 ]
Executing command [ rump.ping -n -w 7 -c 1 -I 192.168.2.1 192.168.1.1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 172.16.2.1 8888 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl stop ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ipsec0 deletetunnel ]
Executing command [ rump.ifconfig ipsec0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

kill: 20401: No such process
[2]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
[3]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_l2tp/t_l2tp/l2tp_basic_ipv4overipv4

Duration: 72.849191 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus0 ]
Executing command [ grep -q b2:a0:22:d1:b9:b8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:83:64:3d:93 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus0 ]
Executing command [ grep -q b2:a0:ae:ca:3c:5c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:7e:d8:1c:99 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:41:ca:be:91 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.2 ]
Executing command [ rump.ifconfig l2tp0 create ]
Executing command [ rump.ifconfig l2tp0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add l2tp0 ]
Executing command [ rump.ifconfig l2tp0 create ]
Executing command [ rump.ifconfig l2tp0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add l2tp0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ping -n -w 5 -c 1 192.168.1.2 ]
Executing command [ rump.ping -n -w 5 -c 1 192.168.1.1 ]
Executing command [ rump.ifconfig bridge0 destroy ]
Executing command [ rump.ifconfig l2tp0 deletetunnel ]
Executing command [ rump.ifconfig l2tp0 destroy ]
Executing command [ rump.ifconfig bridge0 destroy ]
Executing command [ rump.ifconfig l2tp0 deletetunnel ]
Executing command [ rump.ifconfig l2tp0 destroy ]
Executing command [ rump.ping -n -w 5 -c 1 192.168.1.2 ]
Executing command [ rump.ping -n -w 5 -c 1 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_l2tp/t_l2tp/l2tp_basic_ipv4overipv6

Duration: 72.167551 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus0 ]
Executing command [ grep -q b2:a0:17:83:df:41 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:ed:e3:db:2c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus0 ]
Executing command [ grep -q b2:a0:d1:39:08:76 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:d0:0a:d8:25 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:ea:37:b2:d1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.2 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 192.168.1.2 ]
Executing command [ rump.ifconfig l2tp0 create ]
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add l2tp0 ]
Executing command [ rump.ifconfig l2tp0 create ]
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add l2tp0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ping -n -w 5 -c 1 192.168.1.2 ]
Executing command [ rump.ping -n -w 5 -c 1 192.168.1.1 ]
Executing command [ rump.ifconfig bridge0 destroy ]
Executing command [ rump.ifconfig l2tp0 deletetunnel ]
Executing command [ rump.ifconfig l2tp0 destroy ]
Executing command [ rump.ifconfig bridge0 destroy ]
Executing command [ rump.ifconfig l2tp0 deletetunnel ]
Executing command [ rump.ifconfig l2tp0 destroy ]
Executing command [ rump.ping -n -w 5 -c 1 192.168.1.2 ]
Executing command [ rump.ping -n -w 5 -c 1 192.168.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_l2tp/t_l2tp/l2tp_basic_ipv6overipv4

Duration: 77.183730 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus0 ]
Executing command [ grep -q b2:a0:b1:3b:b2:91 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.1 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:97:a8:3f:ce ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus0 ]
Executing command [ grep -q b2:a0:5c:83:fc:2d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet 10.0.0.2 netmask 0xff000000 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:32:f1:72:f5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:0a:72:8a:41 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::2 ]
Executing command [ rump.ifconfig l2tp0 create ]
Executing command [ rump.ifconfig l2tp0 tunnel 10.0.0.1 10.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add l2tp0 ]
Executing command [ rump.ifconfig l2tp0 create ]
Executing command [ rump.ifconfig l2tp0 tunnel 10.0.0.2 10.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add l2tp0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping -n -c 1 -w 5 10.0.0.1 ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:1::2 ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:1::1 ]
Executing command [ rump.ifconfig bridge0 destroy ]
Executing command [ rump.ifconfig l2tp0 deletetunnel ]
Executing command [ rump.ifconfig l2tp0 destroy ]
Executing command [ rump.ifconfig bridge0 destroy ]
Executing command [ rump.ifconfig l2tp0 deletetunnel ]
Executing command [ rump.ifconfig l2tp0 destroy ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:1::2 ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_l2tp/t_l2tp/l2tp_basic_ipv6overipv6

Duration: 79.365497 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_bridge -lrumpnet_l2tp unix://commsock4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus0 ]
Executing command [ grep -q b2:a0:d7:a8:9e:3d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:7d:bd:b0:e5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus0 ]
Executing command [ grep -q b2:a0:55:6e:f6:00 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:6e:07:27:6c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:e8:67:78:65 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00:1::2 ]
Executing command [ rump.ifconfig l2tp0 create ]
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add l2tp0 ]
Executing command [ rump.ifconfig l2tp0 create ]
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add l2tp0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.ping6 -n -c 1 -X 5 fc00::1 ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:1::2 ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:1::1 ]
Executing command [ rump.ifconfig bridge0 destroy ]
Executing command [ rump.ifconfig l2tp0 deletetunnel ]
Executing command [ rump.ifconfig l2tp0 destroy ]
Executing command [ rump.ifconfig bridge0 destroy ]
Executing command [ rump.ifconfig l2tp0 deletetunnel ]
Executing command [ rump.ifconfig l2tp0 destroy ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:1::2 ]
Executing command [ rump.ping6 -n -X 5 -c 1 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_pppoe/t_pppoe/pppoe6_chap

Duration: 1209.382270 seconds

Termination reason

FAILED: Test case timed out after 300 seconds

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_pppoe unix://pppoe_server ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_pppoe unix://pppoe_client ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:b3:a5:29:7b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig pppoe0 create ]
Executing command [ rump.ifconfig pppoe0 link0 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl -e shmif0 pppoe0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig pppoe0 create ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl -e shmif0 pppoe0 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl pppoe0 hisauthproto=chap 				    'hisauthname=foobar@baz.com' 				    'hisauthsecret=oink' 				    'myauthproto=none' 				    norechallenge ]
Executing command [ rump.ifconfig pppoe0 inet6 fc00::1/64 down ]
Executing command [ rump.ifconfig pppoe0 up ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl pppoe0 myauthproto=chap 				    'myauthname=foobar@baz.com' 				    'myauthsecret=oink' 				    'hisauthproto=none' ]
Executing command [ rump.ifconfig pppoe0 inet6 fc00::3/64 down ]
Executing command [ rump.ifconfig pppoe0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -X 3 fc00::1 ]
Executing command [ rump.ifconfig pppoe0 down ]

Test case: net/if_pppoe/t_pppoe/pppoe6_pap

Duration: 1223.186674 seconds

Termination reason

FAILED: Test case timed out after 300 seconds

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_pppoe unix://pppoe_server ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_pppoe unix://pppoe_client ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:77:87:59:9b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig pppoe0 create ]
Executing command [ rump.ifconfig pppoe0 link0 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl -e shmif0 pppoe0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig pppoe0 create ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl -e shmif0 pppoe0 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl pppoe0 hisauthproto=pap 				    'hisauthname=foobar@baz.com' 				    'hisauthsecret=oink' 				    'myauthproto=none' 				     ]
Executing command [ rump.ifconfig pppoe0 inet6 fc00::1/64 down ]
Executing command [ rump.ifconfig pppoe0 up ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl pppoe0 myauthproto=pap 				    'myauthname=foobar@baz.com' 				    'myauthsecret=oink' 				    'hisauthproto=none' ]
Executing command [ rump.ifconfig pppoe0 inet6 fc00::3/64 down ]
Executing command [ rump.ifconfig pppoe0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -X 3 fc00::1 ]
Executing command [ rump.ifconfig pppoe0 down ]

Test case: net/if_pppoe/t_pppoe/pppoe_chap

Duration: 1226.212151 seconds

Termination reason

FAILED: Test case timed out after 300 seconds

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_pppoe unix://pppoe_server ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_pppoe unix://pppoe_client ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:52:8c:4d:b3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig pppoe0 create ]
Executing command [ rump.ifconfig pppoe0 inet 10.3.3.1 10.3.3.3 down ]
Executing command [ rump.ifconfig pppoe0 link0 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl -e shmif0 pppoe0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig pppoe0 create ]
Executing command [ rump.ifconfig pppoe0 inet 0.0.0.0 0.0.0.1 down ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl -e shmif0 pppoe0 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl pppoe0 hisauthproto=chap 				    'hisauthname=foobar@baz.com' 				    'hisauthsecret=oink' 				    'myauthproto=none' 				    norechallenge ]
Executing command [ rump.ifconfig pppoe0 up ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl pppoe0 myauthproto=chap 				    'myauthname=foobar@baz.com' 				    'myauthsecret=oink' 				    'hisauthproto=none' ]
Executing command [ rump.ifconfig pppoe0 up ]
Executing command [ rump.ping -c 1 -w 3 10.3.3.1 ]
Executing command [ rump.ifconfig pppoe0 down ]

Test case: net/if_pppoe/t_pppoe/pppoe_pap

Duration: 1240.835557 seconds

Termination reason

FAILED: Test case timed out after 300 seconds

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_pppoe unix://pppoe_server ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 -lrumpnet_pppoe unix://pppoe_client ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus0 ]
Executing command [ grep -q b2:a0:dc:a9:5b:07 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig pppoe0 create ]
Executing command [ rump.ifconfig pppoe0 inet 10.3.3.1 10.3.3.3 down ]
Executing command [ rump.ifconfig pppoe0 link0 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl -e shmif0 pppoe0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig pppoe0 create ]
Executing command [ rump.ifconfig pppoe0 inet 0.0.0.0 0.0.0.1 down ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl -e shmif0 pppoe0 ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl pppoe0 hisauthproto=pap 				    'hisauthname=foobar@baz.com' 				    'hisauthsecret=oink' 				    'myauthproto=none' 				     ]
Executing command [ rump.ifconfig pppoe0 up ]
Executing command [ /bin/sh -c env LD_PRELOAD=/usr/lib/librumphijack.so     RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes pppoectl pppoe0 myauthproto=pap 				    'myauthname=foobar@baz.com' 				    'myauthsecret=oink' 				    'hisauthproto=none' ]
Executing command [ rump.ifconfig pppoe0 up ]
Executing command [ rump.ping -c 1 -w 3 10.3.3.1 ]
Executing command [ rump.ifconfig pppoe0 down ]

Test case: net/if_tap/t_tap/tap_bridged

Duration: 63.369111 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 -lrumpnet_tap -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 -lrumpnet_tap unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:13:43:1f:1f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig tap0 create ]
Executing command [ grep -q f2:0b:a4:d4:05:05 ./.__macaddrs ]
Executing command [ rump.ifconfig tap0 10.0.0.2 ]
Executing command [ rump.ifconfig tap0 inet6 fc00::2 ]
Executing command [ rump.ifconfig tap0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ brconfig bridge0 add shmif0 ]
Executing command [ brconfig bridge0 add tap0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.3 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::3 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.0.1 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.0.2 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::1 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_tap/t_tap/tap_stand_alone

Duration: 38.790386 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 -lrumpnet_tap unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 -lrumpnet_tap unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:e4:a7:78:da ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.3 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::3 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.0.1 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1 delete ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 delete ]
Executing command [ rump.ifconfig tap0 create ]
Executing command [ grep -q f2:0b:a4:e2:48:d3 ./.__macaddrs ]
Executing command [ rump.ifconfig tap0 10.0.0.2 ]
Executing command [ rump.ifconfig tap0 inet6 fc00::2 ]
Executing command [ rump.ifconfig tap0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.0.2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_tun/t_tun/tun_setup

Duration: 27.471836 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_tun unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_tun unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig tun0 create ]
Executing command [ rump.ifconfig tun0 10.0.0.1 10.0.0.2 up ]
Executing command [ rump.ifconfig tun0 ]
Executing command [ /bin/sh -c rump.netstat -rn -f inet | grep ^'10\.0\.0\.2' ]

Standard error stream

[1]   Segmentation fault (core dumped) rump.netstat -nr -f inet
Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
[1]   Segmentation fault (core dumped) rump.netstat -rn -f inet |
      Done(1)                 grep ^"10\.0\.0\.2"

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv4_transport_ah_hmacsha512

Duration: 144.831613 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:2c:50:48:91 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e9:b5:fa:ea ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:1e:73:d0:80 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:94:61:a9:7e ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:46:0c:c9:0a ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.1/32 20.1.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.1.0.2 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.2/32 20.1.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.1.0.1 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 20.0.0.1/32 20.0.0.2/32 any -P out ipsec
    ah/transport//require;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 20.0.0.2/32 20.0.0.1/32 any -P out ipsec
    ah/transport//require;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:27:18 2020	current: Apr  4 00:27:21 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:25:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=8308 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:27:18 2020	current: Apr  4 00:27:21 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:25:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=8308 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:27:18 2020	current: Apr  4 00:27:23 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:26:00 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=15743 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:27:18 2020	current: Apr  4 00:27:23 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:26:00 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=15743 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8c:cc:6a:46
	linkstr: ./bus_ipsec_local
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8c:cc:6a:46
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:8c:cc:6a:46        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32       99    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                816    0       22   128     0   128

In use 286K, total allocated 512K; utilization 55.9%

? (10.0.1.1) at b2:a0:2c:50:48:91 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:8c:cc:6a:46 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    26.680009] shmif0: Ethernet address b2:a0:8c:cc:6a:46
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2c:50:48:91
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.1.1/24 broadcast 10.0.1.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e9:b5:fa:ea
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 364 bytes, 1 multicast
	output: 4 packets, 364 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 2 packets, 168 bytes
	output: 2 packets, 168 bytes
	inet 20.1.0.1/32 -> 20.1.0.2 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:2c:50:48:91        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:e9:b5:fa:ea        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.1                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        2     0     0
gif0  1280  20.1.0.1/32   20.1.0.1                 2     0        2     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       43    0        0     3     0     3     3     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       14    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                965    0       24   143     0   143

In use 322K, total allocated 572K; utilization 56.3%

? (20.0.0.2) at b2:a0:94:61:a9:7e on shmif1
? (10.0.1.2) at b2:a0:8c:cc:6a:46 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:2c:50:48:91 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:e9:b5:fa:ea multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.090009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.090009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    30.130009] shmif0: Ethernet address b2:a0:2c:50:48:91
[    35.090009] shmif1: Ethernet address b2:a0:e9:b5:fa:ea
[    90.710009] ah_input: hash over 148 bytes, skip 20: crda len 148 skip 0 inject 32
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1e:73:d0:80
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.2.1/24 broadcast 10.0.2.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:94:61:a9:7e
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 364 bytes, 2 multicasts
	output: 4 packets, 364 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 2 packets, 168 bytes
	output: 2 packets, 168 bytes
	inet 20.1.0.2/32 -> 20.1.0.1 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:1e:73:d0:80        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:94:61:a9:7e        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.2                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        2     0     0
gif0  1280  20.1.0.2/32   20.1.0.2                 2     0        2     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      129    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       43    0        0     3     0     3     3     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                958    0       24   142     0   142

In use 320K, total allocated 568K; utilization 56.3%

? (20.0.0.1) at b2:a0:e9:b5:fa:ea on shmif1
? (10.0.2.2) at b2:a0:46:0c:c9:0a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:1e:73:d0:80 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:94:61:a9:7e multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.300009] IPsec: Initialized Security Association Processing.
[     1.300009] mainbus0 (root)
[     1.710009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.710009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.710009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.740009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.740009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    36.040009] shmif0: Ethernet address b2:a0:1e:73:d0:80
[    42.860009] shmif1: Ethernet address b2:a0:94:61:a9:7e
[    85.700009] ah_input: hash over 148 bytes, skip 20: crda len 148 skip 0 inject 32
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:46:0c:c9:0a
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.2.2/24 broadcast 10.0.2.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:46:0c:c9:0a        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      107    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        3    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                796    0       14   126     0   126

In use 282K, total allocated 504K; utilization 56.0%

? (10.0.2.1) at b2:a0:1e:73:d0:80 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:46:0c:c9:0a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     2.530009] autoconfiguration error: crypto: unable to register devsw, error 17
[     2.530009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    35.840009] shmif0: Ethernet address b2:a0:46:0c:c9:0a

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:59.170008 b2:a0:8c:cc:6a:46 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.2 tell 10.0.1.2, length 28
00:00:56.990008 b2:a0:2c:50:48:91 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.1, length 28
00:01:21.390008 b2:a0:8c:cc:6a:46 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.2, length 28
00:01:17.670008 b2:a0:2c:50:48:91 > b2:a0:8c:cc:6a:46, ethertype ARP (0x0806), length 42: Reply 10.0.1.1 is-at b2:a0:2c:50:48:91, length 28
00:01:21.510008 b2:a0:8c:cc:6a:46 > b2:a0:2c:50:48:91, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 26390, seq 0, length 64
00:01:18.020008 b2:a0:2c:50:48:91 > b2:a0:8c:cc:6a:46, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 26390, seq 0, length 64
00:01:34.130008 b2:a0:8c:cc:6a:46 > b2:a0:2c:50:48:91, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 14151, seq 0, length 64
00:01:30.710008 b2:a0:2c:50:48:91 > b2:a0:8c:cc:6a:46, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 14151, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:59.340008 b2:a0:1e:73:d0:80 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.1 tell 10.0.2.1, length 28
00:00:54.990008 b2:a0:46:0c:c9:0a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.2, length 28
00:01:13.020008 b2:a0:1e:73:d0:80 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.1, length 28
00:01:02.130008 b2:a0:46:0c:c9:0a > b2:a0:1e:73:d0:80, ethertype ARP (0x0806), length 42: Reply 10.0.2.2 is-at b2:a0:46:0c:c9:0a, length 28
00:01:13.140008 b2:a0:1e:73:d0:80 > b2:a0:46:0c:c9:0a, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 26390, seq 0, length 64
00:01:02.170008 b2:a0:46:0c:c9:0a > b2:a0:1e:73:d0:80, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 26390, seq 0, length 64
00:01:25.700008 b2:a0:1e:73:d0:80 > b2:a0:46:0c:c9:0a, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 14151, seq 0, length 64
00:01:14.840008 b2:a0:46:0c:c9:0a > b2:a0:1e:73:d0:80, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 14151, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:57.870008 b2:a0:e9:b5:fa:ea > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:01:00.070008 b2:a0:94:61:a9:7e > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:01:17.710008 b2:a0:e9:b5:fa:ea > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.1, length 28
00:01:12.940008 b2:a0:94:61:a9:7e > b2:a0:e9:b5:fa:ea, ethertype ARP (0x0806), length 42: Reply 20.0.0.2 is-at b2:a0:94:61:a9:7e, length 28
00:01:17.820008 b2:a0:e9:b5:fa:ea > b2:a0:94:61:a9:7e, ethertype IPv4 (0x0800), length 118: 20.0.0.1 > 20.0.0.2: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 26390, seq 0, length 64 (ipip-proto-4)
00:01:13.180008 b2:a0:94:61:a9:7e > b2:a0:e9:b5:fa:ea, ethertype IPv4 (0x0800), length 118: 20.0.0.2 > 20.0.0.1: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 26390, seq 0, length 64 (ipip-proto-4)
00:01:30.350008 b2:a0:e9:b5:fa:ea > b2:a0:94:61:a9:7e, ethertype IPv4 (0x0800), length 162: 20.0.0.1 > 20.0.0.2: AH(spi=0x00002710,seq=0x1): 10.0.1.2 > 10.0.2.2: ICMP echo request, id 14151, seq 0, length 64 (ipip-proto-4)
00:01:25.860008 b2:a0:94:61:a9:7e > b2:a0:e9:b5:fa:ea, ethertype IPv4 (0x0800), length 162: 20.0.0.2 > 20.0.0.1: AH(spi=0x00002711,seq=0x1): 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 14151, seq 0, length 64 (ipip-proto-4)
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv4_transport_ah_null

Duration: 122.260975 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:7c:f1:0b:a4 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a6:6b:d4:41 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:44:38:b5:4c ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:fd:45:2c:77 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:1c:b9:9c:67 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.1/32 20.1.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.1.0.2 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.2/32 20.1.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.1.0.1 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 ah 10000 -A null ;
add 20.0.0.2 20.0.0.1 ah 10001 -A null ;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P out ipsec
    ah/transport//require;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 ah 10000 -A null ;
add 20.0.0.2 20.0.0.1 ah 10001 -A null ;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P out ipsec
    ah/transport//require;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:29:21 2020	current: Apr  4 00:29:24 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:28:21 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=16153 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:29:21 2020	current: Apr  4 00:29:24 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:28:21 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=16153 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:29:22 2020	current: Apr  4 00:29:27 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:28:25 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=16331 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:29:22 2020	current: Apr  4 00:29:27 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:28:25 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=16331 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d7:31:83:1e
	linkstr: ./bus_ipsec_local
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d7:31:83:1e
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d7:31:83:1e        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       88    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                805    0       22   125     0   125

In use 280K, total allocated 500K; utilization 56.0%

? (10.0.1.1) at b2:a0:7c:f1:0b:a4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d7:31:83:1e multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.930009] shmif0: Ethernet address b2:a0:d7:31:83:1e
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:7c:f1:0b:a4
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.1.1/24 broadcast 10.0.1.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a6:6b:d4:41
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 344 bytes, 1 multicast
	output: 4 packets, 344 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 2 packets, 168 bytes
	output: 2 packets, 168 bytes
	inet 20.1.0.1/32 -> 20.1.0.2 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:7c:f1:0b:a4        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:a6:6b:d4:41        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.1                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        2     0     0
gif0  1280  20.1.0.1/32   20.1.0.1                 2     0        2     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      113    0        0     1     0     1     1     0   inf    0
kmem-00032    32      119    0        0     1     0     1     1     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384        9    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                969    0       24   142     0   142

In use 326K, total allocated 568K; utilization 57.4%

? (20.0.0.2) at b2:a0:fd:45:2c:77 on shmif1
? (10.0.1.2) at b2:a0:d7:31:83:1e on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:7c:f1:0b:a4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:a6:6b:d4:41 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.210009] mainbus0 (root)
[     1.250009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.250009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.250009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.250009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.250009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.390009] shmif0: Ethernet address b2:a0:7c:f1:0b:a4
[    20.050009] shmif1: Ethernet address b2:a0:a6:6b:d4:41
[    68.760009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:44:38:b5:4c
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.2.1/24 broadcast 10.0.2.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fd:45:2c:77
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 344 bytes, 2 multicasts
	output: 4 packets, 344 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 2 packets, 168 bytes
	output: 2 packets, 168 bytes
	inet 20.1.0.2/32 -> 20.1.0.1 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:44:38:b5:4c        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:fd:45:2c:77        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.2                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        2     0     0
gif0  1280  20.1.0.2/32   20.1.0.2                 2     0        2     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      132    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                956    0       24   142     0   142

In use 319K, total allocated 568K; utilization 56.2%

? (20.0.0.1) at b2:a0:a6:6b:d4:41 on shmif1
? (10.0.2.2) at b2:a0:1c:b9:9c:67 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:44:38:b5:4c multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:fd:45:2c:77 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.250009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.250009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.250009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.250009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.250009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    19.230009] shmif0: Ethernet address b2:a0:44:38:b5:4c
[    23.700009] shmif1: Ethernet address b2:a0:fd:45:2c:77
[    64.210009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1c:b9:9c:67
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.2.2/24 broadcast 10.0.2.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:1c:b9:9c:67        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                793    0       14   127     0   127

In use 283K, total allocated 508K; utilization 55.7%

? (10.0.2.1) at b2:a0:44:38:b5:4c on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:1c:b9:9c:67 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.150009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.150009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    22.530009] shmif0: Ethernet address b2:a0:1c:b9:9c:67

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:38.730008 b2:a0:d7:31:83:1e > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.2 tell 10.0.1.2, length 28
00:00:36.520008 b2:a0:7c:f1:0b:a4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.1, length 28
00:01:00.200008 b2:a0:d7:31:83:1e > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.2, length 28
00:00:56.610008 b2:a0:7c:f1:0b:a4 > b2:a0:d7:31:83:1e, ethertype ARP (0x0806), length 42: Reply 10.0.1.1 is-at b2:a0:7c:f1:0b:a4, length 28
00:01:00.280008 b2:a0:d7:31:83:1e > b2:a0:7c:f1:0b:a4, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 5441, seq 0, length 64
00:00:56.930008 b2:a0:7c:f1:0b:a4 > b2:a0:d7:31:83:1e, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 5441, seq 0, length 64
00:01:12.120008 b2:a0:d7:31:83:1e > b2:a0:7c:f1:0b:a4, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 16483, seq 0, length 64
00:01:08.760008 b2:a0:7c:f1:0b:a4 > b2:a0:d7:31:83:1e, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 16483, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:39.070008 b2:a0:44:38:b5:4c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.1 tell 10.0.2.1, length 28
00:00:40.730008 b2:a0:1c:b9:9c:67 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.2, length 28
00:00:52.410008 b2:a0:44:38:b5:4c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.1, length 28
00:00:47.800008 b2:a0:1c:b9:9c:67 > b2:a0:44:38:b5:4c, ethertype ARP (0x0806), length 42: Reply 10.0.2.2 is-at b2:a0:1c:b9:9c:67, length 28
00:00:52.510008 b2:a0:44:38:b5:4c > b2:a0:1c:b9:9c:67, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 5441, seq 0, length 64
00:00:47.870008 b2:a0:1c:b9:9c:67 > b2:a0:44:38:b5:4c, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 5441, seq 0, length 64
00:01:04.210008 b2:a0:44:38:b5:4c > b2:a0:1c:b9:9c:67, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 16483, seq 0, length 64
00:00:59.670008 b2:a0:1c:b9:9c:67 > b2:a0:44:38:b5:4c, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 16483, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:37.290008 b2:a0:a6:6b:d4:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:39.800008 b2:a0:fd:45:2c:77 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:56.650008 b2:a0:a6:6b:d4:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.1, length 28
00:00:52.370008 b2:a0:fd:45:2c:77 > b2:a0:a6:6b:d4:41, ethertype ARP (0x0806), length 42: Reply 20.0.0.2 is-at b2:a0:fd:45:2c:77, length 28
00:00:56.750008 b2:a0:a6:6b:d4:41 > b2:a0:fd:45:2c:77, ethertype IPv4 (0x0800), length 118: 20.0.0.1 > 20.0.0.2: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 5441, seq 0, length 64 (ipip-proto-4)
00:00:52.540008 b2:a0:fd:45:2c:77 > b2:a0:a6:6b:d4:41, ethertype IPv4 (0x0800), length 118: 20.0.0.2 > 20.0.0.1: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 5441, seq 0, length 64 (ipip-proto-4)
00:01:08.510008 b2:a0:a6:6b:d4:41 > b2:a0:fd:45:2c:77, ethertype IPv4 (0x0800), length 142: 20.0.0.1 > 20.0.0.2: AH(spi=0x00002710,seq=0x1): 10.0.1.2 > 10.0.2.2: ICMP echo request, id 16483, seq 0, length 64 (ipip-proto-4)
00:01:04.330008 b2:a0:fd:45:2c:77 > b2:a0:a6:6b:d4:41, ethertype IPv4 (0x0800), length 142: 20.0.0.2 > 20.0.0.1: AH(spi=0x00002711,seq=0x1): 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 16483, seq 0, length 64 (ipip-proto-4)
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv4_transport_esp_null

Duration: 120.929787 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:d7:7a:0c:d1 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:52:a6:8c:31 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:5a:ea:71:26 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:82:2d:f8:d1 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:42:90:ea:e9 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.1/32 20.1.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.1.0.2 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.2/32 20.1.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.1.0.1 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 esp 10000 -E null ;
add 20.0.0.2 20.0.0.1 esp 10001 -E null ;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P out ipsec
    esp/transport//require;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 esp 10000 -E null ;
add 20.0.0.2 20.0.0.1 esp 10001 -E null ;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P out ipsec
    esp/transport//require;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:31:23 2020	current: Apr  4 00:31:27 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:30:23 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=6932 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:31:23 2020	current: Apr  4 00:31:27 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:30:23 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=6932 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:31:25 2020	current: Apr  4 00:31:29 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:30:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=14716 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:31:25 2020	current: Apr  4 00:31:29 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:30:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=14716 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:51:3b:30:a6
	linkstr: ./bus_ipsec_local
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:51:3b:30:a6
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:51:3b:30:a6        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      106    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                803    0       22   125     0   125

In use 279K, total allocated 500K; utilization 55.8%

? (10.0.1.1) at b2:a0:d7:7a:0c:d1 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:51:3b:30:a6 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.810009] shmif0: Ethernet address b2:a0:51:3b:30:a6
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d7:7a:0c:d1
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.1.1/24 broadcast 10.0.1.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:52:a6:8c:31
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 332 bytes, 1 multicast
	output: 4 packets, 332 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 2 packets, 168 bytes
	output: 2 packets, 168 bytes
	inet 20.1.0.1/32 -> 20.1.0.2 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d7:7a:0c:d1        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:52:a6:8c:31        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.1                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        2     0     0
gif0  1280  20.1.0.1/32   20.1.0.1                 2     0        2     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       41    0        0     1     0     1     1     0   inf    0
kmem-00016    16      113    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                957    0       24   142     0   142

In use 320K, total allocated 568K; utilization 56.3%

? (20.0.0.2) at b2:a0:82:2d:f8:d1 on shmif1
? (10.0.1.2) at b2:a0:51:3b:30:a6 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d7:7a:0c:d1 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:52:a6:8c:31 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.220009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.220009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.280009] shmif0: Ethernet address b2:a0:d7:7a:0c:d1
[    19.700009] shmif1: Ethernet address b2:a0:52:a6:8c:31
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5a:ea:71:26
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.2.1/24 broadcast 10.0.2.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:82:2d:f8:d1
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 332 bytes, 2 multicasts
	output: 4 packets, 332 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 2 packets, 168 bytes
	output: 2 packets, 168 bytes
	inet 20.1.0.2/32 -> 20.1.0.1 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:5a:ea:71:26        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:82:2d:f8:d1        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.2                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        2     0     0
gif0  1280  20.1.0.2/32   20.1.0.2                 2     0        2     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       41    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                953    0       24   141     0   141

In use 317K, total allocated 564K; utilization 56.2%

? (20.0.0.1) at b2:a0:52:a6:8c:31 on shmif1
? (10.0.2.2) at b2:a0:42:90:ea:e9 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:5a:ea:71:26 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:82:2d:f8:d1 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.230009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.230009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    18.750009] shmif0: Ethernet address b2:a0:5a:ea:71:26
[    23.020009] shmif1: Ethernet address b2:a0:82:2d:f8:d1
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:42:90:ea:e9
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.2.2/24 broadcast 10.0.2.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:42:90:ea:e9        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        3    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                789    0       14   126     0   126

In use 280K, total allocated 504K; utilization 55.6%

? (10.0.2.1) at b2:a0:5a:ea:71:26 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:42:90:ea:e9 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    21.590009] shmif0: Ethernet address b2:a0:42:90:ea:e9

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:38.170008 b2:a0:51:3b:30:a6 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.2 tell 10.0.1.2, length 28
00:00:36.030008 b2:a0:d7:7a:0c:d1 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.1, length 28
00:00:59.490008 b2:a0:51:3b:30:a6 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.2, length 28
00:00:56.030008 b2:a0:d7:7a:0c:d1 > b2:a0:51:3b:30:a6, ethertype ARP (0x0806), length 42: Reply 10.0.1.1 is-at b2:a0:d7:7a:0c:d1, length 28
00:00:59.590008 b2:a0:51:3b:30:a6 > b2:a0:d7:7a:0c:d1, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 14451, seq 0, length 64
00:00:56.900008 b2:a0:d7:7a:0c:d1 > b2:a0:51:3b:30:a6, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 14451, seq 0, length 64
00:01:11.690008 b2:a0:51:3b:30:a6 > b2:a0:d7:7a:0c:d1, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 47279, seq 0, length 64
00:01:08.480008 b2:a0:d7:7a:0c:d1 > b2:a0:51:3b:30:a6, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 47279, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:38.740008 b2:a0:5a:ea:71:26 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.1 tell 10.0.2.1, length 28
00:00:39.700008 b2:a0:42:90:ea:e9 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.2, length 28
00:00:51.840008 b2:a0:5a:ea:71:26 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.1, length 28
00:00:46.800008 b2:a0:42:90:ea:e9 > b2:a0:5a:ea:71:26, ethertype ARP (0x0806), length 42: Reply 10.0.2.2 is-at b2:a0:42:90:ea:e9, length 28
00:00:52.440008 b2:a0:5a:ea:71:26 > b2:a0:42:90:ea:e9, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 14451, seq 0, length 64
00:00:47.280008 b2:a0:42:90:ea:e9 > b2:a0:5a:ea:71:26, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 14451, seq 0, length 64
00:01:03.950008 b2:a0:5a:ea:71:26 > b2:a0:42:90:ea:e9, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 47279, seq 0, length 64
00:00:58.850008 b2:a0:42:90:ea:e9 > b2:a0:5a:ea:71:26, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 47279, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:36.740008 b2:a0:52:a6:8c:31 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:39.470008 b2:a0:82:2d:f8:d1 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:56.100008 b2:a0:52:a6:8c:31 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.1, length 28
00:00:51.810008 b2:a0:82:2d:f8:d1 > b2:a0:52:a6:8c:31, ethertype ARP (0x0806), length 42: Reply 20.0.0.2 is-at b2:a0:82:2d:f8:d1, length 28
00:00:56.250008 b2:a0:52:a6:8c:31 > b2:a0:82:2d:f8:d1, ethertype IPv4 (0x0800), length 118: 20.0.0.1 > 20.0.0.2: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 14451, seq 0, length 64 (ipip-proto-4)
00:00:52.470008 b2:a0:82:2d:f8:d1 > b2:a0:52:a6:8c:31, ethertype IPv4 (0x0800), length 118: 20.0.0.2 > 20.0.0.1: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 14451, seq 0, length 64 (ipip-proto-4)
00:01:08.210008 b2:a0:52:a6:8c:31 > b2:a0:82:2d:f8:d1, ethertype IPv4 (0x0800), length 130: 20.0.0.1 > 20.0.0.2: ESP(spi=0x00002710,seq=0x1), length 96
00:01:04.060008 b2:a0:82:2d:f8:d1 > b2:a0:52:a6:8c:31, ethertype IPv4 (0x0800), length 130: 20.0.0.2 > 20.0.0.1: ESP(spi=0x00002711,seq=0x1), length 96
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv4_transport_esp_rijndaelcbc

Duration: 121.874045 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:91:ba:9c:df ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:72:0a:67:be ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:3d:46:8d:ee ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c5:94:41:b3 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:72:4f:1f:19 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.1/32 20.1.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.1.0.2 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.2/32 20.1.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.1.0.1 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 20.0.0.1/32 20.0.0.2/32 any -P out ipsec
    esp/transport//require;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 20.0.0.2/32 20.0.0.1/32 any -P out ipsec
    esp/transport//require;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:33:25 2020	current: Apr  4 00:33:28 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:32:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=14801 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:33:25 2020	current: Apr  4 00:33:28 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:32:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=14801 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:33:26 2020	current: Apr  4 00:33:31 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:32:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=16439 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:33:26 2020	current: Apr  4 00:33:31 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:32:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=16439 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:56:7a:09:b5
	linkstr: ./bus_ipsec_local
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:56:7a:09:b5
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:56:7a:09:b5        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      104    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       27    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                800    0       22   125     0   125

In use 279K, total allocated 500K; utilization 55.8%

? (10.0.1.1) at b2:a0:91:ba:9c:df on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:56:7a:09:b5 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    17.180009] shmif0: Ethernet address b2:a0:56:7a:09:b5
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:91:ba:9c:df
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.1.1/24 broadcast 10.0.1.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:72:0a:67:be
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 356 bytes, 1 multicast
	output: 4 packets, 356 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 2 packets, 168 bytes
	output: 2 packets, 168 bytes
	inet 20.1.0.1/32 -> 20.1.0.2 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:91:ba:9c:df        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:72:0a:67:be        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.1                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        2     0     0
gif0  1280  20.1.0.1/32   20.1.0.1                 2     0        2     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      121    0        0     1     0     1     1     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384        9    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       17    0        0     3     0     3     3     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       43    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                965    0       24   142     0   142

In use 325K, total allocated 568K; utilization 57.2%

? (20.0.0.2) at b2:a0:c5:94:41:b3 on shmif1
? (10.0.1.2) at b2:a0:56:7a:09:b5 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:91:ba:9c:df multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:72:0a:67:be multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.230009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.230009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.530009] shmif0: Ethernet address b2:a0:91:ba:9c:df
[    19.710009] shmif1: Ethernet address b2:a0:72:0a:67:be
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3d:46:8d:ee
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.2.1/24 broadcast 10.0.2.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c5:94:41:b3
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 356 bytes, 2 multicasts
	output: 4 packets, 356 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 2 packets, 168 bytes
	output: 2 packets, 168 bytes
	inet 20.1.0.2/32 -> 20.1.0.1 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:3d:46:8d:ee        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:c5:94:41:b3        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.2                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        2     0     0
gif0  1280  20.1.0.2/32   20.1.0.2                 2     0        2     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                957    0       24   142     0   142

In use 321K, total allocated 568K; utilization 56.5%

? (20.0.0.1) at b2:a0:72:0a:67:be on shmif1
? (10.0.2.2) at b2:a0:72:4f:1f:19 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:3d:46:8d:ee multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:c5:94:41:b3 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.250009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.250009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.250009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.250009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.250009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    18.490009] shmif0: Ethernet address b2:a0:3d:46:8d:ee
[    23.420009] shmif1: Ethernet address b2:a0:c5:94:41:b3
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:72:4f:1f:19
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.2.2/24 broadcast 10.0.2.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:72:4f:1f:19        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        2    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                787    0       14   125     0   125

In use 278K, total allocated 500K; utilization 55.6%

? (10.0.2.1) at b2:a0:3d:46:8d:ee on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:72:4f:1f:19 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    21.740009] shmif0: Ethernet address b2:a0:72:4f:1f:19

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:40.020008 b2:a0:56:7a:09:b5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.2 tell 10.0.1.2, length 28
00:00:37.650008 b2:a0:91:ba:9c:df > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.1, length 28
00:01:01.150008 b2:a0:56:7a:09:b5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.2, length 28
00:00:57.540008 b2:a0:91:ba:9c:df > b2:a0:56:7a:09:b5, ethertype ARP (0x0806), length 42: Reply 10.0.1.1 is-at b2:a0:91:ba:9c:df, length 28
00:01:01.250008 b2:a0:56:7a:09:b5 > b2:a0:91:ba:9c:df, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 43225, seq 0, length 64
00:00:57.840008 b2:a0:91:ba:9c:df > b2:a0:56:7a:09:b5, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 43225, seq 0, length 64
00:01:12.580008 b2:a0:56:7a:09:b5 > b2:a0:91:ba:9c:df, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 33547, seq 0, length 64
00:01:09.180008 b2:a0:91:ba:9c:df > b2:a0:56:7a:09:b5, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 33547, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:40.060008 b2:a0:3d:46:8d:ee > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.1 tell 10.0.2.1, length 28
00:00:40.910008 b2:a0:72:4f:1f:19 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.2, length 28
00:00:53.140008 b2:a0:3d:46:8d:ee > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.1, length 28
00:00:48.060008 b2:a0:72:4f:1f:19 > b2:a0:3d:46:8d:ee, ethertype ARP (0x0806), length 42: Reply 10.0.2.2 is-at b2:a0:72:4f:1f:19, length 28
00:00:53.210008 b2:a0:3d:46:8d:ee > b2:a0:72:4f:1f:19, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 43225, seq 0, length 64
00:00:48.120008 b2:a0:72:4f:1f:19 > b2:a0:3d:46:8d:ee, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 43225, seq 0, length 64
00:01:04.450008 b2:a0:3d:46:8d:ee > b2:a0:72:4f:1f:19, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 33547, seq 0, length 64
00:00:59.430008 b2:a0:72:4f:1f:19 > b2:a0:3d:46:8d:ee, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 33547, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:38.440008 b2:a0:72:0a:67:be > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:40.760008 b2:a0:c5:94:41:b3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:57.630008 b2:a0:72:0a:67:be > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.1, length 28
00:00:53.090008 b2:a0:c5:94:41:b3 > b2:a0:72:0a:67:be, ethertype ARP (0x0806), length 42: Reply 20.0.0.2 is-at b2:a0:c5:94:41:b3, length 28
00:00:57.720008 b2:a0:72:0a:67:be > b2:a0:c5:94:41:b3, ethertype IPv4 (0x0800), length 118: 20.0.0.1 > 20.0.0.2: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 43225, seq 0, length 64 (ipip-proto-4)
00:00:53.210008 b2:a0:c5:94:41:b3 > b2:a0:72:0a:67:be, ethertype IPv4 (0x0800), length 118: 20.0.0.2 > 20.0.0.1: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 43225, seq 0, length 64 (ipip-proto-4)
00:01:08.930008 b2:a0:72:0a:67:be > b2:a0:c5:94:41:b3, ethertype IPv4 (0x0800), length 154: 20.0.0.1 > 20.0.0.2: ESP(spi=0x00002710,seq=0x1), length 120
00:01:04.570008 b2:a0:c5:94:41:b3 > b2:a0:72:0a:67:be, ethertype IPv4 (0x0800), length 154: 20.0.0.2 > 20.0.0.1: ESP(spi=0x00002711,seq=0x1), length 120
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv4_tunnel_ah_hmacsha512

Duration: 122.399998 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:c4:01:b0:b8 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:2d:ca:45:0a ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:5e:a6:c3:80 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f5:28:44:8d ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ef:77:de:0a ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.1/32 20.1.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.1.0.2 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.2/32 20.1.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.1.0.1 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.1.0/24 10.0.2.0/24 any -P out ipsec
    ah/tunnel/20.0.0.1-20.0.0.2/require;
spdadd 10.0.2.0/24 10.0.1.0/24 any -P in ipsec
    ah/tunnel/20.0.0.2-20.0.0.1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.2.0/24 10.0.1.0/24 any -P out ipsec
    ah/tunnel/20.0.0.2-20.0.0.1/require;
spdadd 10.0.1.0/24 10.0.2.0/24 any -P in ipsec
    ah/tunnel/20.0.0.1-20.0.0.2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:35:27 2020	current: Apr  4 00:35:30 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:34:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=17143 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:35:27 2020	current: Apr  4 00:35:30 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:34:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=17143 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:35:28 2020	current: Apr  4 00:35:33 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:34:30 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=17053 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:35:28 2020	current: Apr  4 00:35:33 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:34:30 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=17053 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:dd:0d:6e:bd
	linkstr: ./bus_ipsec_local
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:dd:0d:6e:bd
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:dd:0d:6e:bd        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                806    0       22   126     0   126

In use 282K, total allocated 504K; utilization 56.0%

? (10.0.1.1) at b2:a0:c4:01:b0:b8 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:dd:0d:6e:bd multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    17.950009] shmif0: Ethernet address b2:a0:dd:0d:6e:bd
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c4:01:b0:b8
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.1.1/24 broadcast 10.0.1.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2d:ca:45:0a
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 364 bytes, 1 multicast
	output: 4 packets, 364 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 2 packets, 168 bytes
	output: 1 packet, 84 bytes
	inet 20.1.0.1/32 -> 20.1.0.2 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:c4:01:b0:b8        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:2d:ca:45:0a        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.1                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        1     0     0
gif0  1280  20.1.0.1/32   20.1.0.1                 2     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      111    0        0     1     0     1     1     0   inf    0
kmem-00032    32      132    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       43    0        0     3     0     3     3     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                956    0       24   143     0   143

In use 321K, total allocated 572K; utilization 56.1%

? (20.0.0.2) at b2:a0:f5:28:44:8d on shmif1
? (10.0.1.2) at b2:a0:dd:0d:6e:bd on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:c4:01:b0:b8 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:2d:ca:45:0a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.240009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.240009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.240009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    17.190009] shmif0: Ethernet address b2:a0:c4:01:b0:b8
[    20.440009] shmif1: Ethernet address b2:a0:2d:ca:45:0a
[    69.360009] ah_input: hash over 148 bytes, skip 20: crda len 148 skip 0 inject 32
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5e:a6:c3:80
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.2.1/24 broadcast 10.0.2.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f5:28:44:8d
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 364 bytes, 2 multicasts
	output: 4 packets, 364 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 2 packets, 168 bytes
	output: 1 packet, 84 bytes
	inet 20.1.0.2/32 -> 20.1.0.1 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:5e:a6:c3:80        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:f5:28:44:8d        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.2                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        1     0     0
gif0  1280  20.1.0.2/32   20.1.0.2                 2     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      111    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       43    0        0     3     0     3     3     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                958    0       24   143     0   143

In use 321K, total allocated 572K; utilization 56.1%

? (20.0.0.1) at b2:a0:2d:ca:45:0a on shmif1
? (10.0.2.2) at b2:a0:ef:77:de:0a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:5e:a6:c3:80 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:f5:28:44:8d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.240009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.240009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.240009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    19.150009] shmif0: Ethernet address b2:a0:5e:a6:c3:80
[    23.340009] shmif1: Ethernet address b2:a0:f5:28:44:8d
[    64.590009] ah_input: hash over 148 bytes, skip 20: crda len 148 skip 0 inject 32
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ef:77:de:0a
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.2.2/24 broadcast 10.0.2.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:ef:77:de:0a        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                793    0       14   127     0   127

In use 283K, total allocated 508K; utilization 55.7%

? (10.0.2.1) at b2:a0:5e:a6:c3:80 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:ef:77:de:0a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    20.870009] shmif0: Ethernet address b2:a0:ef:77:de:0a

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:38.300008 b2:a0:dd:0d:6e:bd > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.2 tell 10.0.1.2, length 28
00:00:36.080008 b2:a0:c4:01:b0:b8 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.1, length 28
00:01:00.740008 b2:a0:dd:0d:6e:bd > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.2, length 28
00:00:57.140008 b2:a0:c4:01:b0:b8 > b2:a0:dd:0d:6e:bd, ethertype ARP (0x0806), length 42: Reply 10.0.1.1 is-at b2:a0:c4:01:b0:b8, length 28
00:01:00.820008 b2:a0:dd:0d:6e:bd > b2:a0:c4:01:b0:b8, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 4699, seq 0, length 64
00:00:57.380008 b2:a0:c4:01:b0:b8 > b2:a0:dd:0d:6e:bd, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 4699, seq 0, length 64
00:01:12.740008 b2:a0:dd:0d:6e:bd > b2:a0:c4:01:b0:b8, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 41164, seq 0, length 64
00:01:09.360008 b2:a0:c4:01:b0:b8 > b2:a0:dd:0d:6e:bd, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 41164, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:39.270008 b2:a0:5e:a6:c3:80 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.1 tell 10.0.2.1, length 28
00:00:40.330008 b2:a0:ef:77:de:0a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.2, length 28
00:00:52.700008 b2:a0:5e:a6:c3:80 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.1, length 28
00:00:46.900008 b2:a0:ef:77:de:0a > b2:a0:5e:a6:c3:80, ethertype ARP (0x0806), length 42: Reply 10.0.2.2 is-at b2:a0:ef:77:de:0a, length 28
00:00:52.780008 b2:a0:5e:a6:c3:80 > b2:a0:ef:77:de:0a, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 4699, seq 0, length 64
00:00:46.940008 b2:a0:ef:77:de:0a > b2:a0:5e:a6:c3:80, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 4699, seq 0, length 64
00:01:04.590008 b2:a0:5e:a6:c3:80 > b2:a0:ef:77:de:0a, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 41164, seq 0, length 64
00:00:58.870008 b2:a0:ef:77:de:0a > b2:a0:5e:a6:c3:80, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 41164, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:36.930008 b2:a0:2d:ca:45:0a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:39.990008 b2:a0:f5:28:44:8d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:57.180008 b2:a0:2d:ca:45:0a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.1, length 28
00:00:52.660008 b2:a0:f5:28:44:8d > b2:a0:2d:ca:45:0a, ethertype ARP (0x0806), length 42: Reply 20.0.0.2 is-at b2:a0:f5:28:44:8d, length 28
00:00:57.260008 b2:a0:2d:ca:45:0a > b2:a0:f5:28:44:8d, ethertype IPv4 (0x0800), length 118: 20.0.0.1 > 20.0.0.2: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 4699, seq 0, length 64 (ipip-proto-4)
00:00:52.780008 b2:a0:f5:28:44:8d > b2:a0:2d:ca:45:0a, ethertype IPv4 (0x0800), length 118: 20.0.0.2 > 20.0.0.1: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 4699, seq 0, length 64 (ipip-proto-4)
00:01:09.110008 b2:a0:2d:ca:45:0a > b2:a0:f5:28:44:8d, ethertype IPv4 (0x0800), length 162: 20.0.0.1 > 20.0.0.2: AH(spi=0x00002710,seq=0x1): 10.0.1.2 > 10.0.2.2: ICMP echo request, id 41164, seq 0, length 64 (ipip-proto-4)
00:01:04.730008 b2:a0:f5:28:44:8d > b2:a0:2d:ca:45:0a, ethertype IPv4 (0x0800), length 162: 20.0.0.2 > 20.0.0.1: AH(spi=0x00002711,seq=0x1): 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 41164, seq 0, length 64 (ipip-proto-4)
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv4_tunnel_ah_null

Duration: 123.101721 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:1d:ba:bf:40 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:9b:d2:a7:de ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:01:cf:8b:e4 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:9a:7b:3f:2c ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b2:79:d5:7e ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.1/32 20.1.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.1.0.2 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.2/32 20.1.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.1.0.1 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 ah 10000 -A null ;
add 20.0.0.2 20.0.0.1 ah 10001 -A null ;
spdadd 10.0.1.0/24 10.0.2.0/24 any -P out ipsec
    ah/tunnel/20.0.0.1-20.0.0.2/require;
spdadd 10.0.2.0/24 10.0.1.0/24 any -P in ipsec
    ah/tunnel/20.0.0.2-20.0.0.1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 ah 10000 -A null ;
add 20.0.0.2 20.0.0.1 ah 10001 -A null ;
spdadd 10.0.2.0/24 10.0.1.0/24 any -P out ipsec
    ah/tunnel/20.0.0.2-20.0.0.1/require;
spdadd 10.0.1.0/24 10.0.2.0/24 any -P in ipsec
    ah/tunnel/20.0.0.1-20.0.0.2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:37:30 2020	current: Apr  4 00:37:33 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:36:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=17757 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:37:30 2020	current: Apr  4 00:37:33 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:36:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=17757 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:37:31 2020	current: Apr  4 00:37:35 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:36:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=19327 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:37:31 2020	current: Apr  4 00:37:35 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:36:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=19327 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c1:6d:47:dc
	linkstr: ./bus_ipsec_local
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c1:6d:47:dc
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:c1:6d:47:dc        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                806    0       22   126     0   126

In use 282K, total allocated 504K; utilization 56.0%

? (10.0.1.1) at b2:a0:1d:ba:bf:40 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:c1:6d:47:dc multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    17.690009] shmif0: Ethernet address b2:a0:c1:6d:47:dc
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1d:ba:bf:40
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.1.1/24 broadcast 10.0.1.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9b:d2:a7:de
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 344 bytes, 1 multicast
	output: 4 packets, 344 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 2 packets, 168 bytes
	output: 1 packet, 84 bytes
	inet 20.1.0.1/32 -> 20.1.0.2 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:1d:ba:bf:40        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:9b:d2:a7:de        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.1                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        1     0     0
gif0  1280  20.1.0.1/32   20.1.0.1                 2     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                961    0       24   142     0   142

In use 320K, total allocated 568K; utilization 56.3%

? (20.0.0.2) at b2:a0:9a:7b:3f:2c on shmif1
? (10.0.1.2) at b2:a0:c1:6d:47:dc on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:1d:ba:bf:40 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:9b:d2:a7:de multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.090009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.090009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    17.160009] shmif0: Ethernet address b2:a0:1d:ba:bf:40
[    20.420009] shmif1: Ethernet address b2:a0:9b:d2:a7:de
[    70.570009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:01:cf:8b:e4
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.2.1/24 broadcast 10.0.2.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9a:7b:3f:2c
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 344 bytes, 2 multicasts
	output: 4 packets, 344 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 2 packets, 168 bytes
	output: 1 packet, 84 bytes
	inet 20.1.0.2/32 -> 20.1.0.1 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:01:cf:8b:e4        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:9a:7b:3f:2c        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.2                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        1     0     0
gif0  1280  20.1.0.2/32   20.1.0.2                 2     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      111    0        0     1     0     1     1     0   inf    0
kmem-00032    32      119    0        0     1     0     1     1     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384        9    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       17    0        0     3     0     3     3     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       42    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                964    0       24   142     0   142

In use 324K, total allocated 568K; utilization 57.0%

? (20.0.0.1) at b2:a0:9b:d2:a7:de on shmif1
? (10.0.2.2) at b2:a0:b2:79:d5:7e on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:01:cf:8b:e4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:9a:7b:3f:2c multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.230009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.230009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    19.740009] shmif0: Ethernet address b2:a0:01:cf:8b:e4
[    24.110009] shmif1: Ethernet address b2:a0:9a:7b:3f:2c
[    65.970009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b2:79:d5:7e
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.2.2/24 broadcast 10.0.2.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b2:79:d5:7e        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        2    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                790    0       14   125     0   125

In use 279K, total allocated 500K; utilization 55.8%

? (10.0.2.1) at b2:a0:01:cf:8b:e4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b2:79:d5:7e multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    21.500009] shmif0: Ethernet address b2:a0:b2:79:d5:7e

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:38.840008 b2:a0:c1:6d:47:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.2 tell 10.0.1.2, length 28
00:00:36.560008 b2:a0:1d:ba:bf:40 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.1, length 28
00:01:01.470008 b2:a0:c1:6d:47:dc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.2, length 28
00:00:58.000008 b2:a0:1d:ba:bf:40 > b2:a0:c1:6d:47:dc, ethertype ARP (0x0806), length 42: Reply 10.0.1.1 is-at b2:a0:1d:ba:bf:40, length 28
00:01:01.560008 b2:a0:c1:6d:47:dc > b2:a0:1d:ba:bf:40, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 18845, seq 0, length 64
00:00:58.300008 b2:a0:1d:ba:bf:40 > b2:a0:c1:6d:47:dc, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 18845, seq 0, length 64
00:01:13.880008 b2:a0:c1:6d:47:dc > b2:a0:1d:ba:bf:40, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 25131, seq 0, length 64
00:01:10.570008 b2:a0:1d:ba:bf:40 > b2:a0:c1:6d:47:dc, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 25131, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:40.630008 b2:a0:01:cf:8b:e4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.1 tell 10.0.2.1, length 28
00:00:41.010008 b2:a0:b2:79:d5:7e > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.2, length 28
00:00:53.660008 b2:a0:01:cf:8b:e4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.1, length 28
00:00:47.900008 b2:a0:b2:79:d5:7e > b2:a0:01:cf:8b:e4, ethertype ARP (0x0806), length 42: Reply 10.0.2.2 is-at b2:a0:b2:79:d5:7e, length 28
00:00:53.790008 b2:a0:01:cf:8b:e4 > b2:a0:b2:79:d5:7e, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 18845, seq 0, length 64
00:00:48.010008 b2:a0:b2:79:d5:7e > b2:a0:01:cf:8b:e4, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 18845, seq 0, length 64
00:01:05.970008 b2:a0:01:cf:8b:e4 > b2:a0:b2:79:d5:7e, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 25131, seq 0, length 64
00:01:00.260008 b2:a0:b2:79:d5:7e > b2:a0:01:cf:8b:e4, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 25131, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:37.330008 b2:a0:9b:d2:a7:de > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:41.310008 b2:a0:9a:7b:3f:2c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:58.040008 b2:a0:9b:d2:a7:de > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.1, length 28
00:00:53.600008 b2:a0:9a:7b:3f:2c > b2:a0:9b:d2:a7:de, ethertype ARP (0x0806), length 42: Reply 20.0.0.2 is-at b2:a0:9a:7b:3f:2c, length 28
00:00:58.120008 b2:a0:9b:d2:a7:de > b2:a0:9a:7b:3f:2c, ethertype IPv4 (0x0800), length 118: 20.0.0.1 > 20.0.0.2: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 18845, seq 0, length 64 (ipip-proto-4)
00:00:53.790008 b2:a0:9a:7b:3f:2c > b2:a0:9b:d2:a7:de, ethertype IPv4 (0x0800), length 118: 20.0.0.2 > 20.0.0.1: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 18845, seq 0, length 64 (ipip-proto-4)
00:01:10.360008 b2:a0:9b:d2:a7:de > b2:a0:9a:7b:3f:2c, ethertype IPv4 (0x0800), length 142: 20.0.0.1 > 20.0.0.2: AH(spi=0x00002710,seq=0x1): 10.0.1.2 > 10.0.2.2: ICMP echo request, id 25131, seq 0, length 64 (ipip-proto-4)
00:01:06.090008 b2:a0:9a:7b:3f:2c > b2:a0:9b:d2:a7:de, ethertype IPv4 (0x0800), length 142: 20.0.0.2 > 20.0.0.1: AH(spi=0x00002711,seq=0x1): 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 25131, seq 0, length 64 (ipip-proto-4)
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv4_tunnel_esp_null

Duration: 111.676187 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:8a:c9:97:ec ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:58:03:b3:51 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b2:27:2b:32 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:98:5b:e4:ca ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:32:e8:b6:0b ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.1/32 20.1.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.1.0.2 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.2/32 20.1.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.1.0.1 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 esp 10000 -E null ;
add 20.0.0.2 20.0.0.1 esp 10001 -E null ;
spdadd 10.0.1.0/24 10.0.2.0/24 any -P out ipsec
    esp/tunnel/20.0.0.1-20.0.0.2/require;
spdadd 10.0.2.0/24 10.0.1.0/24 any -P in ipsec
    esp/tunnel/20.0.0.2-20.0.0.1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 esp 10000 -E null ;
add 20.0.0.2 20.0.0.1 esp 10001 -E null ;
spdadd 10.0.2.0/24 10.0.1.0/24 any -P out ipsec
    esp/tunnel/20.0.0.2-20.0.0.1/require;
spdadd 10.0.1.0/24 10.0.2.0/24 any -P in ipsec
    esp/tunnel/20.0.0.1-20.0.0.2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:39:26 2020	current: Apr  4 00:39:29 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:38:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=20031 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:39:26 2020	current: Apr  4 00:39:29 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:38:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=20031 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:39:28 2020	current: Apr  4 00:39:31 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:38:37 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=17103 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:39:28 2020	current: Apr  4 00:39:31 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:38:37 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=17103 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:24:3b:f8:53
	linkstr: ./bus_ipsec_local
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:24:3b:f8:53
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:24:3b:f8:53        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                806    0       22   125     0   125

In use 281K, total allocated 500K; utilization 56.2%

? (10.0.1.1) at b2:a0:8a:c9:97:ec on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:24:3b:f8:53 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.800009] shmif0: Ethernet address b2:a0:24:3b:f8:53
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8a:c9:97:ec
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.1.1/24 broadcast 10.0.1.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:58:03:b3:51
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 332 bytes, 1 multicast
	output: 4 packets, 332 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 2 packets, 168 bytes
	output: 1 packet, 84 bytes
	inet 20.1.0.1/32 -> 20.1.0.2 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:8a:c9:97:ec        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:58:03:b3:51        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.1                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        1     0     0
gif0  1280  20.1.0.1/32   20.1.0.1                 2     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       41    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                956    0       24   142     0   142

In use 320K, total allocated 568K; utilization 56.3%

? (20.0.0.2) at b2:a0:98:5b:e4:ca on shmif1
? (10.0.1.2) at b2:a0:24:3b:f8:53 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:8a:c9:97:ec multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:58:03:b3:51 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.230009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.230009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.060009] shmif0: Ethernet address b2:a0:8a:c9:97:ec
[    19.350009] shmif1: Ethernet address b2:a0:58:03:b3:51
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b2:27:2b:32
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.2.1/24 broadcast 10.0.2.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:98:5b:e4:ca
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 332 bytes, 2 multicasts
	output: 4 packets, 332 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 2 packets, 168 bytes
	output: 1 packet, 84 bytes
	inet 20.1.0.2/32 -> 20.1.0.1 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b2:27:2b:32        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:98:5b:e4:ca        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.2                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        1     0     0
gif0  1280  20.1.0.2/32   20.1.0.2                 2     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       41    0        0     1     0     1     1     0   inf    0
kmem-00016    16      111    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                952    0       24   141     0   141

In use 317K, total allocated 564K; utilization 56.2%

? (20.0.0.1) at b2:a0:58:03:b3:51 on shmif1
? (10.0.2.2) at b2:a0:32:e8:b6:0b on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b2:27:2b:32 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:98:5b:e4:ca multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.250009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.250009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.250009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.250009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.250009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    18.130009] shmif0: Ethernet address b2:a0:b2:27:2b:32
[    22.610009] shmif1: Ethernet address b2:a0:98:5b:e4:ca
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:32:e8:b6:0b
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.2.2/24 broadcast 10.0.2.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:32:e8:b6:0b        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      104    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                790    0       14   126     0   126

In use 281K, total allocated 504K; utilization 55.8%

? (10.0.2.1) at b2:a0:b2:27:2b:32 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:32:e8:b6:0b multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.260009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.260009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    21.000009] shmif0: Ethernet address b2:a0:32:e8:b6:0b

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:37.480008 b2:a0:24:3b:f8:53 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.2 tell 10.0.1.2, length 28
00:00:35.220008 b2:a0:8a:c9:97:ec > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.1, length 28
00:00:54.580008 b2:a0:24:3b:f8:53 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.2, length 28
00:00:50.940008 b2:a0:8a:c9:97:ec > b2:a0:24:3b:f8:53, ethertype ARP (0x0806), length 42: Reply 10.0.1.1 is-at b2:a0:8a:c9:97:ec, length 28
00:00:54.660008 b2:a0:24:3b:f8:53 > b2:a0:8a:c9:97:ec, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 26792, seq 0, length 64
00:00:51.180008 b2:a0:8a:c9:97:ec > b2:a0:24:3b:f8:53, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 26792, seq 0, length 64
00:01:04.270008 b2:a0:24:3b:f8:53 > b2:a0:8a:c9:97:ec, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 42003, seq 0, length 64
00:01:00.850008 b2:a0:8a:c9:97:ec > b2:a0:24:3b:f8:53, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 42003, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:36.770008 b2:a0:b2:27:2b:32 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.1 tell 10.0.2.1, length 28
00:00:36.630008 b2:a0:32:e8:b6:0b > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.2, length 28
00:00:46.600008 b2:a0:b2:27:2b:32 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.1, length 28
00:00:41.760008 b2:a0:32:e8:b6:0b > b2:a0:b2:27:2b:32, ethertype ARP (0x0806), length 42: Reply 10.0.2.2 is-at b2:a0:32:e8:b6:0b, length 28
00:00:46.680008 b2:a0:b2:27:2b:32 > b2:a0:32:e8:b6:0b, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 26792, seq 0, length 64
00:00:41.760008 b2:a0:32:e8:b6:0b > b2:a0:b2:27:2b:32, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 26792, seq 0, length 64
00:00:56.230008 b2:a0:b2:27:2b:32 > b2:a0:32:e8:b6:0b, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 42003, seq 0, length 64
00:00:51.430008 b2:a0:32:e8:b6:0b > b2:a0:b2:27:2b:32, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 42003, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:36.090008 b2:a0:58:03:b3:51 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:37.280008 b2:a0:98:5b:e4:ca > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:51.000008 b2:a0:58:03:b3:51 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.1, length 28
00:00:46.540008 b2:a0:98:5b:e4:ca > b2:a0:58:03:b3:51, ethertype ARP (0x0806), length 42: Reply 20.0.0.2 is-at b2:a0:98:5b:e4:ca, length 28
00:00:51.060008 b2:a0:58:03:b3:51 > b2:a0:98:5b:e4:ca, ethertype IPv4 (0x0800), length 118: 20.0.0.1 > 20.0.0.2: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 26792, seq 0, length 64 (ipip-proto-4)
00:00:46.680008 b2:a0:98:5b:e4:ca > b2:a0:58:03:b3:51, ethertype IPv4 (0x0800), length 118: 20.0.0.2 > 20.0.0.1: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 26792, seq 0, length 64 (ipip-proto-4)
00:01:00.630008 b2:a0:58:03:b3:51 > b2:a0:98:5b:e4:ca, ethertype IPv4 (0x0800), length 130: 20.0.0.1 > 20.0.0.2: ESP(spi=0x00002710,seq=0x1), length 96
00:00:56.330008 b2:a0:98:5b:e4:ca > b2:a0:58:03:b3:51, ethertype IPv4 (0x0800), length 130: 20.0.0.2 > 20.0.0.1: ESP(spi=0x00002711,seq=0x1), length 96
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv4_tunnel_esp_rijndaelcbc

Duration: 96.604469 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:4d:7a:bd:63 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:54:90:18:8d ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:6a:3e:c8:fd ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:3b:df:dd:59 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:77:75:15:9d ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.1/32 20.1.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.1.0.2 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig gif0 inet 20.1.0.2/32 20.1.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.1.0.1 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.1.0/24 10.0.2.0/24 any -P out ipsec
    esp/tunnel/20.0.0.1-20.0.0.2/require;
spdadd 10.0.2.0/24 10.0.1.0/24 any -P in ipsec
    esp/tunnel/20.0.0.2-20.0.0.1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.2.0/24 10.0.1.0/24 any -P out ipsec
    esp/tunnel/20.0.0.2-20.0.0.1/require;
spdadd 10.0.1.0/24 10.0.2.0/24 any -P in ipsec
    esp/tunnel/20.0.0.1-20.0.0.2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:41:10 2020	current: Apr  4 00:41:13 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:40:23 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=10966 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:41:10 2020	current: Apr  4 00:41:13 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:40:23 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=10966 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:41:12 2020	current: Apr  4 00:41:15 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:40:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=2946 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:41:12 2020	current: Apr  4 00:41:15 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:40:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=2946 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a4:a0:e9:d4
	linkstr: ./bus_ipsec_local
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a4:a0:e9:d4
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.1.2/24 broadcast 10.0.1.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:a4:a0:e9:d4        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      101    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       31    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        8    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       42    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                825    0       22   129     0   129

In use 289K, total allocated 516K; utilization 56.0%

? (10.0.1.1) at b2:a0:4d:7a:bd:63 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:a4:a0:e9:d4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.130009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.930009] shmif0: Ethernet address b2:a0:a4:a0:e9:d4
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4d:7a:bd:63
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.1.1/24 broadcast 10.0.1.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:54:90:18:8d
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 356 bytes, 1 multicast
	output: 4 packets, 356 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 2 packets, 168 bytes
	output: 1 packet, 84 bytes
	inet 20.1.0.1/32 -> 20.1.0.2 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:4d:7a:bd:63        4     0        4     0     0
shmif 1500  10.0.1/24     10.0.1.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:54:90:18:8d        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.1                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        1     0     0
gif0  1280  20.1.0.1/32   20.1.0.1                 2     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      136    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       10    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                956    0       24   141     0   141

In use 319K, total allocated 564K; utilization 56.6%

? (20.0.0.2) at b2:a0:3b:df:dd:59 on shmif1
? (10.0.1.2) at b2:a0:a4:a0:e9:d4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:4d:7a:bd:63 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:54:90:18:8d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.090009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.090009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.810009] shmif0: Ethernet address b2:a0:4d:7a:bd:63
[    17.690009] shmif1: Ethernet address b2:a0:54:90:18:8d
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:6a:3e:c8:fd
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.2.1/24 broadcast 10.0.2.255 flags 0
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3b:df:dd:59
	linkstr: ./bus_ipsec_tunnel
	input: 4 packets, 356 bytes, 2 multicasts
	output: 4 packets, 356 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 2 packets, 168 bytes
	output: 1 packet, 84 bytes
	inet 20.1.0.2/32 -> 20.1.0.1 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:6a:3e:c8:fd        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.1                 4     0        4     0     0
shmif 1500  <Link>        b2:a0:3b:df:dd:59        4     0        4     0     0
shmif 1500  20.0.0/24     20.0.0.2                 4     0        4     0     0
gif0  1280  <Link>                                 2     0        1     0     0
gif0  1280  20.1.0.2/32   20.1.0.2                 2     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        4    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      111    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       41    0        0     2     0     2     2     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        9    0        1     1     0     1     1     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                955    0       24   141     0   141

In use 318K, total allocated 564K; utilization 56.4%

? (20.0.0.1) at b2:a0:54:90:18:8d on shmif1
? (10.0.2.2) at b2:a0:77:75:15:9d on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:6a:3e:c8:fd multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
shmif1:
	enaddr b2:a0:3b:df:dd:59 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
gif0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.250009] sysctl_createv: sysctl_create(ip6) returned 1
[     1.250009] sysctl_createv: sysctl_locate(gifhlim) returned 2
[     1.250009] sysctl_createv: sysctl_locate(gifpmtu) returned 2
[     1.250009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.250009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.040009] shmif0: Ethernet address b2:a0:6a:3e:c8:fd
[    17.170009] shmif1: Ethernet address b2:a0:3b:df:dd:59
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:77:75:15:9d
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.2.2/24 broadcast 10.0.2.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:77:75:15:9d        4     0        4     0     0
shmif 1500  10.0.2/24     10.0.2.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        3    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                793    0       14   125     0   125

In use 280K, total allocated 500K; utilization 56.0%

? (10.0.2.1) at b2:a0:6a:3e:c8:fd on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:77:75:15:9d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.130009] shmif0: Ethernet address b2:a0:77:75:15:9d

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:31.270008 b2:a0:a4:a0:e9:d4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.2 tell 10.0.1.2, length 28
00:00:28.740008 b2:a0:4d:7a:bd:63 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.1, length 28
00:00:47.820008 b2:a0:a4:a0:e9:d4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.1.1 tell 10.0.1.2, length 28
00:00:44.360008 b2:a0:4d:7a:bd:63 > b2:a0:a4:a0:e9:d4, ethertype ARP (0x0806), length 42: Reply 10.0.1.1 is-at b2:a0:4d:7a:bd:63, length 28
00:00:47.900008 b2:a0:a4:a0:e9:d4 > b2:a0:4d:7a:bd:63, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 29097, seq 0, length 64
00:00:44.650008 b2:a0:4d:7a:bd:63 > b2:a0:a4:a0:e9:d4, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 29097, seq 0, length 64
00:00:56.380008 b2:a0:a4:a0:e9:d4 > b2:a0:4d:7a:bd:63, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 9898, seq 0, length 64
00:00:53.100008 b2:a0:4d:7a:bd:63 > b2:a0:a4:a0:e9:d4, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 9898, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:28.970008 b2:a0:6a:3e:c8:fd > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.1 tell 10.0.2.1, length 28
00:00:28.980008 b2:a0:77:75:15:9d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.2, length 28
00:00:39.370008 b2:a0:6a:3e:c8:fd > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.2.2 tell 10.0.2.1, length 28
00:00:34.820008 b2:a0:77:75:15:9d > b2:a0:6a:3e:c8:fd, ethertype ARP (0x0806), length 42: Reply 10.0.2.2 is-at b2:a0:77:75:15:9d, length 28
00:00:39.460008 b2:a0:6a:3e:c8:fd > b2:a0:77:75:15:9d, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 29097, seq 0, length 64
00:00:34.850008 b2:a0:77:75:15:9d > b2:a0:6a:3e:c8:fd, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 29097, seq 0, length 64
00:00:47.810008 b2:a0:6a:3e:c8:fd > b2:a0:77:75:15:9d, ethertype IPv4 (0x0800), length 98: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 9898, seq 0, length 64
00:00:43.290008 b2:a0:77:75:15:9d > b2:a0:6a:3e:c8:fd, ethertype IPv4 (0x0800), length 98: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 9898, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:29.310008 b2:a0:54:90:18:8d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:29.520008 b2:a0:3b:df:dd:59 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:44.420008 b2:a0:54:90:18:8d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.1, length 28
00:00:39.310008 b2:a0:3b:df:dd:59 > b2:a0:54:90:18:8d, ethertype ARP (0x0806), length 42: Reply 20.0.0.2 is-at b2:a0:3b:df:dd:59, length 28
00:00:44.500008 b2:a0:54:90:18:8d > b2:a0:3b:df:dd:59, ethertype IPv4 (0x0800), length 118: 20.0.0.1 > 20.0.0.2: 10.0.1.2 > 10.0.2.2: ICMP echo request, id 29097, seq 0, length 64 (ipip-proto-4)
00:00:39.460008 b2:a0:3b:df:dd:59 > b2:a0:54:90:18:8d, ethertype IPv4 (0x0800), length 118: 20.0.0.2 > 20.0.0.1: 10.0.2.2 > 10.0.1.2: ICMP echo reply, id 29097, seq 0, length 64 (ipip-proto-4)
00:00:52.880008 b2:a0:54:90:18:8d > b2:a0:3b:df:dd:59, ethertype IPv4 (0x0800), length 154: 20.0.0.1 > 20.0.0.2: ESP(spi=0x00002710,seq=0x1), length 120
00:00:47.950008 b2:a0:3b:df:dd:59 > b2:a0:54:90:18:8d, ethertype IPv4 (0x0800), length 154: 20.0.0.2 > 20.0.0.1: ESP(spi=0x00002711,seq=0x1), length 120
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv6_transport_ah_hmacsha512

Duration: 127.298861 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:54:a0:f8:76 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c6:0d:66:b2 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:11:35:b4:99 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:61:0d:30:66 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:49:9d:89:b0 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::1/128 fc01::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc01::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::2/128 fc01::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc01::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fc00::1/128 fc00::2/128 any -P out ipsec
    ah/transport//require;
spdadd fc00::2/128 fc00::1/128 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fc00::2/128 fc00::1/128 any -P out ipsec
    ah/transport//require;
spdadd fc00::1/128 fc00::2/128 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:42:43 2020	current: Apr  4 00:42:46 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:41:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=19911 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:42:43 2020	current: Apr  4 00:42:46 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:41:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=19911 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:42:44 2020	current: Apr  4 00:42:48 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:42:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=21503 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:42:44 2020	current: Apr  4 00:42:48 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:42:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=21503 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:98:ba:88:02
	linkstr: ./bus_ipsec_local
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:98ff:feba:8802%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:98:ba:88:02
	linkstr: ./bus_ipsec_local
	input: 9 packets, 742 bytes, 5 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:98ff:feba:8802%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:98:ba:88:02        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::2         
                          ff02::1:ffba:8802 
                          ff01:2::1         
                          ff02::2:169b:90d1 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:98ff:f        9     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      137    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       10    0        0    18     0    18    18     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                951    0       28   145     0   145

In use 328K, total allocated 580K; utilization 56.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:1::1                               b2:a0:54:a0:f8:76 shmif0 3s        R R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::2
		group ff02::1:ffba:8802%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:169b:90d1%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:98:ba:88:02 multicnt 4
		33:33:ff:ba:88:02 -- 33:33:ff:ba:88:02 refcount 1
		33:33:16:9b:90:d1 -- 33:33:16:9b:90:d1 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.160009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.110009] shmif0: Ethernet address b2:a0:98:ba:88:02
[    29.520009] get_ifid: shmif0: got interface identifier from itself
[    29.520009] get_ifid: shmif0: ifid: b0:a0:98:ff:fe:ba:88:02
[    29.520009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:98ff:feba:8802
[    31.570009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:98ff:feba:8802 - no duplicates found
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:54:a0:f8:76
	linkstr: ./bus_ipsec_local
	input: 8 packets, 648 bytes, 5 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00:1::1/64 flags 0
	inet6 fe80::b0a0:54ff:fea0:f876%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c6:0d:66:b2
	linkstr: ./bus_ipsec_tunnel
	input: 15 packets, 1674 bytes, 5 multicasts
	output: 14 packets, 1412 bytes, 8 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:c6ff:fe0d:66b2%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 7 packets, 472 bytes
	inet6 fc01::1/128 -> fc01::2 flags 0
	inet6 fe80::3cdc:2b10:504b:45bb%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:54:a0:f8:76        8     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::1         
                          ff02::1:ffa0:f876 
                          ff01:2::1         
                          ff02::2:8676:2118 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:54ff:f        8     0        9     0     0
shmif 1500  <Link>        b2:a0:c6:0d:66:b2       15     0       14     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff0d:66b2 
                          ff01:3::1         
                          ff02::2:8676:2118 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       15     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:c6ff:f       15     0       14     0     0
gif0  1280  <Link>                                 7     0        7     0     0
gif0  1280  fc01::1/128   fc01::1           
                          ff02::1:ff4b:45bb 
                          ff01:4::1         
                          ff02::2:8676:2118 
                          ff02::1%gif0      
                          ff02::1:ff00:1%gi        7     0        7     0     0
gif0  1280  fe80::/64     fe80::3cdc:2b10:5        7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        5    0        5     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      158    0        0     1     0     1     1     0   inf    0
kmem-00032    32      169    0        0     2     0     2     2     0   inf    0
kmem-00064   128       63    0        0     3     0     3     3     0   inf    0
kmem-00128   192       70    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       56    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       23    0        0     3     0     3     3     2   inf    1
mclpl       2112       18    0        0    26     0    26    26     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       47    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1189    0       33   171     0   171

In use 393K, total allocated 684K; utilization 57.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:61:0d:30:66 shmif1 23h59m53s S 
fd00:1::2                               b2:a0:98:ba:88:02 shmif0 23h59m52s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::1
		group ff02::1:ffa0:f876%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:8676:2118%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:54:a0:f8:76 multicnt 4
		33:33:ff:a0:f8:76 -- 33:33:ff:a0:f8:76 refcount 1
		33:33:86:76:21:18 -- 33:33:86:76:21:18 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff0d:66b2%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:8676:2118%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:c6:0d:66:b2 multicnt 4
		33:33:ff:0d:66:b2 -- 33:33:ff:0d:66:b2 refcount 1
		33:33:86:76:21:18 -- 33:33:86:76:21:18 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
gif0:
	inet6 fc01::1
		group ff02::1:ff4b:45bb%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:8676:2118%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:1%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.040009] IPsec: Initialized Security Association Processing.
[     1.120009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.400009] shmif0: Ethernet address b2:a0:54:a0:f8:76
[    14.820009] shmif1: Ethernet address b2:a0:c6:0d:66:b2
[    26.490009] get_ifid: shmif0: got interface identifier from itself
[    26.490009] get_ifid: shmif0: ifid: b0:a0:54:ff:fe:a0:f8:76
[    26.490009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:54ff:fea0:f876
[    27.050009] get_ifid: shmif1: got interface identifier from itself
[    27.050009] get_ifid: shmif1: ifid: b0:a0:c6:ff:fe:0d:66:b2
[    27.050009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:c6ff:fe0d:66b2
[    27.890009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:54ff:fea0:f876 - no duplicates found
[    28.620009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:c6ff:fe0d:66b2 - no duplicates found
[    29.870009] get_ifid: gif0: interface identifier generated by random number
[    29.870009] get_ifid: gif0: ifid: 3c:dc:2b:10:50:4b:45:bb
[    29.870009] nd6_dad_start: gif0: starting DAD for fe80:4::3cdc:2b10:504b:45bb
[    31.780009] nd6_dad_timer: gif0: DAD complete for fe80:4::3cdc:2b10:504b:45bb - no duplicates found
[    50.310009] ah_input: hash over 144 bytes, skip 40: crda len 144 skip 0 inject 52
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:11:35:b4:99
	linkstr: ./bus_ipsec_remote
	input: 11 packets, 906 bytes, 6 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::1/64 flags 0
	inet6 fe80::b0a0:11ff:fe35:b499%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:61:0d:30:66
	linkstr: ./bus_ipsec_tunnel
	input: 11 packets, 1154 bytes, 5 multicasts
	output: 15 packets, 1674 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:61ff:fe0d:3066%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 256 bytes
	output: 7 packets, 472 bytes
	inet6 fc01::2/128 -> fc01::1 flags 0
	inet6 fe80::f475:33ef:9d26:fb05%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:11:35:b4:99       11     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::1         
                          ff02::1:ff35:b499 
                          ff01:2::1         
                          ff02::2:b7e9:43aa 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       11     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:11ff:f       11     0       11     0     0
shmif 1500  <Link>        b2:a0:61:0d:30:66       11     0       15     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff0d:3066 
                          ff01:3::1         
                          ff02::2:b7e9:43aa 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       11     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:61ff:f       11     0       15     0     0
gif0  1280  <Link>                                 4     0        7     0     0
gif0  1280  fc01::2/128   fc01::2           
                          ff02::1:ff26:fb05 
                          ff01:4::1         
                          ff02::2:b7e9:43aa 
                          ff02::1%gif0      
                          ff02::1:ff00:2%gi        4     0        7     0     0
gif0  1280  fe80::/64     fe80::f475:33ef:9        4     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        7    0        7     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      159    0        0     1     0     1     1     0   inf    0
kmem-00032    32      187    0        0     2     0     2     2     0   inf    0
kmem-00064   128       62    0        0     2     0     2     2     0   inf    0
kmem-00128   192       69    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       56    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        4    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       11    0        0    19     0    19    19     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1171    0       35   161     0   161

In use 371K, total allocated 644K; utilization 57.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:c6:0d:66:b2 shmif1 23h59m32s S R
fe80::b0a0:c6ff:fe0d:66b2%shmif1        b2:a0:c6:0d:66:b2 shmif1 23h59m13s S 
fd00:2::2                               b2:a0:49:9d:89:b0 shmif0 3s        R 
fe80::b0a0:49ff:fe9d:89b0%shmif0        b2:a0:49:9d:89:b0 shmif0 12s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::1
		group ff02::1:ff35:b499%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:b7e9:43aa%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:11:35:b4:99 multicnt 4
		33:33:ff:35:b4:99 -- 33:33:ff:35:b4:99 refcount 1
		33:33:b7:e9:43:aa -- 33:33:b7:e9:43:aa refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff0d:3066%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:b7e9:43aa%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:61:0d:30:66 multicnt 4
		33:33:ff:0d:30:66 -- 33:33:ff:0d:30:66 refcount 1
		33:33:b7:e9:43:aa -- 33:33:b7:e9:43:aa refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
gif0:
	inet6 fc01::2
		group ff02::1:ff26:fb05%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:b7e9:43aa%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:2%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.390009] shmif0: Ethernet address b2:a0:11:35:b4:99
[    16.880009] shmif1: Ethernet address b2:a0:61:0d:30:66
[    28.520009] get_ifid: shmif0: got interface identifier from itself
[    28.520009] get_ifid: shmif0: ifid: b0:a0:11:ff:fe:35:b4:99
[    28.520009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:11ff:fe35:b499
[    29.360009] get_ifid: shmif1: got interface identifier from itself
[    29.360009] get_ifid: shmif1: ifid: b0:a0:61:ff:fe:0d:30:66
[    29.360009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:61ff:fe0d:3066
[    29.360009] ip6_output: refusing to send from invalid address fe80:3::b0a0:61ff:fe0d:3066 (pid 0)
[    30.580009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:11ff:fe35:b499 - no duplicates found
[    31.260009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:61ff:fe0d:3066 - no duplicates found
[    31.690009] get_ifid: gif0: interface identifier generated by random number
[    31.690009] get_ifid: gif0: ifid: f4:75:33:ef:9d:26:fb:05
[    31.690009] nd6_dad_start: gif0: starting DAD for fe80:4::f475:33ef:9d26:fb05
[    33.620009] nd6_dad_timer: gif0: DAD complete for fe80:4::f475:33ef:9d26:fb05 - no duplicates found
[    46.950009] ah_input: hash over 144 bytes, skip 40: crda len 144 skip 0 inject 52
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:49:9d:89:b0
	linkstr: ./bus_ipsec_remote
	input: 9 packets, 734 bytes, 4 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::2/64 flags 0
	inet6 fe80::b0a0:49ff:fe9d:89b0%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:49:9d:89:b0        9     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::2         
                          ff02::1:ff9d:89b0 
                          ff01:2::1         
                          ff02::2:ed7a:baec 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:49ff:f        9     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      138    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                928    0       21   138     0   138

In use 311K, total allocated 552K; utilization 56.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:2::1                               b2:a0:11:35:b4:99 shmif0 23h59m16s S R
fe80::b0a0:11ff:fe35:b499%shmif0        b2:a0:11:35:b4:99 shmif0 23h59m21s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::2
		group ff02::1:ff9d:89b0%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:ed7a:baec%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:49:9d:89:b0 multicnt 4
		33:33:ff:9d:89:b0 -- 33:33:ff:9d:89:b0 refcount 1
		33:33:ed:7a:ba:ec -- 33:33:ed:7a:ba:ec refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.890009] shmif0: Ethernet address b2:a0:49:9d:89:b0
[    29.550009] get_ifid: shmif0: got interface identifier from itself
[    29.550009] get_ifid: shmif0: ifid: b0:a0:49:ff:fe:9d:89:b0
[    29.550009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:49ff:fe9d:89b0
[    31.500009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:49ff:fe9d:89b0 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:30.040008 b2:a0:98:ba:88:02 > 33:33:ff:ba:88:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffba:8802: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffba:8802, length 24
00:00:30.540008 b2:a0:98:ba:88:02 > 33:33:ff:ba:88:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffba:8802: ICMP6, neighbor solicitation, who has fe80::b0a0:98ff:feba:8802, length 32
00:00:26.560008 b2:a0:54:a0:f8:76 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:26.560008 b2:a0:54:a0:f8:76 > 33:33:ff:a0:f8:76, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa0:f876: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa0:f876, length 24
00:00:26.880008 b2:a0:54:a0:f8:76 > 33:33:ff:a0:f8:76, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa0:f876: ICMP6, neighbor solicitation, who has fe80::b0a0:54ff:fea0:f876, length 32
00:00:27.690008 b2:a0:54:a0:f8:76 > 33:33:ff:a0:f8:76, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa0:f876: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa0:f876, length 24
00:00:36.300008 b2:a0:98:ba:88:02 > 33:33:ff:ba:88:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:98ff:feba:8802 > ff02::1:ffba:8802: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffba:8802, length 24
00:00:32.520008 b2:a0:54:a0:f8:76 > 33:33:86:76:21:18, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:54ff:fea0:f876 > ff02::2:8676:2118: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8676:2118, length 24
00:00:37.370008 b2:a0:98:ba:88:02 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:98ff:feba:8802 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:38.540008 b2:a0:98:ba:88:02 > 33:33:16:9b:90:d1, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:98ff:feba:8802 > ff02::2:169b:90d1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:169b:90d1, length 24
00:00:46.870008 b2:a0:98:ba:88:02 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:1::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:1::1, length 32
00:00:42.350008 b2:a0:54:a0:f8:76 > b2:a0:98:ba:88:02, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor advertisement, tgt is fd00:1::1, length 32
00:00:46.900008 b2:a0:98:ba:88:02 > b2:a0:54:a0:f8:76, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:42.420008 b2:a0:54:a0:f8:76 > b2:a0:98:ba:88:02, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:47.360008 b2:a0:54:a0:f8:76 > b2:a0:98:ba:88:02, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor solicitation, who has fd00:1::2, length 32
00:00:51.960008 b2:a0:98:ba:88:02 > b2:a0:54:a0:f8:76, ethertype IPv6 (0x86dd), length 78: fd00:1::2 > fd00:1::1: ICMP6, neighbor advertisement, tgt is fd00:1::2, length 24
00:00:54.790008 b2:a0:98:ba:88:02 > b2:a0:54:a0:f8:76, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:50.310008 b2:a0:54:a0:f8:76 > b2:a0:98:ba:88:02, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:29.320008 b2:a0:11:35:b4:99 > 33:33:ff:35:b4:99, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff35:b499: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff35:b499, length 24
00:00:29.550008 b2:a0:11:35:b4:99 > 33:33:ff:35:b4:99, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff35:b499: ICMP6, neighbor solicitation, who has fe80::b0a0:11ff:fe35:b499, length 32
00:00:31.370008 b2:a0:11:35:b4:99 > 33:33:ff:35:b4:99, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:11ff:fe35:b499 > ff02::1:ff35:b499: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff35:b499, length 24
00:00:33.700008 b2:a0:11:35:b4:99 > 33:33:b7:e9:43:aa, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:11ff:fe35:b499 > ff02::2:b7e9:43aa: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:b7e9:43aa, length 24
00:00:29.760008 b2:a0:49:9d:89:b0 > 33:33:ff:9d:89:b0, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff9d:89b0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff9d:89b0, length 24
00:00:34.030008 b2:a0:11:35:b4:99 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:11ff:fe35:b499 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:30.500008 b2:a0:49:9d:89:b0 > 33:33:ff:9d:89:b0, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff9d:89b0: ICMP6, neighbor solicitation, who has fe80::b0a0:49ff:fe9d:89b0, length 32
00:00:31.920008 b2:a0:49:9d:89:b0 > 33:33:ff:9d:89:b0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fe9d:89b0 > ff02::1:ff9d:89b0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff9d:89b0, length 24
00:00:32.000008 b2:a0:49:9d:89:b0 > 33:33:ed:7a:ba:ec, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fe9d:89b0 > ff02::2:ed7a:baec: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ed7a:baec, length 24
00:00:39.070008 b2:a0:11:35:b4:99 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:11ff:fe35:b499 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00:2::2, length 32
00:00:35.120008 b2:a0:49:9d:89:b0 > b2:a0:11:35:b4:99, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fe9d:89b0 > fe80::b0a0:11ff:fe35:b499: ICMP6, neighbor advertisement, tgt is fd00:2::2, length 32
00:00:39.110008 b2:a0:11:35:b4:99 > b2:a0:49:9d:89:b0, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:35.170008 b2:a0:49:9d:89:b0 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:2::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:2::1, length 32
00:00:39.110008 b2:a0:11:35:b4:99 > b2:a0:49:9d:89:b0, ethertype IPv6 (0x86dd), length 86: fd00:2::1 > fd00:2::2: ICMP6, neighbor advertisement, tgt is fd00:2::1, length 32
00:00:35.170008 b2:a0:49:9d:89:b0 > b2:a0:11:35:b4:99, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:35.770008 b2:a0:49:9d:89:b0 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fe9d:89b0 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:40.180008 b2:a0:49:9d:89:b0 > b2:a0:11:35:b4:99, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fe9d:89b0 > fe80::b0a0:11ff:fe35:b499: ICMP6, neighbor solicitation, who has fe80::b0a0:11ff:fe35:b499, length 32
00:00:44.180008 b2:a0:11:35:b4:99 > b2:a0:49:9d:89:b0, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:11ff:fe35:b499 > fe80::b0a0:49ff:fe9d:89b0: ICMP6, neighbor advertisement, tgt is fe80::b0a0:11ff:fe35:b499, length 24
00:00:46.950008 b2:a0:11:35:b4:99 > b2:a0:49:9d:89:b0, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:43.010008 b2:a0:49:9d:89:b0 > b2:a0:11:35:b4:99, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:49.180008 b2:a0:11:35:b4:99 > b2:a0:49:9d:89:b0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:11ff:fe35:b499 > fe80::b0a0:49ff:fe9d:89b0: ICMP6, neighbor solicitation, who has fe80::b0a0:49ff:fe9d:89b0, length 32
00:00:45.260008 b2:a0:49:9d:89:b0 > b2:a0:11:35:b4:99, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:49ff:fe9d:89b0 > fe80::b0a0:11ff:fe35:b499: ICMP6, neighbor advertisement, tgt is fe80::b0a0:49ff:fe9d:89b0, length 24
### Dumping ./bus_ipsec_tunnel
00:00:27.320008 b2:a0:c6:0d:66:b2 > 33:33:ff:0d:66:b2, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0d:66b2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0d:66b2, length 24
00:00:27.610008 b2:a0:c6:0d:66:b2 > 33:33:ff:0d:66:b2, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0d:66b2: ICMP6, neighbor solicitation, who has fe80::b0a0:c6ff:fe0d:66b2, length 32
00:00:30.670008 b2:a0:c6:0d:66:b2 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:31.700008 b2:a0:c6:0d:66:b2 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c6ff:fe0d:66b2 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:32.750008 b2:a0:c6:0d:66:b2 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:29.360008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:32.880008 b2:a0:c6:0d:66:b2 > b2:a0:61:0d:30:66, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::3cdc:2b10:504b:45bb > ff02::1:ff4b:45bb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4b:45bb, length 24
00:00:29.710008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 174: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 120
00:00:29.750008 b2:a0:61:0d:30:66 > 33:33:ff:0d:30:66, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0d:3066: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0d:3066, length 24
00:00:30.260008 b2:a0:61:0d:30:66 > 33:33:ff:0d:30:66, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0d:3066: ICMP6, neighbor solicitation, who has fe80::b0a0:61ff:fe0d:3066, length 32
00:00:33.830008 b2:a0:c6:0d:66:b2 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c6ff:fe0d:66b2 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:35.780008 b2:a0:c6:0d:66:b2 > b2:a0:61:0d:30:66, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::3cdc:2b10:504b:45bb > ff02::2:8676:2118: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8676:2118, length 24
00:00:32.500008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff26:fb05: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff26:fb05, length 24
00:00:32.600008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff26:fb05: ICMP6, neighbor solicitation, who has fe80::f475:33ef:9d26:fb05, length 32
00:00:32.690008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:32.760008 b2:a0:61:0d:30:66 > 33:33:b7:e9:43:aa, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fe0d:3066 > ff02::2:b7e9:43aa: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:b7e9:43aa, length 24
00:00:36.750008 b2:a0:c6:0d:66:b2 > 33:33:86:76:21:18, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c6ff:fe0d:66b2 > ff02::2:8676:2118: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8676:2118, length 24
00:00:37.160008 b2:a0:c6:0d:66:b2 > 33:33:ff:0d:66:b2, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c6ff:fe0d:66b2 > ff02::1:ff0d:66b2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0d:66b2, length 24
00:00:34.280008 b2:a0:61:0d:30:66 > 33:33:ff:0d:30:66, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fe0d:3066 > ff02::1:ff0d:3066: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0d:3066, length 24
00:00:34.360008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:37.680008 b2:a0:c6:0d:66:b2 > b2:a0:61:0d:30:66, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:34.400008 b2:a0:61:0d:30:66 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fe0d:3066 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:35.710008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::f475:33ef:9d26:fb05 > ff02::1:ff26:fb05: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff26:fb05, length 24
00:00:39.080008 b2:a0:c6:0d:66:b2 > b2:a0:61:0d:30:66, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::3cdc:2b10:504b:45bb > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:42.380008 b2:a0:c6:0d:66:b2 > b2:a0:61:0d:30:66, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:39.110008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 110: fc00::2 > fc00::1: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:39.150008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::f475:33ef:9d26:fb05 > ff02::2:b7e9:43aa: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:b7e9:43aa, length 24
00:00:50.230008 b2:a0:c6:0d:66:b2 > b2:a0:61:0d:30:66, ethertype IPv6 (0x86dd), length 158: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x1): fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:46.950008 b2:a0:61:0d:30:66 > b2:a0:c6:0d:66:b2, ethertype IPv6 (0x86dd), length 158: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x1): fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv6_transport_ah_null

Duration: 84.802386 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:e6:8e:a0:b1 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:cb:4d:8e:90 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d8:df:52:7e ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f9:b0:6f:d6 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:9d:78:b2:37 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::1/128 fc01::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc01::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::2/128 fc01::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc01::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 ah 10000 -A null ;
add fc00::2 fc00::1 ah 10001 -A null ;
spdadd fc00::1/128 fc00::2/128 any -P out ipsec
    ah/transport//require;
spdadd fc00::2/128 fc00::1/128 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 ah 10000 -A null ;
add fc00::2 fc00::1 ah 10001 -A null ;
spdadd fc00::2/128 fc00::1/128 any -P out ipsec
    ah/transport//require;
spdadd fc00::1/128 fc00::2/128 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:44:47 2020	current: Apr  4 00:44:50 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:44:04 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=19192 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:44:47 2020	current: Apr  4 00:44:50 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:44:04 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=19192 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:44:48 2020	current: Apr  4 00:44:51 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:44:08 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=14921 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:44:49 2020	current: Apr  4 00:44:51 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:44:08 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=14921 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:95:23:35:f9
	linkstr: ./bus_ipsec_local
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:95ff:fe23:35f9%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:95:23:35:f9
	linkstr: ./bus_ipsec_local
	input: 9 packets, 742 bytes, 5 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:95ff:fe23:35f9%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:95:23:35:f9        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::2         
                          ff02::1:ff23:35f9 
                          ff01:2::1         
                          ff02::2:914d:9289 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:95ff:f        9     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      121    0        0     1     0     1     1     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        8    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       10    0        0    18     0    18    18     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       41    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                956    0       28   147     0   147

In use 334K, total allocated 588K; utilization 56.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:1::1                               b2:a0:e6:8e:a0:b1 shmif0 23h59m56s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::2
		group ff02::1:ff23:35f9%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:914d:9289%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:95:23:35:f9 multicnt 4
		33:33:ff:23:35:f9 -- 33:33:ff:23:35:f9 refcount 1
		33:33:91:4d:92:89 -- 33:33:91:4d:92:89 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.130009] mainbus0 (root)
[     1.130009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.130009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.040009] shmif0: Ethernet address b2:a0:95:23:35:f9
[    29.220009] get_ifid: shmif0: got interface identifier from itself
[    29.220009] get_ifid: shmif0: ifid: b0:a0:95:ff:fe:23:35:f9
[    29.220009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:95ff:fe23:35f9
[    30.970009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:95ff:fe23:35f9 - no duplicates found
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e6:8e:a0:b1
	linkstr: ./bus_ipsec_local
	input: 8 packets, 648 bytes, 5 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00:1::1/64 flags 0
	inet6 fe80::b0a0:e6ff:fe8e:a0b1%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cb:4d:8e:90
	linkstr: ./bus_ipsec_tunnel
	input: 17 packets, 1834 bytes, 6 multicasts
	output: 19 packets, 1926 bytes, 10 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:cbff:fe4d:8e90%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 6 packets, 400 bytes
	output: 6 packets, 400 bytes, 2 errors
	inet6 fc01::1/128 -> fc01::2 flags 0
	inet6 fe80::9053:785:66f4:3d0d%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:e6:8e:a0:b1        8     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::1         
                          ff02::1:ff8e:a0b1 
                          ff01:2::1         
                          ff02::2:749e:dcda 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:e6ff:f        8     0        9     0     0
shmif 1500  <Link>        b2:a0:cb:4d:8e:90       17     0       19     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff4d:8e90 
                          ff01:3::1         
                          ff02::2:749e:dcda 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       17     0       19     0     0
shmif 1500  fe80::/64     fe80::b0a0:cbff:f       17     0       19     0     0
gif0  1280  <Link>                                 6     0        6     2     0
gif0  1280  fc01::1/128   fc01::1           
                          ff02::1:fff4:3d0d 
                          ff01:4::1         
                          ff02::2:749e:dcda 
                          ff02::1%gif0      
                          ff02::1:ff00:1%gi        6     0        6     2     0
gif0  1280  fe80::/64     fe80::9053:785:66        6     0        6     2     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp6         20        8    0        8     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      158    0        0     1     0     1     1     0   inf    0
kmem-00032    32      186    0        0     2     0     2     2     0   inf    0
kmem-00064   128       62    0        0     2     0     2     2     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        3    0        0     1     0     1     1     0   inf    0
mbpl         260       14    0        0     2     0     2     2     2   inf    1
mclpl       2112        9    0        0    17     0    17    17     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1170    0       36   159     0   159

In use 367K, total allocated 636K; utilization 57.7%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:f9:b0:6f:d6 shmif1 23h59m51s S 
fe80::b0a0:f9ff:feb0:6fd6%shmif1        b2:a0:f9:b0:6f:d6 shmif1 1s        R R
fd00:1::2                               b2:a0:95:23:35:f9 shmif0 23h59m54s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::1
		group ff02::1:ff8e:a0b1%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:749e:dcda%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:e6:8e:a0:b1 multicnt 4
		33:33:ff:8e:a0:b1 -- 33:33:ff:8e:a0:b1 refcount 1
		33:33:74:9e:dc:da -- 33:33:74:9e:dc:da refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff4d:8e90%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:749e:dcda%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:cb:4d:8e:90 multicnt 4
		33:33:ff:4d:8e:90 -- 33:33:ff:4d:8e:90 refcount 1
		33:33:74:9e:dc:da -- 33:33:74:9e:dc:da refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
gif0:
	inet6 fc01::1
		group ff02::1:fff4:3d0d%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:749e:dcda%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:1%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.190009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.190009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.080009] shmif0: Ethernet address b2:a0:e6:8e:a0:b1
[    15.640009] shmif1: Ethernet address b2:a0:cb:4d:8e:90
[    27.130009] get_ifid: shmif0: got interface identifier from itself
[    27.130009] get_ifid: shmif0: ifid: b0:a0:e6:ff:fe:8e:a0:b1
[    27.130009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:e6ff:fe8e:a0b1
[    27.630009] get_ifid: shmif1: got interface identifier from itself
[    27.630009] get_ifid: shmif1: ifid: b0:a0:cb:ff:fe:4d:8e:90
[    27.630009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:cbff:fe4d:8e90
[    29.060009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:e6ff:fe8e:a0b1 - no duplicates found
[    29.600009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:cbff:fe4d:8e90 - no duplicates found
[    30.600009] get_ifid: gif0: interface identifier generated by random number
[    30.600009] get_ifid: gif0: ifid: 90:53:07:85:66:f4:3d:0d
[    30.600009] nd6_dad_start: gif0: starting DAD for fe80:4::9053:785:66f4:3d0d
[    32.330009] nd6_dad_timer: gif0: DAD complete for fe80:4::9053:785:66f4:3d0d - no duplicates found
[    48.330009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d8:df:52:7e
	linkstr: ./bus_ipsec_remote
	input: 11 packets, 906 bytes, 6 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::1/64 flags 0
	inet6 fe80::b0a0:d8ff:fedf:527e%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f9:b0:6f:d6
	linkstr: ./bus_ipsec_tunnel
	input: 13 packets, 1262 bytes, 6 multicasts
	output: 15 packets, 1514 bytes, 6 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:f9ff:feb0:6fd6%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 256 bytes
	output: 7 packets, 472 bytes
	inet6 fc01::2/128 -> fc01::1 flags 0
	inet6 fe80::dcdd:14e5:6c8e:8d31%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:d8:df:52:7e       11     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::1         
                          ff02::1:ffdf:527e 
                          ff01:2::1         
                          ff02::2:d4fa:9ee1 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       11     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:d8ff:f       11     0       11     0     0
shmif 1500  <Link>        b2:a0:f9:b0:6f:d6       13     0       15     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ffb0:6fd6 
                          ff01:3::1         
                          ff02::2:d4fa:9ee1 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       13     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:f9ff:f       13     0       15     0     0
gif0  1280  <Link>                                 4     0        7     0     0
gif0  1280  fc01::2/128   fc01::2           
                          ff02::1:ff8e:8d31 
                          ff01:4::1         
                          ff02::2:d4fa:9ee1 
                          ff02::1%gif0      
                          ff02::1:ff00:2%gi        4     0        7     0     0
gif0  1280  fe80::/64     fe80::dcdd:14e5:6        4     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20       11    0       11     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      158    0        0     1     0     1     1     0   inf    0
kmem-00032    32      187    0        0     2     0     2     2     0   inf    0
kmem-00064   128       63    0        0     3     0     3     3     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        4    0        0     1     0     1     1     0   inf    0
mbpl         260       27    0        0     3     0     3     3     2   inf    1
mclpl       2112       24    0        0    32     0    32    32     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1202    0       39   176     0   176

In use 400K, total allocated 704K; utilization 56.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:cb:4d:8e:90 shmif1 23h59m54s S R
fe80::b0a0:cbff:fe4d:8e90%shmif1        b2:a0:cb:4d:8e:90 shmif1 23h59m58s S R
fd00:2::2                               b2:a0:9d:78:b2:37 shmif0 23h59m58s S 
fe80::b0a0:9dff:fe78:b237%shmif0        b2:a0:9d:78:b2:37 shmif0 7s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::1
		group ff02::1:ffdf:527e%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:d4fa:9ee1%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:d8:df:52:7e multicnt 4
		33:33:ff:df:52:7e -- 33:33:ff:df:52:7e refcount 1
		33:33:d4:fa:9e:e1 -- 33:33:d4:fa:9e:e1 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ffb0:6fd6%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:d4fa:9ee1%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:f9:b0:6f:d6 multicnt 4
		33:33:ff:b0:6f:d6 -- 33:33:ff:b0:6f:d6 refcount 1
		33:33:d4:fa:9e:e1 -- 33:33:d4:fa:9e:e1 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
gif0:
	inet6 fc01::2
		group ff02::1:ff8e:8d31%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:d4fa:9ee1%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:2%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.210009] shmif0: Ethernet address b2:a0:d8:df:52:7e
[    16.320009] shmif1: Ethernet address b2:a0:f9:b0:6f:d6
[    28.240009] get_ifid: shmif0: got interface identifier from itself
[    28.240009] get_ifid: shmif0: ifid: b0:a0:d8:ff:fe:df:52:7e
[    28.240009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:d8ff:fedf:527e
[    28.700009] get_ifid: shmif1: got interface identifier from itself
[    28.700009] get_ifid: shmif1: ifid: b0:a0:f9:ff:fe:b0:6f:d6
[    28.700009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:f9ff:feb0:6fd6
[    28.940009] ip6_output: refusing to send from invalid address fe80:3::b0a0:f9ff:feb0:6fd6 (pid 0)
[    29.050009] ip6_output: refusing to send from invalid address fe80:3::b0a0:f9ff:feb0:6fd6 (pid 0)
[    30.040009] ip6_output: refusing to send from invalid address fe80:3::b0a0:f9ff:feb0:6fd6 (pid 0)
[    30.320009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:d8ff:fedf:527e - no duplicates found
[    30.320009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:f9ff:feb0:6fd6 - no duplicates found
[    31.840009] get_ifid: gif0: interface identifier generated by random number
[    31.840009] get_ifid: gif0: ifid: dc:dd:14:e5:6c:8e:8d:31
[    31.840009] nd6_dad_start: gif0: starting DAD for fe80:4::dcdd:14e5:6c8e:8d31
[    33.910009] nd6_dad_timer: gif0: DAD complete for fe80:4::dcdd:14e5:6c8e:8d31 - no duplicates found
[    44.540009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9d:78:b2:37
	linkstr: ./bus_ipsec_remote
	input: 7 packets, 562 bytes, 2 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::2/64 flags 0
	inet6 fe80::b0a0:9dff:fe78:b237%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:9d:78:b2:37        7     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::2         
                          ff02::1:ff78:b237 
                          ff01:2::1         
                          ff02::2:7456:97f3 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        7     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:9dff:f        7     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        7    0        7     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      138    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        8    0        0    16     0    16    16     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                945    0       27   143     0   143

In use 323K, total allocated 572K; utilization 56.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:2::1                               b2:a0:d8:df:52:7e shmif0 23h59m50s S R
fe80::b0a0:d8ff:fedf:527e%shmif0        b2:a0:d8:df:52:7e shmif0 23h59m55s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::2
		group ff02::1:ff78:b237%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7456:97f3%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:9d:78:b2:37 multicnt 4
		33:33:ff:78:b2:37 -- 33:33:ff:78:b2:37 refcount 1
		33:33:74:56:97:f3 -- 33:33:74:56:97:f3 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.110009] mainbus0 (root)
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.430009] shmif0: Ethernet address b2:a0:9d:78:b2:37
[    29.430009] get_ifid: shmif0: got interface identifier from itself
[    29.430009] get_ifid: shmif0: ifid: b0:a0:9d:ff:fe:78:b2:37
[    29.430009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:9dff:fe78:b237
[    31.460009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:9dff:fe78:b237 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:29.880008 b2:a0:95:23:35:f9 > 33:33:ff:23:35:f9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff23:35f9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff23:35f9, length 24
00:00:29.940008 b2:a0:95:23:35:f9 > 33:33:ff:23:35:f9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff23:35f9: ICMP6, neighbor solicitation, who has fe80::b0a0:95ff:fe23:35f9, length 32
00:00:27.390008 b2:a0:e6:8e:a0:b1 > 33:33:ff:8e:a0:b1, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff8e:a0b1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff8e:a0b1, length 24
00:00:30.830008 b2:a0:95:23:35:f9 > 33:33:91:4d:92:89, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:914d:9289: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:914d:9289, length 24
00:00:28.060008 b2:a0:e6:8e:a0:b1 > 33:33:ff:8e:a0:b1, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff8e:a0b1: ICMP6, neighbor solicitation, who has fe80::b0a0:e6ff:fe8e:a0b1, length 32
00:00:30.980008 b2:a0:e6:8e:a0:b1 > 33:33:ff:8e:a0:b1, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e6ff:fe8e:a0b1 > ff02::1:ff8e:a0b1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff8e:a0b1, length 24
00:00:31.670008 b2:a0:e6:8e:a0:b1 > 33:33:74:9e:dc:da, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e6ff:fe8e:a0b1 > ff02::2:749e:dcda: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:749e:dcda, length 24
00:00:35.420008 b2:a0:95:23:35:f9 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:95ff:fe23:35f9 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:33.240008 b2:a0:e6:8e:a0:b1 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e6ff:fe8e:a0b1 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:38.330008 b2:a0:95:23:35:f9 > 33:33:ff:23:35:f9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:95ff:fe23:35f9 > ff02::1:ff23:35f9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff23:35f9, length 24
00:00:44.130008 b2:a0:95:23:35:f9 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:1::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:1::1, length 32
00:00:41.030008 b2:a0:e6:8e:a0:b1 > b2:a0:95:23:35:f9, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor advertisement, tgt is fd00:1::1, length 32
00:00:44.170008 b2:a0:95:23:35:f9 > b2:a0:e6:8e:a0:b1, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:41.110008 b2:a0:e6:8e:a0:b1 > b2:a0:95:23:35:f9, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:46.030008 b2:a0:e6:8e:a0:b1 > b2:a0:95:23:35:f9, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor solicitation, who has fd00:1::2, length 32
00:00:49.190008 b2:a0:95:23:35:f9 > b2:a0:e6:8e:a0:b1, ethertype IPv6 (0x86dd), length 78: fd00:1::2 > fd00:1::1: ICMP6, neighbor advertisement, tgt is fd00:1::2, length 24
00:00:51.390008 b2:a0:95:23:35:f9 > b2:a0:e6:8e:a0:b1, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:48.330008 b2:a0:e6:8e:a0:b1 > b2:a0:95:23:35:f9, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:29.220008 b2:a0:d8:df:52:7e > 33:33:ff:df:52:7e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffdf:527e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffdf:527e, length 24
00:00:29.310008 b2:a0:d8:df:52:7e > 33:33:ff:df:52:7e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffdf:527e: ICMP6, neighbor solicitation, who has fe80::b0a0:d8ff:fedf:527e, length 32
00:00:29.340008 b2:a0:d8:df:52:7e > 33:33:ff:df:52:7e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffdf:527e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffdf:527e, length 24
00:00:32.100008 b2:a0:d8:df:52:7e > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d8ff:fedf:527e > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:33.170008 b2:a0:d8:df:52:7e > 33:33:d4:fa:9e:e1, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d8ff:fedf:527e > ff02::2:d4fa:9ee1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:d4fa:9ee1, length 24
00:00:30.020008 b2:a0:9d:78:b2:37 > 33:33:ff:78:b2:37, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff78:b237: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff78:b237, length 24
00:00:30.100008 b2:a0:9d:78:b2:37 > 33:33:74:56:97:f3, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:7456:97f3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7456:97f3, length 24
00:00:30.430008 b2:a0:9d:78:b2:37 > 33:33:ff:78:b2:37, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff78:b237: ICMP6, neighbor solicitation, who has fe80::b0a0:9dff:fe78:b237, length 32
00:00:32.160008 b2:a0:9d:78:b2:37 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9dff:fe78:b237 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:32.630008 b2:a0:9d:78:b2:37 > 33:33:ff:78:b2:37, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9dff:fe78:b237 > ff02::1:ff78:b237: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff78:b237, length 24
00:00:37.320008 b2:a0:d8:df:52:7e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d8ff:fedf:527e > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00:2::2, length 32
00:00:33.510008 b2:a0:9d:78:b2:37 > b2:a0:d8:df:52:7e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9dff:fe78:b237 > fe80::b0a0:d8ff:fedf:527e: ICMP6, neighbor advertisement, tgt is fd00:2::2, length 32
00:00:37.360008 b2:a0:d8:df:52:7e > b2:a0:9d:78:b2:37, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:33.550008 b2:a0:9d:78:b2:37 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:2::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:2::1, length 32
00:00:37.360008 b2:a0:d8:df:52:7e > b2:a0:9d:78:b2:37, ethertype IPv6 (0x86dd), length 86: fd00:2::1 > fd00:2::2: ICMP6, neighbor advertisement, tgt is fd00:2::1, length 32
00:00:33.550008 b2:a0:9d:78:b2:37 > b2:a0:d8:df:52:7e, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:38.530008 b2:a0:9d:78:b2:37 > b2:a0:d8:df:52:7e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9dff:fe78:b237 > fe80::b0a0:d8ff:fedf:527e: ICMP6, neighbor solicitation, who has fe80::b0a0:d8ff:fedf:527e, length 32
00:00:42.340008 b2:a0:d8:df:52:7e > b2:a0:9d:78:b2:37, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:d8ff:fedf:527e > fe80::b0a0:9dff:fe78:b237: ICMP6, neighbor advertisement, tgt is fe80::b0a0:d8ff:fedf:527e, length 24
00:00:44.540008 b2:a0:d8:df:52:7e > b2:a0:9d:78:b2:37, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:40.770008 b2:a0:9d:78:b2:37 > b2:a0:d8:df:52:7e, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:47.370008 b2:a0:d8:df:52:7e > b2:a0:9d:78:b2:37, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d8ff:fedf:527e > fe80::b0a0:9dff:fe78:b237: ICMP6, neighbor solicitation, who has fe80::b0a0:9dff:fe78:b237, length 32
00:00:43.610008 b2:a0:9d:78:b2:37 > b2:a0:d8:df:52:7e, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:9dff:fe78:b237 > fe80::b0a0:d8ff:fedf:527e: ICMP6, neighbor advertisement, tgt is fe80::b0a0:9dff:fe78:b237, length 24
### Dumping ./bus_ipsec_tunnel
00:00:28.550008 b2:a0:cb:4d:8e:90 > 33:33:ff:4d:8e:90, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4d:8e90: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4d:8e90, length 24
00:00:28.600008 b2:a0:cb:4d:8e:90 > 33:33:ff:4d:8e:90, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4d:8e90: ICMP6, neighbor solicitation, who has fe80::b0a0:cbff:fe4d:8e90, length 32
00:00:30.690008 b2:a0:cb:4d:8e:90 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:31.590008 b2:a0:cb:4d:8e:90 > 33:33:74:9e:dc:da, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe4d:8e90 > ff02::2:749e:dcda: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:749e:dcda, length 24
00:00:31.710008 b2:a0:cb:4d:8e:90 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe4d:8e90 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:32.760008 b2:a0:cb:4d:8e:90 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe4d:8e90 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:29.110008 b2:a0:f9:b0:6f:d6 > 33:33:ff:b0:6f:d6, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb0:6fd6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb0:6fd6, length 24
00:00:29.310008 b2:a0:f9:b0:6f:d6 > 33:33:ff:b0:6f:d6, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb0:6fd6: ICMP6, neighbor solicitation, who has fe80::b0a0:f9ff:feb0:6fd6, length 32
00:00:29.600008 b2:a0:f9:b0:6f:d6 > 33:33:ff:b0:6f:d6, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb0:6fd6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb0:6fd6, length 24
00:00:33.460008 b2:a0:cb:4d:8e:90 > 33:33:ff:4d:8e:90, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe4d:8e90 > ff02::1:ff4d:8e90: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4d:8e90, length 24
00:00:33.780008 b2:a0:cb:4d:8e:90 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe4d:8e90 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:34.810008 b2:a0:cb:4d:8e:90 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe4d:8e90 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:31.060008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f9ff:feb0:6fd6 > fe80::b0a0:cbff:fe4d:8e90: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:35.940008 b2:a0:cb:4d:8e:90 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe4d:8e90 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:32.510008 b2:a0:f9:b0:6f:d6 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f9ff:feb0:6fd6 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:36.620008 b2:a0:cb:4d:8e:90 > b2:a0:f9:b0:6f:d6, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::9053:785:66f4:3d0d > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:32.900008 b2:a0:f9:b0:6f:d6 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fc00::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:36.640008 b2:a0:cb:4d:8e:90 > b2:a0:f9:b0:6f:d6, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 32
00:00:32.900008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff8e:8d31: ICMP6, neighbor solicitation, who has fe80::dcdd:14e5:6c8e:8d31, length 32
00:00:35.230008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::dcdd:14e5:6c8e:8d31 > ff02::1:ff8e:8d31: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff8e:8d31, length 24
00:00:39.150008 b2:a0:cb:4d:8e:90 > b2:a0:f9:b0:6f:d6, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::9053:785:66f4:3d0d > ff02::2:749e:dcda: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:749e:dcda, length 24
00:00:35.600008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::dcdd:14e5:6c8e:8d31 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:36.090008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f9ff:feb0:6fd6 > fe80::b0a0:cbff:fe4d:8e90: ICMP6, neighbor solicitation, who has fe80::b0a0:cbff:fe4d:8e90, length 32
00:00:36.090008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::dcdd:14e5:6c8e:8d31 > ff02::2:d4fa:9ee1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:d4fa:9ee1, length 24
00:00:39.840008 b2:a0:cb:4d:8e:90 > b2:a0:f9:b0:6f:d6, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:cbff:fe4d:8e90 > fe80::b0a0:f9ff:feb0:6fd6: ICMP6, neighbor advertisement, tgt is fe80::b0a0:cbff:fe4d:8e90, length 24
00:00:41.030008 b2:a0:cb:4d:8e:90 > b2:a0:f9:b0:6f:d6, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:37.360008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 110: fc00::2 > fc00::1: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:37.480008 b2:a0:f9:b0:6f:d6 > 33:33:d4:fa:9e:e1, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f9ff:feb0:6fd6 > ff02::2:d4fa:9ee1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:d4fa:9ee1, length 24
00:00:44.850008 b2:a0:cb:4d:8e:90 > b2:a0:f9:b0:6f:d6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe4d:8e90 > fe80::b0a0:f9ff:feb0:6fd6: ICMP6, neighbor solicitation, who has fe80::b0a0:f9ff:feb0:6fd6, length 32
00:00:41.140008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:f9ff:feb0:6fd6 > fe80::b0a0:cbff:fe4d:8e90: ICMP6, neighbor advertisement, tgt is fe80::b0a0:f9ff:feb0:6fd6, length 24
00:00:48.290008 b2:a0:cb:4d:8e:90 > b2:a0:f9:b0:6f:d6, ethertype IPv6 (0x86dd), length 134: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x1): fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:44.590008 b2:a0:f9:b0:6f:d6 > b2:a0:cb:4d:8e:90, ethertype IPv6 (0x86dd), length 134: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x1): fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv6_transport_esp_null

Duration: 87.586796 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:93:0d:2c:fc ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:b7:36:99:97 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c4:06:08:7a ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ba:7d:ea:6f ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ce:f5:b0:82 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::1/128 fc01::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc01::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::2/128 fc01::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc01::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 esp 10000 -E null ;
add fc00::2 fc00::1 esp 10001 -E null ;
spdadd fc00::1/128 fc00::2/128 any -P out ipsec
    esp/transport//require;
spdadd fc00::2/128 fc00::1/128 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 esp 10000 -E null ;
add fc00::2 fc00::1 esp 10001 -E null ;
spdadd fc00::2/128 fc00::1/128 any -P out ipsec
    esp/transport//require;
spdadd fc00::1/128 fc00::2/128 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:46:11 2020	current: Apr  4 00:46:13 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:45:30 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=20979 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:46:11 2020	current: Apr  4 00:46:13 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:45:30 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=20979 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:46:12 2020	current: Apr  4 00:46:15 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:45:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=21643 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:46:12 2020	current: Apr  4 00:46:15 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:45:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=21643 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0a:ac:7e:06
	linkstr: ./bus_ipsec_local
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:aff:feac:7e06%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0a:ac:7e:06
	linkstr: ./bus_ipsec_local
	input: 9 packets, 742 bytes, 5 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:aff:feac:7e06%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:0a:ac:7e:06        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::2         
                          ff02::1:ffac:7e06 
                          ff01:2::1         
                          ff02::2:dba1:5c7e 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:aff:fe        9     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      137    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                941    0       28   139     0   139

In use 315K, total allocated 556K; utilization 56.7%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:1::1                               b2:a0:93:0d:2c:fc shmif0 4s        R R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::2
		group ff02::1:ffac:7e06%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:dba1:5c7e%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:0a:ac:7e:06 multicnt 4
		33:33:ff:ac:7e:06 -- 33:33:ff:ac:7e:06 refcount 1
		33:33:db:a1:5c:7e -- 33:33:db:a1:5c:7e refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] mainbus0 (root)
[     1.080009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.080009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.230009] shmif0: Ethernet address b2:a0:0a:ac:7e:06
[    26.100009] get_ifid: shmif0: got interface identifier from itself
[    26.100009] get_ifid: shmif0: ifid: b0:a0:0a:ff:fe:ac:7e:06
[    26.100009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:aff:feac:7e06
[    28.030009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:aff:feac:7e06 - no duplicates found
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:93:0d:2c:fc
	linkstr: ./bus_ipsec_local
	input: 9 packets, 734 bytes, 6 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00:1::1/64 flags 0
	inet6 fe80::b0a0:93ff:fe0d:2cfc%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b7:36:99:97
	linkstr: ./bus_ipsec_tunnel
	input: 17 packets, 1788 bytes, 6 multicasts
	output: 18 packets, 1794 bytes, 9 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:b7ff:fe36:9997%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 7 packets, 472 bytes
	inet6 fc01::1/128 -> fc01::2 flags 0
	inet6 fe80::b4df:2bb3:713a:7bb%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:93:0d:2c:fc        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::1         
                          ff02::1:ff0d:2cfc 
                          ff01:2::1         
                          ff02::2:9e07:5842 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:93ff:f        9     0        9     0     0
shmif 1500  <Link>        b2:a0:b7:36:99:97       17     0       18     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff36:9997 
                          ff01:3::1         
                          ff02::2:9e07:5842 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       17     0       18     0     0
shmif 1500  fe80::/64     fe80::b0a0:b7ff:f       17     0       18     0     0
gif0  1280  <Link>                                 7     0        7     0     0
gif0  1280  fc01::1/128   fc01::1           
                          ff02::1:ff3a:7bb% 
                          ff01:4::1         
                          ff02::2:9e07:5842 
                          ff02::1%gif0      
                          ff02::1:ff00:1%gi        7     0        7     0     0
gif0  1280  fe80::/64     fe80::b4df:2bb3:7        7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        7    0        7     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       44    0        0     1     0     1     1     0   inf    0
kmem-00016    16      158    0        0     1     0     1     1     0   inf    0
kmem-00032    32      169    0        0     2     0     2     2     0   inf    0
kmem-00064   128       63    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       56    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        3    0        0     1     0     1     1     0   inf    0
mbpl         260       23    0        0     3     0     3     3     2   inf    1
mclpl       2112       20    0        0    28     0    28    28     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       47    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1190    0       35   173     0   173

In use 396K, total allocated 692K; utilization 57.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:ba:7d:ea:6f shmif1 23h59m51s S 
fe80::b0a0:baff:fe7d:ea6f%shmif1        b2:a0:ba:7d:ea:6f shmif1 1s        R R
fd00:1::2                               b2:a0:0a:ac:7e:06 shmif0 7s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::1
		group ff02::1:ff0d:2cfc%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:9e07:5842%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:93:0d:2c:fc multicnt 4
		33:33:ff:0d:2c:fc -- 33:33:ff:0d:2c:fc refcount 1
		33:33:9e:07:58:42 -- 33:33:9e:07:58:42 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff36:9997%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:9e07:5842%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:b7:36:99:97 multicnt 4
		33:33:ff:36:99:97 -- 33:33:ff:36:99:97 refcount 1
		33:33:9e:07:58:42 -- 33:33:9e:07:58:42 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
gif0:
	inet6 fc01::1
		group ff02::1:ff3a:7bb%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:9e07:5842%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:1%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.050009] IPsec: Initialized Security Association Processing.
[     1.170009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.590009] shmif0: Ethernet address b2:a0:93:0d:2c:fc
[    13.720009] shmif1: Ethernet address b2:a0:b7:36:99:97
[    23.590009] get_ifid: shmif0: got interface identifier from itself
[    23.590009] get_ifid: shmif0: ifid: b0:a0:93:ff:fe:0d:2c:fc
[    23.590009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:93ff:fe0d:2cfc
[    23.990009] get_ifid: shmif1: got interface identifier from itself
[    23.990009] get_ifid: shmif1: ifid: b0:a0:b7:ff:fe:36:99:97
[    23.990009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:b7ff:fe36:9997
[    25.380009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:93ff:fe0d:2cfc - no duplicates found
[    25.920009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:b7ff:fe36:9997 - no duplicates found
[    26.720009] get_ifid: gif0: interface identifier generated by random number
[    26.720009] get_ifid: gif0: ifid: b4:df:2b:b3:71:3a:07:bb
[    26.720009] nd6_dad_start: gif0: starting DAD for fe80:4::b4df:2bb3:713a:7bb
[    28.710009] nd6_dad_timer: gif0: DAD complete for fe80:4::b4df:2bb3:713a:7bb - no duplicates found
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c4:06:08:7a
	linkstr: ./bus_ipsec_remote
	input: 11 packets, 906 bytes, 6 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::1/64 flags 0
	inet6 fe80::b0a0:c4ff:fe06:87a%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ba:7d:ea:6f
	linkstr: ./bus_ipsec_tunnel
	input: 11 packets, 1118 bytes, 3 multicasts
	output: 16 packets, 1628 bytes, 6 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:baff:fe7d:ea6f%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 5 packets, 328 bytes
	output: 7 packets, 472 bytes
	inet6 fc01::2/128 -> fc01::1 flags 0
	inet6 fe80::60b6:4e2:7755:9884%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:c4:06:08:7a       11     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::1         
                          ff02::1:ff06:87a% 
                          ff01:2::1         
                          ff02::2:ff8c:92a3 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       11     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:c4ff:f       11     0       11     0     0
shmif 1500  <Link>        b2:a0:ba:7d:ea:6f       11     0       16     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff7d:ea6f 
                          ff01:3::1         
                          ff02::2:ff8c:92a3 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       11     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:baff:f       11     0       16     0     0
gif0  1280  <Link>                                 5     0        7     0     0
gif0  1280  fc01::2/128   fc01::2           
                          ff02::1:ff55:9884 
                          ff01:4::1         
                          ff02::2:ff8c:92a3 
                          ff02::1%gif0      
                          ff02::1:ff00:2%gi        5     0        7     0     0
gif0  1280  fe80::/64     fe80::60b6:4e2:77        5     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        9    0        9     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       44    0        0     1     0     1     1     0   inf    0
kmem-00016    16      158    0        0     1     0     1     1     0   inf    0
kmem-00032    32      171    0        0     2     0     2     2     0   inf    0
kmem-00064   128       63    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       56    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        4    0        0     1     0     1     1     0   inf    0
mbpl         260       16    0        0     3     0     3     3     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       42    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1165    0       37   157     0   157

In use 361K, total allocated 628K; utilization 57.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:b7:36:99:97 shmif1 23h59m50s S R
fe80::b0a0:b7ff:fe36:9997%shmif1        b2:a0:b7:36:99:97 shmif1 23h59m55s S R
fd00:2::2                               b2:a0:ce:f5:b0:82 shmif0 23h59m41s S 
fe80::b0a0:ceff:fef5:b082%shmif0        b2:a0:ce:f5:b0:82 shmif0 23h59m51s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::1
		group ff02::1:ff06:87a%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:ff8c:92a3%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:c4:06:08:7a multicnt 4
		33:33:ff:06:08:7a -- 33:33:ff:06:08:7a refcount 1
		33:33:ff:8c:92:a3 -- 33:33:ff:8c:92:a3 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff7d:ea6f%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:ff8c:92a3%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:ba:7d:ea:6f multicnt 4
		33:33:ff:7d:ea:6f -- 33:33:ff:7d:ea:6f refcount 1
		33:33:ff:8c:92:a3 -- 33:33:ff:8c:92:a3 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
gif0:
	inet6 fc01::2
		group ff02::1:ff55:9884%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:ff8c:92a3%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:2%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.660009] shmif0: Ethernet address b2:a0:c4:06:08:7a
[    15.230009] shmif1: Ethernet address b2:a0:ba:7d:ea:6f
[    24.980009] get_ifid: shmif0: got interface identifier from itself
[    24.980009] get_ifid: shmif0: ifid: b0:a0:c4:ff:fe:06:08:7a
[    24.980009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:c4ff:fe06:87a
[    25.450009] get_ifid: shmif1: got interface identifier from itself
[    25.450009] get_ifid: shmif1: ifid: b0:a0:ba:ff:fe:7d:ea:6f
[    25.450009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:baff:fe7d:ea6f
[    26.370009] ip6_output: refusing to send from invalid address fe80:3::b0a0:baff:fe7d:ea6f (pid 0)
[    26.750009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:c4ff:fe06:87a - no duplicates found
[    27.340009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:baff:fe7d:ea6f - no duplicates found
[    27.500009] get_ifid: gif0: interface identifier generated by random number
[    27.500009] get_ifid: gif0: ifid: 60:b6:04:e2:77:55:98:84
[    27.500009] nd6_dad_start: gif0: starting DAD for fe80:4::60b6:4e2:7755:9884
[    29.330009] nd6_dad_timer: gif0: DAD complete for fe80:4::60b6:4e2:7755:9884 - no duplicates found
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ce:f5:b0:82
	linkstr: ./bus_ipsec_remote
	input: 8 packets, 648 bytes, 3 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::2/64 flags 0
	inet6 fe80::b0a0:ceff:fef5:b082%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:ce:f5:b0:82        8     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::2         
                          ff02::1:fff5:b082 
                          ff01:2::1         
                          ff02::2:afb3:6039 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        8     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:ceff:f        8     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       46    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       51    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                932    0       21   138     0   138

In use 314K, total allocated 552K; utilization 56.9%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:2::1                               b2:a0:c4:06:08:7a shmif0 23h59m50s S R
fe80::b0a0:c4ff:fe06:87a%shmif0         b2:a0:c4:06:08:7a shmif0 23h59m55s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::2
		group ff02::1:fff5:b082%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:afb3:6039%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:ce:f5:b0:82 multicnt 4
		33:33:ff:f5:b0:82 -- 33:33:ff:f5:b0:82 refcount 1
		33:33:af:b3:60:39 -- 33:33:af:b3:60:39 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.160009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.890009] shmif0: Ethernet address b2:a0:ce:f5:b0:82
[    25.550009] get_ifid: shmif0: got interface identifier from itself
[    25.550009] get_ifid: shmif0: ifid: b0:a0:ce:ff:fe:f5:b0:82
[    25.550009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:ceff:fef5:b082
[    27.620009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:ceff:fef5:b082 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:26.970008 b2:a0:0a:ac:7e:06 > 33:33:ff:ac:7e:06, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffac:7e06: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffac:7e06, length 24
00:00:27.010008 b2:a0:0a:ac:7e:06 > 33:33:ff:ac:7e:06, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffac:7e06: ICMP6, neighbor solicitation, who has fe80::b0a0:aff:feac:7e06, length 32
00:00:23.640008 b2:a0:93:0d:2c:fc > 33:33:ff:0d:2c:fc, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0d:2cfc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0d:2cfc, length 24
00:00:27.630008 b2:a0:0a:ac:7e:06 > 33:33:db:a1:5c:7e, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:dba1:5c7e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:dba1:5c7e, length 24
00:00:24.370008 b2:a0:93:0d:2c:fc > 33:33:ff:0d:2c:fc, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0d:2cfc: ICMP6, neighbor solicitation, who has fe80::b0a0:93ff:fe0d:2cfc, length 32
00:00:25.040008 b2:a0:93:0d:2c:fc > 33:33:ff:0d:2c:fc, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0d:2cfc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0d:2cfc, length 24
00:00:31.810008 b2:a0:0a:ac:7e:06 > 33:33:ff:ac:7e:06, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:aff:feac:7e06 > ff02::1:ffac:7e06: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffac:7e06, length 24
00:00:28.690008 b2:a0:93:0d:2c:fc > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:93ff:fe0d:2cfc > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:29.630008 b2:a0:93:0d:2c:fc > 33:33:9e:07:58:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:93ff:fe0d:2cfc > ff02::2:9e07:5842: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9e07:5842, length 24
00:00:34.640008 b2:a0:0a:ac:7e:06 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:aff:feac:7e06 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:41.710008 b2:a0:0a:ac:7e:06 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:1::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:1::1, length 32
00:00:38.360008 b2:a0:93:0d:2c:fc > b2:a0:0a:ac:7e:06, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor advertisement, tgt is fd00:1::1, length 32
00:00:41.760008 b2:a0:0a:ac:7e:06 > b2:a0:93:0d:2c:fc, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:38.560008 b2:a0:93:0d:2c:fc > b2:a0:0a:ac:7e:06, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:43.360008 b2:a0:93:0d:2c:fc > b2:a0:0a:ac:7e:06, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor solicitation, who has fd00:1::2, length 32
00:00:46.760008 b2:a0:0a:ac:7e:06 > b2:a0:93:0d:2c:fc, ethertype IPv6 (0x86dd), length 78: fd00:1::2 > fd00:1::1: ICMP6, neighbor advertisement, tgt is fd00:1::2, length 24
00:00:49.930008 b2:a0:0a:ac:7e:06 > b2:a0:93:0d:2c:fc, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:46.730008 b2:a0:93:0d:2c:fc > b2:a0:0a:ac:7e:06, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:25.150008 b2:a0:c4:06:08:7a > 33:33:ff:06:08:7a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff06:87a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff06:87a, length 24
00:00:25.720008 b2:a0:c4:06:08:7a > 33:33:ff:06:08:7a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff06:87a: ICMP6, neighbor solicitation, who has fe80::b0a0:c4ff:fe06:87a, length 32
00:00:26.250008 b2:a0:c4:06:08:7a > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:27.740008 b2:a0:c4:06:08:7a > 33:33:ff:8c:92:a3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c4ff:fe06:87a > ff02::2:ff8c:92a3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ff8c:92a3, length 24
00:00:25.860008 b2:a0:ce:f5:b0:82 > 33:33:ff:f5:b0:82, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff5:b082: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff5:b082, length 24
00:00:26.590008 b2:a0:ce:f5:b0:82 > 33:33:ff:f5:b0:82, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff5:b082: ICMP6, neighbor solicitation, who has fe80::b0a0:ceff:fef5:b082, length 32
00:00:27.250008 b2:a0:ce:f5:b0:82 > 33:33:af:b3:60:39, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:afb3:6039: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:afb3:6039, length 24
00:00:28.710008 b2:a0:ce:f5:b0:82 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ceff:fef5:b082 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:28.970008 b2:a0:ce:f5:b0:82 > 33:33:ff:f5:b0:82, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ceff:fef5:b082 > ff02::1:fff5:b082: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff5:b082, length 24
00:00:32.620008 b2:a0:c4:06:08:7a > 33:33:ff:06:08:7a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c4ff:fe06:87a > ff02::1:ff06:87a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff06:87a, length 24
00:00:35.410008 b2:a0:c4:06:08:7a > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c4ff:fe06:87a > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00:2::2, length 32
00:00:31.940008 b2:a0:ce:f5:b0:82 > b2:a0:c4:06:08:7a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ceff:fef5:b082 > fe80::b0a0:c4ff:fe06:87a: ICMP6, neighbor advertisement, tgt is fd00:2::2, length 32
00:00:35.510008 b2:a0:c4:06:08:7a > b2:a0:ce:f5:b0:82, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:32.010008 b2:a0:ce:f5:b0:82 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:2::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:2::1, length 32
00:00:35.550008 b2:a0:c4:06:08:7a > b2:a0:ce:f5:b0:82, ethertype IPv6 (0x86dd), length 86: fd00:2::1 > fd00:2::2: ICMP6, neighbor advertisement, tgt is fd00:2::1, length 32
00:00:32.030008 b2:a0:ce:f5:b0:82 > b2:a0:c4:06:08:7a, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:36.950008 b2:a0:ce:f5:b0:82 > b2:a0:c4:06:08:7a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ceff:fef5:b082 > fe80::b0a0:c4ff:fe06:87a: ICMP6, neighbor solicitation, who has fe80::b0a0:c4ff:fe06:87a, length 32
00:00:40.460008 b2:a0:c4:06:08:7a > b2:a0:ce:f5:b0:82, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:c4ff:fe06:87a > fe80::b0a0:ceff:fef5:b082: ICMP6, neighbor advertisement, tgt is fe80::b0a0:c4ff:fe06:87a, length 24
00:00:43.630008 b2:a0:c4:06:08:7a > b2:a0:ce:f5:b0:82, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:40.200008 b2:a0:ce:f5:b0:82 > b2:a0:c4:06:08:7a, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:45.470008 b2:a0:c4:06:08:7a > b2:a0:ce:f5:b0:82, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c4ff:fe06:87a > fe80::b0a0:ceff:fef5:b082: ICMP6, neighbor solicitation, who has fe80::b0a0:ceff:fef5:b082, length 32
00:00:41.960008 b2:a0:ce:f5:b0:82 > b2:a0:c4:06:08:7a, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:ceff:fef5:b082 > fe80::b0a0:c4ff:fe06:87a: ICMP6, neighbor advertisement, tgt is fe80::b0a0:ceff:fef5:b082, length 24
### Dumping ./bus_ipsec_tunnel
00:00:24.850008 b2:a0:b7:36:99:97 > 33:33:ff:36:99:97, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff36:9997: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff36:9997, length 24
00:00:24.900008 b2:a0:b7:36:99:97 > 33:33:ff:36:99:97, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff36:9997: ICMP6, neighbor solicitation, who has fe80::b0a0:b7ff:fe36:9997, length 32
00:00:25.340008 b2:a0:b7:36:99:97 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:27.360008 b2:a0:b7:36:99:97 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:28.210008 b2:a0:b7:36:99:97 > 33:33:ff:36:99:97, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b7ff:fe36:9997 > ff02::1:ff36:9997: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff36:9997, length 24
00:00:28.390008 b2:a0:b7:36:99:97 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b7ff:fe36:9997 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:28.430008 b2:a0:b7:36:99:97 > 33:33:9e:07:58:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b7ff:fe36:9997 > ff02::2:9e07:5842: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9e07:5842, length 24
00:00:26.290008 b2:a0:ba:7d:ea:6f > 33:33:ff:7d:ea:6f, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff7d:ea6f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff7d:ea6f, length 24
00:00:26.330008 b2:a0:ba:7d:ea:6f > 33:33:ff:7d:ea:6f, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff7d:ea6f: ICMP6, neighbor solicitation, who has fe80::b0a0:baff:fe7d:ea6f, length 32
00:00:29.390008 b2:a0:b7:36:99:97 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b7ff:fe36:9997 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:30.400008 b2:a0:b7:36:99:97 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b7ff:fe36:9997 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:27.380008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe7d:ea6f > fe80::b0a0:b7ff:fe36:9997: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:27.540008 b2:a0:ba:7d:ea:6f > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fc00::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:30.560008 b2:a0:b7:36:99:97 > b2:a0:ba:7d:ea:6f, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 32
00:00:27.540008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:30.820008 b2:a0:b7:36:99:97 > b2:a0:ba:7d:ea:6f, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::b4df:2bb3:713a:7bb > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:28.240008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff55:9884: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff55:9884, length 24
00:00:28.320008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff55:9884: ICMP6, neighbor solicitation, who has fe80::60b6:4e2:7755:9884, length 32
00:00:33.270008 b2:a0:b7:36:99:97 > b2:a0:ba:7d:ea:6f, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::b4df:2bb3:713a:7bb > ff02::1:ff3a:7bb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff3a:7bb, length 24
00:00:30.610008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::60b6:4e2:7755:9884 > ff02::2:ff8c:92a3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ff8c:92a3, length 24
00:00:32.190008 b2:a0:ba:7d:ea:6f > 33:33:ff:8c:92:a3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe7d:ea6f > ff02::2:ff8c:92a3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ff8c:92a3, length 24
00:00:32.390008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe7d:ea6f > fe80::b0a0:b7ff:fe36:9997: ICMP6, neighbor solicitation, who has fe80::b0a0:b7ff:fe36:9997, length 32
00:00:35.380008 b2:a0:b7:36:99:97 > b2:a0:ba:7d:ea:6f, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:b7ff:fe36:9997 > fe80::b0a0:baff:fe7d:ea6f: ICMP6, neighbor advertisement, tgt is fe80::b0a0:b7ff:fe36:9997, length 24
00:00:35.690008 b2:a0:b7:36:99:97 > b2:a0:ba:7d:ea:6f, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::b4df:2bb3:713a:7bb > ff02::2:9e07:5842: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9e07:5842, length 24
00:00:34.210008 b2:a0:ba:7d:ea:6f > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe7d:ea6f > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:34.790008 b2:a0:ba:7d:ea:6f > 33:33:ff:7d:ea:6f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe7d:ea6f > ff02::1:ff7d:ea6f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff7d:ea6f, length 24
00:00:38.400008 b2:a0:b7:36:99:97 > b2:a0:ba:7d:ea:6f, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:35.550008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 110: fc00::2 > fc00::1: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:36.200008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::60b6:4e2:7755:9884 > ff02::1:ff55:9884: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff55:9884, length 24
00:00:40.380008 b2:a0:b7:36:99:97 > b2:a0:ba:7d:ea:6f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b7ff:fe36:9997 > fe80::b0a0:baff:fe7d:ea6f: ICMP6, neighbor solicitation, who has fe80::b0a0:baff:fe7d:ea6f, length 32
00:00:37.390008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:baff:fe7d:ea6f > fe80::b0a0:b7ff:fe36:9997: ICMP6, neighbor advertisement, tgt is fe80::b0a0:baff:fe7d:ea6f, length 24
00:00:46.600008 b2:a0:b7:36:99:97 > b2:a0:ba:7d:ea:6f, ethertype IPv6 (0x86dd), length 122: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x1), length 68
00:00:43.730008 b2:a0:ba:7d:ea:6f > b2:a0:b7:36:99:97, ethertype IPv6 (0x86dd), length 122: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x1), length 68
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv6_transport_esp_rijndaelcbc

Duration: 88.287707 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:67:a7:08:b5 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:97:0a:68:73 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:e9:84:35:70 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:76:7e:19:29 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:70:1d:82:85 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::1/128 fc01::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc01::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::2/128 fc01::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc01::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fc00::1/128 fc00::2/128 any -P out ipsec
    esp/transport//require;
spdadd fc00::2/128 fc00::1/128 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fc00::2/128 fc00::1/128 any -P out ipsec
    esp/transport//require;
spdadd fc00::1/128 fc00::2/128 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:47:40 2020	current: Apr  4 00:47:43 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:46:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=21728 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:47:40 2020	current: Apr  4 00:47:43 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:47:42 2020	hard: 0(s)	soft: 0(s)
	current: 112(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=21728 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:47:42 2020	current: Apr  4 00:47:45 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:47:00 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=19559 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:47:42 2020	current: Apr  4 00:47:45 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:47:42 2020	hard: 0(s)	soft: 0(s)
	current: 144(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=19559 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:96:cd:c6:66
	linkstr: ./bus_ipsec_local
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:96ff:fecd:c666%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:96:cd:c6:66
	linkstr: ./bus_ipsec_local
	input: 9 packets, 742 bytes, 5 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:96ff:fecd:c666%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:96:cd:c6:66        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::2         
                          ff02::1:ffcd:c666 
                          ff01:2::1         
                          ff02::2:f051:9fcf 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:96ff:f        9     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                932    0       28   137     0   137

In use 310K, total allocated 548K; utilization 56.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:1::1                               b2:a0:67:a7:08:b5 shmif0 8s        R R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::2
		group ff02::1:ffcd:c666%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:f051:9fcf%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:96:cd:c6:66 multicnt 4
		33:33:ff:cd:c6:66 -- 33:33:ff:cd:c6:66 refcount 1
		33:33:f0:51:9f:cf -- 33:33:f0:51:9f:cf refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] mainbus0 (root)
[     1.060009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.060009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.690009] shmif0: Ethernet address b2:a0:96:cd:c6:66
[    31.880009] get_ifid: shmif0: got interface identifier from itself
[    31.880009] get_ifid: shmif0: ifid: b0:a0:96:ff:fe:cd:c6:66
[    31.880009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:96ff:fecd:c666
[    33.490009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:96ff:fecd:c666 - no duplicates found
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:67:a7:08:b5
	linkstr: ./bus_ipsec_local
	input: 8 packets, 648 bytes, 5 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00:1::1/64 flags 0
	inet6 fe80::b0a0:67ff:fea7:8b5%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:97:0a:68:73
	linkstr: ./bus_ipsec_tunnel
	input: 15 packets, 1690 bytes, 5 multicasts
	output: 14 packets, 1396 bytes, 8 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:97ff:fe0a:6873%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 7 packets, 472 bytes
	inet6 fc01::1/128 -> fc01::2 flags 0
	inet6 fe80::7031:cb79:c669:c4c6%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:67:a7:08:b5        8     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::1         
                          ff02::1:ffa7:8b5% 
                          ff01:2::1         
                          ff02::2:8fd9:e42% 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:67ff:f        8     0        9     0     0
shmif 1500  <Link>        b2:a0:97:0a:68:73       15     0       14     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff0a:6873 
                          ff01:3::1         
                          ff02::2:8fd9:e42% 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       15     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:97ff:f       15     0       14     0     0
gif0  1280  <Link>                                 7     0        7     0     0
gif0  1280  fc01::1/128   fc01::1           
                          ff02::1:ff69:c4c6 
                          ff01:4::1         
                          ff02::2:8fd9:e42% 
                          ff02::1%gif0      
                          ff02::1:ff00:1%gi        7     0        7     0     0
gif0  1280  fe80::/64     fe80::7031:cb79:c        7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        5    0        5     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      158    0        0     1     0     1     1     0   inf    0
kmem-00032    32      187    0        0     2     0     2     2     0   inf    0
kmem-00064   128       62    0        0     2     0     2     2     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       14    0        0     2     0     2     2     2   inf    1
mclpl       2112       11    0        0    19     0    19    19     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1162    0       33   161     0   161

In use 370K, total allocated 644K; utilization 57.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:76:7e:19:29 shmif1 23h59m53s S 
fd00:1::2                               b2:a0:96:cd:c6:66 shmif0 8s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::1
		group ff02::1:ffa7:8b5%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:8fd9:e42%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:67:a7:08:b5 multicnt 4
		33:33:ff:a7:08:b5 -- 33:33:ff:a7:08:b5 refcount 1
		33:33:8f:d9:0e:42 -- 33:33:8f:d9:0e:42 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff0a:6873%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:8fd9:e42%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:97:0a:68:73 multicnt 4
		33:33:ff:0a:68:73 -- 33:33:ff:0a:68:73 refcount 1
		33:33:8f:d9:0e:42 -- 33:33:8f:d9:0e:42 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
gif0:
	inet6 fc01::1
		group ff02::1:ff69:c4c6%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:8fd9:e42%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:1%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.190009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.190009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.470009] shmif0: Ethernet address b2:a0:67:a7:08:b5
[    18.550009] shmif1: Ethernet address b2:a0:97:0a:68:73
[    29.680009] get_ifid: shmif0: got interface identifier from itself
[    29.680009] get_ifid: shmif0: ifid: b0:a0:67:ff:fe:a7:08:b5
[    29.680009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:67ff:fea7:8b5
[    30.190009] get_ifid: shmif1: got interface identifier from itself
[    30.190009] get_ifid: shmif1: ifid: b0:a0:97:ff:fe:0a:68:73
[    30.190009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:97ff:fe0a:6873
[    31.160009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:67ff:fea7:8b5 - no duplicates found
[    32.070009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:97ff:fe0a:6873 - no duplicates found
[    32.820009] get_ifid: gif0: interface identifier generated by random number
[    32.820009] get_ifid: gif0: ifid: 70:31:cb:79:c6:69:c4:c6
[    32.820009] nd6_dad_start: gif0: starting DAD for fe80:4::7031:cb79:c669:c4c6
[    34.250009] nd6_dad_timer: gif0: DAD complete for fe80:4::7031:cb79:c669:c4c6 - no duplicates found
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e9:84:35:70
	linkstr: ./bus_ipsec_remote
	input: 11 packets, 906 bytes, 6 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::1/64 flags 0
	inet6 fe80::b0a0:e9ff:fe84:3570%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:76:7e:19:29
	linkstr: ./bus_ipsec_tunnel
	input: 10 packets, 1052 bytes, 4 multicasts
	output: 15 packets, 1690 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:76ff:fe7e:1929%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 256 bytes
	output: 7 packets, 472 bytes
	inet6 fc01::2/128 -> fc01::1 flags 0
	inet6 fe80::3067:8317:4cdf:1cb9%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:e9:84:35:70       11     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::1         
                          ff02::1:ff84:3570 
                          ff01:2::1         
                          ff02::2:7eeb:f811 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       11     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:e9ff:f       11     0       11     0     0
shmif 1500  <Link>        b2:a0:76:7e:19:29       10     0       15     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff7e:1929 
                          ff01:3::1         
                          ff02::2:7eeb:f811 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       10     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:76ff:f       10     0       15     0     0
gif0  1280  <Link>                                 4     0        7     0     0
gif0  1280  fc01::2/128   fc01::2           
                          ff02::1:ffdf:1cb9 
                          ff01:4::1         
                          ff02::2:7eeb:f811 
                          ff02::1%gif0      
                          ff02::1:ff00:2%gi        4     0        7     0     0
gif0  1280  fe80::/64     fe80::3067:8317:4        4     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        7    0        7     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      158    0        0     1     0     1     1     0   inf    0
kmem-00032    32      189    0        0     2     0     2     2     0   inf    0
kmem-00064   128       62    0        0     2     0     2     2     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        4    0        0     1     0     1     1     0   inf    0
mbpl         260       15    0        0     3     0     3     3     2   inf    2
mclpl       2112       12    0        0    20     0    20    20     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1170    0       35   163     0   163

In use 373K, total allocated 652K; utilization 57.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:97:0a:68:73 shmif1 23h59m57s S R
fe80::b0a0:97ff:fe0a:6873%shmif1        b2:a0:97:0a:68:73 shmif1 23h59m20s S 
fd00:2::2                               b2:a0:70:1d:82:85 shmif0 23h59m52s S 
fe80::b0a0:70ff:fe1d:8285%shmif0        b2:a0:70:1d:82:85 shmif0 2s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::1
		group ff02::1:ff84:3570%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7eeb:f811%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:e9:84:35:70 multicnt 4
		33:33:ff:84:35:70 -- 33:33:ff:84:35:70 refcount 1
		33:33:7e:eb:f8:11 -- 33:33:7e:eb:f8:11 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff7e:1929%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:7eeb:f811%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:76:7e:19:29 multicnt 4
		33:33:ff:7e:19:29 -- 33:33:ff:7e:19:29 refcount 1
		33:33:7e:eb:f8:11 -- 33:33:7e:eb:f8:11 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
gif0:
	inet6 fc01::2
		group ff02::1:ffdf:1cb9%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:7eeb:f811%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:2%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.880009] shmif0: Ethernet address b2:a0:e9:84:35:70
[    19.360009] shmif1: Ethernet address b2:a0:76:7e:19:29
[    30.230009] get_ifid: shmif0: got interface identifier from itself
[    30.230009] get_ifid: shmif0: ifid: b0:a0:e9:ff:fe:84:35:70
[    30.230009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:e9ff:fe84:3570
[    30.650009] get_ifid: shmif1: got interface identifier from itself
[    30.650009] get_ifid: shmif1: ifid: b0:a0:76:ff:fe:7e:19:29
[    30.650009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:76ff:fe7e:1929
[    30.650009] ip6_output: refusing to send from invalid address fe80:3::b0a0:76ff:fe7e:1929 (pid 0)
[    32.240009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:e9ff:fe84:3570 - no duplicates found
[    32.530009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:76ff:fe7e:1929 - no duplicates found
[    33.110009] get_ifid: gif0: interface identifier generated by random number
[    33.110009] get_ifid: gif0: ifid: 30:67:83:17:4c:df:1c:b9
[    33.110009] nd6_dad_start: gif0: starting DAD for fe80:4::3067:8317:4cdf:1cb9
[    35.100009] nd6_dad_timer: gif0: DAD complete for fe80:4::3067:8317:4cdf:1cb9 - no duplicates found
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:70:1d:82:85
	linkstr: ./bus_ipsec_remote
	input: 10 packets, 820 bytes, 5 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::2/64 flags 0
	inet6 fe80::b0a0:70ff:fe1d:8285%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:70:1d:82:85       10     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::2         
                          ff02::1:ff1d:8285 
                          ff01:2::1         
                          ff02::2:6ee1:77c5 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh       10     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:70ff:f       10     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       42    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                947    0       21   140     0   140

In use 317K, total allocated 560K; utilization 56.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:2::1                               b2:a0:e9:84:35:70 shmif0 23h59m49s S R
fe80::b0a0:e9ff:fe84:3570%shmif0        b2:a0:e9:84:35:70 shmif0 23h59m53s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::2
		group ff02::1:ff1d:8285%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:6ee1:77c5%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:70:1d:82:85 multicnt 4
		33:33:ff:1d:82:85 -- 33:33:ff:1d:82:85 refcount 1
		33:33:6e:e1:77:c5 -- 33:33:6e:e1:77:c5 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] mainbus0 (root)
[     1.260009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.260009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.900009] shmif0: Ethernet address b2:a0:70:1d:82:85
[    29.100009] get_ifid: shmif0: got interface identifier from itself
[    29.100009] get_ifid: shmif0: ifid: b0:a0:70:ff:fe:1d:82:85
[    29.100009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:70ff:fe1d:8285
[    30.380009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:70ff:fe1d:8285 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:32.000008 b2:a0:96:cd:c6:66 > 33:33:ff:cd:c6:66, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffcd:c666: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcd:c666, length 24
00:00:32.470008 b2:a0:96:cd:c6:66 > 33:33:ff:cd:c6:66, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffcd:c666: ICMP6, neighbor solicitation, who has fe80::b0a0:96ff:fecd:c666, length 32
00:00:30.150008 b2:a0:67:a7:08:b5 > 33:33:ff:a7:08:b5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa7:8b5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa7:8b5, length 24
00:00:30.150008 b2:a0:67:a7:08:b5 > 33:33:ff:a7:08:b5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa7:8b5: ICMP6, neighbor solicitation, who has fe80::b0a0:67ff:fea7:8b5, length 32
00:00:34.060008 b2:a0:96:cd:c6:66 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:96ff:fecd:c666 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:34.620008 b2:a0:96:cd:c6:66 > 33:33:ff:cd:c6:66, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:96ff:fecd:c666 > ff02::1:ffcd:c666: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcd:c666, length 24
00:00:33.890008 b2:a0:67:a7:08:b5 > 33:33:ff:a7:08:b5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:67ff:fea7:8b5 > ff02::1:ffa7:8b5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa7:8b5, length 24
00:00:34.540008 b2:a0:67:a7:08:b5 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:67ff:fea7:8b5 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:36.700008 b2:a0:67:a7:08:b5 > 33:33:8f:d9:0e:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:67ff:fea7:8b5 > ff02::2:8fd9:e42: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8fd9:e42, length 24
00:00:40.190008 b2:a0:96:cd:c6:66 > 33:33:f0:51:9f:cf, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:96ff:fecd:c666 > ff02::2:f051:9fcf: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:f051:9fcf, length 24
00:00:45.310008 b2:a0:96:cd:c6:66 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:1::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:1::1, length 32
00:00:42.190008 b2:a0:67:a7:08:b5 > b2:a0:96:cd:c6:66, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor advertisement, tgt is fd00:1::1, length 32
00:00:45.350008 b2:a0:96:cd:c6:66 > b2:a0:67:a7:08:b5, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:42.270008 b2:a0:67:a7:08:b5 > b2:a0:96:cd:c6:66, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:47.190008 b2:a0:67:a7:08:b5 > b2:a0:96:cd:c6:66, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor solicitation, who has fd00:1::2, length 32
00:00:50.350008 b2:a0:96:cd:c6:66 > b2:a0:67:a7:08:b5, ethertype IPv6 (0x86dd), length 78: fd00:1::2 > fd00:1::1: ICMP6, neighbor advertisement, tgt is fd00:1::2, length 24
00:00:53.110008 b2:a0:96:cd:c6:66 > b2:a0:67:a7:08:b5, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:50.050008 b2:a0:67:a7:08:b5 > b2:a0:96:cd:c6:66, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:30.320008 b2:a0:e9:84:35:70 > 33:33:ff:84:35:70, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff84:3570: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff84:3570, length 24
00:00:31.210008 b2:a0:e9:84:35:70 > 33:33:ff:84:35:70, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff84:3570: ICMP6, neighbor solicitation, who has fe80::b0a0:e9ff:fe84:3570, length 32
00:00:29.230008 b2:a0:70:1d:82:85 > 33:33:ff:1d:82:85, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff1d:8285: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff1d:8285, length 24
00:00:29.350008 b2:a0:70:1d:82:85 > 33:33:ff:1d:82:85, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff1d:8285: ICMP6, neighbor solicitation, who has fe80::b0a0:70ff:fe1d:8285, length 32
00:00:36.020008 b2:a0:e9:84:35:70 > 33:33:7e:eb:f8:11, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe84:3570 > ff02::2:7eeb:f811: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7eeb:f811, length 24
00:00:30.890008 b2:a0:70:1d:82:85 > 33:33:ff:1d:82:85, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:70ff:fe1d:8285 > ff02::1:ff1d:8285: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff1d:8285, length 24
00:00:32.370008 b2:a0:70:1d:82:85 > 33:33:6e:e1:77:c5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:70ff:fe1d:8285 > ff02::2:6ee1:77c5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:6ee1:77c5, length 24
00:00:38.340008 b2:a0:e9:84:35:70 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe84:3570 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00:2::2, length 32
00:00:32.580008 b2:a0:70:1d:82:85 > b2:a0:e9:84:35:70, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:70ff:fe1d:8285 > fe80::b0a0:e9ff:fe84:3570: ICMP6, neighbor advertisement, tgt is fd00:2::2, length 32
00:00:38.340008 b2:a0:e9:84:35:70 > b2:a0:70:1d:82:85, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:32.630008 b2:a0:70:1d:82:85 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:2::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:2::1, length 32
00:00:38.340008 b2:a0:e9:84:35:70 > b2:a0:70:1d:82:85, ethertype IPv6 (0x86dd), length 86: fd00:2::1 > fd00:2::2: ICMP6, neighbor advertisement, tgt is fd00:2::1, length 32
00:00:38.380008 b2:a0:e9:84:35:70 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe84:3570 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:32.630008 b2:a0:70:1d:82:85 > b2:a0:e9:84:35:70, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:39.380008 b2:a0:e9:84:35:70 > 33:33:ff:84:35:70, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe84:3570 > ff02::1:ff84:3570: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff84:3570, length 24
00:00:36.110008 b2:a0:70:1d:82:85 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:70ff:fe1d:8285 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:37.600008 b2:a0:70:1d:82:85 > b2:a0:e9:84:35:70, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:70ff:fe1d:8285 > fe80::b0a0:e9ff:fe84:3570: ICMP6, neighbor solicitation, who has fe80::b0a0:e9ff:fe84:3570, length 32
00:00:43.340008 b2:a0:e9:84:35:70 > b2:a0:70:1d:82:85, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:e9ff:fe84:3570 > fe80::b0a0:70ff:fe1d:8285: ICMP6, neighbor advertisement, tgt is fe80::b0a0:e9ff:fe84:3570, length 24
00:00:46.100008 b2:a0:e9:84:35:70 > b2:a0:70:1d:82:85, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:40.400008 b2:a0:70:1d:82:85 > b2:a0:e9:84:35:70, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:48.340008 b2:a0:e9:84:35:70 > b2:a0:70:1d:82:85, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe84:3570 > fe80::b0a0:70ff:fe1d:8285: ICMP6, neighbor solicitation, who has fe80::b0a0:70ff:fe1d:8285, length 32
00:00:42.610008 b2:a0:70:1d:82:85 > b2:a0:e9:84:35:70, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:70ff:fe1d:8285 > fe80::b0a0:e9ff:fe84:3570: ICMP6, neighbor advertisement, tgt is fe80::b0a0:70ff:fe1d:8285, length 24
### Dumping ./bus_ipsec_tunnel
00:00:30.600008 b2:a0:97:0a:68:73 > 33:33:ff:0a:68:73, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0a:6873: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0a:6873, length 24
00:00:31.070008 b2:a0:97:0a:68:73 > 33:33:ff:0a:68:73, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0a:6873: ICMP6, neighbor solicitation, who has fe80::b0a0:97ff:fe0a:6873, length 32
00:00:32.690008 b2:a0:97:0a:68:73 > 33:33:8f:d9:0e:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:97ff:fe0a:6873 > ff02::2:8fd9:e42: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8fd9:e42, length 24
00:00:33.050008 b2:a0:97:0a:68:73 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:34.060008 b2:a0:97:0a:68:73 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:97ff:fe0a:6873 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:30.850008 b2:a0:76:7e:19:29 > 33:33:ff:7e:19:29, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff7e:1929: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff7e:1929, length 24
00:00:35.060008 b2:a0:97:0a:68:73 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:31.170008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:35.060008 b2:a0:97:0a:68:73 > b2:a0:76:7e:19:29, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::7031:cb79:c669:c4c6 > ff02::1:ff69:c4c6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff69:c4c6, length 24
00:00:31.170008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 174: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 120
00:00:31.530008 b2:a0:76:7e:19:29 > 33:33:ff:7e:19:29, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff7e:1929: ICMP6, neighbor solicitation, who has fe80::b0a0:76ff:fe7e:1929, length 32
00:00:36.560008 b2:a0:97:0a:68:73 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:97ff:fe0a:6873 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:32.970008 b2:a0:76:7e:19:29 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:76ff:fe7e:1929 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:34.000008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ffdf:1cb9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffdf:1cb9, length 24
00:00:34.090008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ffdf:1cb9: ICMP6, neighbor solicitation, who has fe80::3067:8317:4cdf:1cb9, length 32
00:00:38.280008 b2:a0:97:0a:68:73 > b2:a0:76:7e:19:29, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::7031:cb79:c669:c4c6 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:38.320008 b2:a0:97:0a:68:73 > 33:33:ff:0a:68:73, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:97ff:fe0a:6873 > ff02::1:ff0a:6873: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0a:6873, length 24
00:00:34.980008 b2:a0:76:7e:19:29 > 33:33:7e:eb:f8:11, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:76ff:fe7e:1929 > ff02::2:7eeb:f811: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7eeb:f811, length 24
00:00:35.570008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::3067:8317:4cdf:1cb9 > ff02::1:ffdf:1cb9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffdf:1cb9, length 24
00:00:36.170008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:40.060008 b2:a0:97:0a:68:73 > b2:a0:76:7e:19:29, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:41.680008 b2:a0:97:0a:68:73 > b2:a0:76:7e:19:29, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::7031:cb79:c669:c4c6 > ff02::2:8fd9:e42: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8fd9:e42, length 24
00:00:38.180008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::3067:8317:4cdf:1cb9 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:42.190008 b2:a0:97:0a:68:73 > b2:a0:76:7e:19:29, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:38.380008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 110: fc00::2 > fc00::1: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:39.880008 b2:a0:76:7e:19:29 > 33:33:ff:7e:19:29, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:76ff:fe7e:1929 > ff02::1:ff7e:1929: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff7e:1929, length 24
00:00:42.250008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 158: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x1), length 104
00:00:49.950008 b2:a0:97:0a:68:73 > b2:a0:76:7e:19:29, ethertype IPv6 (0x86dd), length 142: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x1), length 88
00:00:46.140008 b2:a0:76:7e:19:29 > b2:a0:97:0a:68:73, ethertype IPv6 (0x86dd), length 142: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x2), length 88
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv6_tunnel_ah_hmacsha512

Duration: 118.021230 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:5f:cc:e1:e7 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:4b:b9:c3:10 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:38:9e:96:58 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:54:a1:26:90 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:1e:83:2e:d5 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::1/128 fc01::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc01::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::2/128 fc01::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc01::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fd00:1::/64 fd00:2::/64 any -P out ipsec
    ah/tunnel/fc00::1-fc00::2/require;
spdadd fd00:2::/64 fd00:1::/64 any -P in ipsec
    ah/tunnel/fc00::2-fc00::1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fd00:2::/64 fd00:1::/64 any -P out ipsec
    ah/tunnel/fc00::2-fc00::1/require;
spdadd fd00:1::/64 fd00:2::/64 any -P in ipsec
    ah/tunnel/fc00::1-fc00::2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:49:08 2020	current: Apr  4 00:49:11 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:48:25 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=19991 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:49:08 2020	current: Apr  4 00:49:11 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:48:25 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=19991 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:49:09 2020	current: Apr  4 00:49:13 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:48:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=23500 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:49:09 2020	current: Apr  4 00:49:13 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:48:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=23500 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:28:a1:0c:de
	linkstr: ./bus_ipsec_local
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:28ff:fea1:cde%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:28:a1:0c:de
	linkstr: ./bus_ipsec_local
	input: 9 packets, 742 bytes, 5 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:28ff:fea1:cde%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:28:a1:0c:de        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::2         
                          ff02::1:ffa1:cde% 
                          ff01:2::1         
                          ff02::2:b366:1fe2 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:28ff:f        9     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      136    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                933    0       28   137     0   137

In use 310K, total allocated 548K; utilization 56.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:1::1                               b2:a0:5f:cc:e1:e7 shmif0 23h59m49s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::2
		group ff02::1:ffa1:cde%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:b366:1fe2%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:28:a1:0c:de multicnt 4
		33:33:ff:a1:0c:de -- 33:33:ff:a1:0c:de refcount 1
		33:33:b3:66:1f:e2 -- 33:33:b3:66:1f:e2 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] mainbus0 (root)
[     1.190009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.190009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.560009] shmif0: Ethernet address b2:a0:28:a1:0c:de
[    28.670009] get_ifid: shmif0: got interface identifier from itself
[    28.670009] get_ifid: shmif0: ifid: b0:a0:28:ff:fe:a1:0c:de
[    28.670009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:28ff:fea1:cde
[    30.320009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:28ff:fea1:cde - no duplicates found
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5f:cc:e1:e7
	linkstr: ./bus_ipsec_local
	input: 8 packets, 648 bytes, 5 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00:1::1/64 flags 0
	inet6 fe80::b0a0:5fff:fecc:e1e7%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4b:b9:c3:10
	linkstr: ./bus_ipsec_tunnel
	input: 15 packets, 1652 bytes, 6 multicasts
	output: 16 packets, 1626 bytes, 9 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:4bff:feb9:c310%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 6 packets, 416 bytes
	inet6 fc01::1/128 -> fc01::2 flags 0
	inet6 fe80::c8ee:c7fe:ea11:4611%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:5f:cc:e1:e7        8     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::1         
                          ff02::1:ffcc:e1e7 
                          ff01:2::1         
                          ff02::2:652a:481% 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:5fff:f        8     0        9     0     0
shmif 1500  <Link>        b2:a0:4b:b9:c3:10       15     0       16     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ffb9:c310 
                          ff01:3::1         
                          ff02::2:652a:481% 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       15     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:4bff:f       15     0       16     0     0
gif0  1280  <Link>                                 7     0        6     0     0
gif0  1280  fc01::1/128   fc01::1           
                          ff02::1:ff11:4611 
                          ff01:4::1         
                          ff02::2:652a:481% 
                          ff02::1%gif0      
                          ff02::1:ff00:1%gi        7     0        6     0     0
gif0  1280  fe80::/64     fe80::c8ee:c7fe:e        7     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        5    0        5     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      157    0        0     1     0     1     1     0   inf    0
kmem-00032    32      169    0        0     2     0     2     2     0   inf    0
kmem-00064   128       63    0        0     3     0     3     3     0   inf    0
kmem-00128   192       70    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       56    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        3    0        1     1     0     1     1     0   inf    0
mbpl         260       14    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       45    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1166    0       34   157     0   157

In use 366K, total allocated 628K; utilization 58.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:54:a1:26:90 shmif1 23h59m20s S R
fd00:1::2                               b2:a0:28:a1:0c:de shmif0 23h59m38s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::1
		group ff02::1:ffcc:e1e7%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:652a:481%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:5f:cc:e1:e7 multicnt 4
		33:33:ff:cc:e1:e7 -- 33:33:ff:cc:e1:e7 refcount 1
		33:33:65:2a:04:81 -- 33:33:65:2a:04:81 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ffb9:c310%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:652a:481%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:4b:b9:c3:10 multicnt 4
		33:33:ff:b9:c3:10 -- 33:33:ff:b9:c3:10 refcount 1
		33:33:65:2a:04:81 -- 33:33:65:2a:04:81 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
gif0:
	inet6 fc01::1
		group ff02::1:ff11:4611%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:652a:481%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:1%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.050009] IPsec: Initialized Security Association Processing.
[     1.240009] mainbus0 (root)
[     1.290009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.290009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.580009] shmif0: Ethernet address b2:a0:5f:cc:e1:e7
[    15.450009] shmif1: Ethernet address b2:a0:4b:b9:c3:10
[    26.350009] get_ifid: shmif0: got interface identifier from itself
[    26.350009] get_ifid: shmif0: ifid: b0:a0:5f:ff:fe:cc:e1:e7
[    26.350009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:5fff:fecc:e1e7
[    26.810009] get_ifid: shmif1: got interface identifier from itself
[    26.810009] get_ifid: shmif1: ifid: b0:a0:4b:ff:fe:b9:c3:10
[    26.810009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:4bff:feb9:c310
[    27.810009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:5fff:fecc:e1e7 - no duplicates found
[    28.780009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:4bff:feb9:c310 - no duplicates found
[    29.230009] get_ifid: gif0: interface identifier generated by random number
[    29.230009] get_ifid: gif0: ifid: c8:ee:c7:fe:ea:11:46:11
[    29.230009] nd6_dad_start: gif0: starting DAD for fe80:4::c8ee:c7fe:ea11:4611
[    30.760009] nd6_dad_timer: gif0: DAD complete for fe80:4::c8ee:c7fe:ea11:4611 - no duplicates found
[    48.210009] ah_input: hash over 144 bytes, skip 40: crda len 144 skip 0 inject 52
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:38:9e:96:58
	linkstr: ./bus_ipsec_remote
	input: 11 packets, 906 bytes, 6 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::1/64 flags 0
	inet6 fe80::b0a0:38ff:fe9e:9658%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:54:a1:26:90
	linkstr: ./bus_ipsec_tunnel
	input: 9 packets, 950 bytes, 3 multicasts
	output: 14 packets, 1492 bytes, 6 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:54ff:fea1:2690%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 256 bytes
	output: 6 packets, 416 bytes
	inet6 fc01::2/128 -> fc01::1 flags 0
	inet6 fe80::acd4:e295:c73:2683%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:38:9e:96:58       11     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::1         
                          ff02::1:ff9e:9658 
                          ff01:2::1         
                          ff02::2:1715:309d 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       11     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:38ff:f       11     0       11     0     0
shmif 1500  <Link>        b2:a0:54:a1:26:90        9     0       14     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ffa1:2690 
                          ff01:3::1         
                          ff02::2:1715:309d 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh        9     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:54ff:f        9     0       14     0     0
gif0  1280  <Link>                                 4     0        6     0     0
gif0  1280  fc01::2/128   fc01::2           
                          ff02::1:ff73:2683 
                          ff01:4::1         
                          ff02::2:1715:309d 
                          ff02::1%gif0      
                          ff02::1:ff00:2%gi        4     0        6     0     0
gif0  1280  fe80::/64     fe80::acd4:e295:c        4     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        8    0        8     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      157    0        0     1     0     1     1     0   inf    0
kmem-00032    32      187    0        0     2     0     2     2     0   inf    0
kmem-00064   128       62    0        0     2     0     2     2     0   inf    0
kmem-00128   192       69    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        4    0        0     1     0     1     1     0   inf    0
mbpl         260       16    0        0     3     0     3     3     2   inf    1
mclpl       2112       12    0        0    20     0    20    20     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1172    0       36   163     0   163

In use 373K, total allocated 652K; utilization 57.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:4b:b9:c3:10 shmif1 23h59m20s S R
fe80::b0a0:4bff:feb9:c310%shmif1        b2:a0:4b:b9:c3:10 shmif1 23h58m49s S 
fd00:2::2                               b2:a0:1e:83:2e:d5 shmif0 23h59m40s S 
fe80::b0a0:1eff:fe83:2ed5%shmif0        b2:a0:1e:83:2e:d5 shmif0 23h59m50s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::1
		group ff02::1:ff9e:9658%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:1715:309d%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:38:9e:96:58 multicnt 4
		33:33:ff:9e:96:58 -- 33:33:ff:9e:96:58 refcount 1
		33:33:17:15:30:9d -- 33:33:17:15:30:9d refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ffa1:2690%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:1715:309d%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:54:a1:26:90 multicnt 4
		33:33:ff:a1:26:90 -- 33:33:ff:a1:26:90 refcount 1
		33:33:17:15:30:9d -- 33:33:17:15:30:9d refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
gif0:
	inet6 fc01::2
		group ff02::1:ff73:2683%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:1715:309d%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:2%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.110009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.470009] shmif0: Ethernet address b2:a0:38:9e:96:58
[    15.880009] shmif1: Ethernet address b2:a0:54:a1:26:90
[    26.450009] get_ifid: shmif0: got interface identifier from itself
[    26.450009] get_ifid: shmif0: ifid: b0:a0:38:ff:fe:9e:96:58
[    26.450009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:38ff:fe9e:9658
[    27.130009] get_ifid: shmif1: got interface identifier from itself
[    27.130009] get_ifid: shmif1: ifid: b0:a0:54:ff:fe:a1:26:90
[    27.130009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:54ff:fea1:2690
[    27.170009] ip6_output: refusing to send from invalid address fe80:3::b0a0:54ff:fea1:2690 (pid 0)
[    27.980009] ip6_output: refusing to send from invalid address fe80:3::b0a0:54ff:fea1:2690 (pid 0)
[    28.330009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:38ff:fe9e:9658 - no duplicates found
[    28.910009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:54ff:fea1:2690 - no duplicates found
[    30.120009] get_ifid: gif0: interface identifier generated by random number
[    30.120009] get_ifid: gif0: ifid: ac:d4:e2:95:0c:73:26:83
[    30.120009] nd6_dad_start: gif0: starting DAD for fe80:4::acd4:e295:c73:2683
[    32.030009] nd6_dad_timer: gif0: DAD complete for fe80:4::acd4:e295:c73:2683 - no duplicates found
[    43.730009] ah_input: hash over 144 bytes, skip 40: crda len 144 skip 0 inject 52
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1e:83:2e:d5
	linkstr: ./bus_ipsec_remote
	input: 10 packets, 820 bytes, 5 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::2/64 flags 0
	inet6 fe80::b0a0:1eff:fe83:2ed5%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:1e:83:2e:d5       10     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::2         
                          ff02::1:ff83:2ed5 
                          ff01:2::1         
                          ff02::2:928c:28b4 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh       10     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:1eff:f       10     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        7    0        7     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      137    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                934    0       27   138     0   138

In use 311K, total allocated 552K; utilization 56.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:2::1                               b2:a0:38:9e:96:58 shmif0 23h59m12s S R
fe80::b0a0:38ff:fe9e:9658%shmif0        b2:a0:38:9e:96:58 shmif0 23h59m17s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::2
		group ff02::1:ff83:2ed5%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:928c:28b4%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:1e:83:2e:d5 multicnt 4
		33:33:ff:83:2e:d5 -- 33:33:ff:83:2e:d5 refcount 1
		33:33:92:8c:28:b4 -- 33:33:92:8c:28:b4 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] mainbus0 (root)
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.120009] shmif0: Ethernet address b2:a0:1e:83:2e:d5
[    27.730009] get_ifid: shmif0: got interface identifier from itself
[    27.730009] get_ifid: shmif0: ifid: b0:a0:1e:ff:fe:83:2e:d5
[    27.730009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:1eff:fe83:2ed5
[    29.730009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:1eff:fe83:2ed5 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:29.150008 b2:a0:28:a1:0c:de > 33:33:ff:a1:0c:de, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa1:cde: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa1:cde, length 24
00:00:29.320008 b2:a0:28:a1:0c:de > 33:33:ff:a1:0c:de, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa1:cde: ICMP6, neighbor solicitation, who has fe80::b0a0:28ff:fea1:cde, length 32
00:00:26.630008 b2:a0:5f:cc:e1:e7 > 33:33:ff:cc:e1:e7, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffcc:e1e7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcc:e1e7, length 24
00:00:26.810008 b2:a0:5f:cc:e1:e7 > 33:33:ff:cc:e1:e7, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffcc:e1e7: ICMP6, neighbor solicitation, who has fe80::b0a0:5fff:fecc:e1e7, length 32
00:00:30.540008 b2:a0:28:a1:0c:de > 33:33:b3:66:1f:e2, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:28ff:fea1:cde > ff02::2:b366:1fe2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:b366:1fe2, length 24
00:00:32.910008 b2:a0:28:a1:0c:de > 33:33:ff:a1:0c:de, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:28ff:fea1:cde > ff02::1:ffa1:cde: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa1:cde, length 24
00:00:30.170008 b2:a0:5f:cc:e1:e7 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5fff:fecc:e1e7 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:35.460008 b2:a0:28:a1:0c:de > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:28ff:fea1:cde > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:34.350008 b2:a0:5f:cc:e1:e7 > 33:33:65:2a:04:81, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5fff:fecc:e1e7 > ff02::2:652a:481: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:652a:481, length 24
00:00:34.900008 b2:a0:5f:cc:e1:e7 > 33:33:ff:cc:e1:e7, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5fff:fecc:e1e7 > ff02::1:ffcc:e1e7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcc:e1e7, length 24
00:00:43.140008 b2:a0:28:a1:0c:de > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:1::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:1::1, length 32
00:00:40.030008 b2:a0:5f:cc:e1:e7 > b2:a0:28:a1:0c:de, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor advertisement, tgt is fd00:1::1, length 32
00:00:43.180008 b2:a0:28:a1:0c:de > b2:a0:5f:cc:e1:e7, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:40.150008 b2:a0:5f:cc:e1:e7 > b2:a0:28:a1:0c:de, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:45.060008 b2:a0:5f:cc:e1:e7 > b2:a0:28:a1:0c:de, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor solicitation, who has fd00:1::2, length 32
00:00:48.230008 b2:a0:28:a1:0c:de > b2:a0:5f:cc:e1:e7, ethertype IPv6 (0x86dd), length 78: fd00:1::2 > fd00:1::1: ICMP6, neighbor advertisement, tgt is fd00:1::2, length 24
00:00:51.250008 b2:a0:28:a1:0c:de > b2:a0:5f:cc:e1:e7, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:48.210008 b2:a0:5f:cc:e1:e7 > b2:a0:28:a1:0c:de, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:27.270008 b2:a0:38:9e:96:58 > 33:33:ff:9e:96:58, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff9e:9658: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff9e:9658, length 24
00:00:27.310008 b2:a0:38:9e:96:58 > 33:33:ff:9e:96:58, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff9e:9658: ICMP6, neighbor solicitation, who has fe80::b0a0:38ff:fe9e:9658, length 32
00:00:31.370008 b2:a0:38:9e:96:58 > 33:33:17:15:30:9d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:38ff:fe9e:9658 > ff02::2:1715:309d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:1715:309d, length 24
00:00:27.900008 b2:a0:1e:83:2e:d5 > 33:33:ff:83:2e:d5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff83:2ed5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff83:2ed5, length 24
00:00:31.580008 b2:a0:38:9e:96:58 > 33:33:ff:9e:96:58, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:38ff:fe9e:9658 > ff02::1:ff9e:9658: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff9e:9658, length 24
00:00:28.690008 b2:a0:1e:83:2e:d5 > 33:33:ff:83:2e:d5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff83:2ed5: ICMP6, neighbor solicitation, who has fe80::b0a0:1eff:fe83:2ed5, length 32
00:00:28.910008 b2:a0:1e:83:2e:d5 > 33:33:ff:83:2e:d5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff83:2ed5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff83:2ed5, length 24
00:00:34.380008 b2:a0:38:9e:96:58 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:38ff:fe9e:9658 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:31.100008 b2:a0:1e:83:2e:d5 > 33:33:92:8c:28:b4, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:fe83:2ed5 > ff02::2:928c:28b4: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:928c:28b4, length 24
00:00:35.660008 b2:a0:38:9e:96:58 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:38ff:fe9e:9658 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00:2::2, length 32
00:00:32.060008 b2:a0:1e:83:2e:d5 > b2:a0:38:9e:96:58, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:fe83:2ed5 > fe80::b0a0:38ff:fe9e:9658: ICMP6, neighbor advertisement, tgt is fd00:2::2, length 32
00:00:35.700008 b2:a0:38:9e:96:58 > b2:a0:1e:83:2e:d5, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:32.110008 b2:a0:1e:83:2e:d5 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:2::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:2::1, length 32
00:00:35.700008 b2:a0:38:9e:96:58 > b2:a0:1e:83:2e:d5, ethertype IPv6 (0x86dd), length 86: fd00:2::1 > fd00:2::2: ICMP6, neighbor advertisement, tgt is fd00:2::1, length 32
00:00:32.140008 b2:a0:1e:83:2e:d5 > b2:a0:38:9e:96:58, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:32.840008 b2:a0:1e:83:2e:d5 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:fe83:2ed5 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:37.070008 b2:a0:1e:83:2e:d5 > b2:a0:38:9e:96:58, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:fe83:2ed5 > fe80::b0a0:38ff:fe9e:9658: ICMP6, neighbor solicitation, who has fe80::b0a0:38ff:fe9e:9658, length 32
00:00:40.740008 b2:a0:38:9e:96:58 > b2:a0:1e:83:2e:d5, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:38ff:fe9e:9658 > fe80::b0a0:1eff:fe83:2ed5: ICMP6, neighbor advertisement, tgt is fe80::b0a0:38ff:fe9e:9658, length 24
00:00:43.730008 b2:a0:38:9e:96:58 > b2:a0:1e:83:2e:d5, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:40.190008 b2:a0:1e:83:2e:d5 > b2:a0:38:9e:96:58, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:45.770008 b2:a0:38:9e:96:58 > b2:a0:1e:83:2e:d5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:38ff:fe9e:9658 > fe80::b0a0:1eff:fe83:2ed5: ICMP6, neighbor solicitation, who has fe80::b0a0:1eff:fe83:2ed5, length 32
00:00:42.170008 b2:a0:1e:83:2e:d5 > b2:a0:38:9e:96:58, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:1eff:fe83:2ed5 > fe80::b0a0:38ff:fe9e:9658: ICMP6, neighbor advertisement, tgt is fe80::b0a0:1eff:fe83:2ed5, length 24
### Dumping ./bus_ipsec_tunnel
00:00:27.530008 b2:a0:4b:b9:c3:10 > 33:33:ff:b9:c3:10, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb9:c310: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb9:c310, length 24
00:00:27.780008 b2:a0:4b:b9:c3:10 > 33:33:ff:b9:c3:10, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb9:c310: ICMP6, neighbor solicitation, who has fe80::b0a0:4bff:feb9:c310, length 32
00:00:29.340008 b2:a0:4b:b9:c3:10 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:feb9:c310 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:29.340008 b2:a0:4b:b9:c3:10 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:30.360008 b2:a0:4b:b9:c3:10 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:feb9:c310 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:30.680008 b2:a0:4b:b9:c3:10 > 33:33:ff:b9:c3:10, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:feb9:c310 > ff02::1:ffb9:c310: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb9:c310, length 24
00:00:31.380008 b2:a0:4b:b9:c3:10 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:feb9:c310 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:27.510008 b2:a0:54:a1:26:90 > 33:33:17:15:30:9d, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:1715:309d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:1715:309d, length 24
00:00:27.660008 b2:a0:54:a1:26:90 > 33:33:ff:a1:26:90, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa1:2690: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa1:2690, length 24
00:00:32.270008 b2:a0:4b:b9:c3:10 > 33:33:65:2a:04:81, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:feb9:c310 > ff02::2:652a:481: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:652a:481, length 24
00:00:27.900008 b2:a0:54:a1:26:90 > 33:33:ff:a1:26:90, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa1:2690: ICMP6, neighbor solicitation, who has fe80::b0a0:54ff:fea1:2690, length 32
00:00:32.390008 b2:a0:4b:b9:c3:10 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:feb9:c310 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:30.960008 b2:a0:54:a1:26:90 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fc00::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:35.370008 b2:a0:4b:b9:c3:10 > b2:a0:54:a1:26:90, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 32
00:00:30.960008 b2:a0:54:a1:26:90 > b2:a0:4b:b9:c3:10, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff73:2683: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff73:2683, length 24
00:00:31.010008 b2:a0:54:a1:26:90 > b2:a0:4b:b9:c3:10, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff73:2683: ICMP6, neighbor solicitation, who has fe80::acd4:e295:c73:2683, length 32
00:00:37.010008 b2:a0:4b:b9:c3:10 > b2:a0:54:a1:26:90, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::c8ee:c7fe:ea11:4611 > ff02::1:ff11:4611: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff11:4611, length 24
00:00:33.060008 b2:a0:54:a1:26:90 > b2:a0:4b:b9:c3:10, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::acd4:e295:c73:2683 > ff02::1:ff73:2683: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff73:2683, length 24
00:00:33.990008 b2:a0:54:a1:26:90 > b2:a0:4b:b9:c3:10, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::acd4:e295:c73:2683 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:34.340008 b2:a0:54:a1:26:90 > 33:33:ff:a1:26:90, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:54ff:fea1:2690 > ff02::1:ffa1:2690: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa1:2690, length 24
00:00:38.780008 b2:a0:4b:b9:c3:10 > b2:a0:54:a1:26:90, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::c8ee:c7fe:ea11:4611 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:40.070008 b2:a0:4b:b9:c3:10 > b2:a0:54:a1:26:90, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:35.700008 b2:a0:54:a1:26:90 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:54ff:fea1:2690 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:35.740008 b2:a0:54:a1:26:90 > b2:a0:4b:b9:c3:10, ethertype IPv6 (0x86dd), length 110: fc00::2 > fc00::1: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:40.380008 b2:a0:4b:b9:c3:10 > b2:a0:54:a1:26:90, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:35.970008 b2:a0:54:a1:26:90 > b2:a0:4b:b9:c3:10, ethertype IPv6 (0x86dd), length 78: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 24
00:00:37.540008 b2:a0:54:a1:26:90 > b2:a0:4b:b9:c3:10, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::acd4:e295:c73:2683 > ff02::2:1715:309d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:1715:309d, length 24
00:00:48.100008 b2:a0:4b:b9:c3:10 > b2:a0:54:a1:26:90, ethertype IPv6 (0x86dd), length 158: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x1): fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:43.800008 b2:a0:54:a1:26:90 > b2:a0:4b:b9:c3:10, ethertype IPv6 (0x86dd), length 158: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x1): fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv6_tunnel_ah_null

Duration: 96.078019 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:42:a1:17:7b ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:5e:e3:ff:37 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:da:16:c4:69 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a2:e5:48:86 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:5d:d5:4d:80 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::1/128 fc01::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc01::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::2/128 fc01::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc01::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 ah 10000 -A null ;
add fc00::2 fc00::1 ah 10001 -A null ;
spdadd fd00:1::/64 fd00:2::/64 any -P out ipsec
    ah/tunnel/fc00::1-fc00::2/require;
spdadd fd00:2::/64 fd00:1::/64 any -P in ipsec
    ah/tunnel/fc00::2-fc00::1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 ah 10000 -A null ;
add fc00::2 fc00::1 ah 10001 -A null ;
spdadd fd00:2::/64 fd00:1::/64 any -P out ipsec
    ah/tunnel/fc00::2-fc00::1/require;
spdadd fd00:1::/64 fd00:2::/64 any -P in ipsec
    ah/tunnel/fc00::1-fc00::2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:51:16 2020	current: Apr  4 00:51:18 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:50:23 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=20947 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:51:16 2020	current: Apr  4 00:51:18 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:50:23 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=20947 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:51:16 2020	current: Apr  4 00:51:20 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:50:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=24575 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:51:16 2020	current: Apr  4 00:51:20 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:50:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=24575 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f9:e7:a2:b1
	linkstr: ./bus_ipsec_local
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:f9ff:fee7:a2b1%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f9:e7:a2:b1
	linkstr: ./bus_ipsec_local
	input: 9 packets, 742 bytes, 5 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:f9ff:fee7:a2b1%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:f9:e7:a2:b1        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::2         
                          ff02::1:ffe7:a2b1 
                          ff01:2::1         
                          ff02::2:22d2:6ff4 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:f9ff:f        9     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      137    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       10    0        0    18     0    18    18     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                953    0       28   145     0   145

In use 329K, total allocated 580K; utilization 56.7%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:1::1                               b2:a0:42:a1:17:7b shmif0 23h59m52s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::2
		group ff02::1:ffe7:a2b1%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:22d2:6ff4%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:f9:e7:a2:b1 multicnt 4
		33:33:ff:e7:a2:b1 -- 33:33:ff:e7:a2:b1 refcount 1
		33:33:22:d2:6f:f4 -- 33:33:22:d2:6f:f4 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.160009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    18.830009] shmif0: Ethernet address b2:a0:f9:e7:a2:b1
[    38.260009] get_ifid: shmif0: got interface identifier from itself
[    38.260009] get_ifid: shmif0: ifid: b0:a0:f9:ff:fe:e7:a2:b1
[    38.260009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:f9ff:fee7:a2b1
[    39.800009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:f9ff:fee7:a2b1 - no duplicates found
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:42:a1:17:7b
	linkstr: ./bus_ipsec_local
	input: 8 packets, 648 bytes, 5 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00:1::1/64 flags 0
	inet6 fe80::b0a0:42ff:fea1:177b%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5e:e3:ff:37
	linkstr: ./bus_ipsec_tunnel
	input: 16 packets, 1728 bytes, 5 multicasts
	output: 15 packets, 1474 bytes, 8 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:5eff:fee3:ff37%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 6 packets, 416 bytes
	inet6 fc01::1/128 -> fc01::2 flags 0
	inet6 fe80::b87e:91f5:4956:c635%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:42:a1:17:7b        8     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::1         
                          ff02::1:ffa1:177b 
                          ff01:2::1         
                          ff02::2:c989:6360 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:42ff:f        8     0        9     0     0
shmif 1500  <Link>        b2:a0:5e:e3:ff:37       16     0       15     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ffe3:ff37 
                          ff01:3::1         
                          ff02::2:c989:6360 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       16     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:5eff:f       16     0       15     0     0
gif0  1280  <Link>                                 7     0        6     0     0
gif0  1280  fc01::1/128   fc01::1           
                          ff02::1:ff56:c635 
                          ff01:4::1         
                          ff02::2:c989:6360 
                          ff02::1%gif0      
                          ff02::1:ff00:1%gi        7     0        6     0     0
gif0  1280  fe80::/64     fe80::b87e:91f5:4        7     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      157    0        0     1     0     1     1     0   inf    0
kmem-00032    32      171    0        0     2     0     2     2     0   inf    0
kmem-00064   128       63    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       56    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       15    0        0     3     0     3     3     2   inf    2
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       42    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1162    0       34   157     0   157

In use 360K, total allocated 628K; utilization 57.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:a2:e5:48:86 shmif1 1d0h0m0s  S R
fd00:1::2                               b2:a0:f9:e7:a2:b1 shmif0 23h59m52s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::1
		group ff02::1:ffa1:177b%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:c989:6360%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:42:a1:17:7b multicnt 4
		33:33:ff:a1:17:7b -- 33:33:ff:a1:17:7b refcount 1
		33:33:c9:89:63:60 -- 33:33:c9:89:63:60 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ffe3:ff37%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:c989:6360%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:5e:e3:ff:37 multicnt 4
		33:33:ff:e3:ff:37 -- 33:33:ff:e3:ff:37 refcount 1
		33:33:c9:89:63:60 -- 33:33:c9:89:63:60 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
gif0:
	inet6 fc01::1
		group ff02::1:ff56:c635%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:c989:6360%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:1%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    18.830009] shmif0: Ethernet address b2:a0:42:a1:17:7b
[    21.850009] shmif1: Ethernet address b2:a0:5e:e3:ff:37
[    36.320009] get_ifid: shmif0: got interface identifier from itself
[    36.320009] get_ifid: shmif0: ifid: b0:a0:42:ff:fe:a1:17:7b
[    36.320009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:42ff:fea1:177b
[    37.040009] get_ifid: shmif1: got interface identifier from itself
[    37.040009] get_ifid: shmif1: ifid: b0:a0:5e:ff:fe:e3:ff:37
[    37.040009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:5eff:fee3:ff37
[    38.310009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:42ff:fea1:177b - no duplicates found
[    38.350009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:5eff:fee3:ff37 - no duplicates found
[    39.910009] get_ifid: gif0: interface identifier generated by random number
[    39.910009] get_ifid: gif0: ifid: b8:7e:91:f5:49:56:c6:35
[    39.910009] nd6_dad_start: gif0: starting DAD for fe80:4::b87e:91f5:4956:c635
[    41.470009] nd6_dad_timer: gif0: DAD complete for fe80:4::b87e:91f5:4956:c635 - no duplicates found
[    59.100009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:da:16:c4:69
	linkstr: ./bus_ipsec_remote
	input: 11 packets, 906 bytes, 6 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::1/64 flags 0
	inet6 fe80::b0a0:daff:fe16:c469%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a2:e5:48:86
	linkstr: ./bus_ipsec_tunnel
	input: 10 packets, 1044 bytes, 3 multicasts
	output: 16 packets, 1728 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:a2ff:fee5:4886%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 256 bytes
	output: 6 packets, 416 bytes
	inet6 fc01::2/128 -> fc01::1 flags 0
	inet6 fe80::9835:ab52:63cb:7528%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:da:16:c4:69       11     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::1         
                          ff02::1:ff16:c469 
                          ff01:2::1         
                          ff02::2:9c6b:a59c 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       11     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:daff:f       11     0       11     0     0
shmif 1500  <Link>        b2:a0:a2:e5:48:86       10     0       16     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ffe5:4886 
                          ff01:3::1         
                          ff02::2:9c6b:a59c 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       10     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:a2ff:f       10     0       16     0     0
gif0  1280  <Link>                                 4     0        6     0     0
gif0  1280  fc01::2/128   fc01::2           
                          ff02::1:ffcb:7528 
                          ff01:4::1         
                          ff02::2:9c6b:a59c 
                          ff02::1%gif0      
                          ff02::1:ff00:2%gi        4     0        6     0     0
gif0  1280  fe80::/64     fe80::9835:ab52:6        4     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        7    0        7     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      157    0        0     1     0     1     1     0   inf    0
kmem-00032    32      187    0        0     2     0     2     2     0   inf    0
kmem-00064   128       62    0        0     2     0     2     2     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        3    0        0     1     0     1     1     0   inf    0
mbpl         260       16    0        0     3     0     3     3     2   inf    1
mclpl       2112       14    0        0    22     0    22    22     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1172    0       35   165     0   165

In use 376K, total allocated 660K; utilization 57.0%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:5e:e3:ff:37 shmif1 23h59m43s S R
fd00:2::2                               b2:a0:5d:d5:4d:80 shmif0 23h59m47s S 
fe80::b0a0:5dff:fed5:4d80%shmif0        b2:a0:5d:d5:4d:80 shmif0 23h59m57s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::1
		group ff02::1:ff16:c469%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:9c6b:a59c%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:da:16:c4:69 multicnt 4
		33:33:ff:16:c4:69 -- 33:33:ff:16:c4:69 refcount 1
		33:33:9c:6b:a5:9c -- 33:33:9c:6b:a5:9c refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ffe5:4886%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:9c6b:a59c%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:a2:e5:48:86 multicnt 4
		33:33:ff:e5:48:86 -- 33:33:ff:e5:48:86 refcount 1
		33:33:9c:6b:a5:9c -- 33:33:9c:6b:a5:9c refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
gif0:
	inet6 fc01::2
		group ff02::1:ffcb:7528%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:9c6b:a59c%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:2%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    21.070009] shmif0: Ethernet address b2:a0:da:16:c4:69
[    27.680009] shmif1: Ethernet address b2:a0:a2:e5:48:86
[    38.390009] get_ifid: shmif0: got interface identifier from itself
[    38.390009] get_ifid: shmif0: ifid: b0:a0:da:ff:fe:16:c4:69
[    38.390009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:daff:fe16:c469
[    38.930009] get_ifid: shmif1: got interface identifier from itself
[    38.930009] get_ifid: shmif1: ifid: b0:a0:a2:ff:fe:e5:48:86
[    38.930009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:a2ff:fee5:4886
[    40.310009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:daff:fe16:c469 - no duplicates found
[    40.980009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:a2ff:fee5:4886 - no duplicates found
[    41.600009] get_ifid: gif0: interface identifier generated by random number
[    41.600009] get_ifid: gif0: ifid: 98:35:ab:52:63:cb:75:28
[    41.600009] nd6_dad_start: gif0: starting DAD for fe80:4::9835:ab52:63cb:7528
[    43.500009] nd6_dad_timer: gif0: DAD complete for fe80:4::9835:ab52:63cb:7528 - no duplicates found
[    55.830009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5d:d5:4d:80
	linkstr: ./bus_ipsec_remote
	input: 8 packets, 648 bytes, 3 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::2/64 flags 0
	inet6 fe80::b0a0:5dff:fed5:4d80%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:5d:d5:4d:80        8     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::2         
                          ff02::1:ffd5:4d80 
                          ff01:2::1         
                          ff02::2:339:974c% 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        8     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:5dff:f        8     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      136    0        0     2     0     2     2     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       42    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                948    0       21   139     0   139

In use 315K, total allocated 556K; utilization 56.7%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:2::1                               b2:a0:da:16:c4:69 shmif0 4s        R R
fe80::b0a0:daff:fe16:c469%shmif0        b2:a0:da:16:c4:69 shmif0 9s        R R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::2
		group ff02::1:ffd5:4d80%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:339:974c%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:5d:d5:4d:80 multicnt 4
		33:33:ff:d5:4d:80 -- 33:33:ff:d5:4d:80 refcount 1
		33:33:03:39:97:4c -- 33:33:03:39:97:4c refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] mainbus0 (root)
[     2.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     2.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    23.070009] shmif0: Ethernet address b2:a0:5d:d5:4d:80
[    36.320009] get_ifid: shmif0: got interface identifier from itself
[    36.320009] get_ifid: shmif0: ifid: b0:a0:5d:ff:fe:d5:4d:80
[    36.320009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:5dff:fed5:4d80
[    37.890009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:5dff:fed5:4d80 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:38.600008 b2:a0:f9:e7:a2:b1 > 33:33:ff:e7:a2:b1, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe7:a2b1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe7:a2b1, length 24
00:00:38.790008 b2:a0:f9:e7:a2:b1 > 33:33:ff:e7:a2:b1, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe7:a2b1: ICMP6, neighbor solicitation, who has fe80::b0a0:f9ff:fee7:a2b1, length 32
00:00:39.560008 b2:a0:f9:e7:a2:b1 > 33:33:22:d2:6f:f4, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:22d2:6ff4: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:22d2:6ff4, length 24
00:00:37.250008 b2:a0:42:a1:17:7b > 33:33:ff:a1:17:7b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa1:177b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa1:177b, length 24
00:00:37.280008 b2:a0:42:a1:17:7b > 33:33:ff:a1:17:7b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa1:177b: ICMP6, neighbor solicitation, who has fe80::b0a0:42ff:fea1:177b, length 32
00:00:37.320008 b2:a0:42:a1:17:7b > 33:33:ff:a1:17:7b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffa1:177b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa1:177b, length 24
00:00:37.890008 b2:a0:42:a1:17:7b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:41.320008 b2:a0:f9:e7:a2:b1 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f9ff:fee7:a2b1 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:44.070008 b2:a0:42:a1:17:7b > 33:33:c9:89:63:60, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:42ff:fea1:177b > ff02::2:c989:6360: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c989:6360, length 24
00:00:47.600008 b2:a0:f9:e7:a2:b1 > 33:33:ff:e7:a2:b1, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f9ff:fee7:a2b1 > ff02::1:ffe7:a2b1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe7:a2b1, length 24
00:00:52.980008 b2:a0:f9:e7:a2:b1 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:1::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:1::1, length 32
00:00:50.160008 b2:a0:42:a1:17:7b > b2:a0:f9:e7:a2:b1, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor advertisement, tgt is fd00:1::1, length 32
00:00:53.030008 b2:a0:f9:e7:a2:b1 > b2:a0:42:a1:17:7b, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:50.290008 b2:a0:42:a1:17:7b > b2:a0:f9:e7:a2:b1, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:55.180008 b2:a0:42:a1:17:7b > b2:a0:f9:e7:a2:b1, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor solicitation, who has fd00:1::2, length 32
00:00:58.000008 b2:a0:f9:e7:a2:b1 > b2:a0:42:a1:17:7b, ethertype IPv6 (0x86dd), length 78: fd00:1::2 > fd00:1::1: ICMP6, neighbor advertisement, tgt is fd00:1::2, length 24
00:01:01.770008 b2:a0:f9:e7:a2:b1 > b2:a0:42:a1:17:7b, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:59.100008 b2:a0:42:a1:17:7b > b2:a0:f9:e7:a2:b1, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:38.700008 b2:a0:da:16:c4:69 > 33:33:ff:16:c4:69, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff16:c469: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff16:c469, length 24
00:00:39.300008 b2:a0:da:16:c4:69 > 33:33:ff:16:c4:69, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff16:c469: ICMP6, neighbor solicitation, who has fe80::b0a0:daff:fe16:c469, length 32
00:00:39.820008 b2:a0:da:16:c4:69 > 33:33:ff:16:c4:69, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff16:c469: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff16:c469, length 24
00:00:42.450008 b2:a0:da:16:c4:69 > 33:33:9c:6b:a5:9c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:daff:fe16:c469 > ff02::2:9c6b:a59c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9c6b:a59c, length 24
00:00:36.780008 b2:a0:5d:d5:4d:80 > 33:33:ff:d5:4d:80, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd5:4d80: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd5:4d80, length 24
00:00:36.860008 b2:a0:5d:d5:4d:80 > 33:33:ff:d5:4d:80, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd5:4d80: ICMP6, neighbor solicitation, who has fe80::b0a0:5dff:fed5:4d80, length 32
00:00:45.690008 b2:a0:da:16:c4:69 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:daff:fe16:c469 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:47.020008 b2:a0:da:16:c4:69 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:daff:fe16:c469 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00:2::2, length 32
00:00:40.350008 b2:a0:5d:d5:4d:80 > b2:a0:da:16:c4:69, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5dff:fed5:4d80 > fe80::b0a0:daff:fe16:c469: ICMP6, neighbor advertisement, tgt is fd00:2::2, length 32
00:00:47.080008 b2:a0:da:16:c4:69 > b2:a0:5d:d5:4d:80, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:40.380008 b2:a0:5d:d5:4d:80 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:2::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:2::1, length 32
00:00:47.110008 b2:a0:da:16:c4:69 > b2:a0:5d:d5:4d:80, ethertype IPv6 (0x86dd), length 86: fd00:2::1 > fd00:2::2: ICMP6, neighbor advertisement, tgt is fd00:2::1, length 32
00:00:40.380008 b2:a0:5d:d5:4d:80 > b2:a0:da:16:c4:69, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:40.760008 b2:a0:5d:d5:4d:80 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5dff:fed5:4d80 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:42.110008 b2:a0:5d:d5:4d:80 > 33:33:ff:d5:4d:80, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5dff:fed5:4d80 > ff02::1:ffd5:4d80: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd5:4d80, length 24
00:00:43.380008 b2:a0:5d:d5:4d:80 > 33:33:03:39:97:4c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5dff:fed5:4d80 > ff02::2:339:974c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:339:974c, length 24
00:00:45.350008 b2:a0:5d:d5:4d:80 > b2:a0:da:16:c4:69, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5dff:fed5:4d80 > fe80::b0a0:daff:fe16:c469: ICMP6, neighbor solicitation, who has fe80::b0a0:daff:fe16:c469, length 32
00:00:52.080008 b2:a0:da:16:c4:69 > b2:a0:5d:d5:4d:80, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:daff:fe16:c469 > fe80::b0a0:5dff:fed5:4d80: ICMP6, neighbor advertisement, tgt is fe80::b0a0:daff:fe16:c469, length 24
00:00:55.830008 b2:a0:da:16:c4:69 > b2:a0:5d:d5:4d:80, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:49.180008 b2:a0:5d:d5:4d:80 > b2:a0:da:16:c4:69, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:57.090008 b2:a0:da:16:c4:69 > b2:a0:5d:d5:4d:80, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:daff:fe16:c469 > fe80::b0a0:5dff:fed5:4d80: ICMP6, neighbor solicitation, who has fe80::b0a0:5dff:fed5:4d80, length 32
00:00:50.370008 b2:a0:5d:d5:4d:80 > b2:a0:da:16:c4:69, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:5dff:fed5:4d80 > fe80::b0a0:daff:fe16:c469: ICMP6, neighbor advertisement, tgt is fe80::b0a0:5dff:fed5:4d80, length 24
### Dumping ./bus_ipsec_tunnel
00:00:37.040008 b2:a0:5e:e3:ff:37 > 33:33:ff:e3:ff:37, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe3:ff37: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe3:ff37, length 24
00:00:37.320008 b2:a0:5e:e3:ff:37 > 33:33:ff:e3:ff:37, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe3:ff37: ICMP6, neighbor solicitation, who has fe80::b0a0:5eff:fee3:ff37, length 32
00:00:38.420008 b2:a0:5e:e3:ff:37 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5eff:fee3:ff37 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:39.940008 b2:a0:5e:e3:ff:37 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:40.980008 b2:a0:5e:e3:ff:37 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:42.000008 b2:a0:5e:e3:ff:37 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:38.930008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:42.160008 b2:a0:5e:e3:ff:37 > b2:a0:a2:e5:48:86, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: :: > ff02::1:ff56:c635: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff56:c635, length 24
00:00:38.980008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 174: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 120
00:00:39.900008 b2:a0:a2:e5:48:86 > 33:33:ff:e5:48:86, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe5:4886: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe5:4886, length 24
00:00:39.950008 b2:a0:a2:e5:48:86 > 33:33:ff:e5:48:86, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe5:4886: ICMP6, neighbor solicitation, who has fe80::b0a0:a2ff:fee5:4886, length 32
00:00:43.360008 b2:a0:5e:e3:ff:37 > 33:33:c9:89:63:60, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5eff:fee3:ff37 > ff02::2:c989:6360: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c989:6360, length 24
00:00:44.370008 b2:a0:5e:e3:ff:37 > 33:33:ff:e3:ff:37, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5eff:fee3:ff37 > ff02::1:ffe3:ff37: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe3:ff37, length 24
00:00:41.660008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:42.450008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ffcb:7528: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcb:7528, length 24
00:00:42.490008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ffcb:7528: ICMP6, neighbor solicitation, who has fe80::9835:ab52:63cb:7528, length 32
00:00:45.790008 b2:a0:5e:e3:ff:37 > b2:a0:a2:e5:48:86, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::b87e:91f5:4956:c635 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:43.940008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:47.130008 b2:a0:5e:e3:ff:37 > b2:a0:a2:e5:48:86, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:47.130008 b2:a0:5e:e3:ff:37 > b2:a0:a2:e5:48:86, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::b87e:91f5:4956:c635 > ff02::2:c989:6360: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c989:6360, length 24
00:00:44.460008 b2:a0:a2:e5:48:86 > 33:33:ff:e5:48:86, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a2ff:fee5:4886 > ff02::1:ffe5:4886: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe5:4886, length 24
00:00:44.850008 b2:a0:a2:e5:48:86 > 33:33:9c:6b:a5:9c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a2ff:fee5:4886 > ff02::2:9c6b:a59c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9c6b:a59c, length 24
00:00:46.560008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::9835:ab52:63cb:7528 > ff02::1:ffcb:7528: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcb:7528, length 24
00:00:46.890008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::9835:ab52:63cb:7528 > ff02::2:9c6b:a59c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9c6b:a59c, length 24
00:00:50.220008 b2:a0:5e:e3:ff:37 > b2:a0:a2:e5:48:86, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:47.110008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 110: fc00::2 > fc00::1: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:47.520008 b2:a0:a2:e5:48:86 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a2ff:fee5:4886 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:58.970008 b2:a0:5e:e3:ff:37 > b2:a0:a2:e5:48:86, ethertype IPv6 (0x86dd), length 134: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x1): fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:55.890008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 134: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x1): fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:01:03.990008 b2:a0:5e:e3:ff:37 > b2:a0:a2:e5:48:86, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:01:00.800008 b2:a0:a2:e5:48:86 > b2:a0:5e:e3:ff:37, ethertype IPv6 (0x86dd), length 78: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 24
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv6_tunnel_esp_null

Duration: 85.292115 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:bf:be:9c:c3 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:cb:02:89:08 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:cb:69:ca:04 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e9:96:c3:22 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f2:cf:54:6e ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::1/128 fc01::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc01::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::2/128 fc01::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc01::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 esp 10000 -E null ;
add fc00::2 fc00::1 esp 10001 -E null ;
spdadd fd00:1::/64 fd00:2::/64 any -P out ipsec
    esp/tunnel/fc00::1-fc00::2/require;
spdadd fd00:2::/64 fd00:1::/64 any -P in ipsec
    esp/tunnel/fc00::2-fc00::1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 esp 10000 -E null ;
add fc00::2 fc00::1 esp 10001 -E null ;
spdadd fd00:2::/64 fd00:1::/64 any -P out ipsec
    esp/tunnel/fc00::2-fc00::1/require;
spdadd fd00:1::/64 fd00:2::/64 any -P in ipsec
    esp/tunnel/fc00::1-fc00::2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:52:40 2020	current: Apr  4 00:52:43 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:51:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=21221 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:52:40 2020	current: Apr  4 00:52:43 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:51:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=21221 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:52:41 2020	current: Apr  4 00:52:44 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:52:03 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=15510 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:52:41 2020	current: Apr  4 00:52:44 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:52:03 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=15510 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:21:aa:6b:a4
	linkstr: ./bus_ipsec_local
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:21ff:feaa:6ba4%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:21:aa:6b:a4
	linkstr: ./bus_ipsec_local
	input: 9 packets, 742 bytes, 5 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:21ff:feaa:6ba4%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:21:aa:6b:a4        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::2         
                          ff02::1:ffaa:6ba4 
                          ff01:2::1         
                          ff02::2:7b32:a31e 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:21ff:f        9     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      138    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                935    0       28   137     0   137

In use 310K, total allocated 548K; utilization 56.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:1::1                               b2:a0:bf:be:9c:c3 shmif0 23h59m56s S R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::2
		group ff02::1:ffaa:6ba4%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7b32:a31e%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:21:aa:6b:a4 multicnt 4
		33:33:ff:aa:6b:a4 -- 33:33:ff:aa:6b:a4 refcount 1
		33:33:7b:32:a3:1e -- 33:33:7b:32:a3:1e refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] mainbus0 (root)
[     1.150009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.150009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.060009] shmif0: Ethernet address b2:a0:21:aa:6b:a4
[    26.970009] get_ifid: shmif0: got interface identifier from itself
[    26.970009] get_ifid: shmif0: ifid: b0:a0:21:ff:fe:aa:6b:a4
[    26.970009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:21ff:feaa:6ba4
[    29.010009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:21ff:feaa:6ba4 - no duplicates found
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:bf:be:9c:c3
	linkstr: ./bus_ipsec_local
	input: 8 packets, 648 bytes, 5 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00:1::1/64 flags 0
	inet6 fe80::b0a0:bfff:febe:9cc3%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cb:02:89:08
	linkstr: ./bus_ipsec_tunnel
	input: 17 packets, 1788 bytes, 6 multicasts
	output: 18 packets, 1794 bytes, 9 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:cbff:fe02:8908%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 6 packets, 416 bytes
	inet6 fc01::1/128 -> fc01::2 flags 0
	inet6 fe80::38f5:a400:235c:49b3%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:bf:be:9c:c3        8     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::1         
                          ff02::1:ffbe:9cc3 
                          ff01:2::1         
                          ff02::2:7ca2:834a 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:bfff:f        8     0        9     0     0
shmif 1500  <Link>        b2:a0:cb:02:89:08       17     0       18     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff02:8908 
                          ff01:3::1         
                          ff02::2:7ca2:834a 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       17     0       18     0     0
shmif 1500  fe80::/64     fe80::b0a0:cbff:f       17     0       18     0     0
gif0  1280  <Link>                                 7     0        6     0     0
gif0  1280  fc01::1/128   fc01::1           
                          ff02::1:ff5c:49b3 
                          ff01:4::1         
                          ff02::2:7ca2:834a 
                          ff02::1%gif0      
                          ff02::1:ff00:1%gi        7     0        6     0     0
gif0  1280  fe80::/64     fe80::38f5:a400:2        7     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        7    0        7     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       44    0        0     1     0     1     1     0   inf    0
kmem-00016    16      157    0        0     1     0     1     1     0   inf    0
kmem-00032    32      186    0        0     2     0     2     2     0   inf    0
kmem-00064   128       62    0        0     2     0     2     2     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        3    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        9    0        0    17     0    17    17     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1157    0       35   158     0   158

In use 364K, total allocated 632K; utilization 57.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:e9:96:c3:22 shmif1 23h59m53s S 
fe80::b0a0:e9ff:fe96:c322%shmif1        b2:a0:e9:96:c3:22 shmif1 2s        R R
fd00:1::2                               b2:a0:21:aa:6b:a4 shmif0 8s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::1
		group ff02::1:ffbe:9cc3%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7ca2:834a%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:bf:be:9c:c3 multicnt 4
		33:33:ff:be:9c:c3 -- 33:33:ff:be:9c:c3 refcount 1
		33:33:7c:a2:83:4a -- 33:33:7c:a2:83:4a refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff02:8908%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:7ca2:834a%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:cb:02:89:08 multicnt 4
		33:33:ff:02:89:08 -- 33:33:ff:02:89:08 refcount 1
		33:33:7c:a2:83:4a -- 33:33:7c:a2:83:4a refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
gif0:
	inet6 fc01::1
		group ff02::1:ff5c:49b3%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:7ca2:834a%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:1%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.440009] shmif0: Ethernet address b2:a0:bf:be:9c:c3
[    14.810009] shmif1: Ethernet address b2:a0:cb:02:89:08
[    25.720009] get_ifid: shmif0: got interface identifier from itself
[    25.720009] get_ifid: shmif0: ifid: b0:a0:bf:ff:fe:be:9c:c3
[    25.720009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:bfff:febe:9cc3
[    26.280009] get_ifid: shmif1: got interface identifier from itself
[    26.280009] get_ifid: shmif1: ifid: b0:a0:cb:ff:fe:02:89:08
[    26.280009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:cbff:fe02:8908
[    27.530009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:bfff:febe:9cc3 - no duplicates found
[    28.190009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:cbff:fe02:8908 - no duplicates found
[    28.990009] get_ifid: gif0: interface identifier generated by random number
[    28.990009] get_ifid: gif0: ifid: 38:f5:a4:00:23:5c:49:b3
[    28.990009] nd6_dad_start: gif0: starting DAD for fe80:4::38f5:a400:235c:49b3
[    30.620009] nd6_dad_timer: gif0: DAD complete for fe80:4::38f5:a400:235c:49b3 - no duplicates found
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cb:69:ca:04
	linkstr: ./bus_ipsec_remote
	input: 11 packets, 906 bytes, 6 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::1/64 flags 0
	inet6 fe80::b0a0:cbff:fe69:ca04%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e9:96:c3:22
	linkstr: ./bus_ipsec_tunnel
	input: 12 packets, 1204 bytes, 4 multicasts
	output: 16 packets, 1628 bytes, 6 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:e9ff:fe96:c322%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 5 packets, 328 bytes
	output: 6 packets, 416 bytes
	inet6 fc01::2/128 -> fc01::1 flags 0
	inet6 fe80::a4b6:2cf8:2e9c:7fc1%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:cb:69:ca:04       11     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::1         
                          ff02::1:ff69:ca04 
                          ff01:2::1         
                          ff02::2:cf3a:8b02 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       11     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:cbff:f       11     0       11     0     0
shmif 1500  <Link>        b2:a0:e9:96:c3:22       12     0       16     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff96:c322 
                          ff01:3::1         
                          ff02::2:cf3a:8b02 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       12     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:e9ff:f       12     0       16     0     0
gif0  1280  <Link>                                 5     0        6     0     0
gif0  1280  fc01::2/128   fc01::2           
                          ff02::1:ff9c:7fc1 
                          ff01:4::1         
                          ff02::2:cf3a:8b02 
                          ff02::1%gif0      
                          ff02::1:ff00:2%gi        5     0        6     0     0
gif0  1280  fe80::/64     fe80::a4b6:2cf8:2        5     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20       10    0       10     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       44    0        0     1     0     1     1     0   inf    0
kmem-00016    16      157    0        0     1     0     1     1     0   inf    0
kmem-00032    32      170    0        0     2     0     2     2     0   inf    0
kmem-00064   128       64    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       56    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        4    0        0     1     0     1     1     0   inf    0
mbpl         260       16    0        0     3     0     3     3     2   inf    1
mclpl       2112       14    0        0    22     0    22    22     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       45    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1180    0       38   167     0   167

In use 382K, total allocated 668K; utilization 57.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:cb:02:89:08 shmif1 7s        R R
fe80::b0a0:cbff:fe02:8908%shmif1        b2:a0:cb:02:89:08 shmif1 11s       R R
fd00:2::2                               b2:a0:f2:cf:54:6e shmif0 8s        R 
fe80::b0a0:f2ff:fecf:546e%shmif0        b2:a0:f2:cf:54:6e shmif0 18s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::1
		group ff02::1:ff69:ca04%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:cf3a:8b02%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:cb:69:ca:04 multicnt 4
		33:33:ff:69:ca:04 -- 33:33:ff:69:ca:04 refcount 1
		33:33:cf:3a:8b:02 -- 33:33:cf:3a:8b:02 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff96:c322%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:cf3a:8b02%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:e9:96:c3:22 multicnt 4
		33:33:ff:96:c3:22 -- 33:33:ff:96:c3:22 refcount 1
		33:33:cf:3a:8b:02 -- 33:33:cf:3a:8b:02 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
gif0:
	inet6 fc01::2
		group ff02::1:ff9c:7fc1%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:cf3a:8b02%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:2%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.040009] IPsec: Initialized Security Association Processing.
[     1.160009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.920009] shmif0: Ethernet address b2:a0:cb:69:ca:04
[    15.330009] shmif1: Ethernet address b2:a0:e9:96:c3:22
[    25.840009] get_ifid: shmif0: got interface identifier from itself
[    25.840009] get_ifid: shmif0: ifid: b0:a0:cb:ff:fe:69:ca:04
[    25.840009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:cbff:fe69:ca04
[    26.260009] get_ifid: shmif1: got interface identifier from itself
[    26.260009] get_ifid: shmif1: ifid: b0:a0:e9:ff:fe:96:c3:22
[    26.260009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:e9ff:fe96:c322
[    26.310009] ip6_output: refusing to send from invalid address fe80:3::b0a0:e9ff:fe96:c322 (pid 0)
[    27.240009] ip6_output: refusing to send from invalid address fe80:3::b0a0:e9ff:fe96:c322 (pid 0)
[    27.800009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:cbff:fe69:ca04 - no duplicates found
[    28.220009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:e9ff:fe96:c322 - no duplicates found
[    28.790009] get_ifid: gif0: interface identifier generated by random number
[    28.790009] get_ifid: gif0: ifid: a4:b6:2c:f8:2e:9c:7f:c1
[    28.790009] nd6_dad_start: gif0: starting DAD for fe80:4::a4b6:2cf8:2e9c:7fc1
[    30.580009] nd6_dad_timer: gif0: DAD complete for fe80:4::a4b6:2cf8:2e9c:7fc1 - no duplicates found
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f2:cf:54:6e
	linkstr: ./bus_ipsec_remote
	input: 9 packets, 734 bytes, 4 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::2/64 flags 0
	inet6 fe80::b0a0:f2ff:fecf:546e%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:f2:cf:54:6e        9     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::2         
                          ff02::1:ffcf:546e 
                          ff01:2::1         
                          ff02::2:48a2:ed7% 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:f2ff:f        9     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        7    0        7     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      121    0        0     1     0     1     1     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112       10    0        0    18     0    18    18     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                948    0       27   146     0   146

In use 332K, total allocated 584K; utilization 56.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:2::1                               b2:a0:cb:69:ca:04 shmif0 1s        R R
fe80::b0a0:cbff:fe69:ca04%shmif0        b2:a0:cb:69:ca:04 shmif0 6s        R R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::2
		group ff02::1:ffcf:546e%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:48a2:ed7%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:f2:cf:54:6e multicnt 4
		33:33:ff:cf:54:6e -- 33:33:ff:cf:54:6e refcount 1
		33:33:48:a2:0e:d7 -- 33:33:48:a2:0e:d7 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.000009] shmif0: Ethernet address b2:a0:f2:cf:54:6e
[    26.800009] get_ifid: shmif0: got interface identifier from itself
[    26.800009] get_ifid: shmif0: ifid: b0:a0:f2:ff:fe:cf:54:6e
[    26.800009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:f2ff:fecf:546e
[    28.650009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:f2ff:fecf:546e - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:27.950008 b2:a0:21:aa:6b:a4 > 33:33:ff:aa:6b:a4, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffaa:6ba4: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffaa:6ba4, length 24
00:00:27.990008 b2:a0:21:aa:6b:a4 > 33:33:ff:aa:6b:a4, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffaa:6ba4: ICMP6, neighbor solicitation, who has fe80::b0a0:21ff:feaa:6ba4, length 32
00:00:26.480008 b2:a0:bf:be:9c:c3 > 33:33:ff:be:9c:c3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffbe:9cc3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffbe:9cc3, length 24
00:00:26.520008 b2:a0:bf:be:9c:c3 > 33:33:ff:be:9c:c3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffbe:9cc3: ICMP6, neighbor solicitation, who has fe80::b0a0:bfff:febe:9cc3, length 32
00:00:26.770008 b2:a0:bf:be:9c:c3 > 33:33:7c:a2:83:4a, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:7ca2:834a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7ca2:834a, length 24
00:00:30.630008 b2:a0:21:aa:6b:a4 > 33:33:ff:aa:6b:a4, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:21ff:feaa:6ba4 > ff02::1:ffaa:6ba4: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffaa:6ba4, length 24
00:00:31.840008 b2:a0:21:aa:6b:a4 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:21ff:feaa:6ba4 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:33.560008 b2:a0:21:aa:6b:a4 > 33:33:7b:32:a3:1e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:21ff:feaa:6ba4 > ff02::2:7b32:a31e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7b32:a31e, length 24
00:00:31.520008 b2:a0:bf:be:9c:c3 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:bfff:febe:9cc3 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:32.460008 b2:a0:bf:be:9c:c3 > 33:33:ff:be:9c:c3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:bfff:febe:9cc3 > ff02::1:ffbe:9cc3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffbe:9cc3, length 24
00:00:41.250008 b2:a0:21:aa:6b:a4 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:1::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:1::1, length 32
00:00:38.680008 b2:a0:bf:be:9c:c3 > b2:a0:21:aa:6b:a4, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor advertisement, tgt is fd00:1::1, length 32
00:00:41.330008 b2:a0:21:aa:6b:a4 > b2:a0:bf:be:9c:c3, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:38.800008 b2:a0:bf:be:9c:c3 > b2:a0:21:aa:6b:a4, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:43.700008 b2:a0:bf:be:9c:c3 > b2:a0:21:aa:6b:a4, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor solicitation, who has fd00:1::2, length 32
00:00:46.310008 b2:a0:21:aa:6b:a4 > b2:a0:bf:be:9c:c3, ethertype IPv6 (0x86dd), length 78: fd00:1::2 > fd00:1::1: ICMP6, neighbor advertisement, tgt is fd00:1::2, length 24
00:00:49.020008 b2:a0:21:aa:6b:a4 > b2:a0:bf:be:9c:c3, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:46.450008 b2:a0:bf:be:9c:c3 > b2:a0:21:aa:6b:a4, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:26.600008 b2:a0:cb:69:ca:04 > 33:33:ff:69:ca:04, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff69:ca04: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff69:ca04, length 24
00:00:26.800008 b2:a0:cb:69:ca:04 > 33:33:ff:69:ca:04, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff69:ca04: ICMP6, neighbor solicitation, who has fe80::b0a0:cbff:fe69:ca04, length 32
00:00:29.900008 b2:a0:cb:69:ca:04 > 33:33:cf:3a:8b:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe69:ca04 > ff02::2:cf3a:8b02: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:cf3a:8b02, length 24
00:00:26.980008 b2:a0:f2:cf:54:6e > 33:33:ff:cf:54:6e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffcf:546e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcf:546e, length 24
00:00:27.640008 b2:a0:f2:cf:54:6e > 33:33:ff:cf:54:6e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffcf:546e: ICMP6, neighbor solicitation, who has fe80::b0a0:f2ff:fecf:546e, length 32
00:00:28.030008 b2:a0:f2:cf:54:6e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:30.860008 b2:a0:f2:cf:54:6e > 33:33:48:a2:0e:d7, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f2ff:fecf:546e > ff02::2:48a2:ed7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:48a2:ed7, length 24
00:00:34.420008 b2:a0:cb:69:ca:04 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe69:ca04 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00:2::2, length 32
00:00:31.190008 b2:a0:f2:cf:54:6e > b2:a0:cb:69:ca:04, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f2ff:fecf:546e > fe80::b0a0:cbff:fe69:ca04: ICMP6, neighbor advertisement, tgt is fd00:2::2, length 32
00:00:34.460008 b2:a0:cb:69:ca:04 > b2:a0:f2:cf:54:6e, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:31.230008 b2:a0:f2:cf:54:6e > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:2::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:2::1, length 32
00:00:34.460008 b2:a0:cb:69:ca:04 > b2:a0:f2:cf:54:6e, ethertype IPv6 (0x86dd), length 86: fd00:2::1 > fd00:2::2: ICMP6, neighbor advertisement, tgt is fd00:2::1, length 32
00:00:31.230008 b2:a0:f2:cf:54:6e > b2:a0:cb:69:ca:04, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:35.060008 b2:a0:cb:69:ca:04 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe69:ca04 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:35.590008 b2:a0:cb:69:ca:04 > 33:33:ff:69:ca:04, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe69:ca04 > ff02::1:ff69:ca04: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff69:ca04, length 24
00:00:34.500008 b2:a0:f2:cf:54:6e > 33:33:ff:cf:54:6e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f2ff:fecf:546e > ff02::1:ffcf:546e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcf:546e, length 24
00:00:36.210008 b2:a0:f2:cf:54:6e > b2:a0:cb:69:ca:04, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f2ff:fecf:546e > fe80::b0a0:cbff:fe69:ca04: ICMP6, neighbor solicitation, who has fe80::b0a0:cbff:fe69:ca04, length 32
00:00:39.450008 b2:a0:cb:69:ca:04 > b2:a0:f2:cf:54:6e, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:cbff:fe69:ca04 > fe80::b0a0:f2ff:fecf:546e: ICMP6, neighbor advertisement, tgt is fe80::b0a0:cbff:fe69:ca04, length 24
00:00:42.100008 b2:a0:cb:69:ca:04 > b2:a0:f2:cf:54:6e, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:38.880008 b2:a0:f2:cf:54:6e > b2:a0:cb:69:ca:04, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:44.460008 b2:a0:cb:69:ca:04 > b2:a0:f2:cf:54:6e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe69:ca04 > fe80::b0a0:f2ff:fecf:546e: ICMP6, neighbor solicitation, who has fe80::b0a0:f2ff:fecf:546e, length 32
00:00:41.190008 b2:a0:f2:cf:54:6e > b2:a0:cb:69:ca:04, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:f2ff:fecf:546e > fe80::b0a0:cbff:fe69:ca04: ICMP6, neighbor advertisement, tgt is fe80::b0a0:f2ff:fecf:546e, length 24
### Dumping ./bus_ipsec_tunnel
00:00:27.130008 b2:a0:cb:02:89:08 > 33:33:ff:02:89:08, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff02:8908: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff02:8908, length 24
00:00:27.170008 b2:a0:cb:02:89:08 > 33:33:ff:02:89:08, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff02:8908: ICMP6, neighbor solicitation, who has fe80::b0a0:cbff:fe02:8908, length 32
00:00:29.520008 b2:a0:cb:02:89:08 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:30.190008 b2:a0:cb:02:89:08 > 33:33:7c:a2:83:4a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe02:8908 > ff02::2:7ca2:834a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7ca2:834a, length 24
00:00:30.230008 b2:a0:cb:02:89:08 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe02:8908 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:30.540008 b2:a0:cb:02:89:08 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe02:8908 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:26.920008 b2:a0:e9:96:c3:22 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:27.040008 b2:a0:e9:96:c3:22 > 33:33:ff:96:c3:22, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff96:c322: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff96:c322, length 24
00:00:27.200008 b2:a0:e9:96:c3:22 > 33:33:ff:96:c3:22, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff96:c322: ICMP6, neighbor solicitation, who has fe80::b0a0:e9ff:fe96:c322, length 32
00:00:31.560008 b2:a0:cb:02:89:08 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe02:8908 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:32.580008 b2:a0:cb:02:89:08 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe02:8908 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:28.260008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe96:c322 > fe80::b0a0:cbff:fe02:8908: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:33.410008 b2:a0:cb:02:89:08 > 33:33:ff:02:89:08, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe02:8908 > ff02::1:ff02:8908: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff02:8908, length 24
00:00:29.150008 b2:a0:e9:96:c3:22 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fc00::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:33.450008 b2:a0:cb:02:89:08 > b2:a0:e9:96:c3:22, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 32
00:00:29.150008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff9c:7fc1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff9c:7fc1, length 24
00:00:29.540008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ff9c:7fc1: ICMP6, neighbor solicitation, who has fe80::a4b6:2cf8:2e9c:7fc1, length 32
00:00:33.970008 b2:a0:cb:02:89:08 > b2:a0:e9:96:c3:22, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::38f5:a400:235c:49b3 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:30.580008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::a4b6:2cf8:2e9c:7fc1 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:30.660008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::a4b6:2cf8:2e9c:7fc1 > ff02::2:cf3a:8b02: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:cf3a:8b02, length 24
00:00:30.880008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::a4b6:2cf8:2e9c:7fc1 > ff02::1:ff9c:7fc1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff9c:7fc1, length 24
00:00:35.820008 b2:a0:cb:02:89:08 > b2:a0:e9:96:c3:22, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::38f5:a400:235c:49b3 > ff02::2:7ca2:834a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7ca2:834a, length 24
00:00:33.260008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe96:c322 > fe80::b0a0:cbff:fe02:8908: ICMP6, neighbor solicitation, who has fe80::b0a0:cbff:fe02:8908, length 32
00:00:37.560008 b2:a0:cb:02:89:08 > b2:a0:e9:96:c3:22, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:cbff:fe02:8908 > fe80::b0a0:e9ff:fe96:c322: ICMP6, neighbor advertisement, tgt is fe80::b0a0:cbff:fe02:8908, length 24
00:00:34.130008 b2:a0:e9:96:c3:22 > 33:33:ff:96:c3:22, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe96:c322 > ff02::1:ff96:c322: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff96:c322, length 24
00:00:38.600008 b2:a0:cb:02:89:08 > b2:a0:e9:96:c3:22, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::38f5:a400:235c:49b3 > ff02::1:ff5c:49b3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff5c:49b3, length 24
00:00:38.720008 b2:a0:cb:02:89:08 > b2:a0:e9:96:c3:22, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:34.500008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 110: fc00::2 > fc00::1: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:35.400008 b2:a0:e9:96:c3:22 > 33:33:cf:3a:8b:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e9ff:fe96:c322 > ff02::2:cf3a:8b02: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:cf3a:8b02, length 24
00:00:42.560008 b2:a0:cb:02:89:08 > b2:a0:e9:96:c3:22, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe02:8908 > fe80::b0a0:e9ff:fe96:c322: ICMP6, neighbor solicitation, who has fe80::b0a0:e9ff:fe96:c322, length 32
00:00:38.300008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:e9ff:fe96:c322 > fe80::b0a0:cbff:fe02:8908: ICMP6, neighbor advertisement, tgt is fe80::b0a0:e9ff:fe96:c322, length 24
00:00:46.410008 b2:a0:cb:02:89:08 > b2:a0:e9:96:c3:22, ethertype IPv6 (0x86dd), length 122: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x1), length 68
00:00:42.140008 b2:a0:e9:96:c3:22 > b2:a0:cb:02:89:08, ethertype IPv6 (0x86dd), length 122: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x1), length 68
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_gif/ipsec_gif_ipv6_tunnel_esp_rijndaelcbc

Duration: 82.993839 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_gif unix://ipsec_gif_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_gif_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_gif_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:fc:63:8c:f3 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e5:71:05:fb ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:08:4f:03:46 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:7c:84:ff:d9 ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4b:18:b2:1d ./.__macaddrs ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::1/128 fc01::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc01::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig gif0 create ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig gif0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig gif0 inet6 fc01::2/128 fc01::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc01::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fd00:1::/64 fd00:2::/64 any -P out ipsec
    esp/tunnel/fc00::1-fc00::2/require;
spdadd fd00:2::/64 fd00:1::/64 any -P in ipsec
    esp/tunnel/fc00::2-fc00::1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fd00:2::/64 fd00:1::/64 any -P out ipsec
    esp/tunnel/fc00::2-fc00::1/require;
spdadd fd00:1::/64 fd00:2::/64 any -P in ipsec
    esp/tunnel/fc00::1-fc00::2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:54:03 2020	current: Apr  4 00:54:05 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:53:25 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=24051 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:54:03 2020	current: Apr  4 00:54:05 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:53:25 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=24051 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:54:03 2020	current: Apr  4 00:54:06 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:53:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=24539 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:54:03 2020	current: Apr  4 00:54:06 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:53:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=24539 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_gif_local shmif0
unix://ipsec_gif_tunel_local shmif0
unix://ipsec_gif_tunel_local shmif1
unix://ipsec_gif_tunnel_remote shmif0
unix://ipsec_gif_tunnel_remote shmif1
unix://ipsec_gif_remote shmif0
unix://ipsec_gif_tunel_local gif0
unix://ipsec_gif_tunnel_remote gif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:46:05:a2:32
	linkstr: ./bus_ipsec_local
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:46ff:fe05:a232%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote
### Dumping unix://ipsec_gif_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:46:05:a2:32
	linkstr: ./bus_ipsec_local
	input: 9 packets, 742 bytes, 5 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00:1::2/64 flags 0
	inet6 fe80::b0a0:46ff:fe05:a232%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:46:05:a2:32        9     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::2         
                          ff02::1:ff05:a232 
                          ff01:2::1         
                          ff02::2:7833:53a6 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:46ff:f        9     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                932    0       28   137     0   137

In use 310K, total allocated 548K; utilization 56.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:1::1                               b2:a0:fc:63:8c:f3 shmif0 9s        R R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::2
		group ff02::1:ff05:a232%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7833:53a6%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:46:05:a2:32 multicnt 4
		33:33:ff:05:a2:32 -- 33:33:ff:05:a2:32 refcount 1
		33:33:78:33:53:a6 -- 33:33:78:33:53:a6 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] mainbus0 (root)
[     1.070009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.070009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.550009] shmif0: Ethernet address b2:a0:46:05:a2:32
[    25.300009] get_ifid: shmif0: got interface identifier from itself
[    25.300009] get_ifid: shmif0: ifid: b0:a0:46:ff:fe:05:a2:32
[    25.300009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:46ff:fe05:a232
[    27.110009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:46ff:fe05:a232 - no duplicates found
### Dumping unix://ipsec_gif_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fc:63:8c:f3
	linkstr: ./bus_ipsec_local
	input: 7 packets, 562 bytes, 4 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00:1::1/64 flags 0
	inet6 fe80::b0a0:fcff:fe63:8cf3%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e5:71:05:fb
	linkstr: ./bus_ipsec_tunnel
	input: 18 packets, 1968 bytes, 6 multicasts
	output: 18 packets, 1808 bytes, 10 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:e5ff:fe71:5fb%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::1 --> fc00::2
	input: 7 packets, 472 bytes
	output: 4 packets, 272 bytes, 4 errors
	inet6 fc01::1/128 -> fc01::2 flags 0
	inet6 fe80::b885:8551:6e97:3119%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:fc:63:8c:f3        7     0        9     0     0
shmif 1500  fd00:1::/64   fd00:1::1         
                          ff02::1:ff63:8cf3 
                          ff01:2::1         
                          ff02::2:a619:7a4d 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        7     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:fcff:f        7     0        9     0     0
shmif 1500  <Link>        b2:a0:e5:71:05:fb       18     0       18     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff71:5fb% 
                          ff01:3::1         
                          ff02::2:a619:7a4d 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       18     0       18     0     0
shmif 1500  fe80::/64     fe80::b0a0:e5ff:f       18     0       18     0     0
gif0  1280  <Link>                                 7     0        4     4     0
gif0  1280  fc01::1/128   fc01::1           
                          ff02::1:ff97:3119 
                          ff01:4::1         
                          ff02::2:a619:7a4d 
                          ff02::1%gif0      
                          ff02::1:ff00:1%gi        7     0        4     4     0
gif0  1280  fe80::/64     fe80::b885:8551:6        7     0        4     4     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        8    0        8     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      157    0        0     1     0     1     1     0   inf    0
kmem-00032    32      187    0        0     2     0     2     2     0   inf    0
kmem-00064   128       62    0        0     2     0     2     2     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        3    0        0     1     0     1     1     0   inf    0
mbpl         260       24    0        0     3     0     3     3     2   inf    1
mclpl       2112       19    0        0    27     0    27    27     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1185    0       36   170     0   170

In use 389K, total allocated 680K; utilization 57.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:7c:84:ff:d9 shmif1 23h59m52s S R
fe80::b0a0:7cff:fe84:ffd9%shmif1        b2:a0:7c:84:ff:d9 shmif1 2s        R R
fd00:1::2                               b2:a0:46:05:a2:32 shmif0 18s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:1::1
		group ff02::1:ff63:8cf3%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:a619:7a4d%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:fc:63:8c:f3 multicnt 4
		33:33:ff:63:8c:f3 -- 33:33:ff:63:8c:f3 refcount 1
		33:33:a6:19:7a:4d -- 33:33:a6:19:7a:4d refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff71:5fb%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:a619:7a4d%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:e5:71:05:fb multicnt 4
		33:33:ff:71:05:fb -- 33:33:ff:71:05:fb refcount 1
		33:33:a6:19:7a:4d -- 33:33:a6:19:7a:4d refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
gif0:
	inet6 fc01::1
		group ff02::1:ff97:3119%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:a619:7a4d%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:1%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.010009] shmif0: Ethernet address b2:a0:fc:63:8c:f3
[    14.160009] shmif1: Ethernet address b2:a0:e5:71:05:fb
[    23.450009] get_ifid: shmif0: got interface identifier from itself
[    23.450009] get_ifid: shmif0: ifid: b0:a0:fc:ff:fe:63:8c:f3
[    23.450009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:fcff:fe63:8cf3
[    24.060009] get_ifid: shmif1: got interface identifier from itself
[    24.060009] get_ifid: shmif1: ifid: b0:a0:e5:ff:fe:71:05:fb
[    24.060009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:e5ff:fe71:5fb
[    25.060009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:fcff:fe63:8cf3 - no duplicates found
[    25.480009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:e5ff:fe71:5fb - no duplicates found
[    26.200009] get_ifid: gif0: interface identifier generated by random number
[    26.200009] get_ifid: gif0: ifid: b8:85:85:51:6e:97:31:19
[    26.200009] nd6_dad_start: gif0: starting DAD for fe80:4::b885:8551:6e97:3119
[    28.240009] nd6_dad_timer: gif0: DAD complete for fe80:4::b885:8551:6e97:3119 - no duplicates found
### Dumping unix://ipsec_gif_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:08:4f:03:46
	linkstr: ./bus_ipsec_remote
	input: 11 packets, 906 bytes, 6 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::1/64 flags 0
	inet6 fe80::b0a0:8ff:fe4f:346%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:7c:84:ff:d9
	linkstr: ./bus_ipsec_tunnel
	input: 11 packets, 1058 bytes, 5 multicasts
	output: 16 packets, 1648 bytes, 6 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:7cff:fe84:ffd9%shmif1/64 flags 0 scopeid 0x3
gif0: flags=0x8051<UP,POINTOPOINT,RUNNING,MULTICAST> mtu 1280
	tunnel inet6 fc00::2 --> fc00::1
	input: 3 packets, 184 bytes
	output: 6 packets, 416 bytes
	inet6 fc01::2/128 -> fc01::1 flags 0
	inet6 fe80::a82d:d828:f8ff:4d40%gif0/64 ->  flags 0 scopeid 0x4
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:08:4f:03:46       11     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::1         
                          ff02::1:ff4f:346% 
                          ff01:2::1         
                          ff02::2:1c1:93de% 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       11     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:8ff:fe       11     0       11     0     0
shmif 1500  <Link>        b2:a0:7c:84:ff:d9       11     0       16     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff84:ffd9 
                          ff01:3::1         
                          ff02::2:1c1:93de% 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       11     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:7cff:f       11     0       16     0     0
gif0  1280  <Link>                                 3     0        6     0     0
gif0  1280  fc01::2/128   fc01::2           
                          ff02::1:ffff:4d40 
                          ff01:4::1         
                          ff02::2:1c1:93de% 
                          ff02::1%gif0      
                          ff02::1:ff00:2%gi        3     0        6     0     0
gif0  1280  fe80::/64     fe80::a82d:d828:f        3     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20       10    0       10     1     0     1     1     0   inf    1
in6pcbpl     180        8    0        8     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      157    0        0     1     0     1     1     0   inf    0
kmem-00032    32      187    0        0     2     0     2     2     0   inf    0
kmem-00064   128       63    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       50    0        0     4     0     4     4     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       20    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       92    0        0    31     0    31    31     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        4    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       41    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       27    0        2     2     0     2     2     0   inf    0
rwlock        64       11    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1160    0       38   155     0   155

In use 355K, total allocated 620K; utilization 57.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:e5:71:05:fb shmif1 23h59m54s S R
fe80::b0a0:e5ff:fe71:5fb%shmif1         b2:a0:e5:71:05:fb shmif1 23h59m58s S R
fd00:2::2                               b2:a0:4b:18:b2:1d shmif0 23h59m44s S 
fe80::b0a0:4bff:fe18:b21d%shmif0        b2:a0:4b:18:b2:1d shmif0 23h59m53s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::1
		group ff02::1:ff4f:346%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:1c1:93de%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:08:4f:03:46 multicnt 4
		33:33:ff:4f:03:46 -- 33:33:ff:4f:03:46 refcount 1
		33:33:01:c1:93:de -- 33:33:01:c1:93:de refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff84:ffd9%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:1c1:93de%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:7c:84:ff:d9 multicnt 4
		33:33:ff:84:ff:d9 -- 33:33:ff:84:ff:d9 refcount 1
		33:33:01:c1:93:de -- 33:33:01:c1:93:de refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
gif0:
	inet6 fc01::2
		group ff02::1:ffff:4d40%gif0 refcount 1
		group ff01:4::1 refcount 2
		group ff02::2:1c1:93de%gif0 refcount 2
		group ff02::1%gif0 refcount 2
		group ff02::1:ff00:2%gif0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.290009] shmif0: Ethernet address b2:a0:08:4f:03:46
[    15.120009] shmif1: Ethernet address b2:a0:7c:84:ff:d9
[    24.600009] get_ifid: shmif0: got interface identifier from itself
[    24.600009] get_ifid: shmif0: ifid: b0:a0:08:ff:fe:4f:03:46
[    24.600009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:8ff:fe4f:346
[    25.040009] get_ifid: shmif1: got interface identifier from itself
[    25.040009] get_ifid: shmif1: ifid: b0:a0:7c:ff:fe:84:ff:d9
[    25.040009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:7cff:fe84:ffd9
[    25.490009] ip6_output: refusing to send from invalid address fe80:3::b0a0:7cff:fe84:ffd9 (pid 0)
[    26.080009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:8ff:fe4f:346 - no duplicates found
[    26.520009] ip6_output: refusing to send from invalid address fe80:3::b0a0:7cff:fe84:ffd9 (pid 0)
[    26.980009] get_ifid: gif0: interface identifier generated by random number
[    26.980009] get_ifid: gif0: ifid: a8:2d:d8:28:f8:ff:4d:40
[    26.980009] nd6_dad_start: gif0: starting DAD for fe80:4::a82d:d828:f8ff:4d40
[    27.050009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:7cff:fe84:ffd9 - no duplicates found
[    28.990009] nd6_dad_timer: gif0: DAD complete for fe80:4::a82d:d828:f8ff:4d40 - no duplicates found
### Dumping unix://ipsec_gif_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4b:18:b2:1d
	linkstr: ./bus_ipsec_remote
	input: 9 packets, 734 bytes, 4 multicasts
	output: 11 packets, 906 bytes, 6 multicasts
	inet6 fd00:2::2/64 flags 0
	inet6 fe80::b0a0:4bff:fe18:b21d%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:4b:18:b2:1d        9     0       11     0     0
shmif 1500  fd00:2::/64   fd00:2::2         
                          ff02::1:ff18:b21d 
                          ff01:2::1         
                          ff02::2:4117:1290 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        9     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:4bff:f        9     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        6    0        6     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      121    0        0     1     0     1     1     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        8    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112       10    0        0    18     0    18    18     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       41    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       15    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                947    0       21   147     0   147

In use 334K, total allocated 588K; utilization 56.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00:2::1                               b2:a0:08:4f:03:46 shmif0 6s        R R
fe80::b0a0:8ff:fe4f:346%shmif0          b2:a0:08:4f:03:46 shmif0 11s       R R
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00:2::2
		group ff02::1:ff18:b21d%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:4117:1290%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:4b:18:b2:1d multicnt 4
		33:33:ff:18:b2:1d -- 33:33:ff:18:b2:1d refcount 1
		33:33:41:17:12:90 -- 33:33:41:17:12:90 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.160009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.780009] shmif0: Ethernet address b2:a0:4b:18:b2:1d
[    24.530009] get_ifid: shmif0: got interface identifier from itself
[    24.530009] get_ifid: shmif0: ifid: b0:a0:4b:ff:fe:18:b2:1d
[    24.530009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:4bff:fe18:b21d
[    25.920009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:4bff:fe18:b21d - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:25.820008 b2:a0:46:05:a2:32 > 33:33:78:33:53:a6, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:7833:53a6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7833:53a6, length 24
00:00:26.060008 b2:a0:46:05:a2:32 > 33:33:ff:05:a2:32, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff05:a232: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff05:a232, length 24
00:00:26.100008 b2:a0:46:05:a2:32 > 33:33:ff:05:a2:32, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff05:a232: ICMP6, neighbor solicitation, who has fe80::b0a0:46ff:fe05:a232, length 32
00:00:24.020008 b2:a0:fc:63:8c:f3 > 33:33:ff:63:8c:f3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:8cf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:8cf3, length 24
00:00:24.020008 b2:a0:fc:63:8c:f3 > 33:33:ff:63:8c:f3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:8cf3: ICMP6, neighbor solicitation, who has fe80::b0a0:fcff:fe63:8cf3, length 32
00:00:25.130008 b2:a0:fc:63:8c:f3 > 33:33:ff:63:8c:f3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:fcff:fe63:8cf3 > ff02::1:ff63:8cf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:8cf3, length 24
00:00:26.920008 b2:a0:fc:63:8c:f3 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:fcff:fe63:8cf3 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:30.370008 b2:a0:fc:63:8c:f3 > 33:33:a6:19:7a:4d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:fcff:fe63:8cf3 > ff02::2:a619:7a4d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:a619:7a4d, length 24
00:00:33.240008 b2:a0:46:05:a2:32 > 33:33:ff:05:a2:32, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:46ff:fe05:a232 > ff02::1:ff05:a232: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff05:a232, length 24
00:00:34.980008 b2:a0:46:05:a2:32 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:46ff:fe05:a232 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:38.270008 b2:a0:46:05:a2:32 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:1::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:1::1, length 32
00:00:35.670008 b2:a0:fc:63:8c:f3 > b2:a0:46:05:a2:32, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor advertisement, tgt is fd00:1::1, length 32
00:00:38.370008 b2:a0:46:05:a2:32 > b2:a0:fc:63:8c:f3, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:35.920008 b2:a0:fc:63:8c:f3 > b2:a0:46:05:a2:32, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:40.690008 b2:a0:fc:63:8c:f3 > b2:a0:46:05:a2:32, ethertype IPv6 (0x86dd), length 86: fd00:1::1 > fd00:1::2: ICMP6, neighbor solicitation, who has fd00:1::2, length 32
00:00:43.340008 b2:a0:46:05:a2:32 > b2:a0:fc:63:8c:f3, ethertype IPv6 (0x86dd), length 78: fd00:1::2 > fd00:1::1: ICMP6, neighbor advertisement, tgt is fd00:1::2, length 24
00:00:44.900008 b2:a0:46:05:a2:32 > b2:a0:fc:63:8c:f3, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:42.290008 b2:a0:fc:63:8c:f3 > b2:a0:46:05:a2:32, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:24.810008 b2:a0:08:4f:03:46 > 33:33:ff:4f:03:46, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4f:346: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4f:346, length 24
00:00:25.080008 b2:a0:08:4f:03:46 > 33:33:ff:4f:03:46, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4f:346: ICMP6, neighbor solicitation, who has fe80::b0a0:8ff:fe4f:346, length 32
00:00:27.540008 b2:a0:08:4f:03:46 > 33:33:ff:4f:03:46, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8ff:fe4f:346 > ff02::1:ff4f:346: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4f:346, length 24
00:00:24.800008 b2:a0:4b:18:b2:1d > 33:33:ff:18:b2:1d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff18:b21d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff18:b21d, length 24
00:00:24.920008 b2:a0:4b:18:b2:1d > 33:33:ff:18:b2:1d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff18:b21d: ICMP6, neighbor solicitation, who has fe80::b0a0:4bff:fe18:b21d, length 32
00:00:25.000008 b2:a0:4b:18:b2:1d > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:29.510008 b2:a0:08:4f:03:46 > 33:33:01:c1:93:de, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8ff:fe4f:346 > ff02::2:1c1:93de: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:1c1:93de, length 24
00:00:30.380008 b2:a0:08:4f:03:46 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8ff:fe4f:346 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:26.900008 b2:a0:4b:18:b2:1d > 33:33:ff:18:b2:1d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:fe18:b21d > ff02::1:ff18:b21d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff18:b21d, length 24
00:00:32.350008 b2:a0:08:4f:03:46 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8ff:fe4f:346 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00:2::2, length 32
00:00:28.800008 b2:a0:4b:18:b2:1d > 33:33:41:17:12:90, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:fe18:b21d > ff02::2:4117:1290: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4117:1290, length 24
00:00:28.840008 b2:a0:4b:18:b2:1d > b2:a0:08:4f:03:46, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:fe18:b21d > fe80::b0a0:8ff:fe4f:346: ICMP6, neighbor advertisement, tgt is fd00:2::2, length 32
00:00:32.470008 b2:a0:08:4f:03:46 > b2:a0:4b:18:b2:1d, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:28.880008 b2:a0:4b:18:b2:1d > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fd00:2::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00:2::1, length 32
00:00:32.470008 b2:a0:08:4f:03:46 > b2:a0:4b:18:b2:1d, ethertype IPv6 (0x86dd), length 86: fd00:2::1 > fd00:2::2: ICMP6, neighbor advertisement, tgt is fd00:2::1, length 32
00:00:28.920008 b2:a0:4b:18:b2:1d > b2:a0:08:4f:03:46, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:33.850008 b2:a0:4b:18:b2:1d > b2:a0:08:4f:03:46, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4bff:fe18:b21d > fe80::b0a0:8ff:fe4f:346: ICMP6, neighbor solicitation, who has fe80::b0a0:8ff:fe4f:346, length 32
00:00:37.440008 b2:a0:08:4f:03:46 > b2:a0:4b:18:b2:1d, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:8ff:fe4f:346 > fe80::b0a0:4bff:fe18:b21d: ICMP6, neighbor advertisement, tgt is fe80::b0a0:8ff:fe4f:346, length 24
00:00:38.880008 b2:a0:08:4f:03:46 > b2:a0:4b:18:b2:1d, ethertype IPv6 (0x86dd), length 70: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:35.290008 b2:a0:4b:18:b2:1d > b2:a0:08:4f:03:46, ethertype IPv6 (0x86dd), length 70: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:42.450008 b2:a0:08:4f:03:46 > b2:a0:4b:18:b2:1d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8ff:fe4f:346 > fe80::b0a0:4bff:fe18:b21d: ICMP6, neighbor solicitation, who has fe80::b0a0:4bff:fe18:b21d, length 32
00:00:38.900008 b2:a0:4b:18:b2:1d > b2:a0:08:4f:03:46, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:4bff:fe18:b21d > fe80::b0a0:8ff:fe4f:346: ICMP6, neighbor advertisement, tgt is fe80::b0a0:4bff:fe18:b21d, length 24
### Dumping ./bus_ipsec_tunnel
00:00:24.260008 b2:a0:e5:71:05:fb > 33:33:ff:71:05:fb, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff71:5fb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff71:5fb, length 24
00:00:24.460008 b2:a0:e5:71:05:fb > 33:33:ff:71:05:fb, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff71:5fb: ICMP6, neighbor solicitation, who has fe80::b0a0:e5ff:fe71:5fb, length 32
00:00:26.830008 b2:a0:e5:71:05:fb > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:26.950008 b2:a0:e5:71:05:fb > 33:33:ff:71:05:fb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e5ff:fe71:5fb > ff02::1:ff71:5fb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff71:5fb, length 24
00:00:27.890008 b2:a0:e5:71:05:fb > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e5ff:fe71:5fb > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:27.890008 b2:a0:e5:71:05:fb > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e5ff:fe71:5fb > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:28.910008 b2:a0:e5:71:05:fb > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e5ff:fe71:5fb > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:25.970008 b2:a0:7c:84:ff:d9 > 33:33:ff:84:ff:d9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff84:ffd9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff84:ffd9, length 24
00:00:26.040008 b2:a0:7c:84:ff:d9 > 33:33:ff:84:ff:d9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff84:ffd9: ICMP6, neighbor solicitation, who has fe80::b0a0:7cff:fe84:ffd9, length 32
00:00:29.950008 b2:a0:e5:71:05:fb > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e5ff:fe71:5fb > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:30.970008 b2:a0:e5:71:05:fb > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e5ff:fe71:5fb > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:27.540008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7cff:fe84:ffd9 > fe80::b0a0:e5ff:fe71:5fb: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:27.580008 b2:a0:7c:84:ff:d9 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fc00::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:30.970008 b2:a0:e5:71:05:fb > b2:a0:7c:84:ff:d9, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 32
00:00:27.580008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ffff:4d40: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffff:4d40, length 24
00:00:27.960008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: :: > ff02::1:ffff:4d40: ICMP6, neighbor solicitation, who has fe80::a82d:d828:f8ff:4d40, length 32
00:00:32.110008 b2:a0:e5:71:05:fb > b2:a0:7c:84:ff:d9, ethertype IPv6 (0x86dd), length 126: fc00::1 > fc00::2: fe80::b885:8551:6e97:3119 > ff02::1:ff97:3119: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff97:3119, length 24
00:00:29.620008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::a82d:d828:f8ff:4d40 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:33.620008 b2:a0:e5:71:05:fb > 33:33:a6:19:7a:4d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e5ff:fe71:5fb > ff02::2:a619:7a4d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:a619:7a4d, length 24
00:00:35.720008 b2:a0:e5:71:05:fb > b2:a0:7c:84:ff:d9, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: fd00:1::2 > fd00:2::2: ICMP6, echo request, seq 0, length 16
00:00:32.390008 b2:a0:7c:84:ff:d9 > 33:33:01:c1:93:de, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7cff:fe84:ffd9 > ff02::2:1c1:93de: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:1c1:93de, length 24
00:00:32.510008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 110: fc00::2 > fc00::1: fd00:2::2 > fd00:1::2: ICMP6, echo reply, seq 0, length 16
00:00:32.550008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7cff:fe84:ffd9 > fe80::b0a0:e5ff:fe71:5fb: ICMP6, neighbor solicitation, who has fe80::b0a0:e5ff:fe71:5fb, length 32
00:00:35.960008 b2:a0:e5:71:05:fb > b2:a0:7c:84:ff:d9, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:e5ff:fe71:5fb > fe80::b0a0:7cff:fe84:ffd9: ICMP6, neighbor advertisement, tgt is fe80::b0a0:e5ff:fe71:5fb, length 24
00:00:33.150008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::a82d:d828:f8ff:4d40 > ff02::1:ffff:4d40: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffff:4d40, length 24
00:00:33.310008 b2:a0:7c:84:ff:d9 > 33:33:ff:84:ff:d9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7cff:fe84:ffd9 > ff02::1:ff84:ffd9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff84:ffd9, length 24
00:00:34.910008 b2:a0:7c:84:ff:d9 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7cff:fe84:ffd9 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:35.470008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 126: fc00::2 > fc00::1: fe80::a82d:d828:f8ff:4d40 > ff02::2:1c1:93de: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:1c1:93de, length 24
00:00:40.970008 b2:a0:e5:71:05:fb > b2:a0:7c:84:ff:d9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e5ff:fe71:5fb > fe80::b0a0:7cff:fe84:ffd9: ICMP6, neighbor solicitation, who has fe80::b0a0:7cff:fe84:ffd9, length 32
00:00:37.560008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:7cff:fe84:ffd9 > fe80::b0a0:e5ff:fe71:5fb: ICMP6, neighbor advertisement, tgt is fe80::b0a0:7cff:fe84:ffd9, length 24
00:00:42.250008 b2:a0:e5:71:05:fb > b2:a0:7c:84:ff:d9, ethertype IPv6 (0x86dd), length 142: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x1), length 88
00:00:38.880008 b2:a0:7c:84:ff:d9 > b2:a0:e5:71:05:fb, ethertype IPv6 (0x86dd), length 142: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x1), length 88
unix://ipsec_gif_local
unix://ipsec_gif_tunel_local
unix://ipsec_gif_tunnel_remote
unix://ipsec_gif_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv4_transport_ah_hmacsha512

Duration: 82.759296 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:90:1d:d3:29 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:50:35:11:f8 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:38:ee:69:dd ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:48:06:cd:b1 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:fd:24:6e:2c ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 20.0.0.1/32 20.0.0.2/32 any -P out ipsec
    ah/transport//require;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 20.0.0.2/32 20.0.0.1/32 any -P out ipsec
    ah/transport//require;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:55:49 2020	current: Apr  4 00:55:50 2020
	diff: 1(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:55:07 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=23236 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:55:49 2020	current: Apr  4 00:55:50 2020
	diff: 1(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:55:07 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=23236 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:55:49 2020	current: Apr  4 00:55:52 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:55:09 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=19508 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:55:49 2020	current: Apr  4 00:55:52 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:55:09 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=19508 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cf:f8:5e:41
	linkstr: ./bus_ipsec_local
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cf:f8:5e:41
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:cf:f8:5e:41        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       88    0        0     1     0     1     1     0   inf    0
kmem-00032    32      103    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                801    0       22   125     0   125

In use 280K, total allocated 500K; utilization 56.0%

? (10.0.0.2) at b2:a0:fd:24:6e:2c on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:cf:f8:5e:41 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.150009] shmif0: Ethernet address b2:a0:cf:f8:5e:41
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:90:1d:d3:29
	linkstr: ./bus_ipsec_local
	input: 5 packets, 168 bytes, 4 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:50:35:11:f8
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 560 bytes, 2 multicasts
	output: 6 packets, 560 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:90:1d:d3:29        5     0        4     0     0
shmif 1500  <Link>        b2:a0:50:35:11:f8        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.1                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      111    0        0     1     0     1     1     0   inf    0
kmem-00064   128       58    0        0     2     0     2     2     0   inf    0
kmem-00128   192       44    0        0     3     0     3     3     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384        9    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       55    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       16    0        0     3     0     3     3     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       48    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                987    0       29   146     0   146

In use 335K, total allocated 584K; utilization 57.4%

? (20.0.0.2) at b2:a0:48:06:cd:b1 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:90:1d:d3:29 multicnt 0
shmif1:
	enaddr b2:a0:50:35:11:f8 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.220009] shmif0: Ethernet address b2:a0:90:1d:d3:29
[    13.610009] shmif1: Ethernet address b2:a0:50:35:11:f8
[    35.370009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    35.370009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    39.160009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    48.120009] ah_input: hash over 166 bytes, skip 20: crda len 166 skip 0 inject 32
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:38:ee:69:dd
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:48:06:cd:b1
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 560 bytes, 1 multicast
	output: 6 packets, 560 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:38:ee:69:dd        4     0        4     0     0
shmif 1500  <Link>        b2:a0:48:06:cd:b1        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.2                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      118    0        0     1     0     1     1     0   inf    0
kmem-00032    32      109    0        0     1     0     1     1     0   inf    0
kmem-00064   128       58    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384        9    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       54    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                989    0       29   148     0   148

In use 341K, total allocated 592K; utilization 57.6%

? (20.0.0.1) at b2:a0:50:35:11:f8 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:38:ee:69:dd multicnt 0
shmif1:
	enaddr b2:a0:48:06:cd:b1 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.170009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.700009] shmif0: Ethernet address b2:a0:38:ee:69:dd
[    14.720009] shmif1: Ethernet address b2:a0:48:06:cd:b1
[    32.380009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    32.460009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    36.260009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    45.110009] ah_input: hash over 166 bytes, skip 20: crda len 166 skip 0 inject 32
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fd:24:6e:2c
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:fd:24:6e:2c        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      103    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                788    0       14   126     0   126

In use 280K, total allocated 504K; utilization 55.6%

? (10.0.0.1) at b2:a0:cf:f8:5e:41 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:fd:24:6e:2c multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.120009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.120009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.020009] shmif0: Ethernet address b2:a0:fd:24:6e:2c

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:25.750008 b2:a0:cf:f8:5e:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:35.330008 b2:a0:fd:24:6e:2c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:41.850008 b2:a0:cf:f8:5e:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:39.240008 b2:a0:fd:24:6e:2c > b2:a0:cf:f8:5e:41, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:fd:24:6e:2c, length 28
00:00:41.970008 b2:a0:cf:f8:5e:41 > b2:a0:fd:24:6e:2c, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 42796, seq 0, length 64
00:00:39.280008 b2:a0:fd:24:6e:2c > b2:a0:cf:f8:5e:41, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 42796, seq 0, length 64
00:00:50.690008 b2:a0:cf:f8:5e:41 > b2:a0:fd:24:6e:2c, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 39534, seq 0, length 64
00:00:48.120008 b2:a0:fd:24:6e:2c > b2:a0:cf:f8:5e:41, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 39534, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:29.510008 b2:a0:fd:24:6e:2c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:32.460008 b2:a0:cf:f8:5e:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:36.260008 b2:a0:cf:f8:5e:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:33.460008 b2:a0:fd:24:6e:2c > b2:a0:cf:f8:5e:41, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:fd:24:6e:2c, length 28
00:00:36.340008 b2:a0:cf:f8:5e:41 > b2:a0:fd:24:6e:2c, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 42796, seq 0, length 64
00:00:33.500008 b2:a0:fd:24:6e:2c > b2:a0:cf:f8:5e:41, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 42796, seq 0, length 64
00:00:45.110008 b2:a0:cf:f8:5e:41 > b2:a0:fd:24:6e:2c, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 39534, seq 0, length 64
00:00:42.300008 b2:a0:fd:24:6e:2c > b2:a0:cf:f8:5e:41, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 39534, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:24.020008 b2:a0:50:35:11:f8 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:27.420008 b2:a0:48:06:cd:b1 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:32.380008 b2:a0:48:06:cd:b1 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.2, length 28
00:00:35.330008 b2:a0:50:35:11:f8 > b2:a0:48:06:cd:b1, ethertype ARP (0x0806), length 42: Reply 20.0.0.1 is-at b2:a0:50:35:11:f8, length 28
00:00:32.380008 b2:a0:48:06:cd:b1 > b2:a0:50:35:11:f8, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:35.370008 b2:a0:50:35:11:f8 > b2:a0:48:06:cd:b1, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:39.160008 b2:a0:50:35:11:f8 > b2:a0:48:06:cd:b1, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:36.300008 b2:a0:48:06:cd:b1 > b2:a0:50:35:11:f8, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:39.240008 b2:a0:50:35:11:f8 > b2:a0:48:06:cd:b1, ethertype IPv4 (0x0800), length 136: 20.0.0.1 > 20.0.0.2:  ip-proto-115 102
00:00:36.340008 b2:a0:48:06:cd:b1 > b2:a0:50:35:11:f8, ethertype IPv4 (0x0800), length 136: 20.0.0.2 > 20.0.0.1:  ip-proto-115 102
00:00:47.990008 b2:a0:50:35:11:f8 > b2:a0:48:06:cd:b1, ethertype IPv4 (0x0800), length 180: 20.0.0.1 > 20.0.0.2: AH(spi=0x00002710,seq=0x1):  ip-proto-115 102
00:00:45.160008 b2:a0:48:06:cd:b1 > b2:a0:50:35:11:f8, ethertype IPv4 (0x0800), length 180: 20.0.0.2 > 20.0.0.1: AH(spi=0x00002711,seq=0x1):  ip-proto-115 102
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv4_transport_ah_null

Duration: 85.415462 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:f5:1a:69:95 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e8:aa:f9:5d ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:2a:22:9c:d6 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e9:f1:29:a7 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:9f:ab:7f:82 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 ah 10000 -A null ;
add 20.0.0.2 20.0.0.1 ah 10001 -A null ;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P out ipsec
    ah/transport//require;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 ah 10000 -A null ;
add 20.0.0.2 20.0.0.1 ah 10001 -A null ;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P out ipsec
    ah/transport//require;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:57:14 2020	current: Apr  4 00:57:16 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:56:31 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=10434 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:57:14 2020	current: Apr  4 00:57:16 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:56:31 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=10434 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:57:15 2020	current: Apr  4 00:57:18 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:56:34 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=24334 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:57:15 2020	current: Apr  4 00:57:18 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:56:34 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=24334 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:13:78:e6:03
	linkstr: ./bus_ipsec_local
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:13:78:e6:03
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:13:78:e6:03        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       27    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                796    0       22   125     0   125

In use 279K, total allocated 500K; utilization 55.8%

? (10.0.0.2) at b2:a0:9f:ab:7f:82 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:13:78:e6:03 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.260009] shmif0: Ethernet address b2:a0:13:78:e6:03
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f5:1a:69:95
	linkstr: ./bus_ipsec_local
	input: 5 packets, 168 bytes, 4 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e8:aa:f9:5d
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 540 bytes, 2 multicasts
	output: 6 packets, 540 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f5:1a:69:95        5     0        4     0     0
shmif 1500  <Link>        b2:a0:e8:aa:f9:5d        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.1                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       49    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      125    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                976    0       29   146     0   146

In use 330K, total allocated 584K; utilization 56.5%

? (20.0.0.2) at b2:a0:e9:f1:29:a7 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f5:1a:69:95 multicnt 0
shmif1:
	enaddr b2:a0:e8:aa:f9:5d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.130009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.130009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.020009] shmif0: Ethernet address b2:a0:f5:1a:69:95
[    13.280009] shmif1: Ethernet address b2:a0:e8:aa:f9:5d
[    37.290009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    37.290009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    40.520009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    47.540009] ah_input: hash over 146 bytes, skip 20: crda len 146 skip 0 inject 32
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2a:22:9c:d6
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e9:f1:29:a7
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 540 bytes, 1 multicast
	output: 6 packets, 540 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:2a:22:9c:d6        4     0        4     0     0
shmif 1500  <Link>        b2:a0:e9:f1:29:a7        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.2                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       49    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      125    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       54    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       14    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                985    0       29   144     0   144

In use 328K, total allocated 576K; utilization 56.9%

? (20.0.0.1) at b2:a0:e8:aa:f9:5d on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:2a:22:9c:d6 multicnt 0
shmif1:
	enaddr b2:a0:e9:f1:29:a7 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.060009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.060009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.570009] shmif0: Ethernet address b2:a0:2a:22:9c:d6
[    15.360009] shmif1: Ethernet address b2:a0:e9:f1:29:a7
[    34.770009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    34.890009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    38.080009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    44.990009] ah_input: hash over 146 bytes, skip 20: crda len 146 skip 0 inject 32
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9f:ab:7f:82
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:9f:ab:7f:82        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      103    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        2    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                783    0       14   125     0   125

In use 278K, total allocated 500K; utilization 55.6%

? (10.0.0.1) at b2:a0:13:78:e6:03 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:9f:ab:7f:82 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.120009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.120009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.370009] shmif0: Ethernet address b2:a0:9f:ab:7f:82

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:26.230008 b2:a0:13:78:e6:03 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:37.250008 b2:a0:9f:ab:7f:82 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:44.860008 b2:a0:13:78:e6:03 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:40.520008 b2:a0:9f:ab:7f:82 > b2:a0:13:78:e6:03, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:9f:ab:7f:82, length 28
00:00:44.910008 b2:a0:13:78:e6:03 > b2:a0:9f:ab:7f:82, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 1209, seq 0, length 64
00:00:40.560008 b2:a0:9f:ab:7f:82 > b2:a0:13:78:e6:03, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 1209, seq 0, length 64
00:00:51.730008 b2:a0:13:78:e6:03 > b2:a0:9f:ab:7f:82, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 24543, seq 0, length 64
00:00:47.540008 b2:a0:9f:ab:7f:82 > b2:a0:13:78:e6:03, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 24543, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:30.660008 b2:a0:9f:ab:7f:82 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:34.850008 b2:a0:13:78:e6:03 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:38.080008 b2:a0:13:78:e6:03 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:34.060008 b2:a0:9f:ab:7f:82 > b2:a0:13:78:e6:03, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:9f:ab:7f:82, length 28
00:00:38.120008 b2:a0:13:78:e6:03 > b2:a0:9f:ab:7f:82, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 1209, seq 0, length 64
00:00:34.060008 b2:a0:9f:ab:7f:82 > b2:a0:13:78:e6:03, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 1209, seq 0, length 64
00:00:44.990008 b2:a0:13:78:e6:03 > b2:a0:9f:ab:7f:82, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 24543, seq 0, length 64
00:00:40.990008 b2:a0:9f:ab:7f:82 > b2:a0:13:78:e6:03, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 24543, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:22.690008 b2:a0:e8:aa:f9:5d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:28.670008 b2:a0:e9:f1:29:a7 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:34.770008 b2:a0:e9:f1:29:a7 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.2, length 28
00:00:37.250008 b2:a0:e8:aa:f9:5d > b2:a0:e9:f1:29:a7, ethertype ARP (0x0806), length 42: Reply 20.0.0.1 is-at b2:a0:e8:aa:f9:5d, length 28
00:00:34.810008 b2:a0:e9:f1:29:a7 > b2:a0:e8:aa:f9:5d, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:37.290008 b2:a0:e8:aa:f9:5d > b2:a0:e9:f1:29:a7, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:40.520008 b2:a0:e8:aa:f9:5d > b2:a0:e9:f1:29:a7, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:38.080008 b2:a0:e9:f1:29:a7 > b2:a0:e8:aa:f9:5d, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:40.560008 b2:a0:e8:aa:f9:5d > b2:a0:e9:f1:29:a7, ethertype IPv4 (0x0800), length 136: 20.0.0.1 > 20.0.0.2:  ip-proto-115 102
00:00:38.120008 b2:a0:e9:f1:29:a7 > b2:a0:e8:aa:f9:5d, ethertype IPv4 (0x0800), length 136: 20.0.0.2 > 20.0.0.1:  ip-proto-115 102
00:00:47.380008 b2:a0:e8:aa:f9:5d > b2:a0:e9:f1:29:a7, ethertype IPv4 (0x0800), length 160: 20.0.0.1 > 20.0.0.2: AH(spi=0x00002710,seq=0x1):  ip-proto-115 102
00:00:45.080008 b2:a0:e9:f1:29:a7 > b2:a0:e8:aa:f9:5d, ethertype IPv4 (0x0800), length 160: 20.0.0.2 > 20.0.0.1: AH(spi=0x00002711,seq=0x1):  ip-proto-115 102
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv4_transport_esp_null

Duration: 77.424838 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:9c:8d:58:b8 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:48:28:8f:db ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:35:39:30:a4 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:29:99:93:b8 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:72:59:91:53 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 esp 10000 -E null ;
add 20.0.0.2 20.0.0.1 esp 10001 -E null ;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P out ipsec
    esp/transport//require;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 esp 10000 -E null ;
add 20.0.0.2 20.0.0.1 esp 10001 -E null ;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P out ipsec
    esp/transport//require;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:58:36 2020	current: Apr  4 00:58:37 2020
	diff: 1(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:57:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=27162 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:58:36 2020	current: Apr  4 00:58:37 2020
	diff: 1(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:57:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=27162 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:58:36 2020	current: Apr  4 00:58:39 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:57:57 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=25605 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:58:36 2020	current: Apr  4 00:58:39 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:57:57 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=25605 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:14:be:26:b6
	linkstr: ./bus_ipsec_local
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:14:be:26:b6
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:14:be:26:b6        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                800    0       22   126     0   126

In use 281K, total allocated 504K; utilization 55.8%

? (10.0.0.2) at b2:a0:72:59:91:53 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:14:be:26:b6 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.720009] shmif0: Ethernet address b2:a0:14:be:26:b6
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9c:8d:58:b8
	linkstr: ./bus_ipsec_local
	input: 5 packets, 168 bytes, 4 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:48:28:8f:db
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 526 bytes, 2 multicasts
	output: 6 packets, 526 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:9c:8d:58:b8        5     0        4     0     0
shmif 1500  <Link>        b2:a0:48:28:8f:db        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.1                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      126    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       10    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                965    0       29   141     0   141

In use 321K, total allocated 564K; utilization 56.9%

? (20.0.0.2) at b2:a0:29:99:93:b8 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:9c:8d:58:b8 multicnt 0
shmif1:
	enaddr b2:a0:48:28:8f:db multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.130009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.130009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.200009] shmif0: Ethernet address b2:a0:9c:8d:58:b8
[    14.050009] shmif1: Ethernet address b2:a0:48:28:8f:db
[    35.580009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    35.580009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    38.850009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:35:39:30:a4
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:29:99:93:b8
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 526 bytes, 1 multicast
	output: 6 packets, 526 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:35:39:30:a4        4     0        4     0     0
shmif 1500  <Link>        b2:a0:29:99:93:b8        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.2                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      123    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       10    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                963    0       29   142     0   142

In use 323K, total allocated 568K; utilization 56.9%

? (20.0.0.1) at b2:a0:48:28:8f:db on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:35:39:30:a4 multicnt 0
shmif1:
	enaddr b2:a0:29:99:93:b8 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.070009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.070009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.790009] shmif0: Ethernet address b2:a0:35:39:30:a4
[    15.580009] shmif1: Ethernet address b2:a0:29:99:93:b8
[    32.320009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    32.450009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    35.710009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:72:59:91:53
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:72:59:91:53        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      103    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                789    0       14   126     0   126

In use 280K, total allocated 504K; utilization 55.6%

? (10.0.0.1) at b2:a0:14:be:26:b6 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:72:59:91:53 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.120009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.120009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.610009] shmif0: Ethernet address b2:a0:72:59:91:53

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:25.190008 b2:a0:14:be:26:b6 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:35.540008 b2:a0:72:59:91:53 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:40.910008 b2:a0:14:be:26:b6 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:38.930008 b2:a0:72:59:91:53 > b2:a0:14:be:26:b6, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:72:59:91:53, length 28
00:00:41.070008 b2:a0:14:be:26:b6 > b2:a0:72:59:91:53, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 18388, seq 0, length 64
00:00:38.970008 b2:a0:72:59:91:53 > b2:a0:14:be:26:b6, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 18388, seq 0, length 64
00:00:48.080008 b2:a0:14:be:26:b6 > b2:a0:72:59:91:53, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 63452, seq 0, length 64
00:00:46.140008 b2:a0:72:59:91:53 > b2:a0:14:be:26:b6, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 63452, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:29.460008 b2:a0:72:59:91:53 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:32.400008 b2:a0:14:be:26:b6 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:35.710008 b2:a0:14:be:26:b6 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:32.930008 b2:a0:72:59:91:53 > b2:a0:14:be:26:b6, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:72:59:91:53, length 28
00:00:35.790008 b2:a0:14:be:26:b6 > b2:a0:72:59:91:53, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 18388, seq 0, length 64
00:00:32.970008 b2:a0:72:59:91:53 > b2:a0:14:be:26:b6, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 18388, seq 0, length 64
00:00:42.860008 b2:a0:14:be:26:b6 > b2:a0:72:59:91:53, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 63452, seq 0, length 64
00:00:40.100008 b2:a0:72:59:91:53 > b2:a0:14:be:26:b6, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 63452, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:23.910008 b2:a0:48:28:8f:db > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:27.020008 b2:a0:29:99:93:b8 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:32.320008 b2:a0:29:99:93:b8 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.2, length 28
00:00:35.540008 b2:a0:48:28:8f:db > b2:a0:29:99:93:b8, ethertype ARP (0x0806), length 42: Reply 20.0.0.1 is-at b2:a0:48:28:8f:db, length 28
00:00:32.360008 b2:a0:29:99:93:b8 > b2:a0:48:28:8f:db, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:35.580008 b2:a0:48:28:8f:db > b2:a0:29:99:93:b8, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:38.850008 b2:a0:48:28:8f:db > b2:a0:29:99:93:b8, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:35.750008 b2:a0:29:99:93:b8 > b2:a0:48:28:8f:db, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:38.970008 b2:a0:48:28:8f:db > b2:a0:29:99:93:b8, ethertype IPv4 (0x0800), length 136: 20.0.0.1 > 20.0.0.2:  ip-proto-115 102
00:00:35.790008 b2:a0:29:99:93:b8 > b2:a0:48:28:8f:db, ethertype IPv4 (0x0800), length 136: 20.0.0.2 > 20.0.0.1:  ip-proto-115 102
00:00:46.020008 b2:a0:48:28:8f:db > b2:a0:29:99:93:b8, ethertype IPv4 (0x0800), length 146: 20.0.0.1 > 20.0.0.2: ESP(spi=0x00002710,seq=0x1), length 112
00:00:42.940008 b2:a0:29:99:93:b8 > b2:a0:48:28:8f:db, ethertype IPv4 (0x0800), length 146: 20.0.0.2 > 20.0.0.1: ESP(spi=0x00002711,seq=0x1), length 112
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv4_transport_esp_rijndaelcbc

Duration: 84.396898 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:bc:7d:4b:82 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:5f:8d:e3:97 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:38:ff:cb:ee ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:56:41:1b:87 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:bc:27:4e:00 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 20.0.0.1/32 20.0.0.2/32 any -P out ipsec
    esp/transport//require;
spdadd 20.0.0.2/32 20.0.0.1/32 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 20.0.0.2/32 20.0.0.1/32 any -P out ipsec
    esp/transport//require;
spdadd 20.0.0.1/32 20.0.0.2/32 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:59:57 2020	current: Apr  4 01:00:00 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:59:12 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=21748 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 00:59:57 2020	current: Apr  4 01:00:00 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:59:12 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=21748 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:00:00 2020	current: Apr  4 01:00:02 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:59:17 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=19540 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:00:00 2020	current: Apr  4 01:00:02 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 00:59:17 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=19540 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cf:90:67:f4
	linkstr: ./bus_ipsec_local
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cf:90:67:f4
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:cf:90:67:f4        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      104    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                803    0       22   126     0   126

In use 282K, total allocated 504K; utilization 56.0%

? (10.0.0.2) at b2:a0:bc:27:4e:00 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:cf:90:67:f4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.120009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.120009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.520009] shmif0: Ethernet address b2:a0:cf:90:67:f4
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:bc:7d:4b:82
	linkstr: ./bus_ipsec_local
	input: 5 packets, 168 bytes, 4 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5f:8d:e3:97
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 550 bytes, 2 multicasts
	output: 6 packets, 550 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:bc:7d:4b:82        5     0        4     0     0
shmif 1500  <Link>        b2:a0:5f:8d:e3:97        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.1                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      126    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                973    0       29   146     0   146

In use 331K, total allocated 584K; utilization 56.7%

? (20.0.0.2) at b2:a0:56:41:1b:87 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:bc:7d:4b:82 multicnt 0
shmif1:
	enaddr b2:a0:5f:8d:e3:97 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.670009] shmif0: Ethernet address b2:a0:bc:7d:4b:82
[    14.610009] shmif1: Ethernet address b2:a0:5f:8d:e3:97
[    38.400009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    38.400009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    42.100009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:38:ff:cb:ee
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:56:41:1b:87
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 550 bytes, 1 multicast
	output: 6 packets, 550 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:38:ff:cb:ee        4     0        4     0     0
shmif 1500  <Link>        b2:a0:56:41:1b:87        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.2                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      118    0        0     1     0     1     1     0   inf    0
kmem-00032    32      126    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                973    0       29   145     0   145

In use 329K, total allocated 580K; utilization 56.7%

? (20.0.0.1) at b2:a0:5f:8d:e3:97 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:38:ff:cb:ee multicnt 0
shmif1:
	enaddr b2:a0:56:41:1b:87 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.130009] shmif0: Ethernet address b2:a0:38:ff:cb:ee
[    16.630009] shmif1: Ethernet address b2:a0:56:41:1b:87
[    34.650009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    34.850009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    38.510009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:bc:27:4e:00
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:bc:27:4e:00        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      103    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                788    0       14   126     0   126

In use 280K, total allocated 504K; utilization 55.6%

? (10.0.0.1) at b2:a0:cf:90:67:f4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:bc:27:4e:00 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.190009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.190009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.020009] shmif0: Ethernet address b2:a0:bc:27:4e:00

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:27.390008 b2:a0:cf:90:67:f4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:38.360008 b2:a0:bc:27:4e:00 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:44.520008 b2:a0:cf:90:67:f4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:42.140008 b2:a0:bc:27:4e:00 > b2:a0:cf:90:67:f4, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:bc:27:4e:00, length 28
00:00:44.560008 b2:a0:cf:90:67:f4 > b2:a0:bc:27:4e:00, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 53571, seq 0, length 64
00:00:42.140008 b2:a0:bc:27:4e:00 > b2:a0:cf:90:67:f4, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 53571, seq 0, length 64
00:00:52.290008 b2:a0:cf:90:67:f4 > b2:a0:bc:27:4e:00, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 32504, seq 0, length 64
00:00:50.020008 b2:a0:bc:27:4e:00 > b2:a0:cf:90:67:f4, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 32504, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:31.390008 b2:a0:bc:27:4e:00 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:34.850008 b2:a0:cf:90:67:f4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:38.510008 b2:a0:cf:90:67:f4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:35.350008 b2:a0:bc:27:4e:00 > b2:a0:cf:90:67:f4, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:bc:27:4e:00, length 28
00:00:38.550008 b2:a0:cf:90:67:f4 > b2:a0:bc:27:4e:00, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 53571, seq 0, length 64
00:00:35.350008 b2:a0:bc:27:4e:00 > b2:a0:cf:90:67:f4, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 53571, seq 0, length 64
00:00:46.350008 b2:a0:cf:90:67:f4 > b2:a0:bc:27:4e:00, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 32504, seq 0, length 64
00:00:43.150008 b2:a0:bc:27:4e:00 > b2:a0:cf:90:67:f4, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 32504, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:25.800008 b2:a0:5f:8d:e3:97 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:28.770008 b2:a0:56:41:1b:87 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:34.650008 b2:a0:56:41:1b:87 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.2, length 28
00:00:38.320008 b2:a0:5f:8d:e3:97 > b2:a0:56:41:1b:87, ethertype ARP (0x0806), length 42: Reply 20.0.0.1 is-at b2:a0:5f:8d:e3:97, length 28
00:00:34.770008 b2:a0:56:41:1b:87 > b2:a0:5f:8d:e3:97, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:38.400008 b2:a0:5f:8d:e3:97 > b2:a0:56:41:1b:87, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:42.100008 b2:a0:5f:8d:e3:97 > b2:a0:56:41:1b:87, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:38.550008 b2:a0:56:41:1b:87 > b2:a0:5f:8d:e3:97, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:42.140008 b2:a0:5f:8d:e3:97 > b2:a0:56:41:1b:87, ethertype IPv4 (0x0800), length 136: 20.0.0.1 > 20.0.0.2:  ip-proto-115 102
00:00:38.550008 b2:a0:56:41:1b:87 > b2:a0:5f:8d:e3:97, ethertype IPv4 (0x0800), length 136: 20.0.0.2 > 20.0.0.1:  ip-proto-115 102
00:00:49.910008 b2:a0:5f:8d:e3:97 > b2:a0:56:41:1b:87, ethertype IPv4 (0x0800), length 170: 20.0.0.1 > 20.0.0.2: ESP(spi=0x00002710,seq=0x1), length 136
00:00:46.390008 b2:a0:56:41:1b:87 > b2:a0:5f:8d:e3:97, ethertype IPv4 (0x0800), length 170: 20.0.0.2 > 20.0.0.1: ESP(spi=0x00002711,seq=0x1), length 136
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv4_tunnel_ah_hmacsha512

Duration: 78.804126 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:f0:e2:23:ce ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:83:39:56:fa ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:44:63:f5:c3 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:b0:49:0e:84 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:fb:bf:25:1c ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 20.0.0.0/24 20.0.0.0/24 any -P out ipsec
    ah/tunnel/20.0.0.1-20.0.0.2/require;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P in ipsec
    ah/tunnel/20.0.0.2-20.0.0.1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 20.0.0.0/24 20.0.0.0/24 any -P out ipsec
    ah/tunnel/20.0.0.2-20.0.0.1/require;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P in ipsec
    ah/tunnel/20.0.0.1-20.0.0.2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:01:16 2020	current: Apr  4 01:01:19 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:00:36 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=29759 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:01:16 2020	current: Apr  4 01:01:19 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:00:36 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=29759 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:01:17 2020	current: Apr  4 01:01:20 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:00:39 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=23241 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:01:17 2020	current: Apr  4 01:01:20 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:00:39 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=23241 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:25:b4:a5:bc
	linkstr: ./bus_ipsec_local
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:25:b4:a5:bc
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:25:b4:a5:bc        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       88    0        0     1     0     1     1     0   inf    0
kmem-00032    32      103    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                805    0       22   126     0   126

In use 283K, total allocated 504K; utilization 56.2%

? (10.0.0.2) at b2:a0:fb:bf:25:1c on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:25:b4:a5:bc multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.390009] shmif0: Ethernet address b2:a0:25:b4:a5:bc
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f0:e2:23:ce
	linkstr: ./bus_ipsec_local
	input: 5 packets, 168 bytes, 4 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:83:39:56:fa
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 580 bytes, 2 multicasts
	output: 6 packets, 580 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f0:e2:23:ce        5     0        4     0     0
shmif 1500  <Link>        b2:a0:83:39:56:fa        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.1                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      122    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       44    0        0     3     0     3     3     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       54    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       16    0        0     3     0     3     3     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                982    0       29   145     0   145

In use 328K, total allocated 580K; utilization 56.6%

? (20.0.0.2) at b2:a0:b0:49:0e:84 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f0:e2:23:ce multicnt 0
shmif1:
	enaddr b2:a0:83:39:56:fa multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.060009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.060009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.010009] shmif0: Ethernet address b2:a0:f0:e2:23:ce
[    12.230009] shmif1: Ethernet address b2:a0:83:39:56:fa
[    34.760009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    34.760009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    38.220009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    44.840009] ah_input: hash over 186 bytes, skip 20: crda len 186 skip 0 inject 32
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:44:63:f5:c3
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b0:49:0e:84
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 580 bytes, 1 multicast
	output: 6 packets, 580 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:44:63:f5:c3        4     0        4     0     0
shmif 1500  <Link>        b2:a0:b0:49:0e:84        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.2                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      125    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       44    0        0     3     0     3     3     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                977    0       29   147     0   147

In use 332K, total allocated 588K; utilization 56.5%

? (20.0.0.1) at b2:a0:83:39:56:fa on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:44:63:f5:c3 multicnt 0
shmif1:
	enaddr b2:a0:b0:49:0e:84 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.240009] shmif0: Ethernet address b2:a0:44:63:f5:c3
[    13.270009] shmif1: Ethernet address b2:a0:b0:49:0e:84
[    31.840009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    31.920009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    35.360009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    41.840009] ah_input: hash over 186 bytes, skip 20: crda len 186 skip 0 inject 32
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fb:bf:25:1c
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:fb:bf:25:1c        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      104    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        2    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                788    0       14   125     0   125

In use 279K, total allocated 500K; utilization 55.8%

? (10.0.0.1) at b2:a0:25:b4:a5:bc on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:fb:bf:25:1c multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.450009] shmif0: Ethernet address b2:a0:fb:bf:25:1c

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:22.600008 b2:a0:25:b4:a5:bc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:34.760008 b2:a0:fb:bf:25:1c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:40.220008 b2:a0:25:b4:a5:bc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:38.350008 b2:a0:fb:bf:25:1c > b2:a0:25:b4:a5:bc, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:fb:bf:25:1c, length 28
00:00:40.430008 b2:a0:25:b4:a5:bc > b2:a0:fb:bf:25:1c, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 21605, seq 0, length 64
00:00:38.430008 b2:a0:fb:bf:25:1c > b2:a0:25:b4:a5:bc, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 21605, seq 0, length 64
00:00:46.630008 b2:a0:25:b4:a5:bc > b2:a0:fb:bf:25:1c, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 20153, seq 0, length 64
00:00:44.840008 b2:a0:fb:bf:25:1c > b2:a0:25:b4:a5:bc, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 20153, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:28.860008 b2:a0:fb:bf:25:1c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:31.920008 b2:a0:25:b4:a5:bc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:35.360008 b2:a0:25:b4:a5:bc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:32.430008 b2:a0:fb:bf:25:1c > b2:a0:25:b4:a5:bc, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:fb:bf:25:1c, length 28
00:00:35.500008 b2:a0:25:b4:a5:bc > b2:a0:fb:bf:25:1c, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 21605, seq 0, length 64
00:00:32.540008 b2:a0:fb:bf:25:1c > b2:a0:25:b4:a5:bc, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 21605, seq 0, length 64
00:00:41.840008 b2:a0:25:b4:a5:bc > b2:a0:fb:bf:25:1c, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 20153, seq 0, length 64
00:00:38.970008 b2:a0:fb:bf:25:1c > b2:a0:25:b4:a5:bc, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 20153, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:21.250008 b2:a0:83:39:56:fa > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:26.470008 b2:a0:b0:49:0e:84 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:31.840008 b2:a0:b0:49:0e:84 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.2, length 28
00:00:34.720008 b2:a0:83:39:56:fa > b2:a0:b0:49:0e:84, ethertype ARP (0x0806), length 42: Reply 20.0.0.1 is-at b2:a0:83:39:56:fa, length 28
00:00:31.840008 b2:a0:b0:49:0e:84 > b2:a0:83:39:56:fa, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:34.800008 b2:a0:83:39:56:fa > b2:a0:b0:49:0e:84, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:38.220008 b2:a0:83:39:56:fa > b2:a0:b0:49:0e:84, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:35.450008 b2:a0:b0:49:0e:84 > b2:a0:83:39:56:fa, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:38.390008 b2:a0:83:39:56:fa > b2:a0:b0:49:0e:84, ethertype IPv4 (0x0800), length 136: 20.0.0.1 > 20.0.0.2:  ip-proto-115 102
00:00:35.530008 b2:a0:b0:49:0e:84 > b2:a0:83:39:56:fa, ethertype IPv4 (0x0800), length 136: 20.0.0.2 > 20.0.0.1:  ip-proto-115 102
00:00:44.680008 b2:a0:83:39:56:fa > b2:a0:b0:49:0e:84, ethertype IPv4 (0x0800), length 200: 20.0.0.1 > 20.0.0.2: AH(spi=0x00002710,seq=0x1): 20.0.0.1 > 20.0.0.2:  ip-proto-115 102 (ipip-proto-4)
00:00:41.940008 b2:a0:b0:49:0e:84 > b2:a0:83:39:56:fa, ethertype IPv4 (0x0800), length 200: 20.0.0.2 > 20.0.0.1: AH(spi=0x00002711,seq=0x1): 20.0.0.2 > 20.0.0.1:  ip-proto-115 102 (ipip-proto-4)
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv4_tunnel_ah_null

Duration: 90.380839 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:4d:1e:c5:04 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:7d:ac:bf:6a ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:5e:51:40:5c ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:19:4e:01:08 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:08:6f:83:68 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 ah 10000 -A null ;
add 20.0.0.2 20.0.0.1 ah 10001 -A null ;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P out ipsec
    ah/tunnel/20.0.0.1-20.0.0.2/require;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P in ipsec
    ah/tunnel/20.0.0.2-20.0.0.1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 ah 10000 -A null ;
add 20.0.0.2 20.0.0.1 ah 10001 -A null ;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P out ipsec
    ah/tunnel/20.0.0.2-20.0.0.1/require;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P in ipsec
    ah/tunnel/20.0.0.1-20.0.0.2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:02:46 2020	current: Apr  4 01:02:49 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:01:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=29593 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:02:46 2020	current: Apr  4 01:02:49 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:01:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=29593 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:02:47 2020	current: Apr  4 01:02:51 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:02:01 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=29063 refcnt=0
20.0.0.2 20.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:02:47 2020	current: Apr  4 01:02:51 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:02:01 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=29063 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c9:2d:67:f3
	linkstr: ./bus_ipsec_local
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c9:2d:67:f3
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:c9:2d:67:f3        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      104    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                804    0       22   126     0   126

In use 282K, total allocated 504K; utilization 56.0%

? (10.0.0.2) at b2:a0:08:6f:83:68 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:c9:2d:67:f3 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.210009] shmif0: Ethernet address b2:a0:c9:2d:67:f3
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4d:1e:c5:04
	linkstr: ./bus_ipsec_local
	input: 5 packets, 168 bytes, 4 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:7d:ac:bf:6a
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 560 bytes, 2 multicasts
	output: 6 packets, 560 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:4d:1e:c5:04        5     0        4     0     0
shmif 1500  <Link>        b2:a0:7d:ac:bf:6a        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.1                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       49    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      124    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                974    0       29   146     0   146

In use 330K, total allocated 584K; utilization 56.5%

? (20.0.0.2) at b2:a0:19:4e:01:08 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:4d:1e:c5:04 multicnt 0
shmif1:
	enaddr b2:a0:7d:ac:bf:6a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.040009] shmif0: Ethernet address b2:a0:4d:1e:c5:04
[    16.360009] shmif1: Ethernet address b2:a0:7d:ac:bf:6a
[    42.290009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    42.290009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    45.700009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    55.050009] ah_input: hash over 166 bytes, skip 20: crda len 166 skip 0 inject 32
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5e:51:40:5c
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:19:4e:01:08
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 560 bytes, 1 multicast
	output: 6 packets, 560 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:5e:51:40:5c        4     0        4     0     0
shmif 1500  <Link>        b2:a0:19:4e:01:08        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.2                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       49    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      123    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       14    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                983    0       29   146     0   146

In use 331K, total allocated 584K; utilization 56.7%

? (20.0.0.1) at b2:a0:7d:ac:bf:6a on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:5e:51:40:5c multicnt 0
shmif1:
	enaddr b2:a0:19:4e:01:08 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.110009] IPsec: Initialized Security Association Processing.
[     1.110009] mainbus0 (root)
[     1.260009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.260009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.870009] shmif0: Ethernet address b2:a0:5e:51:40:5c
[    18.470009] shmif1: Ethernet address b2:a0:19:4e:01:08
[    38.120009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    38.410009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    41.730009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    51.020009] ah_input: hash over 166 bytes, skip 20: crda len 166 skip 0 inject 32
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:08:6f:83:68
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:08:6f:83:68        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                786    0       14   126     0   126

In use 280K, total allocated 504K; utilization 55.6%

? (10.0.0.1) at b2:a0:c9:2d:67:f3 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:08:6f:83:68 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.130009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.130009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    17.180009] shmif0: Ethernet address b2:a0:08:6f:83:68

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:31.010008 b2:a0:c9:2d:67:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:42.250008 b2:a0:08:6f:83:68 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:48.030008 b2:a0:c9:2d:67:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:45.700008 b2:a0:08:6f:83:68 > b2:a0:c9:2d:67:f3, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:08:6f:83:68, length 28
00:00:48.110008 b2:a0:c9:2d:67:f3 > b2:a0:08:6f:83:68, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 50607, seq 0, length 64
00:00:45.770008 b2:a0:08:6f:83:68 > b2:a0:c9:2d:67:f3, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 50607, seq 0, length 64
00:00:57.290008 b2:a0:c9:2d:67:f3 > b2:a0:08:6f:83:68, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 23058, seq 0, length 64
00:00:55.050008 b2:a0:08:6f:83:68 > b2:a0:c9:2d:67:f3, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 23058, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:33.420008 b2:a0:08:6f:83:68 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:38.360008 b2:a0:c9:2d:67:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:41.730008 b2:a0:c9:2d:67:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:37.100008 b2:a0:08:6f:83:68 > b2:a0:c9:2d:67:f3, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:08:6f:83:68, length 28
00:00:41.780008 b2:a0:c9:2d:67:f3 > b2:a0:08:6f:83:68, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 50607, seq 0, length 64
00:00:37.140008 b2:a0:08:6f:83:68 > b2:a0:c9:2d:67:f3, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 50607, seq 0, length 64
00:00:51.020008 b2:a0:c9:2d:67:f3 > b2:a0:08:6f:83:68, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 23058, seq 0, length 64
00:00:46.380008 b2:a0:08:6f:83:68 > b2:a0:c9:2d:67:f3, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 23058, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:29.460008 b2:a0:7d:ac:bf:6a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:31.450008 b2:a0:19:4e:01:08 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:38.120008 b2:a0:19:4e:01:08 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.2, length 28
00:00:42.210008 b2:a0:7d:ac:bf:6a > b2:a0:19:4e:01:08, ethertype ARP (0x0806), length 42: Reply 20.0.0.1 is-at b2:a0:7d:ac:bf:6a, length 28
00:00:38.280008 b2:a0:19:4e:01:08 > b2:a0:7d:ac:bf:6a, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:42.290008 b2:a0:7d:ac:bf:6a > b2:a0:19:4e:01:08, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:45.700008 b2:a0:7d:ac:bf:6a > b2:a0:19:4e:01:08, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:41.780008 b2:a0:19:4e:01:08 > b2:a0:7d:ac:bf:6a, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:45.740008 b2:a0:7d:ac:bf:6a > b2:a0:19:4e:01:08, ethertype IPv4 (0x0800), length 136: 20.0.0.1 > 20.0.0.2:  ip-proto-115 102
00:00:41.800008 b2:a0:19:4e:01:08 > b2:a0:7d:ac:bf:6a, ethertype IPv4 (0x0800), length 136: 20.0.0.2 > 20.0.0.1:  ip-proto-115 102
00:00:54.920008 b2:a0:7d:ac:bf:6a > b2:a0:19:4e:01:08, ethertype IPv4 (0x0800), length 180: 20.0.0.1 > 20.0.0.2: AH(spi=0x00002710,seq=0x1): 20.0.0.1 > 20.0.0.2:  ip-proto-115 102 (ipip-proto-4)
00:00:51.100008 b2:a0:19:4e:01:08 > b2:a0:7d:ac:bf:6a, ethertype IPv4 (0x0800), length 180: 20.0.0.2 > 20.0.0.1: AH(spi=0x00002711,seq=0x1): 20.0.0.2 > 20.0.0.1:  ip-proto-115 102 (ipip-proto-4)
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv4_tunnel_esp_null

Duration: 84.216798 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:2e:47:08:85 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:0e:88:a2:bc ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:45:c3:99:da ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f9:aa:6e:57 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:cc:42:e6:f3 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 esp 10000 -E null ;
add 20.0.0.2 20.0.0.1 esp 10001 -E null ;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P out ipsec
    esp/tunnel/20.0.0.1-20.0.0.2/require;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P in ipsec
    esp/tunnel/20.0.0.2-20.0.0.1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 esp 10000 -E null ;
add 20.0.0.2 20.0.0.1 esp 10001 -E null ;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P out ipsec
    esp/tunnel/20.0.0.2-20.0.0.1/require;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P in ipsec
    esp/tunnel/20.0.0.1-20.0.0.2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:04:11 2020	current: Apr  4 01:04:13 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:03:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=28014 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:04:11 2020	current: Apr  4 01:04:13 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:03:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=28014 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:04:12 2020	current: Apr  4 01:04:15 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:03:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=19646 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:04:12 2020	current: Apr  4 01:04:15 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:03:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=19646 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f6:a8:2f:8c
	linkstr: ./bus_ipsec_local
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f6:a8:2f:8c
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f6:a8:2f:8c        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      100    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                814    0       22   128     0   128

In use 286K, total allocated 512K; utilization 55.9%

? (10.0.0.2) at b2:a0:cc:42:e6:f3 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f6:a8:2f:8c multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.020009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.110009] shmif0: Ethernet address b2:a0:f6:a8:2f:8c
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2e:47:08:85
	linkstr: ./bus_ipsec_local
	input: 5 packets, 168 bytes, 4 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0e:88:a2:bc
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 546 bytes, 2 multicasts
	output: 6 packets, 546 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:2e:47:08:85        5     0        4     0     0
shmif 1500  <Link>        b2:a0:0e:88:a2:bc        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.1                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      122    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       15    0        0     3     0     3     3     2   inf    2
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                976    0       29   144     0   144

In use 325K, total allocated 576K; utilization 56.4%

? (20.0.0.2) at b2:a0:f9:aa:6e:57 on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:2e:47:08:85 multicnt 0
shmif1:
	enaddr b2:a0:0e:88:a2:bc multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.140009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.140009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.080009] shmif0: Ethernet address b2:a0:2e:47:08:85
[    12.410009] shmif1: Ethernet address b2:a0:0e:88:a2:bc
[    39.360009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    39.360009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    43.000009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:45:c3:99:da
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f9:aa:6e:57
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 546 bytes, 1 multicast
	output: 6 packets, 546 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:45:c3:99:da        4     0        4     0     0
shmif 1500  <Link>        b2:a0:f9:aa:6e:57        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.2                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      123    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       54    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                978    0       29   144     0   144

In use 328K, total allocated 576K; utilization 56.9%

? (20.0.0.1) at b2:a0:0e:88:a2:bc on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:45:c3:99:da multicnt 0
shmif1:
	enaddr b2:a0:f9:aa:6e:57 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.070009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.070009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.950009] shmif0: Ethernet address b2:a0:45:c3:99:da
[    14.830009] shmif1: Ethernet address b2:a0:f9:aa:6e:57
[    36.340009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    36.580009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    40.230009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cc:42:e6:f3
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:cc:42:e6:f3        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      100    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       30    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        3    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                791    0       14   127     0   127

In use 282K, total allocated 508K; utilization 55.5%

? (10.0.0.1) at b2:a0:f6:a8:2f:8c on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:cc:42:e6:f3 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.130009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.130009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.780009] shmif0: Ethernet address b2:a0:cc:42:e6:f3

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:27.300008 b2:a0:f6:a8:2f:8c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:39.280008 b2:a0:cc:42:e6:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:45.600008 b2:a0:f6:a8:2f:8c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:43.120008 b2:a0:cc:42:e6:f3 > b2:a0:f6:a8:2f:8c, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:cc:42:e6:f3, length 28
00:00:45.760008 b2:a0:f6:a8:2f:8c > b2:a0:cc:42:e6:f3, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 867, seq 0, length 64
00:00:43.160008 b2:a0:cc:42:e6:f3 > b2:a0:f6:a8:2f:8c, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 867, seq 0, length 64
00:00:52.240008 b2:a0:f6:a8:2f:8c > b2:a0:cc:42:e6:f3, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 26426, seq 0, length 64
00:00:49.690008 b2:a0:cc:42:e6:f3 > b2:a0:f6:a8:2f:8c, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 26426, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:33.090008 b2:a0:cc:42:e6:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:36.580008 b2:a0:f6:a8:2f:8c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:40.230008 b2:a0:f6:a8:2f:8c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:37.090008 b2:a0:cc:42:e6:f3 > b2:a0:f6:a8:2f:8c, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:cc:42:e6:f3, length 28
00:00:40.310008 b2:a0:f6:a8:2f:8c > b2:a0:cc:42:e6:f3, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 867, seq 0, length 64
00:00:37.130008 b2:a0:cc:42:e6:f3 > b2:a0:f6:a8:2f:8c, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 867, seq 0, length 64
00:00:46.800008 b2:a0:f6:a8:2f:8c > b2:a0:cc:42:e6:f3, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 26426, seq 0, length 64
00:00:43.680008 b2:a0:cc:42:e6:f3 > b2:a0:f6:a8:2f:8c, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 26426, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:25.940008 b2:a0:0e:88:a2:bc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:29.790008 b2:a0:f9:aa:6e:57 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:36.380008 b2:a0:f9:aa:6e:57 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.2, length 28
00:00:39.240008 b2:a0:0e:88:a2:bc > b2:a0:f9:aa:6e:57, ethertype ARP (0x0806), length 42: Reply 20.0.0.1 is-at b2:a0:0e:88:a2:bc, length 28
00:00:36.460008 b2:a0:f9:aa:6e:57 > b2:a0:0e:88:a2:bc, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:39.360008 b2:a0:0e:88:a2:bc > b2:a0:f9:aa:6e:57, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:43.000008 b2:a0:0e:88:a2:bc > b2:a0:f9:aa:6e:57, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:40.310008 b2:a0:f9:aa:6e:57 > b2:a0:0e:88:a2:bc, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:43.120008 b2:a0:0e:88:a2:bc > b2:a0:f9:aa:6e:57, ethertype IPv4 (0x0800), length 136: 20.0.0.1 > 20.0.0.2:  ip-proto-115 102
00:00:40.350008 b2:a0:f9:aa:6e:57 > b2:a0:0e:88:a2:bc, ethertype IPv4 (0x0800), length 136: 20.0.0.2 > 20.0.0.1:  ip-proto-115 102
00:00:49.610008 b2:a0:0e:88:a2:bc > b2:a0:f9:aa:6e:57, ethertype IPv4 (0x0800), length 166: 20.0.0.1 > 20.0.0.2: ESP(spi=0x00002710,seq=0x1), length 132
00:00:46.870008 b2:a0:f9:aa:6e:57 > b2:a0:0e:88:a2:bc, ethertype IPv4 (0x0800), length 166: 20.0.0.2 > 20.0.0.1: ESP(spi=0x00002711,seq=0x1), length 132
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv4_tunnel_esp_rijndaelcbc

Duration: 84.970507 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:fc:86:1f:e0 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:08:d9:19:3b ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:72:e7:b0:f6 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f2:2a:70:bd ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:63:84:cc:ef ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.1 20.0.0.2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel 20.0.0.2 20.0.0.1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 20.0.0.1 20.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 20.0.0.0/24 20.0.0.0/24 any -P out ipsec
    esp/tunnel/20.0.0.1-20.0.0.2/require;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P in ipsec
    esp/tunnel/20.0.0.2-20.0.0.1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 20.0.0.1 20.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 20.0.0.2 20.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 20.0.0.0/24 20.0.0.0/24 any -P out ipsec
    esp/tunnel/20.0.0.2-20.0.0.1/require;
spdadd 20.0.0.0/24 20.0.0.0/24 any -P in ipsec
    esp/tunnel/20.0.0.1-20.0.0.2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:05:34 2020	current: Apr  4 01:05:37 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:04:52 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=413 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:05:34 2020	current: Apr  4 01:05:37 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:04:52 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=413 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
20.0.0.1 20.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:05:35 2020	current: Apr  4 01:05:40 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:04:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=29600 refcnt=0
20.0.0.2 20.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:05:36 2020	current: Apr  4 01:05:40 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:04:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=29600 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:df:2a:98:0a
	linkstr: ./bus_ipsec_local
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:df:2a:98:0a
	linkstr: ./bus_ipsec_local
	input: 4 packets, 280 bytes, 1 multicast
	output: 4 packets, 280 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:df:2a:98:0a        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       87    0        0     1     0     1     1     0   inf    0
kmem-00032    32      100    0        0     1     0     1     1     0   inf    0
kmem-00064   128       49    0        0     2     0     2     2     0   inf    0
kmem-00128   192       30    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                805    0       22   126     0   126

In use 283K, total allocated 504K; utilization 56.2%

? (10.0.0.2) at b2:a0:63:84:cc:ef on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:df:2a:98:0a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.120009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.120009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.700009] shmif0: Ethernet address b2:a0:df:2a:98:0a
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fc:86:1f:e0
	linkstr: ./bus_ipsec_local
	input: 5 packets, 168 bytes, 4 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:08:d9:19:3b
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 566 bytes, 2 multicasts
	output: 6 packets, 566 bytes
	inet 20.0.0.1/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet 20.0.0.1 --> 20.0.0.2
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:fc:86:1f:e0        5     0        4     0     0
shmif 1500  <Link>        b2:a0:08:d9:19:3b        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.1                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      126    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       42    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        8    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                973    0       29   146     0   146

In use 331K, total allocated 584K; utilization 56.7%

? (20.0.0.2) at b2:a0:f2:2a:70:bd on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:fc:86:1f:e0 multicnt 0
shmif1:
	enaddr b2:a0:08:d9:19:3b multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    11.050009] shmif0: Ethernet address b2:a0:fc:86:1f:e0
[    13.270009] shmif1: Ethernet address b2:a0:08:d9:19:3b
[    36.620009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    36.620009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    39.920009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:72:e7:b0:f6
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f2:2a:70:bd
	linkstr: ./bus_ipsec_tunnel
	input: 6 packets, 566 bytes, 1 multicast
	output: 6 packets, 566 bytes
	inet 20.0.0.2/24 broadcast 20.0.0.255 flags 0
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet 20.0.0.2 --> 20.0.0.1
	input: 4 packets, 126 bytes, 3 multicasts
	output: 4 packets, 280 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 8 packets, 560 bytes, 3 multicasts
	output: 8 packets, 560 bytes
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:72:e7:b0:f6        4     0        4     0     0
shmif 1500  <Link>        b2:a0:f2:2a:70:bd        6     0        6     0     0
shmif 1500  20.0.0/24     20.0.0.2                 6     0        6     0     0
l2tp0 1280  <Link>                                 4     0        4     0     0
bridg 1500  <Link>                                 8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      112    0        0     1     0     1     1     0   inf    0
kmem-00064   128       58    0        0     2     0     2     2     0   inf    0
kmem-00128   192       43    0        0     3     0     3     3     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        9    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       54    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       89    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       18    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                983    0       29   148     0   148

In use 339K, total allocated 592K; utilization 57.3%

? (20.0.0.1) at b2:a0:08:d9:19:3b on shmif1
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:72:e7:b0:f6 multicnt 0
shmif1:
	enaddr b2:a0:f2:2a:70:bd multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.040009] IPsec: Initialized Security Association Processing.
[     1.120009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.160009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.120009] shmif0: Ethernet address b2:a0:72:e7:b0:f6
[    14.210009] shmif1: Ethernet address b2:a0:f2:2a:70:bd
[    33.530009] arp from 10.0.0.2: addr len: new 6, i/f 0 (ignored)
[    33.700009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
[    36.990009] arp from 10.0.0.1: addr len: new 6, i/f 0 (ignored)
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:63:84:cc:ef
	linkstr: ./bus_ipsec_remote
	input: 4 packets, 280 bytes, 2 multicasts
	output: 4 packets, 280 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:63:84:cc:ef        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       34    0        0     1     0     1     1     0   inf    0
kmem-00016    16       86    0        0     1     0     1     1     0   inf    0
kmem-00032    32      103    0        0     1     0     1     1     0   inf    0
kmem-00064   128       48    0        0     2     0     2     2     0   inf    0
kmem-00128   192       29    0        0     2     0     2     2     0   inf    0
kmem-00192   256       28    0        0     2     0     2     2     0   inf    0
kmem-00256   320       15    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       43    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       79    0        0    27     0    27    27     0   inf    0
kmem-02048  2112       10    0        0    10     0    10    10     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                788    0       14   126     0   126

In use 280K, total allocated 504K; utilization 55.6%

? (10.0.0.1) at b2:a0:df:2a:98:0a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:63:84:cc:ef multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.020009] mainbus0 (root)
[     1.190009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.190009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.300009] shmif0: Ethernet address b2:a0:63:84:cc:ef

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:25.750008 b2:a0:df:2a:98:0a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:36.580008 b2:a0:63:84:cc:ef > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:43.430008 b2:a0:df:2a:98:0a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:39.960008 b2:a0:63:84:cc:ef > b2:a0:df:2a:98:0a, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:63:84:cc:ef, length 28
00:00:43.470008 b2:a0:df:2a:98:0a > b2:a0:63:84:cc:ef, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 13794, seq 0, length 64
00:00:40.000008 b2:a0:63:84:cc:ef > b2:a0:df:2a:98:0a, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 13794, seq 0, length 64
00:00:52.130008 b2:a0:df:2a:98:0a > b2:a0:63:84:cc:ef, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 63241, seq 0, length 64
00:00:48.750008 b2:a0:63:84:cc:ef > b2:a0:df:2a:98:0a, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 63241, seq 0, length 64
### Dumping ./bus_ipsec_remote
00:00:30.710008 b2:a0:63:84:cc:ef > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:33.650008 b2:a0:df:2a:98:0a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:36.990008 b2:a0:df:2a:98:0a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:34.200008 b2:a0:63:84:cc:ef > b2:a0:df:2a:98:0a, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:63:84:cc:ef, length 28
00:00:36.990008 b2:a0:df:2a:98:0a > b2:a0:63:84:cc:ef, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 13794, seq 0, length 64
00:00:34.200008 b2:a0:63:84:cc:ef > b2:a0:df:2a:98:0a, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 13794, seq 0, length 64
00:00:45.680008 b2:a0:df:2a:98:0a > b2:a0:63:84:cc:ef, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 63241, seq 0, length 64
00:00:42.980008 b2:a0:63:84:cc:ef > b2:a0:df:2a:98:0a, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 63241, seq 0, length 64
### Dumping ./bus_ipsec_tunnel
00:00:23.290008 b2:a0:08:d9:19:3b > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.1, length 28
00:00:26.480008 b2:a0:f2:2a:70:bd > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.2 tell 20.0.0.2, length 28
00:00:33.570008 b2:a0:f2:2a:70:bd > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 20.0.0.1 tell 20.0.0.2, length 28
00:00:36.580008 b2:a0:08:d9:19:3b > b2:a0:f2:2a:70:bd, ethertype ARP (0x0806), length 42: Reply 20.0.0.1 is-at b2:a0:08:d9:19:3b, length 28
00:00:33.610008 b2:a0:f2:2a:70:bd > b2:a0:08:d9:19:3b, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:36.620008 b2:a0:08:d9:19:3b > b2:a0:f2:2a:70:bd, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:39.920008 b2:a0:08:d9:19:3b > b2:a0:f2:2a:70:bd, ethertype IPv4 (0x0800), length 80: 20.0.0.1 > 20.0.0.2:  ip-proto-115 46
00:00:36.990008 b2:a0:f2:2a:70:bd > b2:a0:08:d9:19:3b, ethertype IPv4 (0x0800), length 80: 20.0.0.2 > 20.0.0.1:  ip-proto-115 46
00:00:39.960008 b2:a0:08:d9:19:3b > b2:a0:f2:2a:70:bd, ethertype IPv4 (0x0800), length 136: 20.0.0.1 > 20.0.0.2:  ip-proto-115 102
00:00:37.030008 b2:a0:f2:2a:70:bd > b2:a0:08:d9:19:3b, ethertype IPv4 (0x0800), length 136: 20.0.0.2 > 20.0.0.1:  ip-proto-115 102
00:00:48.610008 b2:a0:08:d9:19:3b > b2:a0:f2:2a:70:bd, ethertype IPv4 (0x0800), length 186: 20.0.0.1 > 20.0.0.2: ESP(spi=0x00002710,seq=0x1), length 152
00:00:45.750008 b2:a0:f2:2a:70:bd > b2:a0:08:d9:19:3b, ethertype IPv4 (0x0800), length 186: 20.0.0.2 > 20.0.0.1: ESP(spi=0x00002711,seq=0x1), length 152
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv6_transport_ah_hmacsha512

Duration: 97.946497 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:e0:e5:0d:32 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:33:1d:90:52 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:18:b9:a0:bb ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6b:9f:6b:03 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d1:65:b7:4a ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fc00::1/128 fc00::2/128 any -P out ipsec
    ah/transport//require;
spdadd fc00::2/128 fc00::1/128 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fc00::2/128 fc00::1/128 any -P out ipsec
    ah/transport//require;
spdadd fc00::1/128 fc00::2/128 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:07:01 2020	current: Apr  4 01:07:04 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:06:16 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=26249 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:07:01 2020	current: Apr  4 01:07:04 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:06:16 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=26249 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:07:03 2020	current: Apr  4 01:07:06 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:07:04 2020	hard: 0(s)	soft: 0(s)
	current: 122(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=1190 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:07:03 2020	current: Apr  4 01:07:06 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:07:04 2020	hard: 0(s)	soft: 0(s)
	current: 178(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=1190 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1e:95:ed:52
	linkstr: ./bus_ipsec_local
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:1eff:fe95:ed52%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1e:95:ed:52
	linkstr: ./bus_ipsec_local
	input: 13 packets, 1086 bytes, 9 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:1eff:fe95:ed52%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:1e:95:ed:52       13     0        9     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff95:ed52 
                          ff01:2::1         
                          ff02::2:7511:b3c% 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       13     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:1eff:f       13     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                928    0       28   137     0   137

In use 309K, total allocated 548K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:d1:65:b7:4a shmif0 15s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff95:ed52%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7511:b3c%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:1e:95:ed:52 multicnt 4
		33:33:ff:95:ed:52 -- 33:33:ff:95:ed:52 refcount 1
		33:33:75:11:0b:3c -- 33:33:75:11:0b:3c refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] mainbus0 (root)
[     1.150009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.150009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.850009] shmif0: Ethernet address b2:a0:1e:95:ed:52
[    26.970009] get_ifid: shmif0: got interface identifier from itself
[    26.970009] get_ifid: shmif0: ifid: b0:a0:1e:ff:fe:95:ed:52
[    26.970009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:1eff:fe95:ed52
[    28.620009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:1eff:fe95:ed52 - no duplicates found
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e0:e5:0d:32
	linkstr: ./bus_ipsec_local
	input: 9 packets, 946 bytes, 11 multicasts
	output: 13 packets, 1086 bytes, 9 multicasts
	inet6 fe80::b0a0:e0ff:fee5:d32%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:33:1d:90:52
	linkstr: ./bus_ipsec_tunnel
	input: 20 packets, 2682 bytes, 5 multicasts
	output: 14 packets, 1658 bytes, 6 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:33ff:fe1d:9052%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet6 fc00::1 --> fc00::2
	input: 9 packets, 860 bytes, 10 multicasts
	output: 8 packets, 648 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 15 packets, 1218 bytes, 8 multicasts
	output: 19 packets, 1562 bytes, 12 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:e0:e5:0d:32        9     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:e0ff:f 
                          ff01:2::1         
                          ff02::2:260e:4df7 
                          ff02::1%shmif0    
                          ff02::1:ffe5:d32%        9     0       13     0     0
shmif 1500  <Link>        b2:a0:33:1d:90:52       20     0       14     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff1d:9052 
                          ff01:3::1         
                          ff02::2:260e:4df7 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       20     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:33ff:f       20     0       14     0     0
l2tp0 1280  <Link>                                 9     0        8     0     0
bridg 1500  <Link>                                15     0       19     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        3    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        5    0        5     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       46    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      155    0        0     2     0     2     2     0   inf    0
kmem-00064   128       68    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       43    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1168    0       38   160     0   160

In use 373K, total allocated 640K; utilization 58.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:6b:9f:6b:03 shmif1 23h59m37s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:e0ff:fee5:d32%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:260e:4df7%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ffe5:d32%shmif0 refcount 1
	enaddr b2:a0:e0:e5:0d:32 multicnt 3
		33:33:26:0e:4d:f7 -- 33:33:26:0e:4d:f7 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:e5:0d:32 -- 33:33:ff:e5:0d:32 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff1d:9052%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:260e:4df7%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:33:1d:90:52 multicnt 4
		33:33:ff:1d:90:52 -- 33:33:ff:1d:90:52 refcount 1
		33:33:26:0e:4d:f7 -- 33:33:26:0e:4d:f7 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.270009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.270009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.090009] shmif0: Ethernet address b2:a0:e0:e5:0d:32
[    14.790009] shmif1: Ethernet address b2:a0:33:1d:90:52
[    25.250009] get_ifid: shmif0: got interface identifier from itself
[    25.250009] get_ifid: shmif0: ifid: b0:a0:e0:ff:fe:e5:0d:32
[    25.710009] get_ifid: shmif1: got interface identifier from itself
[    25.710009] get_ifid: shmif1: ifid: b0:a0:33:ff:fe:1d:90:52
[    25.710009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:33ff:fe1d:9052
[    27.760009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:33ff:fe1d:9052 - no duplicates found
[    47.980009] ah_input: hash over 178 bytes, skip 40: crda len 178 skip 0 inject 52
[    51.330009] ah_input: hash over 162 bytes, skip 40: crda len 162 skip 0 inject 52
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:18:b9:a0:bb
	linkstr: ./bus_ipsec_remote
	input: 9 packets, 516 bytes, 6 multicasts
	output: 8 packets, 648 bytes, 5 multicasts
	inet6 fe80::b0a0:18ff:feb9:a0bb%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:6b:9f:6b:03
	linkstr: ./bus_ipsec_tunnel
	input: 10 packets, 1314 bytes, 2 multicasts
	output: 20 packets, 2682 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:6bff:fe9f:6b03%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 602 bytes, 7 multicasts
	output: 10 packets, 828 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 13 packets, 1046 bytes, 6 multicasts
	output: 15 packets, 1218 bytes, 8 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:18:b9:a0:bb        9     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:18ff:f 
                          ff01:2::1         
                          ff02::2:c7a3:e9a0 
                          ff02::1%shmif0    
                          ff02::1:ffb9:a0bb        9     0        8     0     0
shmif 1500  <Link>        b2:a0:6b:9f:6b:03       10     0       20     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff9f:6b03 
                          ff01:3::1         
                          ff02::2:c7a3:e9a0 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       10     0       20     0     0
shmif 1500  fe80::/64     fe80::b0a0:6bff:f       10     0       20     0     0
l2tp0 1280  <Link>                                 4     0       10     0     0
bridg 1500  <Link>                                13     0       15     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       46    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      170    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       61    0        0    16     0    16    16     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112       15    0        0    23     0    23    23     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1196    0       35   171     0   171

In use 396K, total allocated 684K; utilization 57.9%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:33:1d:90:52 shmif1 23h59m53s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:18ff:feb9:a0bb%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:c7a3:e9a0%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ffb9:a0bb%shmif0 refcount 1
	enaddr b2:a0:18:b9:a0:bb multicnt 3
		33:33:c7:a3:e9:a0 -- 33:33:c7:a3:e9:a0 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:b9:a0:bb -- 33:33:ff:b9:a0:bb refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff9f:6b03%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:c7a3:e9a0%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:6b:9f:6b:03 multicnt 4
		33:33:ff:9f:6b:03 -- 33:33:ff:9f:6b:03 refcount 1
		33:33:c7:a3:e9:a0 -- 33:33:c7:a3:e9:a0 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.160009] shmif0: Ethernet address b2:a0:18:b9:a0:bb
[    16.220009] shmif1: Ethernet address b2:a0:6b:9f:6b:03
[    27.860009] get_ifid: shmif0: got interface identifier from itself
[    27.860009] get_ifid: shmif0: ifid: b0:a0:18:ff:fe:b9:a0:bb
[    28.810009] get_ifid: shmif1: got interface identifier from itself
[    28.810009] get_ifid: shmif1: ifid: b0:a0:6b:ff:fe:9f:6b:03
[    28.810009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:6bff:fe9f:6b03
[    30.680009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:6bff:fe9f:6b03 - no duplicates found
[    44.350009] ah_input: hash over 170 bytes, skip 40: crda len 170 skip 0 inject 52
[    47.550009] ah_input: hash over 162 bytes, skip 40: crda len 162 skip 0 inject 52
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d1:65:b7:4a
	linkstr: ./bus_ipsec_remote
	input: 6 packets, 476 bytes, 3 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:d1ff:fe65:b74a%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:d1:65:b7:4a        6     0        9     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff65:b74a 
                          ff01:2::1         
                          ff02::2:64d:8817% 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        6     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:d1ff:f        6     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       13    0       13     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       17    0       17     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       10    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                946    0       37   142     0   142

In use 320K, total allocated 568K; utilization 56.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:1e:95:ed:52 shmif0 4s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff65:b74a%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:64d:8817%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:d1:65:b7:4a multicnt 4
		33:33:ff:65:b7:4a -- 33:33:ff:65:b7:4a refcount 1
		33:33:06:4d:88:17 -- 33:33:06:4d:88:17 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.160009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.530009] shmif0: Ethernet address b2:a0:d1:65:b7:4a
[    31.380009] get_ifid: shmif0: got interface identifier from itself
[    31.380009] get_ifid: shmif0: ifid: b0:a0:d1:ff:fe:65:b7:4a
[    31.380009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:d1ff:fe65:b74a
[    33.420009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:d1ff:fe65:b74a - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:27.410008 b2:a0:1e:95:ed:52 > 33:33:75:11:0b:3c, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:7511:b3c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7511:b3c, length 24
00:00:27.540008 b2:a0:1e:95:ed:52 > 33:33:ff:95:ed:52, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff95:ed52: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff95:ed52, length 24
00:00:27.620008 b2:a0:1e:95:ed:52 > 33:33:ff:95:ed:52, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff95:ed52: ICMP6, neighbor solicitation, who has fe80::b0a0:1eff:fe95:ed52, length 32
00:00:25.390008 b2:a0:e0:e5:0d:32 > 33:33:ff:e5:0d:32, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fee5:d32 > ff02::1:ffe5:d32: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe5:d32, length 24
00:00:25.870008 b2:a0:e0:e5:0d:32 > 33:33:26:0e:4d:f7, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fee5:d32 > ff02::2:260e:4df7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:260e:4df7, length 24
00:00:30.720008 b2:a0:1e:95:ed:52 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:fe95:ed52 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:31.870008 b2:a0:e0:e5:0d:32 > 33:33:26:0e:4d:f7, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fee5:d32 > ff02::2:260e:4df7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:260e:4df7, length 24
00:00:36.130008 b2:a0:1e:95:ed:52 > 33:33:ff:95:ed:52, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:fe95:ed52 > ff02::1:ff95:ed52: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff95:ed52, length 24
00:00:33.590008 b2:a0:e0:e5:0d:32 > 33:33:ff:e5:0d:32, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fee5:d32 > ff02::1:ffe5:d32: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe5:d32, length 24
00:00:38.890008 b2:a0:d1:65:b7:4a > 33:33:ff:65:b7:4a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff65:b74a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff65:b74a, length 24
00:00:39.460008 b2:a0:18:b9:a0:bb > 33:33:c7:a3:e9:a0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:18ff:feb9:a0bb > ff02::2:c7a3:e9a0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c7a3:e9a0, length 24
00:00:39.640008 b2:a0:d1:65:b7:4a > 33:33:ff:65:b7:4a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff65:b74a: ICMP6, neighbor solicitation, who has fe80::b0a0:d1ff:fe65:b74a, length 32
00:00:42.370008 b2:a0:d1:65:b7:4a > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe65:b74a > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:45.530008 b2:a0:1e:95:ed:52 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:42.930008 b2:a0:d1:65:b7:4a > b2:a0:1e:95:ed:52, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:45.650008 b2:a0:1e:95:ed:52 > b2:a0:d1:65:b7:4a, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:42.970008 b2:a0:d1:65:b7:4a > b2:a0:1e:95:ed:52, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:45.330008 b2:a0:d1:65:b7:4a > 33:33:ff:65:b7:4a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe65:b74a > ff02::1:ff65:b74a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff65:b74a, length 24
00:00:47.980008 b2:a0:d1:65:b7:4a > b2:a0:1e:95:ed:52, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:50.700008 b2:a0:1e:95:ed:52 > b2:a0:d1:65:b7:4a, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:53.880008 b2:a0:1e:95:ed:52 > b2:a0:d1:65:b7:4a, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:51.330008 b2:a0:d1:65:b7:4a > b2:a0:1e:95:ed:52, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:28.220008 b2:a0:18:b9:a0:bb > 33:33:c7:a3:e9:a0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:18ff:feb9:a0bb > ff02::2:c7a3:e9a0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c7a3:e9a0, length 24
00:00:28.370008 b2:a0:18:b9:a0:bb > 33:33:ff:b9:a0:bb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:18ff:feb9:a0bb > ff02::1:ffb9:a0bb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb9:a0bb, length 24
00:00:32.070008 b2:a0:18:b9:a0:bb > 33:33:ff:b9:a0:bb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:18ff:feb9:a0bb > ff02::1:ffb9:a0bb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb9:a0bb, length 24
00:00:31.660008 b2:a0:d1:65:b7:4a > 33:33:ff:65:b7:4a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff65:b74a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff65:b74a, length 24
00:00:35.810008 b2:a0:18:b9:a0:bb > 33:33:c7:a3:e9:a0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:18ff:feb9:a0bb > ff02::2:c7a3:e9a0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c7a3:e9a0, length 24
00:00:32.400008 b2:a0:d1:65:b7:4a > 33:33:ff:65:b7:4a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff65:b74a: ICMP6, neighbor solicitation, who has fe80::b0a0:d1ff:fe65:b74a, length 32
00:00:35.130008 b2:a0:d1:65:b7:4a > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe65:b74a > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:39.220008 b2:a0:1e:95:ed:52 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:35.700008 b2:a0:d1:65:b7:4a > b2:a0:1e:95:ed:52, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:39.300008 b2:a0:1e:95:ed:52 > b2:a0:d1:65:b7:4a, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:35.730008 b2:a0:d1:65:b7:4a > b2:a0:1e:95:ed:52, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:38.110008 b2:a0:d1:65:b7:4a > 33:33:ff:65:b7:4a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe65:b74a > ff02::1:ff65:b74a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff65:b74a, length 24
00:00:39.050008 b2:a0:d1:65:b7:4a > 33:33:06:4d:88:17, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe65:b74a > ff02::2:64d:8817: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:64d:8817, length 24
00:00:40.710008 b2:a0:d1:65:b7:4a > b2:a0:1e:95:ed:52, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:44.350008 b2:a0:1e:95:ed:52 > b2:a0:d1:65:b7:4a, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:47.550008 b2:a0:1e:95:ed:52 > b2:a0:d1:65:b7:4a, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:44.080008 b2:a0:d1:65:b7:4a > b2:a0:1e:95:ed:52, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_tunnel
00:00:26.670008 b2:a0:33:1d:90:52 > 33:33:ff:1d:90:52, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff1d:9052: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff1d:9052, length 24
00:00:26.740008 b2:a0:33:1d:90:52 > 33:33:ff:1d:90:52, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff1d:9052: ICMP6, neighbor solicitation, who has fe80::b0a0:33ff:fe1d:9052, length 32
00:00:29.800008 b2:a0:33:1d:90:52 > 33:33:26:0e:4d:f7, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:33ff:fe1d:9052 > ff02::2:260e:4df7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:260e:4df7, length 24
00:00:31.510008 b2:a0:33:1d:90:52 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:33ff:fe1d:9052 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:31.930008 b2:a0:33:1d:90:52 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:28.880008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:32.620008 b2:a0:33:1d:90:52 > b2:a0:6b:9f:6b:03, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:28.950008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:29.600008 b2:a0:6b:9f:6b:03 > 33:33:ff:9f:6b:03, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff9f:6b03: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff9f:6b03, length 24
00:00:29.640008 b2:a0:6b:9f:6b:03 > 33:33:ff:9f:6b:03, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff9f:6b03: ICMP6, neighbor solicitation, who has fe80::b0a0:6bff:fe9f:6b03, length 32
00:00:33.430008 b2:a0:33:1d:90:52 > b2:a0:6b:9f:6b:03, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:29.800008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:33.630008 b2:a0:33:1d:90:52 > b2:a0:6b:9f:6b:03, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:29.960008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:34.460008 b2:a0:33:1d:90:52 > 33:33:ff:1d:90:52, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:33ff:fe1d:9052 > ff02::1:ff1d:9052: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff1d:9052, length 24
00:00:31.080008 b2:a0:6b:9f:6b:03 > 33:33:ff:9f:6b:03, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:6bff:fe9f:6b03 > ff02::1:ff9f:6b03: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff9f:6b03, length 24
00:00:33.910008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:37.580008 b2:a0:33:1d:90:52 > b2:a0:6b:9f:6b:03, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:34.110008 b2:a0:6b:9f:6b:03 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:6bff:fe9f:6b03 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:35.230008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:35.810008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:35.950008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:38.250008 b2:a0:6b:9f:6b:03 > 33:33:c7:a3:e9:a0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:6bff:fe9f:6b03 > ff02::2:c7a3:e9a0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c7a3:e9a0, length 24
00:00:38.700008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:42.890008 b2:a0:33:1d:90:52 > b2:a0:6b:9f:6b:03, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:39.260008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:42.970008 b2:a0:33:1d:90:52 > b2:a0:6b:9f:6b:03, ethertype IPv6 (0x86dd), length 128: fc00::1 > fc00::2: ip-proto-115 74
00:00:39.300008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 128: fc00::2 > fc00::1: ip-proto-115 74
00:00:41.680008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:42.620008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:44.310008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x1): ip-proto-115 90
00:00:47.980008 b2:a0:33:1d:90:52 > b2:a0:6b:9f:6b:03, ethertype IPv6 (0x86dd), length 184: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x1): ip-proto-115 82
00:00:51.200008 b2:a0:33:1d:90:52 > b2:a0:6b:9f:6b:03, ethertype IPv6 (0x86dd), length 176: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x2): ip-proto-115 74
00:00:47.660008 b2:a0:6b:9f:6b:03 > b2:a0:33:1d:90:52, ethertype IPv6 (0x86dd), length 176: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x2): ip-proto-115 74
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv6_transport_ah_null

Duration: 100.250142 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:09:2e:52:3f ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ee:28:15:a0 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:1e:ba:f9:70 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:49:8c:d0:e3 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:e0:60:49:59 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 ah 10000 -A null ;
add fc00::2 fc00::1 ah 10001 -A null ;
spdadd fc00::1/128 fc00::2/128 any -P out ipsec
    ah/transport//require;
spdadd fc00::2/128 fc00::1/128 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 ah 10000 -A null ;
add fc00::2 fc00::1 ah 10001 -A null ;
spdadd fc00::2/128 fc00::1/128 any -P out ipsec
    ah/transport//require;
spdadd fc00::1/128 fc00::2/128 any -P in ipsec
    ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:08:46 2020	current: Apr  4 01:08:49 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:07:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=2055 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:08:46 2020	current: Apr  4 01:08:49 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:07:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=2055 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:08:48 2020	current: Apr  4 01:08:51 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:08:49 2020	hard: 0(s)	soft: 0(s)
	current: 122(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=2546 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:08:48 2020	current: Apr  4 01:08:51 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:08:49 2020	hard: 0(s)	soft: 0(s)
	current: 154(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=2546 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fd:32:7b:11
	linkstr: ./bus_ipsec_local
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:fdff:fe32:7b11%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:fd:32:7b:11
	linkstr: ./bus_ipsec_local
	input: 14 packets, 1172 bytes, 10 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:fdff:fe32:7b11%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:fd:32:7b:11       14     0        9     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff32:7b11 
                          ff01:2::1         
                          ff02::2:ac59:15b7 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       14     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:fdff:f       14     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      119    0        0     1     0     1     1     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        8    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       41    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                937    0       28   139     0   139

In use 315K, total allocated 556K; utilization 56.7%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:e0:60:49:59 shmif0 10s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff32:7b11%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:ac59:15b7%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:fd:32:7b:11 multicnt 4
		33:33:ff:32:7b:11 -- 33:33:ff:32:7b:11 refcount 1
		33:33:ac:59:15:b7 -- 33:33:ac:59:15:b7 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.170009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    16.470009] shmif0: Ethernet address b2:a0:fd:32:7b:11
[    29.560009] get_ifid: shmif0: got interface identifier from itself
[    29.560009] get_ifid: shmif0: ifid: b0:a0:fd:ff:fe:32:7b:11
[    29.560009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:fdff:fe32:7b11
[    31.110009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:fdff:fe32:7b11 - no duplicates found
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:09:2e:52:3f
	linkstr: ./bus_ipsec_local
	input: 10 packets, 1118 bytes, 13 multicasts
	output: 14 packets, 1172 bytes, 10 multicasts
	inet6 fe80::b0a0:9ff:fe2e:523f%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ee:28:15:a0
	linkstr: ./bus_ipsec_tunnel
	input: 21 packets, 2640 bytes, 5 multicasts
	output: 13 packets, 1432 bytes, 6 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:eeff:fe28:15a0%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet6 fc00::1 --> fc00::2
	input: 10 packets, 860 bytes, 10 multicasts
	output: 7 packets, 562 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 15 packets, 1218 bytes, 8 multicasts
	output: 19 packets, 1562 bytes, 12 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:09:2e:52:3f       10     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:9ff:fe 
                          ff01:2::1         
                          ff02::2:5493:8340 
                          ff02::1%shmif0    
                          ff02::1:ff2e:523f       10     0       14     0     0
shmif 1500  <Link>        b2:a0:ee:28:15:a0       21     0       13     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff28:15a0 
                          ff01:3::1         
                          ff02::2:5493:8340 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       21     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:eeff:f       21     0       13     0     0
l2tp0 1280  <Link>                                10     0        7     0     0
bridg 1500  <Link>                                15     0       19     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        3    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       52    0        0     1     0     1     1     0   inf    0
kmem-00016    16      151    0        0     1     0     1     1     0   inf    0
kmem-00032    32      172    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       22    0        0     3     0     3     3     2   inf    1
mclpl       2112       12    0        0    20     0    20    20     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1175    0       37   167     0   167

In use 383K, total allocated 668K; utilization 57.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:49:8c:d0:e3 shmif1 23h59m56s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:9ff:fe2e:523f%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:5493:8340%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff2e:523f%shmif0 refcount 1
	enaddr b2:a0:09:2e:52:3f multicnt 3
		33:33:54:93:83:40 -- 33:33:54:93:83:40 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:2e:52:3f -- 33:33:ff:2e:52:3f refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff28:15a0%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:5493:8340%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:ee:28:15:a0 multicnt 4
		33:33:ff:28:15:a0 -- 33:33:ff:28:15:a0 refcount 1
		33:33:54:93:83:40 -- 33:33:54:93:83:40 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.130009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.130009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.250009] shmif0: Ethernet address b2:a0:09:2e:52:3f
[    16.380009] shmif1: Ethernet address b2:a0:ee:28:15:a0
[    26.160009] get_ifid: shmif0: got interface identifier from itself
[    26.160009] get_ifid: shmif0: ifid: b0:a0:09:ff:fe:2e:52:3f
[    27.200009] get_ifid: shmif1: got interface identifier from itself
[    27.200009] get_ifid: shmif1: ifid: b0:a0:ee:ff:fe:28:15:a0
[    27.200009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:eeff:fe28:15a0
[    29.220009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:eeff:fe28:15a0 - no duplicates found
[    51.050009] ah_input: hash over 154 bytes, skip 40: crda len 154 skip 0 inject 52
[    54.470009] ah_input: hash over 138 bytes, skip 40: crda len 138 skip 0 inject 52
[    56.240009] ah_input: hash over 88 bytes, skip 40: crda len 88 skip 0 inject 52
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1e:ba:f9:70
	linkstr: ./bus_ipsec_remote
	input: 10 packets, 516 bytes, 6 multicasts
	output: 8 packets, 648 bytes, 5 multicasts
	inet6 fe80::b0a0:1eff:feba:f970%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:49:8c:d0:e3
	linkstr: ./bus_ipsec_tunnel
	input: 8 packets, 1002 bytes, 1 multicast
	output: 21 packets, 2640 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:49ff:fe8c:d0e3%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 688 bytes, 8 multicasts
	output: 12 packets, 1000 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 14 packets, 1132 bytes, 6 multicasts
	output: 18 packets, 1476 bytes, 10 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:1e:ba:f9:70       10     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:1eff:f 
                          ff01:2::1         
                          ff02::2:6d15:a6fa 
                          ff02::1%shmif0    
                          ff02::1:ffba:f970       10     0        8     0     0
shmif 1500  <Link>        b2:a0:49:8c:d0:e3        8     0       21     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff8c:d0e3 
                          ff01:3::1         
                          ff02::2:6d15:a6fa 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh        8     0       21     0     0
shmif 1500  fe80::/64     fe80::b0a0:49ff:f        8     0       21     0     0
l2tp0 1280  <Link>                                 4     0       12     0     0
bridg 1500  <Link>                                14     0       18     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        3    0        3     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       52    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      173    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       59    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       21    0        0     3     0     3     3     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1172    0       36   161     0   161

In use 371K, total allocated 644K; utilization 57.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:ee:28:15:a0 shmif1 23h59m37s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:1eff:feba:f970%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:6d15:a6fa%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ffba:f970%shmif0 refcount 1
	enaddr b2:a0:1e:ba:f9:70 multicnt 3
		33:33:6d:15:a6:fa -- 33:33:6d:15:a6:fa refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:ba:f9:70 -- 33:33:ff:ba:f9:70 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff8c:d0e3%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:6d15:a6fa%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:49:8c:d0:e3 multicnt 4
		33:33:ff:8c:d0:e3 -- 33:33:ff:8c:d0:e3 refcount 1
		33:33:6d:15:a6:fa -- 33:33:6d:15:a6:fa refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.260009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.260009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.270009] shmif0: Ethernet address b2:a0:1e:ba:f9:70
[    16.370009] shmif1: Ethernet address b2:a0:49:8c:d0:e3
[    28.930009] get_ifid: shmif0: got interface identifier from itself
[    28.930009] get_ifid: shmif0: ifid: b0:a0:1e:ff:fe:ba:f9:70
[    29.570009] get_ifid: shmif1: got interface identifier from itself
[    29.570009] get_ifid: shmif1: ifid: b0:a0:49:ff:fe:8c:d0:e3
[    29.570009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:49ff:fe8c:d0e3
[    31.400009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:49ff:fe8c:d0e3 - no duplicates found
[    46.400009] ah_input: hash over 146 bytes, skip 40: crda len 146 skip 0 inject 52
[    49.740009] ah_input: hash over 138 bytes, skip 40: crda len 138 skip 0 inject 52
[    51.430009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e0:60:49:59
	linkstr: ./bus_ipsec_remote
	input: 7 packets, 562 bytes, 4 multicasts
	output: 10 packets, 828 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:e0ff:fe60:4959%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:e0:60:49:59        7     0       10     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff60:4959 
                          ff01:2::1         
                          ff02::2:b4ea:6aac 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        7     0       10     0     0
shmif 1500  fe80::/64     fe80::b0a0:e0ff:f        7     0       10     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      118    0        0     1     0     1     1     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        8    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       41    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                927    0       19   140     0   140

In use 317K, total allocated 560K; utilization 56.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:fd:32:7b:11 shmif0 23h59m58s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff60:4959%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:b4ea:6aac%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:e0:60:49:59 multicnt 4
		33:33:ff:60:49:59 -- 33:33:ff:60:49:59 refcount 1
		33:33:b4:ea:6a:ac -- 33:33:b4:ea:6a:ac refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.200009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.330009] shmif0: Ethernet address b2:a0:e0:60:49:59
[    32.490009] get_ifid: shmif0: got interface identifier from itself
[    32.490009] get_ifid: shmif0: ifid: b0:a0:e0:ff:fe:60:49:59
[    32.490009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:e0ff:fe60:4959
[    34.230009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:e0ff:fe60:4959 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:29.850008 b2:a0:fd:32:7b:11 > 33:33:ff:32:7b:11, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff32:7b11: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff32:7b11, length 24
00:00:30.100008 b2:a0:fd:32:7b:11 > 33:33:ff:32:7b:11, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff32:7b11: ICMP6, neighbor solicitation, who has fe80::b0a0:fdff:fe32:7b11, length 32
00:00:26.630008 b2:a0:09:2e:52:3f > 33:33:54:93:83:40, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9ff:fe2e:523f > ff02::2:5493:8340: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5493:8340, length 24
00:00:27.010008 b2:a0:09:2e:52:3f > 33:33:ff:2e:52:3f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9ff:fe2e:523f > ff02::1:ff2e:523f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff2e:523f, length 24
00:00:32.040008 b2:a0:fd:32:7b:11 > 33:33:ff:32:7b:11, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:fdff:fe32:7b11 > ff02::1:ff32:7b11: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff32:7b11, length 24
00:00:32.620008 b2:a0:fd:32:7b:11 > 33:33:ac:59:15:b7, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:fdff:fe32:7b11 > ff02::2:ac59:15b7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ac59:15b7, length 24
00:00:34.580008 b2:a0:fd:32:7b:11 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:fdff:fe32:7b11 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:33.410008 b2:a0:09:2e:52:3f > 33:33:54:93:83:40, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9ff:fe2e:523f > ff02::2:5493:8340: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5493:8340, length 24
00:00:33.570008 b2:a0:09:2e:52:3f > 33:33:ff:2e:52:3f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9ff:fe2e:523f > ff02::1:ff2e:523f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff2e:523f, length 24
00:00:42.050008 b2:a0:e0:60:49:59 > 33:33:ff:60:49:59, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff60:4959: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff60:4959, length 24
00:00:42.270008 b2:a0:e0:60:49:59 > 33:33:ff:60:49:59, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff60:4959: ICMP6, neighbor solicitation, who has fe80::b0a0:e0ff:fe60:4959, length 32
00:00:42.750008 b2:a0:1e:ba:f9:70 > 33:33:6d:15:a6:fa, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:feba:f970 > ff02::2:6d15:a6fa: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:6d15:a6fa, length 24
00:00:44.100008 b2:a0:1e:ba:f9:70 > 33:33:ff:ba:f9:70, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:feba:f970 > ff02::1:ffba:f970: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffba:f970, length 24
00:00:49.030008 b2:a0:fd:32:7b:11 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:44.990008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:49.110008 b2:a0:fd:32:7b:11 > b2:a0:e0:60:49:59, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:44.990008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:46.050008 b2:a0:e0:60:49:59 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fe60:4959 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:46.220008 b2:a0:e0:60:49:59 > 33:33:b4:ea:6a:ac, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fe60:4959 > ff02::2:b4ea:6aac: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:b4ea:6aac, length 24
00:00:51.050008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:55.220008 b2:a0:fd:32:7b:11 > b2:a0:e0:60:49:59, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:58.550008 b2:a0:fd:32:7b:11 > b2:a0:e0:60:49:59, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:54.470008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:29.450008 b2:a0:1e:ba:f9:70 > 33:33:6d:15:a6:fa, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:feba:f970 > ff02::2:6d15:a6fa: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:6d15:a6fa, length 24
00:00:29.820008 b2:a0:1e:ba:f9:70 > 33:33:ff:ba:f9:70, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:feba:f970 > ff02::1:ffba:f970: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffba:f970, length 24
00:00:32.980008 b2:a0:e0:60:49:59 > 33:33:ff:60:49:59, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff60:4959: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff60:4959, length 24
00:00:33.230008 b2:a0:e0:60:49:59 > 33:33:ff:60:49:59, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff60:4959: ICMP6, neighbor solicitation, who has fe80::b0a0:e0ff:fe60:4959, length 32
00:00:37.980008 b2:a0:1e:ba:f9:70 > 33:33:6d:15:a6:fa, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:feba:f970 > ff02::2:6d15:a6fa: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:6d15:a6fa, length 24
00:00:39.350008 b2:a0:1e:ba:f9:70 > 33:33:ff:ba:f9:70, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1eff:feba:f970 > ff02::1:ffba:f970: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffba:f970, length 24
00:00:40.200008 b2:a0:fd:32:7b:11 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:35.910008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:40.280008 b2:a0:fd:32:7b:11 > b2:a0:e0:60:49:59, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:35.960008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:36.920008 b2:a0:e0:60:49:59 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fe60:4959 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:37.170008 b2:a0:e0:60:49:59 > 33:33:b4:ea:6a:ac, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fe60:4959 > ff02::2:b4ea:6aac: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:b4ea:6aac, length 24
00:00:40.660008 b2:a0:e0:60:49:59 > 33:33:ff:60:49:59, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e0ff:fe60:4959 > ff02::1:ff60:4959: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff60:4959, length 24
00:00:40.930008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:41.960008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:46.400008 b2:a0:fd:32:7b:11 > b2:a0:e0:60:49:59, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:49.740008 b2:a0:fd:32:7b:11 > b2:a0:e0:60:49:59, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:45.420008 b2:a0:e0:60:49:59 > b2:a0:fd:32:7b:11, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_tunnel
00:00:27.590008 b2:a0:ee:28:15:a0 > 33:33:ff:28:15:a0, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff28:15a0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff28:15a0, length 24
00:00:28.210008 b2:a0:ee:28:15:a0 > 33:33:ff:28:15:a0, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff28:15a0: ICMP6, neighbor solicitation, who has fe80::b0a0:eeff:fe28:15a0, length 32
00:00:28.620008 b2:a0:ee:28:15:a0 > 33:33:54:93:83:40, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:5493:8340: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5493:8340, length 24
00:00:28.900008 b2:a0:ee:28:15:a0 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:29.290008 b2:a0:ee:28:15:a0 > 33:33:ff:28:15:a0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:eeff:fe28:15a0 > ff02::1:ff28:15a0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff28:15a0, length 24
00:00:33.410008 b2:a0:ee:28:15:a0 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:29.620008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:34.370008 b2:a0:ee:28:15:a0 > b2:a0:49:8c:d0:e3, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:29.650008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:30.360008 b2:a0:49:8c:d0:e3 > 33:33:ff:8c:d0:e3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff8c:d0e3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff8c:d0e3, length 24
00:00:30.390008 b2:a0:49:8c:d0:e3 > 33:33:ff:8c:d0:e3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff8c:d0e3: ICMP6, neighbor solicitation, who has fe80::b0a0:49ff:fe8c:d0e3, length 32
00:00:33.180008 b2:a0:49:8c:d0:e3 > 33:33:ff:8c:d0:e3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fe8c:d0e3 > ff02::1:ff8c:d0e3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff8c:d0e3, length 24
00:00:34.630008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:39.350008 b2:a0:ee:28:15:a0 > b2:a0:49:8c:d0:e3, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:35.250008 b2:a0:49:8c:d0:e3 > 33:33:6d:15:a6:fa, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fe8c:d0e3 > ff02::2:6d15:a6fa: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:6d15:a6fa, length 24
00:00:37.320008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:37.530008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:38.020008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:39.390008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:39.470008 b2:a0:49:8c:d0:e3 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fe8c:d0e3 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:44.950008 b2:a0:ee:28:15:a0 > b2:a0:49:8c:d0:e3, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:40.240008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:44.990008 b2:a0:ee:28:15:a0 > b2:a0:49:8c:d0:e3, ethertype IPv6 (0x86dd), length 128: fc00::1 > fc00::2: ip-proto-115 74
00:00:40.280008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 128: fc00::2 > fc00::1: ip-proto-115 74
00:00:41.320008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:41.470008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:44.980008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:45.220008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:46.320008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 168: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x1): ip-proto-115 90
00:00:51.090008 b2:a0:ee:28:15:a0 > b2:a0:49:8c:d0:e3, ethertype IPv6 (0x86dd), length 160: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x1): ip-proto-115 82
00:00:54.470008 b2:a0:ee:28:15:a0 > b2:a0:49:8c:d0:e3, ethertype IPv6 (0x86dd), length 152: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x2): ip-proto-115 74
00:00:49.740008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 152: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x2): ip-proto-115 74
00:00:56.140008 b2:a0:ee:28:15:a0 > b2:a0:49:8c:d0:e3, ethertype IPv6 (0x86dd), length 110: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x3): ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:51.480008 b2:a0:49:8c:d0:e3 > b2:a0:ee:28:15:a0, ethertype IPv6 (0x86dd), length 102: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x3): ICMP6, neighbor advertisement, tgt is fc00::2, length 24
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv6_transport_esp_null

Duration: 101.196655 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:62:4a:f6:4e ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:94:86:d8:a9 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:8f:85:42:b0 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:49:dd:83:7a ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:a7:17:76:63 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 esp 10000 -E null ;
add fc00::2 fc00::1 esp 10001 -E null ;
spdadd fc00::1/128 fc00::2/128 any -P out ipsec
    esp/transport//require;
spdadd fc00::2/128 fc00::1/128 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 esp 10000 -E null ;
add fc00::2 fc00::1 esp 10001 -E null ;
spdadd fc00::2/128 fc00::1/128 any -P out ipsec
    esp/transport//require;
spdadd fc00::1/128 fc00::2/128 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:10:24 2020	current: Apr  4 01:10:27 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:10:26 2020	hard: 0(s)	soft: 0(s)
	current: 132(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=3226 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:10:24 2020	current: Apr  4 01:10:27 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:10:26 2020	hard: 0(s)	soft: 0(s)
	current: 260(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=0 pid=3226 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:10:26 2020	current: Apr  4 01:10:29 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:10:27 2020	hard: 0(s)	soft: 0(s)
	current: 122(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=1312 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:10:26 2020	current: Apr  4 01:10:29 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:10:27 2020	hard: 0(s)	soft: 0(s)
	current: 280(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=0 pid=1312 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4c:d1:52:06
	linkstr: ./bus_ipsec_local
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:4cff:fed1:5206%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4c:d1:52:06
	linkstr: ./bus_ipsec_local
	input: 13 packets, 1086 bytes, 9 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:4cff:fed1:5206%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:4c:d1:52:06       13     0        9     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ffd1:5206 
                          ff01:2::1         
                          ff02::2:7eed:9fd6 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       13     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:4cff:f       13     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       17    0        0     3     0     3     3     2   inf    1
mclpl       2112       14    0        0    22     0    22    22     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       29    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                955    0       28   150     0   150

In use 337K, total allocated 600K; utilization 56.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:a7:17:76:63 shmif0 8s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ffd1:5206%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7eed:9fd6%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:4c:d1:52:06 multicnt 4
		33:33:ff:d1:52:06 -- 33:33:ff:d1:52:06 refcount 1
		33:33:7e:ed:9f:d6 -- 33:33:7e:ed:9f:d6 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] mainbus0 (root)
[     1.150009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.150009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.710009] shmif0: Ethernet address b2:a0:4c:d1:52:06
[    28.130009] get_ifid: shmif0: got interface identifier from itself
[    28.130009] get_ifid: shmif0: ifid: b0:a0:4c:ff:fe:d1:52:06
[    28.130009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:4cff:fed1:5206
[    29.840009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:4cff:fed1:5206 - no duplicates found
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:62:4a:f6:4e
	linkstr: ./bus_ipsec_local
	input: 10 packets, 1032 bytes, 12 multicasts
	output: 13 packets, 1086 bytes, 9 multicasts
	inet6 fe80::b0a0:62ff:fe4a:f64e%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:94:86:d8:a9
	linkstr: ./bus_ipsec_tunnel
	input: 18 packets, 2280 bytes, 5 multicasts
	output: 13 packets, 1438 bytes, 6 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:94ff:fe86:d8a9%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet6 fc00::1 --> fc00::2
	input: 9 packets, 774 bytes, 9 multicasts
	output: 7 packets, 562 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 15 packets, 1218 bytes, 8 multicasts
	output: 17 packets, 1390 bytes, 10 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:62:4a:f6:4e       10     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:62ff:f 
                          ff01:2::1         
                          ff02::2:3fcb:bf3% 
                          ff02::1%shmif0    
                          ff02::1:ff4a:f64e       10     0       13     0     0
shmif 1500  <Link>        b2:a0:94:86:d8:a9       18     0       13     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff86:d8a9 
                          ff01:3::1         
                          ff02::2:3fcb:bf3% 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       18     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:94ff:f       18     0       13     0     0
l2tp0 1280  <Link>                                 9     0        7     0     0
bridg 1500  <Link>                                15     0       17     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      170    0        0     2     0     2     2     0   inf    0
kmem-00064   128       68    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       59    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1151    0       37   158     0   158

In use 364K, total allocated 632K; utilization 57.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:49:dd:83:7a shmif1 23h59m38s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:62ff:fe4a:f64e%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:3fcb:bf3%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff4a:f64e%shmif0 refcount 1
	enaddr b2:a0:62:4a:f6:4e multicnt 3
		33:33:3f:cb:0b:f3 -- 33:33:3f:cb:0b:f3 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:4a:f6:4e -- 33:33:ff:4a:f6:4e refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff86:d8a9%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:3fcb:bf3%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:94:86:d8:a9 multicnt 4
		33:33:ff:86:d8:a9 -- 33:33:ff:86:d8:a9 refcount 1
		33:33:3f:cb:0b:f3 -- 33:33:3f:cb:0b:f3 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    12.680009] shmif0: Ethernet address b2:a0:62:4a:f6:4e
[    14.640009] shmif1: Ethernet address b2:a0:94:86:d8:a9
[    25.090009] get_ifid: shmif0: got interface identifier from itself
[    25.090009] get_ifid: shmif0: ifid: b0:a0:62:ff:fe:4a:f6:4e
[    25.610009] get_ifid: shmif1: got interface identifier from itself
[    25.610009] get_ifid: shmif1: ifid: b0:a0:94:ff:fe:86:d8:a9
[    25.610009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:94ff:fe86:d8a9
[    27.350009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:94ff:fe86:d8a9 - no duplicates found
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8f:85:42:b0
	linkstr: ./bus_ipsec_remote
	input: 9 packets, 516 bytes, 6 multicasts
	output: 8 packets, 648 bytes, 5 multicasts
	inet6 fe80::b0a0:8fff:fe85:42b0%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:49:dd:83:7a
	linkstr: ./bus_ipsec_tunnel
	input: 9 packets, 1094 bytes, 2 multicasts
	output: 18 packets, 2280 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:49ff:fedd:837a%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 516 bytes, 6 multicasts
	output: 9 packets, 742 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 13 packets, 1046 bytes, 6 multicasts
	output: 13 packets, 1046 bytes, 6 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:8f:85:42:b0        9     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:8fff:f 
                          ff01:2::1         
                          ff02::2:5031:41f9 
                          ff02::1%shmif0    
                          ff02::1:ff85:42b0        9     0        8     0     0
shmif 1500  <Link>        b2:a0:49:dd:83:7a        9     0       18     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ffdd:837a 
                          ff01:3::1         
                          ff02::2:5031:41f9 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh        9     0       18     0     0
shmif 1500  fe80::/64     fe80::b0a0:49ff:f        9     0       18     0     0
l2tp0 1280  <Link>                                 4     0        9     0     0
bridg 1500  <Link>                                13     0       13     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        3    0        0     1     0     1     1     0   inf    0
cryptop      256        3    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      151    0        0     1     0     1     1     0   inf    0
kmem-00032    32      168    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       24    0        0     3     0     3     3     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1169    0       35   160     0   160

In use 370K, total allocated 640K; utilization 57.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:94:86:d8:a9 shmif1 23h59m58s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:8fff:fe85:42b0%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:5031:41f9%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff85:42b0%shmif0 refcount 1
	enaddr b2:a0:8f:85:42:b0 multicnt 3
		33:33:50:31:41:f9 -- 33:33:50:31:41:f9 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:85:42:b0 -- 33:33:ff:85:42:b0 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ffdd:837a%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:5031:41f9%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:49:dd:83:7a multicnt 4
		33:33:ff:dd:83:7a -- 33:33:ff:dd:83:7a refcount 1
		33:33:50:31:41:f9 -- 33:33:50:31:41:f9 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.060009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.060009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.730009] shmif0: Ethernet address b2:a0:8f:85:42:b0
[    17.030009] shmif1: Ethernet address b2:a0:49:dd:83:7a
[    29.280009] get_ifid: shmif0: got interface identifier from itself
[    29.280009] get_ifid: shmif0: ifid: b0:a0:8f:ff:fe:85:42:b0
[    29.920009] get_ifid: shmif1: got interface identifier from itself
[    29.920009] get_ifid: shmif1: ifid: b0:a0:49:ff:fe:dd:83:7a
[    29.920009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:49ff:fedd:837a
[    31.830009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:49ff:fedd:837a - no duplicates found
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a7:17:76:63
	linkstr: ./bus_ipsec_remote
	input: 5 packets, 390 bytes, 2 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:a7ff:fe17:7663%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:a7:17:76:63        5     0        9     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff17:7663 
                          ff01:2::1         
                          ff02::2:cad:97c1% 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        5     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:a7ff:f        5     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      136    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        9    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                928    0       19   141     0   141

In use 318K, total allocated 564K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:4c:d1:52:06 shmif0 23h59m40s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff17:7663%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:cad:97c1%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:a7:17:76:63 multicnt 4
		33:33:ff:17:76:63 -- 33:33:ff:17:76:63 refcount 1
		33:33:0c:ad:97:c1 -- 33:33:0c:ad:97:c1 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] mainbus0 (root)
[     1.190009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.190009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.930009] shmif0: Ethernet address b2:a0:a7:17:76:63
[    35.140009] get_ifid: shmif0: got interface identifier from itself
[    35.140009] get_ifid: shmif0: ifid: b0:a0:a7:ff:fe:17:76:63
[    35.140009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:a7ff:fe17:7663
[    36.860009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:a7ff:fe17:7663 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:28.280008 b2:a0:4c:d1:52:06 > 33:33:ff:d1:52:06, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd1:5206: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd1:5206, length 24
00:00:25.140008 b2:a0:62:4a:f6:4e > 33:33:3f:cb:0b:f3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:62ff:fe4a:f64e > ff02::2:3fcb:bf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:3fcb:bf3, length 24
00:00:28.710008 b2:a0:4c:d1:52:06 > 33:33:7e:ed:9f:d6, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:7eed:9fd6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7eed:9fd6, length 24
00:00:25.330008 b2:a0:62:4a:f6:4e > 33:33:ff:4a:f6:4e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:62ff:fe4a:f64e > ff02::1:ff4a:f64e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4a:f64e, length 24
00:00:28.840008 b2:a0:4c:d1:52:06 > 33:33:ff:d1:52:06, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd1:5206: ICMP6, neighbor solicitation, who has fe80::b0a0:4cff:fed1:5206, length 32
00:00:29.930008 b2:a0:62:4a:f6:4e > 33:33:3f:cb:0b:f3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:62ff:fe4a:f64e > ff02::2:3fcb:bf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:3fcb:bf3, length 24
00:00:34.060008 b2:a0:4c:d1:52:06 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4cff:fed1:5206 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:32.760008 b2:a0:62:4a:f6:4e > 33:33:ff:4a:f6:4e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:62ff:fe4a:f64e > ff02::1:ff4a:f64e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4a:f64e, length 24
00:00:37.590008 b2:a0:4c:d1:52:06 > 33:33:ff:d1:52:06, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4cff:fed1:5206 > ff02::1:ffd1:5206: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd1:5206, length 24
00:00:41.720008 b2:a0:a7:17:76:63 > 33:33:ff:17:76:63, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff17:7663: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff17:7663, length 24
00:00:41.980008 b2:a0:a7:17:76:63 > 33:33:ff:17:76:63, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff17:7663: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff17:7663, length 24
00:00:42.180008 b2:a0:a7:17:76:63 > 33:33:ff:17:76:63, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff17:7663: ICMP6, neighbor solicitation, who has fe80::b0a0:a7ff:fe17:7663, length 32
00:00:48.900008 b2:a0:4c:d1:52:06 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:45.510008 b2:a0:a7:17:76:63 > b2:a0:4c:d1:52:06, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:48.980008 b2:a0:4c:d1:52:06 > b2:a0:a7:17:76:63, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:45.560008 b2:a0:a7:17:76:63 > b2:a0:4c:d1:52:06, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:46.040008 b2:a0:a7:17:76:63 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a7ff:fe17:7663 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:50.550008 b2:a0:a7:17:76:63 > 33:33:0c:ad:97:c1, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a7ff:fe17:7663 > ff02::2:cad:97c1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:cad:97c1, length 24
00:00:50.610008 b2:a0:a7:17:76:63 > b2:a0:4c:d1:52:06, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:54.090008 b2:a0:4c:d1:52:06 > b2:a0:a7:17:76:63, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:01:00.310008 b2:a0:4c:d1:52:06 > b2:a0:a7:17:76:63, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:56.840008 b2:a0:a7:17:76:63 > b2:a0:4c:d1:52:06, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:29.580008 b2:a0:8f:85:42:b0 > 33:33:ff:85:42:b0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8fff:fe85:42b0 > ff02::1:ff85:42b0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff85:42b0, length 24
00:00:30.010008 b2:a0:8f:85:42:b0 > 33:33:50:31:41:f9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8fff:fe85:42b0 > ff02::2:5031:41f9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5031:41f9, length 24
00:00:31.800008 b2:a0:8f:85:42:b0 > 33:33:ff:85:42:b0, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8fff:fe85:42b0 > ff02::1:ff85:42b0: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff85:42b0, length 24
00:00:35.490008 b2:a0:8f:85:42:b0 > 33:33:50:31:41:f9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8fff:fe85:42b0 > ff02::2:5031:41f9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5031:41f9, length 24
00:00:35.380008 b2:a0:a7:17:76:63 > 33:33:ff:17:76:63, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff17:7663: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff17:7663, length 24
00:00:35.640008 b2:a0:a7:17:76:63 > 33:33:ff:17:76:63, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff17:7663: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff17:7663, length 24
00:00:35.830008 b2:a0:a7:17:76:63 > 33:33:ff:17:76:63, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff17:7663: ICMP6, neighbor solicitation, who has fe80::b0a0:a7ff:fe17:7663, length 32
00:00:42.240008 b2:a0:4c:d1:52:06 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:39.130008 b2:a0:a7:17:76:63 > b2:a0:4c:d1:52:06, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:42.360008 b2:a0:4c:d1:52:06 > b2:a0:a7:17:76:63, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:39.210008 b2:a0:a7:17:76:63 > b2:a0:4c:d1:52:06, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:39.700008 b2:a0:a7:17:76:63 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a7ff:fe17:7663 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:44.080008 b2:a0:a7:17:76:63 > 33:33:0c:ad:97:c1, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a7ff:fe17:7663 > ff02::2:cad:97c1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:cad:97c1, length 24
00:00:44.130008 b2:a0:a7:17:76:63 > b2:a0:4c:d1:52:06, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:47.500008 b2:a0:4c:d1:52:06 > b2:a0:a7:17:76:63, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:53.660008 b2:a0:4c:d1:52:06 > b2:a0:a7:17:76:63, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:50.500008 b2:a0:a7:17:76:63 > b2:a0:4c:d1:52:06, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_tunnel
00:00:25.820008 b2:a0:94:86:d8:a9 > 33:33:ff:86:d8:a9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff86:d8a9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff86:d8a9, length 24
00:00:26.240008 b2:a0:94:86:d8:a9 > 33:33:ff:86:d8:a9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff86:d8a9: ICMP6, neighbor solicitation, who has fe80::b0a0:94ff:fe86:d8a9, length 32
00:00:27.070008 b2:a0:94:86:d8:a9 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:31.600008 b2:a0:94:86:d8:a9 > 33:33:3f:cb:0b:f3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:94ff:fe86:d8a9 > ff02::2:3fcb:bf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:3fcb:bf3, length 24
00:00:32.760008 b2:a0:94:86:d8:a9 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:29.960008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:33.150008 b2:a0:94:86:d8:a9 > b2:a0:49:dd:83:7a, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:29.960008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:30.010008 b2:a0:49:dd:83:7a > 33:33:ff:dd:83:7a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffdd:837a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffdd:837a, length 24
00:00:33.590008 b2:a0:94:86:d8:a9 > 33:33:ff:86:d8:a9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:94ff:fe86:d8a9 > ff02::1:ff86:d8a9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff86:d8a9, length 24
00:00:30.830008 b2:a0:49:dd:83:7a > 33:33:ff:dd:83:7a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffdd:837a: ICMP6, neighbor solicitation, who has fe80::b0a0:49ff:fedd:837a, length 32
00:00:34.100008 b2:a0:94:86:d8:a9 > b2:a0:49:dd:83:7a, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:30.910008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:30.990008 b2:a0:49:dd:83:7a > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:32.550008 b2:a0:49:dd:83:7a > 33:33:50:31:41:f9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fedd:837a > ff02::2:5031:41f9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5031:41f9, length 24
00:00:34.960008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:38.170008 b2:a0:94:86:d8:a9 > b2:a0:49:dd:83:7a, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:35.710008 b2:a0:49:dd:83:7a > 33:33:ff:dd:83:7a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:49ff:fedd:837a > ff02::1:ffdd:837a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffdd:837a, length 24
00:00:38.540008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:38.800008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:38.990008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:45.430008 b2:a0:94:86:d8:a9 > b2:a0:49:dd:83:7a, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:42.330008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:45.560008 b2:a0:94:86:d8:a9 > b2:a0:49:dd:83:7a, ethertype IPv6 (0x86dd), length 128: fc00::1 > fc00::2: ip-proto-115 74
00:00:42.360008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 128: fc00::2 > fc00::1: ip-proto-115 74
00:00:42.850008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:47.340008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 154: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x1), length 100
00:00:47.340008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 154: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x2), length 100
00:00:50.670008 b2:a0:94:86:d8:a9 > b2:a0:49:dd:83:7a, ethertype IPv6 (0x86dd), length 146: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x1), length 92
00:00:56.840008 b2:a0:94:86:d8:a9 > b2:a0:49:dd:83:7a, ethertype IPv6 (0x86dd), length 138: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x2), length 84
00:00:53.660008 b2:a0:49:dd:83:7a > b2:a0:94:86:d8:a9, ethertype IPv6 (0x86dd), length 138: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x3), length 84
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv6_transport_esp_rijndaelcbc

Duration: 97.528928 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:2e:77:19:a7 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:bd:c7:b9:8c ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ba:12:f8:cc ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a8:55:89:d5 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b6:c1:38:11 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fc00::1/128 fc00::2/128 any -P out ipsec
    esp/transport//require;
spdadd fc00::2/128 fc00::1/128 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fc00::2/128 fc00::1/128 any -P out ipsec
    esp/transport//require;
spdadd fc00::1/128 fc00::2/128 any -P in ipsec
    esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:12:08 2020	current: Apr  4 01:12:11 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:11:20 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=6418 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:12:08 2020	current: Apr  4 01:12:11 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:11:20 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=6418 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:12:09 2020	current: Apr  4 01:12:13 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:12:10 2020	hard: 0(s)	soft: 0(s)
	current: 122(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=1029 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:12:09 2020	current: Apr  4 01:12:13 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:12:11 2020	hard: 0(s)	soft: 0(s)
	current: 320(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=0 pid=1029 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:db:f7:24:39
	linkstr: ./bus_ipsec_local
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:dbff:fef7:2439%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:db:f7:24:39
	linkstr: ./bus_ipsec_local
	input: 15 packets, 1258 bytes, 11 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:dbff:fef7:2439%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:db:f7:24:39       15     0        9     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:fff7:2439 
                          ff01:2::1         
                          ff02::2:125f:540b 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       15     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:dbff:f       15     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                930    0       28   137     0   137

In use 309K, total allocated 548K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:b6:c1:38:11 shmif0 20s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:fff7:2439%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:125f:540b%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:db:f7:24:39 multicnt 4
		33:33:ff:f7:24:39 -- 33:33:ff:f7:24:39 refcount 1
		33:33:12:5f:54:0b -- 33:33:12:5f:54:0b refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] mainbus0 (root)
[     1.250009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.250009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    18.390009] shmif0: Ethernet address b2:a0:db:f7:24:39
[    32.670009] get_ifid: shmif0: got interface identifier from itself
[    32.670009] get_ifid: shmif0: ifid: b0:a0:db:ff:fe:f7:24:39
[    32.670009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:dbff:fef7:2439
[    34.250009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:dbff:fef7:2439 - no duplicates found
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2e:77:19:a7
	linkstr: ./bus_ipsec_local
	input: 11 packets, 1290 bytes, 15 multicasts
	output: 15 packets, 1258 bytes, 11 multicasts
	inet6 fe80::b0a0:2eff:fe77:19a7%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:bd:c7:b9:8c
	linkstr: ./bus_ipsec_tunnel
	input: 19 packets, 2436 bytes, 5 multicasts
	output: 12 packets, 1342 bytes, 6 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:bdff:fec7:b98c%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet6 fc00::1 --> fc00::2
	input: 11 packets, 860 bytes, 10 multicasts
	output: 6 packets, 476 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 16 packets, 1304 bytes, 9 multicasts
	output: 18 packets, 1476 bytes, 11 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:2e:77:19:a7       11     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:2eff:f 
                          ff01:2::1         
                          ff02::2:81f3:7a0a 
                          ff02::1%shmif0    
                          ff02::1:ff77:19a7       11     0       15     0     0
shmif 1500  <Link>        b2:a0:bd:c7:b9:8c       19     0       12     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ffc7:b98c 
                          ff01:3::1         
                          ff02::2:81f3:7a0a 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       19     0       12     0     0
shmif 1500  fe80::/64     fe80::b0a0:bdff:f       19     0       12     0     0
l2tp0 1280  <Link>                                11     0        6     0     0
bridg 1500  <Link>                                16     0       18     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        3    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        3    0        3     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       46    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      157    0        0     2     0     2     2     0   inf    0
kmem-00064   128       68    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       20    0        0     3     0     3     3     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       43    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1158    0       36   159     0   159

In use 369K, total allocated 636K; utilization 58.0%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:a8:55:89:d5 shmif1 23h59m56s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:2eff:fe77:19a7%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:81f3:7a0a%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff77:19a7%shmif0 refcount 1
	enaddr b2:a0:2e:77:19:a7 multicnt 3
		33:33:81:f3:7a:0a -- 33:33:81:f3:7a:0a refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:77:19:a7 -- 33:33:ff:77:19:a7 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ffc7:b98c%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:81f3:7a0a%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:bd:c7:b9:8c multicnt 4
		33:33:ff:c7:b9:8c -- 33:33:ff:c7:b9:8c refcount 1
		33:33:81:f3:7a:0a -- 33:33:81:f3:7a:0a refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.150009] mainbus0 (root)
[     1.310009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.310009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.550009] shmif0: Ethernet address b2:a0:2e:77:19:a7
[    17.790009] shmif1: Ethernet address b2:a0:bd:c7:b9:8c
[    28.120009] get_ifid: shmif0: got interface identifier from itself
[    28.120009] get_ifid: shmif0: ifid: b0:a0:2e:ff:fe:77:19:a7
[    28.740009] get_ifid: shmif1: got interface identifier from itself
[    28.740009] get_ifid: shmif1: ifid: b0:a0:bd:ff:fe:c7:b9:8c
[    28.780009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:bdff:fec7:b98c
[    30.090009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:bdff:fec7:b98c - no duplicates found
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ba:12:f8:cc
	linkstr: ./bus_ipsec_remote
	input: 9 packets, 516 bytes, 6 multicasts
	output: 8 packets, 648 bytes, 5 multicasts
	inet6 fe80::b0a0:baff:fe12:f8cc%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a8:55:89:d5
	linkstr: ./bus_ipsec_tunnel
	input: 8 packets, 998 bytes, 2 multicasts
	output: 19 packets, 2436 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:a8ff:fe55:89d5%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 688 bytes, 8 multicasts
	output: 11 packets, 914 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 13 packets, 1046 bytes, 6 multicasts
	output: 17 packets, 1390 bytes, 10 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:ba:12:f8:cc        9     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:baff:f 
                          ff01:2::1         
                          ff02::2:e9a7:7a07 
                          ff02::1%shmif0    
                          ff02::1:ff12:f8cc        9     0        8     0     0
shmif 1500  <Link>        b2:a0:a8:55:89:d5        8     0       19     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff55:89d5 
                          ff01:3::1         
                          ff02::2:e9a7:7a07 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh        8     0       19     0     0
shmif 1500  fe80::/64     fe80::b0a0:a8ff:f        8     0       19     0     0
l2tp0 1280  <Link>                                 4     0       11     0     0
bridg 1500  <Link>                                13     0       17     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       46    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      172    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       20    0        0     3     0     3     3     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1164    0       35   159     0   159

In use 368K, total allocated 636K; utilization 57.9%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:bd:c7:b9:8c shmif1 23h59m41s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:baff:fe12:f8cc%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:e9a7:7a07%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff12:f8cc%shmif0 refcount 1
	enaddr b2:a0:ba:12:f8:cc multicnt 3
		33:33:e9:a7:7a:07 -- 33:33:e9:a7:7a:07 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:12:f8:cc -- 33:33:ff:12:f8:cc refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff55:89d5%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:e9a7:7a07%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:a8:55:89:d5 multicnt 4
		33:33:ff:55:89:d5 -- 33:33:ff:55:89:d5 refcount 1
		33:33:e9:a7:7a:07 -- 33:33:e9:a7:7a:07 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.310009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.310009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.270009] shmif0: Ethernet address b2:a0:ba:12:f8:cc
[    18.370009] shmif1: Ethernet address b2:a0:a8:55:89:d5
[    31.620009] get_ifid: shmif0: got interface identifier from itself
[    31.620009] get_ifid: shmif0: ifid: b0:a0:ba:ff:fe:12:f8:cc
[    32.010009] get_ifid: shmif1: got interface identifier from itself
[    32.010009] get_ifid: shmif1: ifid: b0:a0:a8:ff:fe:55:89:d5
[    32.010009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:a8ff:fe55:89d5
[    34.020009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:a8ff:fe55:89d5 - no duplicates found
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b6:c1:38:11
	linkstr: ./bus_ipsec_remote
	input: 7 packets, 562 bytes, 4 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:b6ff:fec1:3811%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:b6:c1:38:11        7     0        9     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ffc1:3811 
                          ff01:2::1         
                          ff02::2:c874:4cc6 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        7     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:b6ff:f        7     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      126    0        0     1     0     1     1     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       46    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                928    0       19   140     0   140

In use 319K, total allocated 560K; utilization 57.0%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:db:f7:24:39 shmif0 14s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ffc1:3811%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:c874:4cc6%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:b6:c1:38:11 multicnt 4
		33:33:ff:c1:38:11 -- 33:33:ff:c1:38:11 refcount 1
		33:33:c8:74:4c:c6 -- 33:33:c8:74:4c:c6 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] mainbus0 (root)
[     1.150009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.150009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.790009] shmif0: Ethernet address b2:a0:b6:c1:38:11
[    32.840009] get_ifid: shmif0: got interface identifier from itself
[    32.840009] get_ifid: shmif0: ifid: b0:a0:b6:ff:fe:c1:38:11
[    32.880009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:b6ff:fec1:3811
[    34.540009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:b6ff:fec1:3811 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:32.900008 b2:a0:db:f7:24:39 > 33:33:ff:f7:24:39, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff7:2439: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff7:2439, length 24
00:00:33.230008 b2:a0:db:f7:24:39 > 33:33:ff:f7:24:39, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff7:2439: ICMP6, neighbor solicitation, who has fe80::b0a0:dbff:fef7:2439, length 32
00:00:28.500008 b2:a0:2e:77:19:a7 > 33:33:ff:77:19:a7, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:2eff:fe77:19a7 > ff02::1:ff77:19a7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff77:19a7, length 24
00:00:33.660008 b2:a0:db:f7:24:39 > 33:33:12:5f:54:0b, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:125f:540b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:125f:540b, length 24
00:00:29.000008 b2:a0:2e:77:19:a7 > 33:33:81:f3:7a:0a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:2eff:fe77:19a7 > ff02::2:81f3:7a0a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:81f3:7a0a, length 24
00:00:32.890008 b2:a0:2e:77:19:a7 > 33:33:ff:77:19:a7, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:2eff:fe77:19a7 > ff02::1:ff77:19a7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff77:19a7, length 24
00:00:40.370008 b2:a0:db:f7:24:39 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:dbff:fef7:2439 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:40.720008 b2:a0:db:f7:24:39 > 33:33:ff:f7:24:39, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:dbff:fef7:2439 > ff02::1:fff7:2439: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff7:2439, length 24
00:00:37.790008 b2:a0:2e:77:19:a7 > 33:33:81:f3:7a:0a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:2eff:fe77:19a7 > ff02::2:81f3:7a0a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:81f3:7a0a, length 24
00:00:42.910008 b2:a0:b6:c1:38:11 > 33:33:ff:c1:38:11, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffc1:3811: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc1:3811, length 24
00:00:43.330008 b2:a0:b6:c1:38:11 > 33:33:ff:c1:38:11, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffc1:3811: ICMP6, neighbor solicitation, who has fe80::b0a0:b6ff:fec1:3811, length 32
00:00:44.940008 b2:a0:ba:12:f8:cc > 33:33:e9:a7:7a:07, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe12:f8cc > ff02::2:e9a7:7a07: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e9a7:7a07, length 24
00:00:45.480008 b2:a0:ba:12:f8:cc > 33:33:ff:12:f8:cc, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe12:f8cc > ff02::1:ff12:f8cc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff12:f8cc, length 24
00:00:51.000008 b2:a0:db:f7:24:39 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:46.070008 b2:a0:b6:c1:38:11 > b2:a0:db:f7:24:39, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:51.080008 b2:a0:db:f7:24:39 > b2:a0:b6:c1:38:11, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:46.110008 b2:a0:b6:c1:38:11 > b2:a0:db:f7:24:39, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:47.280008 b2:a0:b6:c1:38:11 > 33:33:c8:74:4c:c6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b6ff:fec1:3811 > ff02::2:c874:4cc6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c874:4cc6, length 24
00:00:47.830008 b2:a0:b6:c1:38:11 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b6ff:fec1:3811 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:51.070008 b2:a0:b6:c1:38:11 > b2:a0:db:f7:24:39, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:56.120008 b2:a0:db:f7:24:39 > b2:a0:b6:c1:38:11, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:52.060008 b2:a0:b6:c1:38:11 > 33:33:ff:c1:38:11, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b6ff:fec1:3811 > ff02::1:ffc1:3811: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc1:3811, length 24
00:00:58.770008 b2:a0:db:f7:24:39 > b2:a0:b6:c1:38:11, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:53.780008 b2:a0:b6:c1:38:11 > b2:a0:db:f7:24:39, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:32.520008 b2:a0:ba:12:f8:cc > 33:33:ff:12:f8:cc, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe12:f8cc > ff02::1:ff12:f8cc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff12:f8cc, length 24
00:00:32.560008 b2:a0:ba:12:f8:cc > 33:33:e9:a7:7a:07, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe12:f8cc > ff02::2:e9a7:7a07: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e9a7:7a07, length 24
00:00:33.080008 b2:a0:b6:c1:38:11 > 33:33:ff:c1:38:11, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffc1:3811: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc1:3811, length 24
00:00:33.500008 b2:a0:b6:c1:38:11 > 33:33:ff:c1:38:11, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffc1:3811: ICMP6, neighbor solicitation, who has fe80::b0a0:b6ff:fec1:3811, length 32
00:00:40.190008 b2:a0:ba:12:f8:cc > 33:33:e9:a7:7a:07, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe12:f8cc > ff02::2:e9a7:7a07: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e9a7:7a07, length 24
00:00:40.730008 b2:a0:ba:12:f8:cc > 33:33:ff:12:f8:cc, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:baff:fe12:f8cc > ff02::1:ff12:f8cc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff12:f8cc, length 24
00:00:41.310008 b2:a0:db:f7:24:39 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:36.190008 b2:a0:b6:c1:38:11 > b2:a0:db:f7:24:39, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:41.390008 b2:a0:db:f7:24:39 > b2:a0:b6:c1:38:11, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:36.270008 b2:a0:b6:c1:38:11 > b2:a0:db:f7:24:39, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:37.440008 b2:a0:b6:c1:38:11 > 33:33:c8:74:4c:c6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b6ff:fec1:3811 > ff02::2:c874:4cc6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c874:4cc6, length 24
00:00:37.990008 b2:a0:b6:c1:38:11 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b6ff:fec1:3811 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:41.190008 b2:a0:b6:c1:38:11 > b2:a0:db:f7:24:39, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:46.430008 b2:a0:db:f7:24:39 > b2:a0:b6:c1:38:11, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:42.200008 b2:a0:b6:c1:38:11 > 33:33:ff:c1:38:11, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b6ff:fec1:3811 > ff02::1:ffc1:3811: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc1:3811, length 24
00:00:49.040008 b2:a0:db:f7:24:39 > b2:a0:b6:c1:38:11, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:43.920008 b2:a0:b6:c1:38:11 > b2:a0:db:f7:24:39, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_tunnel
00:00:28.960008 b2:a0:bd:c7:b9:8c > 33:33:ff:c7:b9:8c, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffc7:b98c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc7:b98c, length 24
00:00:29.080008 b2:a0:bd:c7:b9:8c > 33:33:ff:c7:b9:8c, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffc7:b98c: ICMP6, neighbor solicitation, who has fe80::b0a0:bdff:fec7:b98c, length 32
00:00:31.800008 b2:a0:bd:c7:b9:8c > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:bdff:fec7:b98c > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:33.910008 b2:a0:bd:c7:b9:8c > 33:33:81:f3:7a:0a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:bdff:fec7:b98c > ff02::2:81f3:7a0a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:81f3:7a0a, length 24
00:00:35.190008 b2:a0:bd:c7:b9:8c > 33:33:ff:c7:b9:8c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:bdff:fec7:b98c > ff02::1:ffc7:b98c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc7:b98c, length 24
00:00:32.520008 b2:a0:a8:55:89:d5 > 33:33:ff:55:89:d5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff55:89d5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff55:89d5, length 24
00:00:32.600008 b2:a0:a8:55:89:d5 > 33:33:ff:55:89:d5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff55:89d5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff55:89d5, length 24
00:00:33.020008 b2:a0:a8:55:89:d5 > 33:33:ff:55:89:d5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff55:89d5: ICMP6, neighbor solicitation, who has fe80::b0a0:a8ff:fe55:89d5, length 32
00:00:37.790008 b2:a0:bd:c7:b9:8c > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:33.090008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:37.830008 b2:a0:bd:c7:b9:8c > b2:a0:a8:55:89:d5, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:33.130008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:35.350008 b2:a0:a8:55:89:d5 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a8ff:fe55:89d5 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:36.900008 b2:a0:a8:55:89:d5 > 33:33:e9:a7:7a:07, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a8ff:fe55:89d5 > ff02::2:e9a7:7a07: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e9a7:7a07, length 24
00:00:38.120008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:42.830008 b2:a0:bd:c7:b9:8c > b2:a0:a8:55:89:d5, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:38.200008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:38.620008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:40.230008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:40.770008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:45.980008 b2:a0:bd:c7:b9:8c > b2:a0:a8:55:89:d5, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:41.350008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:46.110008 b2:a0:bd:c7:b9:8c > b2:a0:a8:55:89:d5, ethertype IPv6 (0x86dd), length 128: fc00::1 > fc00::2: ip-proto-115 74
00:00:41.390008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 128: fc00::2 > fc00::1: ip-proto-115 74
00:00:42.560008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:43.110008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:46.350008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 174: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x1), length 120
00:00:51.130008 b2:a0:bd:c7:b9:8c > b2:a0:a8:55:89:d5, ethertype IPv6 (0x86dd), length 174: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x1), length 120
00:00:47.320008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 174: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x2), length 120
00:00:53.730008 b2:a0:bd:c7:b9:8c > b2:a0:a8:55:89:d5, ethertype IPv6 (0x86dd), length 158: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x2), length 104
00:00:49.040008 b2:a0:a8:55:89:d5 > b2:a0:bd:c7:b9:8c, ethertype IPv6 (0x86dd), length 158: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x3), length 104
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv6_tunnel_ah_hmacsha512

Duration: 94.851518 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:47:81:8a:a8 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:0e:e8:06:37 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:61:c8:68:44 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:3d:b4:05:5f ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:a1:69:19:6e ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fc00::/64 fc00::/64 any -P out ipsec
    ah/tunnel/fc00::1-fc00::2/require;
spdadd fc00::/64 fc00::/64 any -P in ipsec
    ah/tunnel/fc00::2-fc00::1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fc00::/64 fc00::/64 any -P out ipsec
    ah/tunnel/fc00::2-fc00::1/require;
spdadd fc00::/64 fc00::/64 any -P in ipsec
    ah/tunnel/fc00::1-fc00::2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:13:42 2020	current: Apr  4 01:13:44 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:12:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=3891 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:13:42 2020	current: Apr  4 01:13:44 2020
	diff: 2(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:12:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=3891 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:13:42 2020	current: Apr  4 01:13:45 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:12:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=1871 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:13:42 2020	current: Apr  4 01:13:45 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:12:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=1871 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1c:e9:47:db
	linkstr: ./bus_ipsec_local
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:1cff:fee9:47db%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1c:e9:47:db
	linkstr: ./bus_ipsec_local
	input: 15 packets, 1258 bytes, 11 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:1cff:fee9:47db%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:1c:e9:47:db       15     0        9     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ffe9:47db 
                          ff01:2::1         
                          ff02::2:7887:821c 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       15     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:1cff:f       15     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       19    0        0     3     0     3     3     2   inf    1
mclpl       2112       16    0        0    24     0    24    24     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                962    0       28   152     0   152

In use 343K, total allocated 608K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:a1:69:19:6e shmif0 23h59m58s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ffe9:47db%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7887:821c%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:1c:e9:47:db multicnt 4
		33:33:ff:e9:47:db -- 33:33:ff:e9:47:db refcount 1
		33:33:78:87:82:1c -- 33:33:78:87:82:1c refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] mainbus0 (root)
[     1.080009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.080009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.600009] shmif0: Ethernet address b2:a0:1c:e9:47:db
[    30.500009] get_ifid: shmif0: got interface identifier from itself
[    30.500009] get_ifid: shmif0: ifid: b0:a0:1c:ff:fe:e9:47:db
[    30.500009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:1cff:fee9:47db
[    31.850009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:1cff:fee9:47db - no duplicates found
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:47:81:8a:a8
	linkstr: ./bus_ipsec_local
	input: 8 packets, 1032 bytes, 12 multicasts
	output: 15 packets, 1258 bytes, 11 multicasts
	inet6 fe80::b0a0:47ff:fe81:8aa8%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0e:e8:06:37
	linkstr: ./bus_ipsec_tunnel
	input: 20 packets, 2714 bytes, 5 multicasts
	output: 13 packets, 1594 bytes, 6 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:eff:fee8:637%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet6 fc00::1 --> fc00::2
	input: 11 packets, 860 bytes, 10 multicasts
	output: 6 packets, 476 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 17 packets, 1390 bytes, 10 multicasts
	output: 17 packets, 1390 bytes, 10 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:47:81:8a:a8        8     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:47ff:f 
                          ff01:2::1         
                          ff02::2:7892:4d9b 
                          ff02::1%shmif0    
                          ff02::1:ff81:8aa8        8     0       15     0     0
shmif 1500  <Link>        b2:a0:0e:e8:06:37       20     0       13     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ffe8:637% 
                          ff01:3::1         
                          ff02::2:7892:4d9b 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       20     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:eff:fe       20     0       13     0     0
l2tp0 1280  <Link>                                11     0        6     0     0
bridg 1500  <Link>                                17     0       17     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        3    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       46    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      171    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       59    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1150    0       37   158     0   158

In use 364K, total allocated 632K; utilization 57.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:3d:b4:05:5f shmif1 expired   R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:47ff:fe81:8aa8%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:7892:4d9b%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff81:8aa8%shmif0 refcount 1
	enaddr b2:a0:47:81:8a:a8 multicnt 3
		33:33:78:92:4d:9b -- 33:33:78:92:4d:9b refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:81:8a:a8 -- 33:33:ff:81:8a:a8 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ffe8:637%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:7892:4d9b%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:0e:e8:06:37 multicnt 4
		33:33:ff:e8:06:37 -- 33:33:ff:e8:06:37 refcount 1
		33:33:78:92:4d:9b -- 33:33:78:92:4d:9b refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.230009] shmif0: Ethernet address b2:a0:47:81:8a:a8
[    17.160009] shmif1: Ethernet address b2:a0:0e:e8:06:37
[    28.220009] get_ifid: shmif0: got interface identifier from itself
[    28.220009] get_ifid: shmif0: ifid: b0:a0:47:ff:fe:81:8a:a8
[    28.580009] get_ifid: shmif1: got interface identifier from itself
[    28.580009] get_ifid: shmif1: ifid: b0:a0:0e:ff:fe:e8:06:37
[    28.580009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:eff:fee8:637
[    30.450009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:eff:fee8:637 - no duplicates found
[    49.390009] ah_input: hash over 218 bytes, skip 40: crda len 218 skip 0 inject 52
[    51.200009] ah_input: hash over 202 bytes, skip 40: crda len 202 skip 0 inject 52
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:61:c8:68:44
	linkstr: ./bus_ipsec_remote
	input: 9 packets, 516 bytes, 6 multicasts
	output: 8 packets, 648 bytes, 5 multicasts
	inet6 fe80::b0a0:61ff:fec8:6844%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3d:b4:05:5f
	linkstr: ./bus_ipsec_tunnel
	input: 9 packets, 1250 bytes, 2 multicasts
	output: 20 packets, 2714 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:3dff:feb4:55f%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 688 bytes, 8 multicasts
	output: 11 packets, 914 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 13 packets, 1046 bytes, 6 multicasts
	output: 17 packets, 1390 bytes, 10 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:61:c8:68:44        9     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:61ff:f 
                          ff01:2::1         
                          ff02::2:4897:28dc 
                          ff02::1%shmif0    
                          ff02::1:ffc8:6844        9     0        8     0     0
shmif 1500  <Link>        b2:a0:3d:b4:05:5f        9     0       20     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ffb4:55f% 
                          ff01:3::1         
                          ff02::2:4897:28dc 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh        9     0       20     0     0
shmif 1500  fe80::/64     fe80::b0a0:3dff:f        9     0       20     0     0
l2tp0 1280  <Link>                                 4     0       11     0     0
bridg 1500  <Link>                                13     0       17     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       46    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      170    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       68    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       59    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1145    0       35   157     0   157

In use 362K, total allocated 628K; utilization 57.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:0e:e8:06:37 shmif1 expired   R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:61ff:fec8:6844%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:4897:28dc%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ffc8:6844%shmif0 refcount 1
	enaddr b2:a0:61:c8:68:44 multicnt 3
		33:33:48:97:28:dc -- 33:33:48:97:28:dc refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:c8:68:44 -- 33:33:ff:c8:68:44 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ffb4:55f%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:4897:28dc%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:3d:b4:05:5f multicnt 4
		33:33:ff:b4:05:5f -- 33:33:ff:b4:05:5f refcount 1
		33:33:48:97:28:dc -- 33:33:48:97:28:dc refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.290009] shmif0: Ethernet address b2:a0:61:c8:68:44
[    18.400009] shmif1: Ethernet address b2:a0:3d:b4:05:5f
[    30.210009] get_ifid: shmif0: got interface identifier from itself
[    30.210009] get_ifid: shmif0: ifid: b0:a0:61:ff:fe:c8:68:44
[    30.640009] get_ifid: shmif1: got interface identifier from itself
[    30.640009] get_ifid: shmif1: ifid: b0:a0:3d:ff:fe:b4:05:5f
[    30.640009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:3dff:feb4:55f
[    32.600009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:3dff:feb4:55f - no duplicates found
[    45.570009] ah_input: hash over 210 bytes, skip 40: crda len 210 skip 0 inject 52
[    47.260009] ah_input: hash over 202 bytes, skip 40: crda len 202 skip 0 inject 52
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a1:69:19:6e
	linkstr: ./bus_ipsec_remote
	input: 6 packets, 476 bytes, 3 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:a1ff:fe69:196e%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:a1:69:19:6e        6     0        9     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff69:196e 
                          ff01:2::1         
                          ff02::2:4bea:3246 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        6     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:a1ff:f        6     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       10    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                928    0       19   142     0   142

In use 320K, total allocated 568K; utilization 56.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:1c:e9:47:db shmif0 5s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff69:196e%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:4bea:3246%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:a1:69:19:6e multicnt 4
		33:33:ff:69:19:6e -- 33:33:ff:69:19:6e refcount 1
		33:33:4b:ea:32:46 -- 33:33:4b:ea:32:46 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.110009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    17.040009] shmif0: Ethernet address b2:a0:a1:69:19:6e
[    32.390009] get_ifid: shmif0: got interface identifier from itself
[    32.390009] get_ifid: shmif0: ifid: b0:a0:a1:ff:fe:69:19:6e
[    32.390009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:a1ff:fe69:196e
[    33.910009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:a1ff:fe69:196e - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:30.580008 b2:a0:1c:e9:47:db > 33:33:ff:e9:47:db, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe9:47db: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe9:47db, length 24
00:00:30.820008 b2:a0:1c:e9:47:db > 33:33:ff:e9:47:db, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe9:47db: ICMP6, neighbor solicitation, who has fe80::b0a0:1cff:fee9:47db, length 32
00:00:28.930008 b2:a0:47:81:8a:a8 > 33:33:78:92:4d:9b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:47ff:fe81:8aa8 > ff02::2:7892:4d9b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7892:4d9b, length 24
00:00:29.050008 b2:a0:47:81:8a:a8 > 33:33:ff:81:8a:a8, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:47ff:fe81:8aa8 > ff02::1:ff81:8aa8: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff81:8aa8, length 24
00:00:29.840008 b2:a0:47:81:8a:a8 > 33:33:78:92:4d:9b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:47ff:fe81:8aa8 > ff02::2:7892:4d9b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7892:4d9b, length 24
00:00:33.540008 b2:a0:1c:e9:47:db > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1cff:fee9:47db > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:32.750008 b2:a0:47:81:8a:a8 > 33:33:ff:81:8a:a8, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:47ff:fe81:8aa8 > ff02::1:ff81:8aa8: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff81:8aa8, length 24
00:00:37.110008 b2:a0:1c:e9:47:db > 33:33:78:87:82:1c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1cff:fee9:47db > ff02::2:7887:821c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7887:821c, length 24
00:00:39.600008 b2:a0:1c:e9:47:db > 33:33:ff:e9:47:db, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:1cff:fee9:47db > ff02::1:ffe9:47db: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe9:47db, length 24
00:00:40.710008 b2:a0:61:c8:68:44 > 33:33:ff:c8:68:44, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fec8:6844 > ff02::1:ffc8:6844: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc8:6844, length 24
00:00:40.930008 b2:a0:a1:69:19:6e > 33:33:ff:69:19:6e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff69:196e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff69:196e, length 24
00:00:41.010008 b2:a0:a1:69:19:6e > 33:33:4b:ea:32:46, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:4bea:3246: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4bea:3246, length 24
00:00:41.110008 b2:a0:a1:69:19:6e > 33:33:ff:69:19:6e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff69:196e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff69:196e, length 24
00:00:41.230008 b2:a0:a1:69:19:6e > 33:33:ff:69:19:6e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff69:196e: ICMP6, neighbor solicitation, who has fe80::b0a0:a1ff:fe69:196e, length 32
00:00:41.950008 b2:a0:61:c8:68:44 > 33:33:48:97:28:dc, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fec8:6844 > ff02::2:4897:28dc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4897:28dc, length 24
00:00:42.150008 b2:a0:a1:69:19:6e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:46.970008 b2:a0:1c:e9:47:db > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:44.330008 b2:a0:a1:69:19:6e > b2:a0:1c:e9:47:db, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:47.040008 b2:a0:1c:e9:47:db > b2:a0:a1:69:19:6e, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:44.370008 b2:a0:a1:69:19:6e > b2:a0:1c:e9:47:db, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:49.390008 b2:a0:a1:69:19:6e > b2:a0:1c:e9:47:db, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:52.170008 b2:a0:1c:e9:47:db > b2:a0:a1:69:19:6e, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:53.900008 b2:a0:1c:e9:47:db > b2:a0:a1:69:19:6e, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:51.200008 b2:a0:a1:69:19:6e > b2:a0:1c:e9:47:db, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:30.840008 b2:a0:61:c8:68:44 > 33:33:ff:c8:68:44, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fec8:6844 > ff02::1:ffc8:6844: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc8:6844, length 24
00:00:30.970008 b2:a0:61:c8:68:44 > 33:33:48:97:28:dc, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fec8:6844 > ff02::2:4897:28dc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4897:28dc, length 24
00:00:36.730008 b2:a0:61:c8:68:44 > 33:33:ff:c8:68:44, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fec8:6844 > ff02::1:ffc8:6844: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffc8:6844, length 24
00:00:32.610008 b2:a0:a1:69:19:6e > 33:33:ff:69:19:6e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff69:196e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff69:196e, length 24
00:00:32.690008 b2:a0:a1:69:19:6e > 33:33:4b:ea:32:46, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:4bea:3246: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4bea:3246, length 24
00:00:32.740008 b2:a0:a1:69:19:6e > 33:33:ff:69:19:6e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff69:196e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff69:196e, length 24
00:00:32.910008 b2:a0:a1:69:19:6e > 33:33:ff:69:19:6e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff69:196e: ICMP6, neighbor solicitation, who has fe80::b0a0:a1ff:fe69:196e, length 32
00:00:37.970008 b2:a0:61:c8:68:44 > 33:33:48:97:28:dc, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:61ff:fec8:6844 > ff02::2:4897:28dc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4897:28dc, length 24
00:00:33.830008 b2:a0:a1:69:19:6e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:40.360008 b2:a0:1c:e9:47:db > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:35.960008 b2:a0:a1:69:19:6e > b2:a0:1c:e9:47:db, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:40.410008 b2:a0:1c:e9:47:db > b2:a0:a1:69:19:6e, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:36.040008 b2:a0:a1:69:19:6e > b2:a0:1c:e9:47:db, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:40.990008 b2:a0:a1:69:19:6e > b2:a0:1c:e9:47:db, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:45.570008 b2:a0:1c:e9:47:db > b2:a0:a1:69:19:6e, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:47.260008 b2:a0:1c:e9:47:db > b2:a0:a1:69:19:6e, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:42.860008 b2:a0:a1:69:19:6e > b2:a0:1c:e9:47:db, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_tunnel
00:00:28.930008 b2:a0:0e:e8:06:37 > 33:33:ff:e8:06:37, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe8:637: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe8:637, length 24
00:00:29.450008 b2:a0:0e:e8:06:37 > 33:33:ff:e8:06:37, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe8:637: ICMP6, neighbor solicitation, who has fe80::b0a0:eff:fee8:637, length 32
00:00:31.960008 b2:a0:0e:e8:06:37 > 33:33:ff:e8:06:37, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:eff:fee8:637 > ff02::1:ffe8:637: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe8:637, length 24
00:00:32.990008 b2:a0:0e:e8:06:37 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:eff:fee8:637 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:34.400008 b2:a0:0e:e8:06:37 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:30.640008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:34.630008 b2:a0:0e:e8:06:37 > b2:a0:3d:b4:05:5f, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:30.690008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:31.310008 b2:a0:3d:b4:05:5f > 33:33:ff:b4:05:5f, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb4:55f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb4:55f, length 24
00:00:35.340008 b2:a0:0e:e8:06:37 > 33:33:78:92:4d:9b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:eff:fee8:637 > ff02::2:7892:4d9b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7892:4d9b, length 24
00:00:31.600008 b2:a0:3d:b4:05:5f > 33:33:ff:b4:05:5f, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb4:55f: ICMP6, neighbor solicitation, who has fe80::b0a0:3dff:feb4:55f, length 32
00:00:31.850008 b2:a0:3d:b4:05:5f > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:32.140008 b2:a0:3d:b4:05:5f > 33:33:48:97:28:dc, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:4897:28dc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4897:28dc, length 24
00:00:36.890008 b2:a0:0e:e8:06:37 > b2:a0:3d:b4:05:5f, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:32.950008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:34.700008 b2:a0:3d:b4:05:5f > 33:33:ff:b4:05:5f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:3dff:feb4:55f > ff02::1:ffb4:55f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb4:55f, length 24
00:00:35.670008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:39.610008 b2:a0:0e:e8:06:37 > b2:a0:3d:b4:05:5f, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:36.770008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:36.990008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:37.070008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:37.170008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:37.290008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:38.010008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:38.230008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:44.290008 b2:a0:0e:e8:06:37 > b2:a0:3d:b4:05:5f, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:40.360008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:44.370008 b2:a0:0e:e8:06:37 > b2:a0:3d:b4:05:5f, ethertype IPv6 (0x86dd), length 128: fc00::1 > fc00::2: ip-proto-115 74
00:00:40.440008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 128: fc00::2 > fc00::1: ip-proto-115 74
00:00:45.410008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 232: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x1): fc00::2 > fc00::1: ip-proto-115 90
00:00:49.470008 b2:a0:0e:e8:06:37 > b2:a0:3d:b4:05:5f, ethertype IPv6 (0x86dd), length 224: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x1): fc00::1 > fc00::2: ip-proto-115 82
00:00:51.200008 b2:a0:0e:e8:06:37 > b2:a0:3d:b4:05:5f, ethertype IPv6 (0x86dd), length 216: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x2): fc00::1 > fc00::2: ip-proto-115 74
00:00:47.260008 b2:a0:3d:b4:05:5f > b2:a0:0e:e8:06:37, ethertype IPv6 (0x86dd), length 216: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x2): fc00::2 > fc00::1: ip-proto-115 74
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv6_tunnel_ah_null

Duration: 130.944301 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:c4:55:0a:91 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:46:0e:b5:c7 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d7:5f:17:3b ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ad:09:e5:65 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:a4:d6:45:d6 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 ah 10000 -A null ;
add fc00::2 fc00::1 ah 10001 -A null ;
spdadd fc00::/64 fc00::/64 any -P out ipsec
    ah/tunnel/fc00::1-fc00::2/require;
spdadd fc00::/64 fc00::/64 any -P in ipsec
    ah/tunnel/fc00::2-fc00::1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 ah 10000 -A null ;
add fc00::2 fc00::1 ah 10001 -A null ;
spdadd fc00::/64 fc00::/64 any -P out ipsec
    ah/tunnel/fc00::2-fc00::1/require;
spdadd fc00::/64 fc00::/64 any -P in ipsec
    ah/tunnel/fc00::1-fc00::2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:15:26 2020	current: Apr  4 01:15:30 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:15:28 2020	hard: 0(s)	soft: 0(s)
	current: 458(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=2830 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:15:26 2020	current: Apr  4 01:15:30 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:15:28 2020	hard: 0(s)	soft: 0(s)
	current: 274(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=0 pid=2830 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:15:28 2020	current: Apr  4 01:15:32 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:15:29 2020	hard: 0(s)	soft: 0(s)
	current: 274(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=1 pid=2680 refcnt=0
fc00::2 fc00::1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:15:27 2020	current: Apr  4 01:15:32 2020
	diff: 5(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:15:28 2020	hard: 0(s)	soft: 0(s)
	current: 322(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=0 pid=2680 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:43:d7:25:3f
	linkstr: ./bus_ipsec_local
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:43ff:fed7:253f%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:43:d7:25:3f
	linkstr: ./bus_ipsec_local
	input: 13 packets, 1086 bytes, 9 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:43ff:fed7:253f%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:43:d7:25:3f       13     0        9     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ffd7:253f 
                          ff01:2::1         
                          ff02::2:2dd5:e8bb 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       13     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:43ff:f       13     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                930    0       28   137     0   137

In use 309K, total allocated 548K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:a4:d6:45:d6 shmif0 expired   R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ffd7:253f%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:2dd5:e8bb%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:43:d7:25:3f multicnt 4
		33:33:ff:d7:25:3f -- 33:33:ff:d7:25:3f refcount 1
		33:33:2d:d5:e8:bb -- 33:33:2d:d5:e8:bb refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.680009] shmif0: Ethernet address b2:a0:43:d7:25:3f
[    30.550009] get_ifid: shmif0: got interface identifier from itself
[    30.550009] get_ifid: shmif0: ifid: b0:a0:43:ff:fe:d7:25:3f
[    30.550009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:43ff:fed7:253f
[    32.300009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:43ff:fed7:253f - no duplicates found
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c4:55:0a:91
	linkstr: ./bus_ipsec_local
	input: 8 packets, 860 bytes, 10 multicasts
	output: 13 packets, 1086 bytes, 9 multicasts
	inet6 fe80::b0a0:c4ff:fe55:a91%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:46:0e:b5:c7
	linkstr: ./bus_ipsec_tunnel
	input: 19 packets, 2472 bytes, 5 multicasts
	output: 14 packets, 1702 bytes, 6 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:46ff:fe0e:b5c7%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet6 fc00::1 --> fc00::2
	input: 9 packets, 602 bytes, 7 multicasts
	output: 5 packets, 390 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 14 packets, 1132 bytes, 7 multicasts
	output: 14 packets, 1132 bytes, 7 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:c4:55:0a:91        8     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:c4ff:f 
                          ff01:2::1         
                          ff02::2:89d8:3a72 
                          ff02::1%shmif0    
                          ff02::1:ff55:a91%        8     0       13     0     0
shmif 1500  <Link>        b2:a0:46:0e:b5:c7       19     0       14     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff0e:b5c7 
                          ff01:3::1         
                          ff02::2:89d8:3a72 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       19     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:46ff:f       19     0       14     0     0
l2tp0 1280  <Link>                                 9     0        5     0     0
bridg 1500  <Link>                                14     0       14     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       52    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      167    0        0     2     0     2     2     0   inf    0
kmem-00064   128       68    0        0     3     0     3     3     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112       22    0        0    30     0    30    30     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1188    0       37   177     0   177

In use 406K, total allocated 708K; utilization 57.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:ad:09:e5:65 shmif1 23h59m39s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:c4ff:fe55:a91%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:89d8:3a72%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff55:a91%shmif0 refcount 1
	enaddr b2:a0:c4:55:0a:91 multicnt 3
		33:33:89:d8:3a:72 -- 33:33:89:d8:3a:72 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:55:0a:91 -- 33:33:ff:55:0a:91 refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff0e:b5c7%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:89d8:3a72%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:46:0e:b5:c7 multicnt 4
		33:33:ff:0e:b5:c7 -- 33:33:ff:0e:b5:c7 refcount 1
		33:33:89:d8:3a:72 -- 33:33:89:d8:3a:72 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.350009] shmif0: Ethernet address b2:a0:c4:55:0a:91
[    15.900009] shmif1: Ethernet address b2:a0:46:0e:b5:c7
[    27.850009] get_ifid: shmif0: got interface identifier from itself
[    27.850009] get_ifid: shmif0: ifid: b0:a0:c4:ff:fe:55:0a:91
[    28.550009] get_ifid: shmif1: got interface identifier from itself
[    28.550009] get_ifid: shmif1: ifid: b0:a0:46:ff:fe:0e:b5:c7
[    28.550009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:46ff:fe0e:b5c7
[    30.250009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:46ff:fe0e:b5c7 - no duplicates found
[    58.380009] ah_input: hash over 128 bytes, skip 40: crda len 128 skip 0 inject 52
[    58.430009] ah_input: hash over 194 bytes, skip 40: crda len 194 skip 0 inject 52
[    63.540009] ah_input: hash over 178 bytes, skip 40: crda len 178 skip 0 inject 52
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d7:5f:17:3b
	linkstr: ./bus_ipsec_remote
	input: 10 packets, 516 bytes, 6 multicasts
	output: 8 packets, 648 bytes, 5 multicasts
	inet6 fe80::b0a0:d7ff:fe5f:173b%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ad:09:e5:65
	linkstr: ./bus_ipsec_tunnel
	input: 11 packets, 1444 bytes, 3 multicasts
	output: 19 packets, 2472 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:adff:fe09:e565%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 516 bytes, 6 multicasts
	output: 10 packets, 828 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 14 packets, 1132 bytes, 6 multicasts
	output: 14 packets, 1132 bytes, 6 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:d7:5f:17:3b       10     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:d7ff:f 
                          ff01:2::1         
                          ff02::2:985a:867f 
                          ff02::1%shmif0    
                          ff02::1:ff5f:173b       10     0        8     0     0
shmif 1500  <Link>        b2:a0:ad:09:e5:65       11     0       19     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ff09:e565 
                          ff01:3::1         
                          ff02::2:985a:867f 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh       11     0       19     0     0
shmif 1500  fe80::/64     fe80::b0a0:adff:f       11     0       19     0     0
l2tp0 1280  <Link>                                 4     0       10     0     0
bridg 1500  <Link>                                14     0       14     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        3    0        3     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       52    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      154    0        0     2     0     2     2     0   inf    0
kmem-00064   128       68    0        0     3     0     3     3     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       16    0        0     3     0     3     3     2   inf    1
mclpl       2112       13    0        0    21     0    21    21     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1170    0       36   169     0   169

In use 388K, total allocated 676K; utilization 57.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:46:0e:b5:c7 shmif1 23h59m24s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:d7ff:fe5f:173b%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:985a:867f%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff5f:173b%shmif0 refcount 1
	enaddr b2:a0:d7:5f:17:3b multicnt 3
		33:33:98:5a:86:7f -- 33:33:98:5a:86:7f refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:5f:17:3b -- 33:33:ff:5f:17:3b refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ff09:e565%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:985a:867f%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:ad:09:e5:65 multicnt 4
		33:33:ff:09:e5:65 -- 33:33:ff:09:e5:65 refcount 1
		33:33:98:5a:86:7f -- 33:33:98:5a:86:7f refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.040009] IPsec: Initialized Security Association Processing.
[     1.160009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.160009] shmif0: Ethernet address b2:a0:d7:5f:17:3b
[    17.440009] shmif1: Ethernet address b2:a0:ad:09:e5:65
[    32.320009] get_ifid: shmif0: got interface identifier from itself
[    32.320009] get_ifid: shmif0: ifid: b0:a0:d7:ff:fe:5f:17:3b
[    32.880009] get_ifid: shmif1: got interface identifier from itself
[    32.880009] get_ifid: shmif1: ifid: b0:a0:ad:ff:fe:09:e5:65
[    32.880009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:adff:fe09:e565
[    34.780009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:adff:fe09:e565 - no duplicates found
[    53.280009] ipsec_common_input: no key association found for SA fc00::2/00002710/51/0
[    54.330009] ah_input: hash over 136 bytes, skip 40: crda len 136 skip 0 inject 52
[    54.420009] ah_input: hash over 186 bytes, skip 40: crda len 186 skip 0 inject 52
[    59.530009] ah_input: hash over 178 bytes, skip 40: crda len 178 skip 0 inject 52
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a4:d6:45:d6
	linkstr: ./bus_ipsec_remote
	input: 5 packets, 390 bytes, 2 multicasts
	output: 10 packets, 828 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:a4ff:fed6:45d6%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:a4:d6:45:d6        5     0       10     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ffd6:45d6 
                          ff01:2::1         
                          ff02::2:436a:1798 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        5     0       10     0     0
shmif 1500  fe80::/64     fe80::b0a0:a4ff:f        5     0       10     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        9    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                926    0       19   141     0   141

In use 318K, total allocated 564K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:43:d7:25:3f shmif0 23h59m25s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ffd6:45d6%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:436a:1798%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:a4:d6:45:d6 multicnt 4
		33:33:ff:d6:45:d6 -- 33:33:ff:d6:45:d6 refcount 1
		33:33:43:6a:17:98 -- 33:33:43:6a:17:98 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.330009] shmif0: Ethernet address b2:a0:a4:d6:45:d6
[    37.880009] get_ifid: shmif0: got interface identifier from itself
[    37.880009] get_ifid: shmif0: ifid: b0:a0:a4:ff:fe:d6:45:d6
[    37.880009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:a4ff:fed6:45d6
[    39.420009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:a4ff:fed6:45d6 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:31.190008 b2:a0:43:d7:25:3f > 33:33:ff:d7:25:3f, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd7:253f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd7:253f, length 24
00:00:31.270008 b2:a0:43:d7:25:3f > 33:33:ff:d7:25:3f, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd7:253f: ICMP6, neighbor solicitation, who has fe80::b0a0:43ff:fed7:253f, length 32
00:00:27.960008 b2:a0:c4:55:0a:91 > 33:33:ff:55:0a:91, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c4ff:fe55:a91 > ff02::1:ff55:a91: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff55:a91, length 24
00:00:28.550008 b2:a0:c4:55:0a:91 > 33:33:89:d8:3a:72, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c4ff:fe55:a91 > ff02::2:89d8:3a72: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:89d8:3a72, length 24
00:00:33.560008 b2:a0:43:d7:25:3f > 33:33:2d:d5:e8:bb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:43ff:fed7:253f > ff02::2:2dd5:e8bb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:2dd5:e8bb, length 24
00:00:30.870008 b2:a0:c4:55:0a:91 > 33:33:89:d8:3a:72, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c4ff:fe55:a91 > ff02::2:89d8:3a72: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:89d8:3a72, length 24
00:00:38.300008 b2:a0:43:d7:25:3f > 33:33:ff:d7:25:3f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:43ff:fed7:253f > ff02::1:ffd7:253f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd7:253f, length 24
00:00:35.410008 b2:a0:c4:55:0a:91 > 33:33:ff:55:0a:91, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c4ff:fe55:a91 > ff02::1:ff55:a91: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff55:a91, length 24
00:00:40.470008 b2:a0:43:d7:25:3f > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:43ff:fed7:253f > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:46.590008 b2:a0:a4:d6:45:d6 > 33:33:ff:d6:45:d6, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd6:45d6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd6:45d6, length 24
00:00:46.670008 b2:a0:a4:d6:45:d6 > 33:33:ff:d6:45:d6, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd6:45d6: ICMP6, neighbor solicitation, who has fe80::b0a0:a4ff:fed6:45d6, length 32
00:00:51.890008 b2:a0:a4:d6:45:d6 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a4ff:fed6:45d6 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:55.630008 b2:a0:43:d7:25:3f > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:52.420008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:55.850008 b2:a0:43:d7:25:3f > b2:a0:a4:d6:45:d6, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:52.460008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:53.500008 b2:a0:a4:d6:45:d6 > 33:33:ff:d6:45:d6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a4ff:fed6:45d6 > ff02::1:ffd6:45d6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd6:45d6, length 24
00:00:54.290008 b2:a0:a4:d6:45:d6 > 33:33:43:6a:17:98, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a4ff:fed6:45d6 > ff02::2:436a:1798: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:436a:1798, length 24
00:00:58.430008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:01:01.830008 b2:a0:43:d7:25:3f > b2:a0:a4:d6:45:d6, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:01:06.910008 b2:a0:43:d7:25:3f > b2:a0:a4:d6:45:d6, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:01:03.540008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:32.800008 b2:a0:d7:5f:17:3b > 33:33:ff:5f:17:3b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d7ff:fe5f:173b > ff02::1:ff5f:173b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff5f:173b, length 24
00:00:33.170008 b2:a0:d7:5f:17:3b > 33:33:98:5a:86:7f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d7ff:fe5f:173b > ff02::2:985a:867f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:985a:867f, length 24
00:00:37.370008 b2:a0:d7:5f:17:3b > 33:33:ff:5f:17:3b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d7ff:fe5f:173b > ff02::1:ff5f:173b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff5f:173b, length 24
00:00:39.040008 b2:a0:d7:5f:17:3b > 33:33:98:5a:86:7f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d7ff:fe5f:173b > ff02::2:985a:867f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:985a:867f, length 24
00:00:38.280008 b2:a0:a4:d6:45:d6 > 33:33:ff:d6:45:d6, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd6:45d6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd6:45d6, length 24
00:00:38.400008 b2:a0:a4:d6:45:d6 > 33:33:ff:d6:45:d6, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffd6:45d6: ICMP6, neighbor solicitation, who has fe80::b0a0:a4ff:fed6:45d6, length 32
00:00:43.530008 b2:a0:a4:d6:45:d6 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a4ff:fed6:45d6 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:48.280008 b2:a0:43:d7:25:3f > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:44.060008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:48.440008 b2:a0:43:d7:25:3f > b2:a0:a4:d6:45:d6, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:44.150008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:45.220008 b2:a0:a4:d6:45:d6 > 33:33:ff:d6:45:d6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a4ff:fed6:45d6 > ff02::1:ffd6:45d6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd6:45d6, length 24
00:00:45.980008 b2:a0:a4:d6:45:d6 > 33:33:43:6a:17:98, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:a4ff:fed6:45d6 > ff02::2:436a:1798: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:436a:1798, length 24
00:00:49.060008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:50.060008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:54.420008 b2:a0:43:d7:25:3f > b2:a0:a4:d6:45:d6, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:59.530008 b2:a0:43:d7:25:3f > b2:a0:a4:d6:45:d6, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:55.260008 b2:a0:a4:d6:45:d6 > b2:a0:43:d7:25:3f, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_tunnel
00:00:28.900008 b2:a0:46:0e:b5:c7 > 33:33:ff:0e:b5:c7, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0e:b5c7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0e:b5c7, length 24
00:00:29.250008 b2:a0:46:0e:b5:c7 > 33:33:ff:0e:b5:c7, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0e:b5c7: ICMP6, neighbor solicitation, who has fe80::b0a0:46ff:fe0e:b5c7, length 32
00:00:30.250008 b2:a0:46:0e:b5:c7 > 33:33:ff:0e:b5:c7, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0e:b5c7: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0e:b5c7, length 24
00:00:33.740008 b2:a0:46:0e:b5:c7 > 33:33:89:d8:3a:72, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:46ff:fe0e:b5c7 > ff02::2:89d8:3a72: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:89d8:3a72, length 24
00:00:37.060008 b2:a0:46:0e:b5:c7 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:33.050008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:37.100008 b2:a0:46:0e:b5:c7 > b2:a0:ad:09:e5:65, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:33.090008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:37.370008 b2:a0:46:0e:b5:c7 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:46ff:fe0e:b5c7 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:33.700008 b2:a0:ad:09:e5:65 > 33:33:ff:09:e5:65, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff09:e565: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff09:e565, length 24
00:00:33.770008 b2:a0:ad:09:e5:65 > 33:33:ff:09:e5:65, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff09:e565: ICMP6, neighbor solicitation, who has fe80::b0a0:adff:fe09:e565, length 32
00:00:34.990008 b2:a0:ad:09:e5:65 > 33:33:98:5a:86:7f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:adff:fe09:e565 > ff02::2:985a:867f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:985a:867f, length 24
00:00:35.200008 b2:a0:ad:09:e5:65 > 33:33:ff:09:e5:65, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:adff:fe09:e565 > ff02::1:ff09:e565: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff09:e565, length 24
00:00:37.530008 b2:a0:ad:09:e5:65 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:adff:fe09:e565 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:38.050008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:42.060008 b2:a0:46:0e:b5:c7 > b2:a0:ad:09:e5:65, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:42.580008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:42.650008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:47.850008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:52.260008 b2:a0:46:0e:b5:c7 > b2:a0:ad:09:e5:65, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:48.400008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:52.420008 b2:a0:46:0e:b5:c7 > b2:a0:ad:09:e5:65, ethertype IPv6 (0x86dd), length 128: fc00::1 > fc00::2: ip-proto-115 74
00:00:48.440008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 128: fc00::2 > fc00::1: ip-proto-115 74
00:00:49.480008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:50.270008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:57.320008 b2:a0:46:0e:b5:c7 > b2:a0:ad:09:e5:65, ethertype IPv6 (0x86dd), length 150: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x1): fc00::1 > fc00::2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:53.330008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:58.340008 b2:a0:46:0e:b5:c7 > b2:a0:ad:09:e5:65, ethertype IPv6 (0x86dd), length 150: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x2): fc00::1 > fc00::2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:54.330008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 142: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x1): fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 24
00:00:54.420008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 208: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x2): fc00::2 > fc00::1: ip-proto-115 90
00:00:58.460008 b2:a0:46:0e:b5:c7 > b2:a0:ad:09:e5:65, ethertype IPv6 (0x86dd), length 200: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x3): fc00::1 > fc00::2: ip-proto-115 82
00:01:03.500008 b2:a0:46:0e:b5:c7 > b2:a0:ad:09:e5:65, ethertype IPv6 (0x86dd), length 192: fc00::1 > fc00::2: AH(spi=0x00002710,seq=0x4): fc00::1 > fc00::2: ip-proto-115 74
00:00:59.530008 b2:a0:ad:09:e5:65 > b2:a0:46:0e:b5:c7, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: AH(spi=0x00002711,seq=0x3): fc00::2 > fc00::1: ip-proto-115 74
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv6_tunnel_esp_null

Duration: 137.020356 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:99:1f:09:4e ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:8d:00:01:2c ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4f:f3:7c:31 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:8e:ac:d7:8a ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:6a:18:f0:92 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 esp 10000 -E null ;
add fc00::2 fc00::1 esp 10001 -E null ;
spdadd fc00::/64 fc00::/64 any -P out ipsec
    esp/tunnel/fc00::1-fc00::2/require;
spdadd fc00::/64 fc00::/64 any -P in ipsec
    esp/tunnel/fc00::2-fc00::1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 esp 10000 -E null ;
add fc00::2 fc00::1 esp 10001 -E null ;
spdadd fc00::/64 fc00::/64 any -P out ipsec
    esp/tunnel/fc00::2-fc00::1/require;
spdadd fc00::/64 fc00::/64 any -P in ipsec
    esp/tunnel/fc00::1-fc00::2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:17:55 2020	current: Apr  4 01:17:58 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:16:44 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=6000 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:17:55 2020	current: Apr  4 01:17:58 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:16:44 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=6000 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:17:56 2020	current: Apr  4 01:18:00 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:16:49 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=5275 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:17:56 2020	current: Apr  4 01:18:00 2020
	diff: 4(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:16:49 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=5275 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b0:59:d8:cd
	linkstr: ./bus_ipsec_local
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:b0ff:fe59:d8cd%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b0:59:d8:cd
	linkstr: ./bus_ipsec_local
	input: 13 packets, 1086 bytes, 9 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:b0ff:fe59:d8cd%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:b0:59:d8:cd       13     0        9     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff59:d8cd 
                          ff01:2::1         
                          ff02::2:4fad:2b2f 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       13     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:b0ff:f       13     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      119    0        0     1     0     1     1     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        8    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        8    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       41    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                939    0       28   139     0   139

In use 316K, total allocated 556K; utilization 56.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:6a:18:f0:92 shmif0 23h59m43s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff59:d8cd%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:4fad:2b2f%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:b0:59:d8:cd multicnt 4
		33:33:ff:59:d8:cd -- 33:33:ff:59:d8:cd refcount 1
		33:33:4f:ad:2b:2f -- 33:33:4f:ad:2b:2f refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.270009] mainbus0 (root)
[     1.320009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.320009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    20.580009] shmif0: Ethernet address b2:a0:b0:59:d8:cd
[    41.330009] get_ifid: shmif0: got interface identifier from itself
[    41.330009] get_ifid: shmif0: ifid: b0:a0:b0:ff:fe:59:d8:cd
[    41.330009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:b0ff:fe59:d8cd
[    43.230009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:b0ff:fe59:d8cd - no duplicates found
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:99:1f:09:4e
	linkstr: ./bus_ipsec_local
	input: 10 packets, 1032 bytes, 12 multicasts
	output: 13 packets, 1086 bytes, 9 multicasts
	inet6 fe80::b0a0:99ff:fe1f:94e%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8d:00:01:2c
	linkstr: ./bus_ipsec_tunnel
	input: 16 packets, 1908 bytes, 6 multicasts
	output: 11 packets, 1188 bytes, 5 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:8dff:fe00:12c%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet6 fc00::1 --> fc00::2
	input: 9 packets, 516 bytes, 6 multicasts
	output: 4 packets, 304 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 13 packets, 1046 bytes, 6 multicasts
	output: 13 packets, 1046 bytes, 6 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:99:1f:09:4e       10     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:99ff:f 
                          ff01:2::1         
                          ff02::2:73fe:cd25 
                          ff02::1%shmif0    
                          ff02::1:ff1f:94e%       10     0       13     0     0
shmif 1500  <Link>        b2:a0:8d:00:01:2c       16     0       11     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff00:12c% 
                          ff01:3::1         
                          ff02::2:73fe:cd25 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       16     0       11     0     0
shmif 1500  fe80::/64     fe80::b0a0:8dff:f       16     0       11     0     0
l2tp0 1280  <Link>                                 9     0        4     0     0
bridg 1500  <Link>                                13     0       13     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      171    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       59    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       21    0        0     3     0     3     3     2   inf    1
mclpl       2112       19    0        0    27     0    27    27     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1171    0       35   174     0   174

In use 396K, total allocated 696K; utilization 56.9%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:8e:ac:d7:8a shmif1 23h59m50s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:99ff:fe1f:94e%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:73fe:cd25%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff1f:94e%shmif0 refcount 1
	enaddr b2:a0:99:1f:09:4e multicnt 3
		33:33:73:fe:cd:25 -- 33:33:73:fe:cd:25 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:1f:09:4e -- 33:33:ff:1f:09:4e refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff00:12c%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:73fe:cd25%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:8d:00:01:2c multicnt 4
		33:33:ff:00:01:2c -- 33:33:ff:00:01:2c refcount 1
		33:33:73:fe:cd:25 -- 33:33:73:fe:cd:25 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.320009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.320009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    19.270009] shmif0: Ethernet address b2:a0:99:1f:09:4e
[    22.640009] shmif1: Ethernet address b2:a0:8d:00:01:2c
[    37.640009] get_ifid: shmif0: got interface identifier from itself
[    37.640009] get_ifid: shmif0: ifid: b0:a0:99:ff:fe:1f:09:4e
[    38.460009] get_ifid: shmif1: got interface identifier from itself
[    38.460009] get_ifid: shmif1: ifid: b0:a0:8d:ff:fe:00:01:2c
[    38.460009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:8dff:fe00:12c
[    40.400009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:8dff:fe00:12c - no duplicates found
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4f:f3:7c:31
	linkstr: ./bus_ipsec_remote
	input: 9 packets, 516 bytes, 6 multicasts
	output: 8 packets, 648 bytes, 5 multicasts
	inet6 fe80::b0a0:4fff:fef3:7c31%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8e:ac:d7:8a
	linkstr: ./bus_ipsec_tunnel
	input: 7 packets, 844 bytes, 1 multicast
	output: 16 packets, 1908 bytes, 6 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:8eff:feac:d78a%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 516 bytes, 6 multicasts
	output: 9 packets, 742 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 13 packets, 1046 bytes, 6 multicasts
	output: 13 packets, 1046 bytes, 6 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:4f:f3:7c:31        9     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:4fff:f 
                          ff01:2::1         
                          ff02::2:c2ea:e531 
                          ff02::1%shmif0    
                          ff02::1:fff3:7c31        9     0        8     0     0
shmif 1500  <Link>        b2:a0:8e:ac:d7:8a        7     0       16     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ffac:d78a 
                          ff01:3::1         
                          ff02::2:c2ea:e531 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh        7     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:8eff:f        7     0       16     0     0
l2tp0 1280  <Link>                                 4     0        9     0     0
bridg 1500  <Link>                                13     0       13     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      154    0        0     2     0     2     2     0   inf    0
kmem-00064   128       68    0        0     3     0     3     3     0   inf    0
kmem-00128   192       67    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        9    0        0    17     0    17    17     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       44    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1155    0       35   164     0   164

In use 379K, total allocated 656K; utilization 57.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:8d:00:01:2c shmif1 23h59m35s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:4fff:fef3:7c31%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:c2ea:e531%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:fff3:7c31%shmif0 refcount 1
	enaddr b2:a0:4f:f3:7c:31 multicnt 3
		33:33:c2:ea:e5:31 -- 33:33:c2:ea:e5:31 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:f3:7c:31 -- 33:33:ff:f3:7c:31 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ffac:d78a%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:c2ea:e531%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:8e:ac:d7:8a multicnt 4
		33:33:ff:ac:d7:8a -- 33:33:ff:ac:d7:8a refcount 1
		33:33:c2:ea:e5:31 -- 33:33:c2:ea:e5:31 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.280009] mainbus0 (root)
[     1.320009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.320009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    21.320009] shmif0: Ethernet address b2:a0:4f:f3:7c:31
[    24.970009] shmif1: Ethernet address b2:a0:8e:ac:d7:8a
[    43.650009] get_ifid: shmif0: got interface identifier from itself
[    43.650009] get_ifid: shmif0: ifid: b0:a0:4f:ff:fe:f3:7c:31
[    44.410009] get_ifid: shmif1: got interface identifier from itself
[    44.410009] get_ifid: shmif1: ifid: b0:a0:8e:ff:fe:ac:d7:8a
[    44.410009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:8eff:feac:d78a
[    46.440009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:8eff:feac:d78a - no duplicates found
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:6a:18:f0:92
	linkstr: ./bus_ipsec_remote
	input: 5 packets, 390 bytes, 2 multicasts
	output: 9 packets, 742 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:6aff:fe18:f092%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:6a:18:f0:92        5     0        9     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff18:f092 
                          ff01:2::1         
                          ff02::2:225c:ddd8 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        5     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:6aff:f        5     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      132    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                922    0       19   138     0   138

In use 312K, total allocated 552K; utilization 56.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:b0:59:d8:cd shmif0 23h59m29s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff18:f092%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:225c:ddd8%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:6a:18:f0:92 multicnt 4
		33:33:ff:18:f0:92 -- 33:33:ff:18:f0:92 refcount 1
		33:33:22:5c:dd:d8 -- 33:33:22:5c:dd:d8 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.120009] mainbus0 (root)
[     1.330009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.330009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    22.100009] shmif0: Ethernet address b2:a0:6a:18:f0:92
[    48.220009] get_ifid: shmif0: got interface identifier from itself
[    48.220009] get_ifid: shmif0: ifid: b0:a0:6a:ff:fe:18:f0:92
[    48.220009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:6aff:fe18:f092
[    49.850009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:6aff:fe18:f092 - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:41.430008 b2:a0:b0:59:d8:cd > 33:33:ff:59:d8:cd, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff59:d8cd: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff59:d8cd, length 24
00:00:42.220008 b2:a0:b0:59:d8:cd > 33:33:ff:59:d8:cd, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff59:d8cd: ICMP6, neighbor solicitation, who has fe80::b0a0:b0ff:fe59:d8cd, length 32
00:00:37.790008 b2:a0:99:1f:09:4e > 33:33:ff:1f:09:4e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:99ff:fe1f:94e > ff02::1:ff1f:94e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff1f:94e, length 24
00:00:38.610008 b2:a0:99:1f:09:4e > 33:33:73:fe:cd:25, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:99ff:fe1f:94e > ff02::2:73fe:cd25: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:73fe:cd25, length 24
00:00:39.840008 b2:a0:99:1f:09:4e > 33:33:73:fe:cd:25, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:99ff:fe1f:94e > ff02::2:73fe:cd25: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:73fe:cd25, length 24
00:00:44.850008 b2:a0:b0:59:d8:cd > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b0ff:fe59:d8cd > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:44.850008 b2:a0:b0:59:d8:cd > 33:33:4f:ad:2b:2f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b0ff:fe59:d8cd > ff02::2:4fad:2b2f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4fad:2b2f, length 24
00:00:46.560008 b2:a0:b0:59:d8:cd > 33:33:ff:59:d8:cd, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:b0ff:fe59:d8cd > ff02::1:ff59:d8cd: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff59:d8cd, length 24
00:00:47.570008 b2:a0:99:1f:09:4e > 33:33:ff:1f:09:4e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:99ff:fe1f:94e > ff02::1:ff1f:94e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff1f:94e, length 24
00:00:59.850008 b2:a0:6a:18:f0:92 > 33:33:ff:18:f0:92, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff18:f092: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff18:f092, length 24
00:01:00.010008 b2:a0:6a:18:f0:92 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:01:00.200008 b2:a0:6a:18:f0:92 > 33:33:ff:18:f0:92, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff18:f092: ICMP6, neighbor solicitation, who has fe80::b0a0:6aff:fe18:f092, length 32
00:01:03.060008 b2:a0:6a:18:f0:92 > 33:33:ff:18:f0:92, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:6aff:fe18:f092 > ff02::1:ff18:f092: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff18:f092, length 24
00:01:03.860008 b2:a0:6a:18:f0:92 > 33:33:22:5c:dd:d8, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:6aff:fe18:f092 > ff02::2:225c:ddd8: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:225c:ddd8, length 24
00:01:09.430008 b2:a0:b0:59:d8:cd > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:01:05.060008 b2:a0:6a:18:f0:92 > b2:a0:b0:59:d8:cd, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:01:09.550008 b2:a0:b0:59:d8:cd > b2:a0:6a:18:f0:92, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:01:05.100008 b2:a0:6a:18:f0:92 > b2:a0:b0:59:d8:cd, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:01:10.140008 b2:a0:6a:18:f0:92 > b2:a0:b0:59:d8:cd, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:01:14.710008 b2:a0:b0:59:d8:cd > b2:a0:6a:18:f0:92, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:01:22.920008 b2:a0:b0:59:d8:cd > b2:a0:6a:18:f0:92, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:01:18.550008 b2:a0:6a:18:f0:92 > b2:a0:b0:59:d8:cd, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:43.740008 b2:a0:4f:f3:7c:31 > 33:33:c2:ea:e5:31, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4fff:fef3:7c31 > ff02::2:c2ea:e531: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c2ea:e531, length 24
00:00:44.250008 b2:a0:4f:f3:7c:31 > 33:33:ff:f3:7c:31, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4fff:fef3:7c31 > ff02::1:fff3:7c31: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff3:7c31, length 24
00:00:50.030008 b2:a0:4f:f3:7c:31 > 33:33:ff:f3:7c:31, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4fff:fef3:7c31 > ff02::1:fff3:7c31: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff3:7c31, length 24
00:00:53.410008 b2:a0:4f:f3:7c:31 > 33:33:c2:ea:e5:31, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:4fff:fef3:7c31 > ff02::2:c2ea:e531: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c2ea:e531, length 24
00:00:48.360008 b2:a0:6a:18:f0:92 > 33:33:ff:18:f0:92, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff18:f092: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff18:f092, length 24
00:00:48.670008 b2:a0:6a:18:f0:92 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:48.850008 b2:a0:6a:18:f0:92 > 33:33:ff:18:f0:92, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff18:f092: ICMP6, neighbor solicitation, who has fe80::b0a0:6aff:fe18:f092, length 32
00:00:51.720008 b2:a0:6a:18:f0:92 > 33:33:ff:18:f0:92, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:6aff:fe18:f092 > ff02::1:ff18:f092: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff18:f092, length 24
00:00:52.520008 b2:a0:6a:18:f0:92 > 33:33:22:5c:dd:d8, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:6aff:fe18:f092 > ff02::2:225c:ddd8: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:225c:ddd8, length 24
00:00:59.780008 b2:a0:b0:59:d8:cd > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:53.690008 b2:a0:6a:18:f0:92 > b2:a0:b0:59:d8:cd, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:59.900008 b2:a0:b0:59:d8:cd > b2:a0:6a:18:f0:92, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:53.760008 b2:a0:6a:18:f0:92 > b2:a0:b0:59:d8:cd, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:58.690008 b2:a0:6a:18:f0:92 > b2:a0:b0:59:d8:cd, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:01:05.220008 b2:a0:b0:59:d8:cd > b2:a0:6a:18:f0:92, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:01:13.270008 b2:a0:b0:59:d8:cd > b2:a0:6a:18:f0:92, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:01:07.170008 b2:a0:6a:18:f0:92 > b2:a0:b0:59:d8:cd, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_tunnel
00:00:38.930008 b2:a0:8d:00:01:2c > 33:33:73:fe:cd:25, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:73fe:cd25: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:73fe:cd25, length 24
00:00:38.940008 b2:a0:8d:00:01:2c > 33:33:ff:00:01:2c, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:12c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:12c, length 24
00:00:39.020008 b2:a0:8d:00:01:2c > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:39.320008 b2:a0:8d:00:01:2c > 33:33:ff:00:01:2c, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:12c: ICMP6, neighbor solicitation, who has fe80::b0a0:8dff:fe00:12c, length 32
00:00:45.010008 b2:a0:8d:00:01:2c > 33:33:ff:00:01:2c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8dff:fe00:12c > ff02::1:ff00:12c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:12c, length 24
00:00:44.550008 b2:a0:8e:ac:d7:8a > 33:33:c2:ea:e5:31, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:c2ea:e531: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c2ea:e531, length 24
00:00:44.830008 b2:a0:8e:ac:d7:8a > 33:33:ff:ac:d7:8a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffac:d78a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffac:d78a, length 24
00:00:45.090008 b2:a0:8e:ac:d7:8a > 33:33:ff:ac:d7:8a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffac:d78a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffac:d78a, length 24
00:00:45.420008 b2:a0:8e:ac:d7:8a > 33:33:ff:ac:d7:8a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffac:d78a: ICMP6, neighbor solicitation, who has fe80::b0a0:8eff:feac:d78a, length 32
00:00:49.560008 b2:a0:8e:ac:d7:8a > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:8eff:feac:d78a > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:54.530008 b2:a0:8e:ac:d7:8a > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fc00::2 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:59.770008 b2:a0:8d:00:01:2c > b2:a0:8e:ac:d7:8a, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 32
00:00:54.630008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:54.780008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:55.000008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:57.840008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:58.660008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:01:04.770008 b2:a0:8d:00:01:2c > b2:a0:8e:ac:d7:8a, ethertype IPv6 (0x86dd), length 86: fc00::1 > fc00::2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:59.570008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 78: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 24
00:01:04.980008 b2:a0:8d:00:01:2c > b2:a0:8e:ac:d7:8a, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:59.860008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:01:05.100008 b2:a0:8d:00:01:2c > b2:a0:8e:ac:d7:8a, ethertype IPv6 (0x86dd), length 128: fc00::1 > fc00::2: ip-proto-115 74
00:00:59.900008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 128: fc00::2 > fc00::1: ip-proto-115 74
00:01:04.860008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:01:10.390008 b2:a0:8d:00:01:2c > b2:a0:8e:ac:d7:8a, ethertype IPv6 (0x86dd), length 136: fc00::1 > fc00::2: ip-proto-115 82
00:01:18.430008 b2:a0:8d:00:01:2c > b2:a0:8e:ac:d7:8a, ethertype IPv6 (0x86dd), length 178: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x1), length 124
00:01:13.310008 b2:a0:8e:ac:d7:8a > b2:a0:8d:00:01:2c, ethertype IPv6 (0x86dd), length 178: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x1), length 124
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_l2tp/ipsec_l2tp_ipv6_tunnel_esp_rijndaelcbc

Duration: 96.270201 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunel_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_l2tp -lrumpnet_bridge unix://ipsec_l2tp_tunnel_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_l2tp_remote ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
unix://ipsec_l2tp_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:c3:85:6f:7d ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
./bus_ipsec_local
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:31:22:71:a9 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
./bus_ipsec_local
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:32:7a:5c:19 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:15:bb:00:34 ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:91:63:18:7d ./.__macaddrs ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig shmif0 inet6 fd00::1/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig l2tp0 session 1234 4321 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig l2tp0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig l2tp0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig l2tp0 session 4321 1234 ]
Executing command [ rump.ifconfig l2tp0 up ]
Executing command [ rump.ifconfig bridge0 create ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add l2tp0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fc00::1 fc00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fc00::/64 fc00::/64 any -P out ipsec
    esp/tunnel/fc00::1-fc00::2/require;
spdadd fc00::/64 fc00::/64 any -P in ipsec
    esp/tunnel/fc00::2-fc00::1/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fc00::1 fc00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fc00::2 fc00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fc00::/64 fc00::/64 any -P out ipsec
    esp/tunnel/fc00::2-fc00::1/require;
spdadd fc00::/64 fc00::/64 any -P in ipsec
    esp/tunnel/fc00::1-fc00::2/require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:19:46 2020	current: Apr  4 01:19:49 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:18:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=6502 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:19:46 2020	current: Apr  4 01:19:49 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:18:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=6502 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
fc00::1 fc00::2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:19:48 2020	current: Apr  4 01:19:51 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:19:49 2020	hard: 0(s)	soft: 0(s)
	current: 162(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=27926 refcnt=0
fc00::2 fc00::1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:19:48 2020	current: Apr  4 01:19:51 2020
	diff: 3(s)	hard: 0(s)	soft: 0(s)
	last: Apr  4 01:19:49 2020	hard: 0(s)	soft: 0(s)
	current: 208(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=27926 refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_l2tp_local shmif0
unix://ipsec_l2tp_tunel_local shmif0
unix://ipsec_l2tp_tunel_local shmif1
unix://ipsec_l2tp_tunnel_remote shmif0
unix://ipsec_l2tp_tunnel_remote shmif1
unix://ipsec_l2tp_remote shmif0
unix://ipsec_l2tp_tunel_local l2tp0
unix://ipsec_l2tp_tunel_local bridge0
unix://ipsec_l2tp_tunnel_remote l2tp0
unix://ipsec_l2tp_tunnel_remote bridge0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d8:82:74:9a
	linkstr: ./bus_ipsec_local
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:d8ff:fe82:749a%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote
### Dumping unix://ipsec_l2tp_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d8:82:74:9a
	linkstr: ./bus_ipsec_local
	input: 13 packets, 1086 bytes, 9 multicasts
	output: 9 packets, 734 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:d8ff:fe82:749a%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:d8:82:74:9a       13     0        9     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff82:749a 
                          ff01:2::1         
                          ff02::2:cd2:cadb% 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       13     0        9     0     0
shmif 1500  fe80::/64     fe80::b0a0:d8ff:f       13     0        9     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       11    0       11     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                930    0       28   137     0   137

In use 309K, total allocated 548K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:91:63:18:7d shmif0 19s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff82:749a%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:cd2:cadb%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:d8:82:74:9a multicnt 4
		33:33:ff:82:74:9a -- 33:33:ff:82:74:9a refcount 1
		33:33:0c:d2:ca:db -- 33:33:0c:d2:ca:db refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    15.380009] shmif0: Ethernet address b2:a0:d8:82:74:9a
[    28.680009] get_ifid: shmif0: got interface identifier from itself
[    28.680009] get_ifid: shmif0: ifid: b0:a0:d8:ff:fe:82:74:9a
[    28.680009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:d8ff:fe82:749a
[    30.350009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:d8ff:fe82:749a - no duplicates found
### Dumping unix://ipsec_l2tp_tunel_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c3:85:6f:7d
	linkstr: ./bus_ipsec_local
	input: 10 packets, 1032 bytes, 12 multicasts
	output: 13 packets, 1086 bytes, 9 multicasts
	inet6 fe80::b0a0:c3ff:fe85:6f7d%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:31:22:71:a9
	linkstr: ./bus_ipsec_tunnel
	input: 19 packets, 2550 bytes, 5 multicasts
	output: 13 packets, 1566 bytes, 6 multicasts
	inet6 fc00::1/64 flags 0
	inet6 fe80::b0a0:31ff:fe22:71a9%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 1234
	remote-session-id: 4321
	tunnel inet6 fc00::1 --> fc00::2
	input: 9 packets, 946 bytes, 11 multicasts
	output: 9 packets, 734 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 16 packets, 1304 bytes, 9 multicasts
	output: 20 packets, 1648 bytes, 13 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:c3:85:6f:7d       10     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:c3ff:f 
                          ff01:2::1         
                          ff02::2:fd93:367c 
                          ff02::1%shmif0    
                          ff02::1:ff85:6f7d       10     0       13     0     0
shmif 1500  <Link>        b2:a0:31:22:71:a9       19     0       13     0     0
shmif 1500  fc00::/64     fc00::1           
                          ff02::1:ff22:71a9 
                          ff01:3::1         
                          ff02::2:fd93:367c 
                          ff02::1%shmif1    
                          ff02::1:ff00:1%sh       19     0       13     0     0
shmif 1500  fe80::/64     fe80::b0a0:31ff:f       19     0       13     0     0
l2tp0 1280  <Link>                                 9     0        9     0     0
bridg 1500  <Link>                                16     0       20     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       46    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      173    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       60    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       21    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       39    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1172    0       37   162     0   162

In use 375K, total allocated 648K; utilization 57.9%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:15:bb:00:34 shmif1 23h59m46s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:c3ff:fe85:6f7d%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:fd93:367c%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff85:6f7d%shmif0 refcount 1
	enaddr b2:a0:c3:85:6f:7d multicnt 3
		33:33:fd:93:36:7c -- 33:33:fd:93:36:7c refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:85:6f:7d -- 33:33:ff:85:6f:7d refcount 1
shmif1:
	inet6 fc00::1
		group ff02::1:ff22:71a9%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:fd93:367c%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:1%shmif1 refcount 1
	enaddr b2:a0:31:22:71:a9 multicnt 4
		33:33:ff:22:71:a9 -- 33:33:ff:22:71:a9 refcount 1
		33:33:fd:93:36:7c -- 33:33:fd:93:36:7c refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.120009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    13.800009] shmif0: Ethernet address b2:a0:c3:85:6f:7d
[    15.910009] shmif1: Ethernet address b2:a0:31:22:71:a9
[    25.880009] get_ifid: shmif0: got interface identifier from itself
[    25.880009] get_ifid: shmif0: ifid: b0:a0:c3:ff:fe:85:6f:7d
[    26.320009] get_ifid: shmif1: got interface identifier from itself
[    26.320009] get_ifid: shmif1: ifid: b0:a0:31:ff:fe:22:71:a9
[    26.320009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:31ff:fe22:71a9
[    28.200009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:31ff:fe22:71a9 - no duplicates found
### Dumping unix://ipsec_l2tp_tunnel_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8943<UP,BROADCAST,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:32:7a:5c:19
	linkstr: ./bus_ipsec_remote
	input: 10 packets, 516 bytes, 6 multicasts
	output: 8 packets, 648 bytes, 5 multicasts
	inet6 fe80::b0a0:32ff:fe7a:5c19%shmif0/64 flags 0 scopeid 0x2
shmif1: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:15:bb:00:34
	linkstr: ./bus_ipsec_tunnel
	input: 9 packets, 1222 bytes, 2 multicasts
	output: 19 packets, 2550 bytes, 5 multicasts
	inet6 fc00::2/64 flags 0
	inet6 fe80::b0a0:15ff:febb:34%shmif1/64 flags 0 scopeid 0x3
l2tp0: flags=0x8951<UP,POINTOPOINT,RUNNING,PROMISC,SIMPLEX,MULTICAST> mtu 1280
	local-session-id: 4321
	remote-session-id: 1234
	tunnel inet6 fc00::2 --> fc00::1
	input: 4 packets, 516 bytes, 6 multicasts
	output: 10 packets, 828 bytes
bridge0: flags=0x41<UP,RUNNING> mtu 1500
	input: 14 packets, 1132 bytes, 6 multicasts
	output: 14 packets, 1132 bytes, 6 multicasts
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:32:7a:5c:19       10     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:32ff:f 
                          ff01:2::1         
                          ff02::2:e53f:90ee 
                          ff02::1%shmif0    
                          ff02::1:ff7a:5c19       10     0        8     0     0
shmif 1500  <Link>        b2:a0:15:bb:00:34        9     0       19     0     0
shmif 1500  fc00::/64     fc00::2           
                          ff02::1:ffbb:34%s 
                          ff01:3::1         
                          ff02::2:e53f:90ee 
                          ff02::1%shmif1    
                          ff02::1:ff00:2%sh        9     0       19     0     0
shmif 1500  fe80::/64     fe80::b0a0:15ff:f        9     0       19     0     0
l2tp0 1280  <Link>                                 4     0       10     0     0
bridg 1500  <Link>                                14     0       14     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
brtpl         40        2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       46    0        0     1     0     1     1     0   inf    0
kmem-00016    16      150    0        0     1     0     1     1     0   inf    0
kmem-00032    32      172    0        0     2     0     2     2     0   inf    0
kmem-00064   128       67    0        0     3     0     3     3     0   inf    0
kmem-00128   192       66    0        0     4     0     4     4     0   inf    0
kmem-00192   256       53    0        0     4     0     4     4     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       18    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       59    0        0    15     0    15    15     0   inf    0
kmem-01024  1088       95    0        0    32     0    32    32     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       10    0        0    10     0    10    10     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       19    0        0     3     0     3     3     2   inf    1
mclpl       2112        9    0        0    17     0    17    17     8 16384    8
mutex         64       44    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       18    0        2     1     0     1     1     0   inf    0
rwlock        64       12    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1161    0       35   164     0   164

In use 376K, total allocated 656K; utilization 57.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::1                                 b2:a0:31:22:71:a9 shmif1 3s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:32ff:fe7a:5c19%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:e53f:90ee%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff7a:5c19%shmif0 refcount 1
	enaddr b2:a0:32:7a:5c:19 multicnt 3
		33:33:e5:3f:90:ee -- 33:33:e5:3f:90:ee refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:7a:5c:19 -- 33:33:ff:7a:5c:19 refcount 1
shmif1:
	inet6 fc00::2
		group ff02::1:ffbb:34%shmif1 refcount 1
		group ff01:3::1 refcount 2
		group ff02::2:e53f:90ee%shmif1 refcount 2
		group ff02::1%shmif1 refcount 2
		group ff02::1:ff00:2%shmif1 refcount 1
	enaddr b2:a0:15:bb:00:34 multicnt 4
		33:33:ff:bb:00:34 -- 33:33:ff:bb:00:34 refcount 1
		33:33:e5:3f:90:ee -- 33:33:e5:3f:90:ee refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
l2tp0:
bridge0:
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.360009] shmif0: Ethernet address b2:a0:32:7a:5c:19
[    16.770009] shmif1: Ethernet address b2:a0:15:bb:00:34
[    28.090009] get_ifid: shmif0: got interface identifier from itself
[    28.090009] get_ifid: shmif0: ifid: b0:a0:32:ff:fe:7a:5c:19
[    28.740009] get_ifid: shmif1: got interface identifier from itself
[    28.740009] get_ifid: shmif1: ifid: b0:a0:15:ff:fe:bb:00:34
[    28.740009] nd6_dad_start: shmif1: starting DAD for fe80:3::b0a0:15ff:febb:34
[    30.520009] nd6_dad_timer: shmif1: DAD complete for fe80:3::b0a0:15ff:febb:34 - no duplicates found
### Dumping unix://ipsec_l2tp_remote
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:91:63:18:7d
	linkstr: ./bus_ipsec_remote
	input: 5 packets, 390 bytes, 2 multicasts
	output: 10 packets, 828 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:91ff:fe63:187d%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:91:63:18:7d        5     0       10     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff63:187d 
                          ff01:2::1         
                          ff02::2:4d86:787c 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        5     0       10     0     0
shmif 1500  fe80::/64     fe80::b0a0:91ff:f        5     0       10     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        4    0        4     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        8    0        8     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       37    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       45    0        0     3     0     3     3     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        7    0        0     1     0     1     1     0   inf    0
kmem-00768   832       49    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       86    0        0    29     0    29    29     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        9    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       33    0        0     1     0     1     1     0   inf    0
pcache       640       54    0        1     9     0     9     9     0   inf    0
pcachecpu     64       55    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                926    0       19   141     0   141

In use 318K, total allocated 564K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:d8:82:74:9a shmif0 23h59m46s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff63:187d%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:4d86:787c%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:91:63:18:7d multicnt 4
		33:33:ff:63:18:7d -- 33:33:ff:63:18:7d refcount 1
		33:33:4d:86:78:7c -- 33:33:4d:86:78:7c refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    14.550009] shmif0: Ethernet address b2:a0:91:63:18:7d
[    31.770009] get_ifid: shmif0: got interface identifier from itself
[    31.770009] get_ifid: shmif0: ifid: b0:a0:91:ff:fe:63:18:7d
[    31.770009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:91ff:fe63:187d
[    33.800009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:91ff:fe63:187d - no duplicates found

./bus_ipsec_local
./bus_ipsec_remote
./bus_ipsec_tunnel
### Dumping ./bus_ipsec_local
00:00:29.160008 b2:a0:d8:82:74:9a > 33:33:ff:82:74:9a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff82:749a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff82:749a, length 24
00:00:29.320008 b2:a0:d8:82:74:9a > 33:33:ff:82:74:9a, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff82:749a: ICMP6, neighbor solicitation, who has fe80::b0a0:d8ff:fe82:749a, length 32
00:00:26.600008 b2:a0:c3:85:6f:7d > 33:33:ff:85:6f:7d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c3ff:fe85:6f7d > ff02::1:ff85:6f7d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff85:6f7d, length 24
00:00:26.880008 b2:a0:c3:85:6f:7d > 33:33:fd:93:36:7c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c3ff:fe85:6f7d > ff02::2:fd93:367c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:fd93:367c, length 24
00:00:30.670008 b2:a0:d8:82:74:9a > 33:33:ff:82:74:9a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d8ff:fe82:749a > ff02::1:ff82:749a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff82:749a, length 24
00:00:35.480008 b2:a0:d8:82:74:9a > 33:33:0c:d2:ca:db, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d8ff:fe82:749a > ff02::2:cd2:cadb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:cd2:cadb, length 24
00:00:32.480008 b2:a0:c3:85:6f:7d > 33:33:fd:93:36:7c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c3ff:fe85:6f7d > ff02::2:fd93:367c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:fd93:367c, length 24
00:00:36.020008 b2:a0:d8:82:74:9a > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d8ff:fe82:749a > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:33.220008 b2:a0:c3:85:6f:7d > 33:33:ff:85:6f:7d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c3ff:fe85:6f7d > ff02::1:ff85:6f7d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff85:6f7d, length 24
00:00:40.560008 b2:a0:91:63:18:7d > 33:33:4d:86:78:7c, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:4d86:787c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4d86:787c, length 24
00:00:41.230008 b2:a0:91:63:18:7d > 33:33:ff:63:18:7d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:187d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:187d, length 24
00:00:41.230008 b2:a0:91:63:18:7d > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:41.320008 b2:a0:91:63:18:7d > 33:33:ff:63:18:7d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:187d: ICMP6, neighbor solicitation, who has fe80::b0a0:91ff:fe63:187d, length 32
00:00:47.910008 b2:a0:d8:82:74:9a > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:44.550008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:48.030008 b2:a0:d8:82:74:9a > b2:a0:91:63:18:7d, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:44.630008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:45.980008 b2:a0:91:63:18:7d > 33:33:ff:63:18:7d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:91ff:fe63:187d > ff02::1:ff63:187d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:187d, length 24
00:00:50.620008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:54.100008 b2:a0:d8:82:74:9a > b2:a0:91:63:18:7d, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:57.780008 b2:a0:d8:82:74:9a > b2:a0:91:63:18:7d, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:54.400008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_remote
00:00:28.330008 b2:a0:32:7a:5c:19 > 33:33:e5:3f:90:ee, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:32ff:fe7a:5c19 > ff02::2:e53f:90ee: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e53f:90ee, length 24
00:00:28.630008 b2:a0:32:7a:5c:19 > 33:33:ff:7a:5c:19, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:32ff:fe7a:5c19 > ff02::1:ff7a:5c19: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff7a:5c19, length 24
00:00:29.790008 b2:a0:32:7a:5c:19 > 33:33:e5:3f:90:ee, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:32ff:fe7a:5c19 > ff02::2:e53f:90ee: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e53f:90ee, length 24
00:00:33.030008 b2:a0:32:7a:5c:19 > 33:33:ff:7a:5c:19, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:32ff:fe7a:5c19 > ff02::1:ff7a:5c19: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff7a:5c19, length 24
00:00:31.980008 b2:a0:91:63:18:7d > 33:33:4d:86:78:7c, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:4d86:787c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:4d86:787c, length 24
00:00:32.690008 b2:a0:91:63:18:7d > 33:33:ff:63:18:7d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:187d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:187d, length 24
00:00:32.690008 b2:a0:91:63:18:7d > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:32.780008 b2:a0:91:63:18:7d > 33:33:ff:63:18:7d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:187d: ICMP6, neighbor solicitation, who has fe80::b0a0:91ff:fe63:187d, length 32
00:00:40.370008 b2:a0:d8:82:74:9a > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:36.010008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:40.450008 b2:a0:d8:82:74:9a > b2:a0:91:63:18:7d, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:36.050008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:37.440008 b2:a0:91:63:18:7d > 33:33:ff:63:18:7d, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:91ff:fe63:187d > ff02::1:ff63:187d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:187d, length 24
00:00:41.050008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:42.080008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:46.610008 b2:a0:d8:82:74:9a > b2:a0:91:63:18:7d, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:50.240008 b2:a0:d8:82:74:9a > b2:a0:91:63:18:7d, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:45.840008 b2:a0:91:63:18:7d > b2:a0:d8:82:74:9a, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
### Dumping ./bus_ipsec_tunnel
00:00:27.160008 b2:a0:31:22:71:a9 > 33:33:ff:22:71:a9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff22:71a9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff22:71a9, length 24
00:00:27.200008 b2:a0:31:22:71:a9 > 33:33:ff:22:71:a9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff22:71a9: ICMP6, neighbor solicitation, who has fe80::b0a0:31ff:fe22:71a9, length 32
00:00:30.070008 b2:a0:31:22:71:a9 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:31ff:fe22:71a9 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:31.760008 b2:a0:31:22:71:a9 > 33:33:ff:22:71:a9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:31ff:fe22:71a9 > ff02::1:ff22:71a9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff22:71a9, length 24
00:00:32.060008 b2:a0:31:22:71:a9 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fc00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32
00:00:28.740008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor advertisement, tgt is fc00::2, length 32
00:00:32.920008 b2:a0:31:22:71:a9 > b2:a0:15:bb:00:34, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:28.780008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:33.240008 b2:a0:31:22:71:a9 > b2:a0:15:bb:00:34, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:29.100008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 192: fc00::2 > fc00::1: ICMP6, parameter problem, next header - octet 6, length 138
00:00:29.220008 b2:a0:15:bb:00:34 > 33:33:ff:bb:00:34, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffbb:34: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffbb:34, length 24
00:00:29.510008 b2:a0:15:bb:00:34 > 33:33:ff:bb:00:34, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffbb:34: ICMP6, neighbor solicitation, who has fe80::b0a0:15ff:febb:34, length 32
00:00:35.280008 b2:a0:31:22:71:a9 > 33:33:fd:93:36:7c, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:31ff:fe22:71a9 > ff02::2:fd93:367c: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:fd93:367c, length 24
00:00:33.360008 b2:a0:15:bb:00:34 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:15ff:febb:34 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:33.770008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 86: fc00::2 > fc00::1: ICMP6, neighbor solicitation, who has fc00::1, length 32
00:00:37.890008 b2:a0:31:22:71:a9 > b2:a0:15:bb:00:34, ethertype IPv6 (0x86dd), length 78: fc00::1 > fc00::2: ICMP6, neighbor advertisement, tgt is fc00::1, length 24
00:00:35.330008 b2:a0:15:bb:00:34 > 33:33:ff:bb:00:34, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:15ff:febb:34 > ff02::1:ffbb:34: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffbb:34, length 24
00:00:36.420008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:36.460008 b2:a0:15:bb:00:34 > 33:33:e5:3f:90:ee, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:15ff:febb:34 > ff02::2:e53f:90ee: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e53f:90ee, length 24
00:00:37.090008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:37.090008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:37.180008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:44.520008 b2:a0:31:22:71:a9 > b2:a0:15:bb:00:34, ethertype IPv6 (0x86dd), length 144: fc00::1 > fc00::2: ip-proto-115 90
00:00:40.410008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:44.590008 b2:a0:31:22:71:a9 > b2:a0:15:bb:00:34, ethertype IPv6 (0x86dd), length 128: fc00::1 > fc00::2: ip-proto-115 74
00:00:40.490008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 128: fc00::2 > fc00::1: ip-proto-115 74
00:00:41.850008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:45.510008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 144: fc00::2 > fc00::1: ip-proto-115 90
00:00:46.490008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 222: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x1), length 168
00:00:50.740008 b2:a0:31:22:71:a9 > b2:a0:15:bb:00:34, ethertype IPv6 (0x86dd), length 206: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x1), length 152
00:00:54.360008 b2:a0:31:22:71:a9 > b2:a0:15:bb:00:34, ethertype IPv6 (0x86dd), length 206: fc00::1 > fc00::2: ESP(spi=0x00002710,seq=0x2), length 152
00:00:50.240008 b2:a0:15:bb:00:34 > b2:a0:31:22:71:a9, ethertype IPv6 (0x86dd), length 206: fc00::2 > fc00::1: ESP(spi=0x00002711,seq=0x2), length 152
unix://ipsec_l2tp_local
unix://ipsec_l2tp_tunel_local
unix://ipsec_l2tp_tunnel_remote
unix://ipsec_l2tp_remote

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_getspi_update_sa_ah_hmacsha512

Duration: 57.164468 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:f7:87:2e:4a ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
getspi 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 ;
getspi 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
update 10.0.0.1 10.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
		       update 10.0.0.2 10.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
getspi 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 ;
getspi 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
update 10.0.0.1 10.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
		       update 10.0.0.2 10.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b9:21:f5:e5
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b9:21:f5:e5
	linkstr: ./bus_ipsec
	input: 3 packets, 226 bytes, 1 multicast
	output: 3 packets, 226 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b9:21:f5:e5        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      107    0        0     1     0     1     1     0   inf    0
kmem-00032    32      109    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                877    0       18   138     0   138

In use 303K, total allocated 552K; utilization 54.9%

? (10.0.0.2) at b2:a0:f7:87:2e:4a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b9:21:f5:e5 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.650009] shmif0: Ethernet address b2:a0:b9:21:f5:e5
[    19.900009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f7:87:2e:4a
	linkstr: ./bus_ipsec
	input: 3 packets, 226 bytes, 2 multicasts
	output: 3 packets, 226 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f7:87:2e:4a        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      107    0        0     1     0     1     1     0   inf    0
kmem-00032    32      109    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                859    0       12   137     0   137

In use 299K, total allocated 548K; utilization 54.6%

? (10.0.0.1) at b2:a0:b9:21:f5:e5 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f7:87:2e:4a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.140009] shmif0: Ethernet address b2:a0:f7:87:2e:4a
[    15.920009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.270008 b2:a0:b9:21:f5:e5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.640008 b2:a0:f7:87:2e:4a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:19.870008 b2:a0:b9:21:f5:e5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:15.920008 b2:a0:f7:87:2e:4a > b2:a0:b9:21:f5:e5, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:f7:87:2e:4a, length 28
00:00:19.870008 b2:a0:b9:21:f5:e5 > b2:a0:f7:87:2e:4a, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 44861, seq 0, length 64
00:00:15.980008 b2:a0:f7:87:2e:4a > b2:a0:b9:21:f5:e5, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 44861, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_getspi_update_sa_ah_null

Duration: 60.902169 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:47:a5:82:d5 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
getspi 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 ;
getspi 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
update 10.0.0.1 10.0.0.2 ah 10000 -A null ;
		       update 10.0.0.2 10.0.0.1 ah 10001 -A null ;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
getspi 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 ;
getspi 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
update 10.0.0.1 10.0.0.2 ah 10000 -A null ;
		       update 10.0.0.2 10.0.0.1 ah 10001 -A null ;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:22:e1:86:52
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:22:e1:86:52
	linkstr: ./bus_ipsec
	input: 3 packets, 206 bytes, 1 multicast
	output: 3 packets, 206 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:22:e1:86:52        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      107    0        0     1     0     1     1     0   inf    0
kmem-00032    32      111    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                879    0       18   138     0   138

In use 302K, total allocated 552K; utilization 54.7%

? (10.0.0.2) at b2:a0:47:a5:82:d5 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:22:e1:86:52 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.060009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.060009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.240009] shmif0: Ethernet address b2:a0:22:e1:86:52
[    20.610009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:47:a5:82:d5
	linkstr: ./bus_ipsec
	input: 3 packets, 206 bytes, 2 multicasts
	output: 3 packets, 206 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:47:a5:82:d5        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32       97    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        8    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       41    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                867    0       12   138     0   138

In use 303K, total allocated 552K; utilization 54.9%

? (10.0.0.1) at b2:a0:22:e1:86:52 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:47:a5:82:d5 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.220009] shmif0: Ethernet address b2:a0:47:a5:82:d5
[    16.840009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.570008 b2:a0:22:e1:86:52 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.880008 b2:a0:47:a5:82:d5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:20.460008 b2:a0:22:e1:86:52 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.780008 b2:a0:47:a5:82:d5 > b2:a0:22:e1:86:52, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:47:a5:82:d5, length 28
00:00:20.530008 b2:a0:22:e1:86:52 > b2:a0:47:a5:82:d5, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 22812, seq 0, length 64
00:00:16.900008 b2:a0:47:a5:82:d5 > b2:a0:22:e1:86:52, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 22812, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_getspi_update_sa_esp_null

Duration: 63.276311 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:3b:96:37:fd ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
getspi 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 ;
getspi 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
update 10.0.0.1 10.0.0.2 esp 10000 -E null ;
		       update 10.0.0.2 10.0.0.1 esp 10001 -E null ;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
getspi 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 ;
getspi 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
update 10.0.0.1 10.0.0.2 esp 10000 -E null ;
		       update 10.0.0.2 10.0.0.1 esp 10001 -E null ;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ec:82:f0:5d
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ec:82:f0:5d
	linkstr: ./bus_ipsec
	input: 3 packets, 194 bytes, 1 multicast
	output: 3 packets, 194 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:ec:82:f0:5d        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       38    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      107    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                874    0       18   138     0   138

In use 302K, total allocated 552K; utilization 54.7%

? (10.0.0.2) at b2:a0:3b:96:37:fd on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:ec:82:f0:5d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.010009] shmif0: Ethernet address b2:a0:ec:82:f0:5d
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3b:96:37:fd
	linkstr: ./bus_ipsec
	input: 3 packets, 194 bytes, 2 multicasts
	output: 3 packets, 194 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:3b:96:37:fd        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       38    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      109    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                852    0       12   135     0   135

In use 296K, total allocated 540K; utilization 54.8%

? (10.0.0.1) at b2:a0:ec:82:f0:5d on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:3b:96:37:fd multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.470009] shmif0: Ethernet address b2:a0:3b:96:37:fd
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.830008 b2:a0:ec:82:f0:5d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.990008 b2:a0:3b:96:37:fd > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:20.380008 b2:a0:ec:82:f0:5d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.300008 b2:a0:3b:96:37:fd > b2:a0:ec:82:f0:5d, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:3b:96:37:fd, length 28
00:00:20.420008 b2:a0:ec:82:f0:5d > b2:a0:3b:96:37:fd, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:16.340008 b2:a0:3b:96:37:fd > b2:a0:ec:82:f0:5d, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_getspi_update_sa_esp_rijndaelcbc

Duration: 59.581625 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:ac:07:8c:b7 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
getspi 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 ;
getspi 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
update 10.0.0.1 10.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
		       update 10.0.0.2 10.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
getspi 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 ;
getspi 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
update 10.0.0.1 10.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
		       update 10.0.0.2 10.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:84:48:2c:4c
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:84:48:2c:4c
	linkstr: ./bus_ipsec
	input: 3 packets, 222 bytes, 1 multicast
	output: 3 packets, 222 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:84:48:2c:4c        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      111    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                871    0       18   137     0   137

In use 302K, total allocated 548K; utilization 55.1%

? (10.0.0.2) at b2:a0:ac:07:8c:b7 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:84:48:2c:4c multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.000009] shmif0: Ethernet address b2:a0:84:48:2c:4c
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ac:07:8c:b7
	linkstr: ./bus_ipsec
	input: 3 packets, 222 bytes, 2 multicasts
	output: 3 packets, 222 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:ac:07:8c:b7        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      111    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                858    0       12   137     0   137

In use 300K, total allocated 548K; utilization 54.7%

? (10.0.0.1) at b2:a0:84:48:2c:4c on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:ac:07:8c:b7 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.640009] shmif0: Ethernet address b2:a0:ac:07:8c:b7
./bus_ipsec
### Dumping ./bus_ipsec
00:00:13.950008 b2:a0:84:48:2c:4c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.230008 b2:a0:ac:07:8c:b7 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:19.270008 b2:a0:84:48:2c:4c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:15.510008 b2:a0:ac:07:8c:b7 > b2:a0:84:48:2c:4c, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:ac:07:8c:b7, length 28
00:00:19.390008 b2:a0:84:48:2c:4c > b2:a0:ac:07:8c:b7, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:15.600008 b2:a0:ac:07:8c:b7 > b2:a0:84:48:2c:4c, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_lifetime_ipv4_ah_hmacsha512

Duration: 71.803221 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:5a:15:68:5d ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 1 -ls 1 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 1 -ls 1 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 1 -ls 1 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 1 -ls 1 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
No SAD entries.
No SAD entries.
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
No SAD entries.
No SAD entries.
Executing command [ rump.ping -c 1 -n -w 1 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:65:45:2f:be
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:65:45:2f:be
	linkstr: ./bus_ipsec
	input: 4 packets, 324 bytes, 1 multicast
	output: 4 packets, 324 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:65:45:2f:be        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       19    0       19     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      124    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       38    0        0     2     0     2     2     0   inf    0
kmem-00192   256       39    0        0     3     0     3     3     0   inf    0
kmem-00256   320       25    0        0     3     0     3     3     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        8    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                912    0       23   137     0   137

In use 304K, total allocated 548K; utilization 55.5%

? (10.0.0.2) at b2:a0:5a:15:68:5d on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:65:45:2f:be multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.140009] shmif0: Ethernet address b2:a0:65:45:2f:be
[    28.560009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5a:15:68:5d
	linkstr: ./bus_ipsec
	input: 4 packets, 324 bytes, 2 multicasts
	output: 4 packets, 324 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:5a:15:68:5d        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      109    0        0     1     0     1     1     0   inf    0
kmem-00032    32      122    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       37    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       24    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                889    0       13   137     0   137

In use 304K, total allocated 548K; utilization 55.5%

? (10.0.0.1) at b2:a0:65:45:2f:be on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:5a:15:68:5d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.160009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     5.820009] shmif0: Ethernet address b2:a0:5a:15:68:5d
[    24.650009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:12.840008 b2:a0:65:45:2f:be > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:10.310008 b2:a0:5a:15:68:5d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:15.960008 b2:a0:65:45:2f:be > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:12.180008 b2:a0:5a:15:68:5d > b2:a0:65:45:2f:be, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:5a:15:68:5d, length 28
00:00:16.000008 b2:a0:65:45:2f:be > b2:a0:5a:15:68:5d, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 27332, seq 0, length 64
00:00:12.180008 b2:a0:5a:15:68:5d > b2:a0:65:45:2f:be, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 27332, seq 0, length 64
00:00:28.450008 b2:a0:65:45:2f:be > b2:a0:5a:15:68:5d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 26398, seq 0, length 64
00:00:24.720008 b2:a0:5a:15:68:5d > b2:a0:65:45:2f:be, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 26398, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_lifetime_ipv4_ah_null

Duration: 67.566020 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:8a:16:ee:2d ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 1 -ls 1 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 1 -ls 1 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 1 -ls 1 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 1 -ls 1 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
No SAD entries.
No SAD entries.
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 3 -ls 3 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 3 -ls 3 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 3 -ls 3 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 3 -ls 3 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
No SAD entries.
No SAD entries.
Executing command [ rump.ping -c 1 -n -w 1 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:23:56:c7:d5
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:23:56:c7:d5
	linkstr: ./bus_ipsec
	input: 4 packets, 304 bytes, 1 multicast
	output: 4 packets, 304 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:23:56:c7:d5        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       19    0       19     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32      100    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        9    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       45    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                893    0       23   138     0   138

In use 305K, total allocated 552K; utilization 55.3%

? (10.0.0.2) at b2:a0:8a:16:ee:2d on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:23:56:c7:d5 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.150009] shmif0: Ethernet address b2:a0:23:56:c7:d5
[    25.060009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8a:16:ee:2d
	linkstr: ./bus_ipsec
	input: 4 packets, 304 bytes, 2 multicasts
	output: 4 packets, 304 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:8a:16:ee:2d        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      110    0        0     1     0     1     1     0   inf    0
kmem-00032    32      124    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                886    0       13   137     0   137

In use 298K, total allocated 548K; utilization 54.4%

? (10.0.0.1) at b2:a0:23:56:c7:d5 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:8a:16:ee:2d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.070009] shmif0: Ethernet address b2:a0:8a:16:ee:2d
[    21.640009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:12.070008 b2:a0:23:56:c7:d5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:09.730008 b2:a0:8a:16:ee:2d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:14.400008 b2:a0:23:56:c7:d5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:11.010008 b2:a0:8a:16:ee:2d > b2:a0:23:56:c7:d5, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:8a:16:ee:2d, length 28
00:00:14.400008 b2:a0:23:56:c7:d5 > b2:a0:8a:16:ee:2d, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 20922, seq 0, length 64
00:00:11.050008 b2:a0:8a:16:ee:2d > b2:a0:23:56:c7:d5, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 20922, seq 0, length 64
00:00:24.980008 b2:a0:23:56:c7:d5 > b2:a0:8a:16:ee:2d, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 12091, seq 0, length 64
00:00:21.680008 b2:a0:8a:16:ee:2d > b2:a0:23:56:c7:d5, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 12091, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_lifetime_ipv4_esp_null

Duration: 75.783821 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:5f:79:e3:76 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 1 -ls 1 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 1 -ls 1 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 1 -ls 1 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 1 -ls 1 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
No SAD entries.
No SAD entries.
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 3 -ls 3 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 3 -ls 3 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 3 -ls 3 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 3 -ls 3 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
No SAD entries.
No SAD entries.
Executing command [ rump.ping -c 1 -n -w 1 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b5:1d:b1:40
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b5:1d:b1:40
	linkstr: ./bus_ipsec
	input: 4 packets, 292 bytes, 1 multicast
	output: 4 packets, 292 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b5:1d:b1:40        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       19    0       19     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      123    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       39    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                910    0       23   137     0   137

In use 304K, total allocated 548K; utilization 55.5%

? (10.0.0.2) at b2:a0:5f:79:e3:76 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b5:1d:b1:40 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.250009] shmif0: Ethernet address b2:a0:b5:1d:b1:40
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5f:79:e3:76
	linkstr: ./bus_ipsec
	input: 4 packets, 292 bytes, 2 multicasts
	output: 4 packets, 292 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:5f:79:e3:76        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      110    0        0     1     0     1     1     0   inf    0
kmem-00032    32      123    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                881    0       13   137     0   137

In use 299K, total allocated 548K; utilization 54.6%

? (10.0.0.1) at b2:a0:b5:1d:b1:40 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:5f:79:e3:76 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     5.430009] shmif0: Ethernet address b2:a0:5f:79:e3:76
./bus_ipsec
### Dumping ./bus_ipsec
00:00:13.000008 b2:a0:b5:1d:b1:40 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:09.480008 b2:a0:5f:79:e3:76 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:15.630008 b2:a0:b5:1d:b1:40 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:11.100008 b2:a0:5f:79:e3:76 > b2:a0:b5:1d:b1:40, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:5f:79:e3:76, length 28
00:00:15.680008 b2:a0:b5:1d:b1:40 > b2:a0:5f:79:e3:76, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 15507, seq 0, length 64
00:00:11.140008 b2:a0:5f:79:e3:76 > b2:a0:b5:1d:b1:40, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 15507, seq 0, length 64
00:00:27.150008 b2:a0:b5:1d:b1:40 > b2:a0:5f:79:e3:76, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:22.650008 b2:a0:5f:79:e3:76 > b2:a0:b5:1d:b1:40, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_lifetime_ipv4_esp_rijndaelcbc

Duration: 80.370249 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:9c:d6:30:26 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 1 -ls 1 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 1 -ls 1 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 1 -ls 1 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 1 -ls 1 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
No SAD entries.
No SAD entries.
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
No SAD entries.
No SAD entries.
Executing command [ rump.ping -c 1 -n -w 1 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b4:e1:6c:7a
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b4:e1:6c:7a
	linkstr: ./bus_ipsec
	input: 4 packets, 320 bytes, 1 multicast
	output: 4 packets, 320 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b4:e1:6c:7a        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.1                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       19    0       19     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      127    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       13    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       37    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                913    0       23   137     0   137

In use 305K, total allocated 548K; utilization 55.7%

? (10.0.0.2) at b2:a0:9c:d6:30:26 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b4:e1:6c:7a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.990009] shmif0: Ethernet address b2:a0:b4:e1:6c:7a
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9c:d6:30:26
	linkstr: ./bus_ipsec
	input: 4 packets, 320 bytes, 2 multicasts
	output: 4 packets, 320 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:9c:d6:30:26        4     0        4     0     0
shmif 1500  10.0.0/24     10.0.0.2                 4     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        2    0        2     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      109    0        0     1     0     1     1     0   inf    0
kmem-00032    32      127    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       13    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                886    0       13   138     0   138

In use 305K, total allocated 552K; utilization 55.3%

? (10.0.0.1) at b2:a0:b4:e1:6c:7a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:9c:d6:30:26 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.270009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.270009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     5.180009] shmif0: Ethernet address b2:a0:9c:d6:30:26
./bus_ipsec
### Dumping ./bus_ipsec
00:00:12.940008 b2:a0:b4:e1:6c:7a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:09.470008 b2:a0:9c:d6:30:26 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:16.020008 b2:a0:b4:e1:6c:7a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:11.280008 b2:a0:9c:d6:30:26 > b2:a0:b4:e1:6c:7a, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:9c:d6:30:26, length 28
00:00:16.070008 b2:a0:b4:e1:6c:7a > b2:a0:9c:d6:30:26, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: ICMP echo request, id 12353, seq 0, length 64
00:00:11.280008 b2:a0:9c:d6:30:26 > b2:a0:b4:e1:6c:7a, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: ICMP echo reply, id 12353, seq 0, length 64
00:00:29.550008 b2:a0:b4:e1:6c:7a > b2:a0:9c:d6:30:26, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:24.850008 b2:a0:9c:d6:30:26 > b2:a0:b4:e1:6c:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_lifetime_ipv6_ah_hmacsha512

Duration: 85.657007 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:80:b7:12:88 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fd00::1 fd00::2 ah 10000 -lh 1 -ls 1 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 ah 10001 -lh 1 -ls 1 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fd00::1 fd00::2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 ah 10000 -lh 1 -ls 1 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 ah 10001 -lh 1 -ls 1 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fd00::2 fd00::1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
No SAD entries.
No SAD entries.
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
add fd00::1 fd00::2 ah 10000 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 ah 10001 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fd00::1 fd00::2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 ah 10000 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 ah 10001 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fd00::2 fd00::1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
No SAD entries.
No SAD entries.
Executing command [ rump.ping6 -c 1 -n -X 1 fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9e:d4:33:d6
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:9eff:fed4:33d6%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9e:d4:33:d6
	linkstr: ./bus_ipsec
	input: 8 packets, 752 bytes, 4 multicasts
	output: 8 packets, 744 bytes, 5 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:9eff:fed4:33d6%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:9e:d4:33:d6        8     0        8     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ffd4:33d6 
                          ff01:2::1         
                          ff02::2:7d5a:42e8 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:9eff:f        8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       11    0       11     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      145    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       49    0        0     3     0     3     3     0   inf    0
kmem-00192   256       42    0        0     3     0     3     3     0   inf    0
kmem-00256   320       22    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112        9    0        0    17     0    17    17     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1018    0       28   154     0   154

In use 344K, total allocated 616K; utilization 55.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:80:b7:12:88 shmif0 23h59m39s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ffd4:33d6%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:7d5a:42e8%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:9e:d4:33:d6 multicnt 4
		33:33:ff:d4:33:d6 -- 33:33:ff:d4:33:d6 refcount 1
		33:33:7d:5a:42:e8 -- 33:33:7d:5a:42:e8 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.520009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.520009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.580009] shmif0: Ethernet address b2:a0:9e:d4:33:d6
[    14.310009] get_ifid: shmif0: got interface identifier from itself
[    14.310009] get_ifid: shmif0: ifid: b0:a0:9e:ff:fe:d4:33:d6
[    22.850009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
[    30.180009] ah_input: hash over 104 bytes, skip 40: crda len 104 skip 0 inject 52
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:80:b7:12:88
	linkstr: ./bus_ipsec
	input: 7 packets, 658 bytes, 4 multicasts
	output: 8 packets, 752 bytes, 4 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:80ff:feb7:1288%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:80:b7:12:88        7     0        8     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ffb7:1288 
                          ff01:2::1         
                          ff02::2:c3a:259f% 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        7     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:80ff:f        7     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        7    0        7     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      144    0        0     2     0     2     2     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       48    0        0     3     0     3     3     0   inf    0
kmem-00192   256       42    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       10    0        0     2     0     2     2     2   inf    1
mclpl       2112        8    0        0    16     0    16    16     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1000    0       17   153     0   153

In use 341K, total allocated 612K; utilization 55.7%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:9e:d4:33:d6 shmif0 23h59m31s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ffb7:1288%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:c3a:259f%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:80:b7:12:88 multicnt 4
		33:33:ff:b7:12:88 -- 33:33:ff:b7:12:88 refcount 1
		33:33:0c:3a:25:9f -- 33:33:0c:3a:25:9f refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.270009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.270009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.400009] shmif0: Ethernet address b2:a0:80:b7:12:88
[    10.910009] get_ifid: shmif0: got interface identifier from itself
[    10.910009] get_ifid: shmif0: ifid: b0:a0:80:ff:fe:b7:12:88
[    18.170009] ah_input: hash over 112 bytes, skip 40: crda len 112 skip 0 inject 52
[    25.380009] ah_input: hash over 104 bytes, skip 40: crda len 104 skip 0 inject 52
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.530008 b2:a0:9e:d4:33:d6 > 33:33:ff:d4:33:d6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9eff:fed4:33d6 > ff02::1:ffd4:33d6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd4:33d6, length 24
00:00:15.380008 b2:a0:9e:d4:33:d6 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9eff:fed4:33d6 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:11.440008 b2:a0:80:b7:12:88 > 33:33:ff:b7:12:88, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:80ff:feb7:1288 > ff02::1:ffb7:1288: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb7:1288, length 24
00:00:17.620008 b2:a0:9e:d4:33:d6 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:12.950008 b2:a0:80:b7:12:88 > b2:a0:9e:d4:33:d6, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:17.700008 b2:a0:9e:d4:33:d6 > b2:a0:80:b7:12:88, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:12.990008 b2:a0:80:b7:12:88 > b2:a0:9e:d4:33:d6, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:19.700008 b2:a0:9e:d4:33:d6 > 33:33:7d:5a:42:e8, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9eff:fed4:33d6 > ff02::2:7d5a:42e8: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:7d5a:42e8, length 24
00:00:15.980008 b2:a0:80:b7:12:88 > 33:33:0c:3a:25:9f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:80ff:feb7:1288 > ff02::2:c3a:259f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c3a:259f, length 24
00:00:20.730008 b2:a0:9e:d4:33:d6 > 33:33:ff:d4:33:d6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9eff:fed4:33d6 > ff02::1:ffd4:33d6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffd4:33d6, length 24
00:00:16.140008 b2:a0:80:b7:12:88 > 33:33:ff:b7:12:88, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:80ff:feb7:1288 > ff02::1:ffb7:1288: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb7:1288, length 24
00:00:18.130008 b2:a0:80:b7:12:88 > b2:a0:9e:d4:33:d6, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x1): ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:22.890008 b2:a0:9e:d4:33:d6 > b2:a0:80:b7:12:88, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x1): ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:19.560008 b2:a0:80:b7:12:88 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:80ff:feb7:1288 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:30.060008 b2:a0:9e:d4:33:d6 > b2:a0:80:b7:12:88, ethertype IPv6 (0x86dd), length 118: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x1): ICMP6, echo request, seq 0, length 16
00:00:25.430008 b2:a0:80:b7:12:88 > b2:a0:9e:d4:33:d6, ethertype IPv6 (0x86dd), length 118: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x1): ICMP6, echo reply, seq 0, length 16
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_lifetime_ipv6_ah_null

Duration: 90.714461 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d1:57:7c:29 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fd00::1 fd00::2 ah 10000 -lh 1 -ls 1 -A null ;
add fd00::2 fd00::1 ah 10001 -lh 1 -ls 1 -A null ;
spdadd fd00::1 fd00::2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 ah 10000 -lh 1 -ls 1 -A null ;
add fd00::2 fd00::1 ah 10001 -lh 1 -ls 1 -A null ;
spdadd fd00::2 fd00::1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
No SAD entries.
No SAD entries.
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
add fd00::1 fd00::2 ah 10000 -lh 3 -ls 3 -A null ;
add fd00::2 fd00::1 ah 10001 -lh 3 -ls 3 -A null ;
spdadd fd00::1 fd00::2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 ah 10000 -lh 3 -ls 3 -A null ;
add fd00::2 fd00::1 ah 10001 -lh 3 -ls 3 -A null ;
spdadd fd00::2 fd00::1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
No SAD entries.
No SAD entries.
Executing command [ rump.ping6 -c 1 -n -X 1 fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f5:cf:77:3a
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:f5ff:fecf:773a%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f5:cf:77:3a
	linkstr: ./bus_ipsec
	input: 8 packets, 704 bytes, 4 multicasts
	output: 8 packets, 696 bytes, 5 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:f5ff:fecf:773a%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:f5:cf:77:3a        8     0        8     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ffcf:773a 
                          ff01:2::1         
                          ff02::2:c13d:c650 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:f5ff:f        8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       11    0       11     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       51    0        0     1     0     1     1     0   inf    0
kmem-00016    16      138    0        0     1     0     1     1     0   inf    0
kmem-00032    32      145    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       48    0        0     3     0     3     3     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096       11    0        0    11     0    11    11     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        9    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       39    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       19    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1030    0       28   149     0   149

In use 337K, total allocated 596K; utilization 56.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:d1:57:7c:29 shmif0 23h59m40s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ffcf:773a%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:c13d:c650%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:f5:cf:77:3a multicnt 4
		33:33:ff:cf:77:3a -- 33:33:ff:cf:77:3a refcount 1
		33:33:c1:3d:c6:50 -- 33:33:c1:3d:c6:50 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.130009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.270009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.270009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.380009] shmif0: Ethernet address b2:a0:f5:cf:77:3a
[    16.600009] get_ifid: shmif0: got interface identifier from itself
[    16.600009] get_ifid: shmif0: ifid: b0:a0:f5:ff:fe:cf:77:3a
[    25.080009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
[    33.390009] ah_input: hash over 80 bytes, skip 40: crda len 80 skip 0 inject 52
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d1:57:7c:29
	linkstr: ./bus_ipsec
	input: 8 packets, 696 bytes, 5 multicasts
	output: 8 packets, 704 bytes, 4 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:d1ff:fe57:7c29%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:d1:57:7c:29        8     0        8     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff57:7c29 
                          ff01:2::1         
                          ff02::2:9569:aed3 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        8     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:d1ff:f        8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        7    0        7     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       51    0        0     1     0     1     1     0   inf    0
kmem-00016    16      138    0        0     1     0     1     1     0   inf    0
kmem-00032    32      153    0        0     2     0     2     2     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       46    0        0     3     0     3     3     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1013    0       17   148     0   148

In use 329K, total allocated 592K; utilization 55.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:f5:cf:77:3a shmif0 23h59m52s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff57:7c29%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:9569:aed3%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:d1:57:7c:29 multicnt 4
		33:33:ff:57:7c:29 -- 33:33:ff:57:7c:29 refcount 1
		33:33:95:69:ae:d3 -- 33:33:95:69:ae:d3 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.150009] IPsec: Initialized Security Association Processing.
[     1.150009] mainbus0 (root)
[     1.300009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.300009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.150009] shmif0: Ethernet address b2:a0:d1:57:7c:29
[    13.000009] get_ifid: shmif0: got interface identifier from itself
[    13.000009] get_ifid: shmif0: ifid: b0:a0:d1:ff:fe:57:7c:29
[    20.200009] ah_input: hash over 88 bytes, skip 40: crda len 88 skip 0 inject 52
[    28.430009] ah_input: hash over 80 bytes, skip 40: crda len 80 skip 0 inject 52
./bus_ipsec
### Dumping ./bus_ipsec
00:00:17.090008 b2:a0:f5:cf:77:3a > 33:33:ff:cf:77:3a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f5ff:fecf:773a > ff02::1:ffcf:773a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcf:773a, length 24
00:00:13.970008 b2:a0:d1:57:7c:29 > 33:33:ff:57:7c:29, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe57:7c29 > ff02::1:ff57:7c29: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff57:7c29, length 24
00:00:19.230008 b2:a0:f5:cf:77:3a > 33:33:c1:3d:c6:50, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f5ff:fecf:773a > ff02::2:c13d:c650: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:c13d:c650, length 24
00:00:14.590008 b2:a0:d1:57:7c:29 > 33:33:ff:57:7c:29, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe57:7c29 > ff02::1:ff57:7c29: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff57:7c29, length 24
00:00:20.000008 b2:a0:f5:cf:77:3a > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:15.120008 b2:a0:d1:57:7c:29 > b2:a0:f5:cf:77:3a, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:20.080008 b2:a0:f5:cf:77:3a > b2:a0:d1:57:7c:29, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:15.160008 b2:a0:d1:57:7c:29 > b2:a0:f5:cf:77:3a, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:21.330008 b2:a0:f5:cf:77:3a > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f5ff:fecf:773a > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:18.840008 b2:a0:d1:57:7c:29 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe57:7c29 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:20.160008 b2:a0:d1:57:7c:29 > b2:a0:f5:cf:77:3a, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x1): ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:25.120008 b2:a0:f5:cf:77:3a > b2:a0:d1:57:7c:29, ethertype IPv6 (0x86dd), length 102: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x1): ICMP6, neighbor advertisement, tgt is fd00::1, length 24
00:00:26.890008 b2:a0:f5:cf:77:3a > 33:33:ff:cf:77:3a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f5ff:fecf:773a > ff02::1:ffcf:773a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcf:773a, length 24
00:00:22.170008 b2:a0:d1:57:7c:29 > 33:33:95:69:ae:d3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d1ff:fe57:7c29 > ff02::2:9569:aed3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9569:aed3, length 24
00:00:33.310008 b2:a0:f5:cf:77:3a > b2:a0:d1:57:7c:29, ethertype IPv6 (0x86dd), length 94: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x1): ICMP6, echo request, seq 0, length 16
00:00:28.480008 b2:a0:d1:57:7c:29 > b2:a0:f5:cf:77:3a, ethertype IPv6 (0x86dd), length 94: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x1): ICMP6, echo reply, seq 0, length 16
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_lifetime_ipv6_esp_null

Duration: 87.742722 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:cb:3b:64:4e ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fd00::1 fd00::2 esp 10000 -lh 1 -ls 1 -E null ;
add fd00::2 fd00::1 esp 10001 -lh 1 -ls 1 -E null ;
spdadd fd00::1 fd00::2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 esp 10000 -lh 1 -ls 1 -E null ;
add fd00::2 fd00::1 esp 10001 -lh 1 -ls 1 -E null ;
spdadd fd00::2 fd00::1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
No SAD entries.
No SAD entries.
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
add fd00::1 fd00::2 esp 10000 -lh 3 -ls 3 -E null ;
add fd00::2 fd00::1 esp 10001 -lh 3 -ls 3 -E null ;
spdadd fd00::1 fd00::2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 esp 10000 -lh 3 -ls 3 -E null ;
add fd00::2 fd00::1 esp 10001 -lh 3 -ls 3 -E null ;
spdadd fd00::2 fd00::1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
No SAD entries.
No SAD entries.
Executing command [ rump.ping6 -c 1 -n -X 1 fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:dd:a6:77:5b
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:ddff:fea6:775b%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:dd:a6:77:5b
	linkstr: ./bus_ipsec
	input: 8 packets, 680 bytes, 4 multicasts
	output: 8 packets, 672 bytes, 5 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:ddff:fea6:775b%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:dd:a6:77:5b        8     0        8     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ffa6:775b 
                          ff01:2::1         
                          ff02::2:164d:8d28 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:ddff:f        8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       11    0       11     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      138    0        0     1     0     1     1     0   inf    0
kmem-00032    32      153    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       48    0        0     3     0     3     3     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       14    0        0     2     0     2     2     2   inf    1
mclpl       2112        8    0        0    16     0    16    16     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1034    0       28   153     0   153

In use 342K, total allocated 612K; utilization 55.9%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:cb:3b:64:4e shmif0 23h59m27s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ffa6:775b%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:164d:8d28%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:dd:a6:77:5b multicnt 4
		33:33:ff:a6:77:5b -- 33:33:ff:a6:77:5b refcount 1
		33:33:16:4d:8d:28 -- 33:33:16:4d:8d:28 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.130009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.270009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.270009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.780009] shmif0: Ethernet address b2:a0:dd:a6:77:5b
[    15.700009] get_ifid: shmif0: got interface identifier from itself
[    15.700009] get_ifid: shmif0: ifid: b0:a0:dd:ff:fe:a6:77:5b
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cb:3b:64:4e
	linkstr: ./bus_ipsec
	input: 8 packets, 672 bytes, 5 multicasts
	output: 8 packets, 680 bytes, 4 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:cbff:fe3b:644e%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:cb:3b:64:4e        8     0        8     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff3b:644e 
                          ff01:2::1         
                          ff02::2:f6ac:60b% 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        8     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:cbff:f        8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        7    0        7     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       43    0        0     1     0     1     1     0   inf    0
kmem-00016    16      138    0        0     1     0     1     1     0   inf    0
kmem-00032    32      154    0        0     2     0     2     2     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       46    0        0     3     0     3     3     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1005    0       17   148     0   148

In use 329K, total allocated 592K; utilization 55.6%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:dd:a6:77:5b shmif0 23h59m27s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff3b:644e%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:f6ac:60b%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:cb:3b:64:4e multicnt 4
		33:33:ff:3b:64:4e -- 33:33:ff:3b:64:4e refcount 1
		33:33:f6:ac:06:0b -- 33:33:f6:ac:06:0b refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.820009] shmif0: Ethernet address b2:a0:cb:3b:64:4e
[    12.140009] get_ifid: shmif0: got interface identifier from itself
[    12.140009] get_ifid: shmif0: ifid: b0:a0:cb:ff:fe:3b:64:4e
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.100008 b2:a0:dd:a6:77:5b > 33:33:ff:a6:77:5b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ddff:fea6:775b > ff02::1:ffa6:775b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa6:775b, length 24
00:00:13.060008 b2:a0:cb:3b:64:4e > 33:33:ff:3b:64:4e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe3b:644e > ff02::1:ff3b:644e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff3b:644e, length 24
00:00:13.260008 b2:a0:cb:3b:64:4e > 33:33:ff:3b:64:4e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe3b:644e > ff02::1:ff3b:644e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff3b:644e, length 24
00:00:18.780008 b2:a0:dd:a6:77:5b > 33:33:ff:a6:77:5b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ddff:fea6:775b > ff02::1:ffa6:775b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffa6:775b, length 24
00:00:19.070008 b2:a0:dd:a6:77:5b > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:14.250008 b2:a0:cb:3b:64:4e > b2:a0:dd:a6:77:5b, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:19.150008 b2:a0:dd:a6:77:5b > b2:a0:cb:3b:64:4e, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:14.290008 b2:a0:cb:3b:64:4e > b2:a0:dd:a6:77:5b, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:15.220008 b2:a0:cb:3b:64:4e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe3b:644e > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:22.280008 b2:a0:dd:a6:77:5b > 33:33:16:4d:8d:28, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ddff:fea6:775b > ff02::2:164d:8d28: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:164d:8d28, length 24
00:00:19.300008 b2:a0:cb:3b:64:4e > b2:a0:dd:a6:77:5b, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x1), length 44
00:00:24.250008 b2:a0:dd:a6:77:5b > b2:a0:cb:3b:64:4e, ethertype IPv6 (0x86dd), length 90: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x1), length 36
00:00:25.700008 b2:a0:dd:a6:77:5b > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ddff:fea6:775b > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:21.750008 b2:a0:cb:3b:64:4e > 33:33:f6:ac:06:0b, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:cbff:fe3b:644e > ff02::2:f6ac:60b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:f6ac:60b, length 24
00:00:30.680008 b2:a0:dd:a6:77:5b > b2:a0:cb:3b:64:4e, ethertype IPv6 (0x86dd), length 82: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x1), length 28
00:00:25.830008 b2:a0:cb:3b:64:4e > b2:a0:dd:a6:77:5b, ethertype IPv6 (0x86dd), length 82: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x1), length 28
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_lifetime_ipv6_esp_rijndaelcbc

Duration: 83.386089 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:44:29:a1:33 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add fd00::1 fd00::2 esp 10000 -lh 1 -ls 1 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 esp 10001 -lh 1 -ls 1 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fd00::1 fd00::2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 esp 10000 -lh 1 -ls 1 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 esp 10001 -lh 1 -ls 1 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fd00::2 fd00::1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
No SAD entries.
No SAD entries.
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
add fd00::1 fd00::2 esp 10000 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 esp 10001 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fd00::1 fd00::2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 esp 10000 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 esp 10001 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fd00::2 fd00::1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
No SAD entries.
No SAD entries.
Executing command [ rump.ping6 -c 1 -n -X 1 fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f1:0e:de:fc
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:f1ff:fe0e:defc%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f1:0e:de:fc
	linkstr: ./bus_ipsec
	input: 8 packets, 736 bytes, 4 multicasts
	output: 8 packets, 720 bytes, 5 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:f1ff:fe0e:defc%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:f1:0e:de:fc        8     0        8     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff0e:defc 
                          ff01:2::1         
                          ff02::2:37cf:3d35 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh        8     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:f1ff:f        8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       11    0       11     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      138    0        0     1     0     1     1     0   inf    0
kmem-00032    32      145    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       48    0        0     3     0     3     3     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       13    0        0     2     0     2     2     0   inf    0
kmem-00768   832       50    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       14    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1021    0       28   148     0   148

In use 334K, total allocated 592K; utilization 56.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:44:29:a1:33 shmif0 23h59m51s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff0e:defc%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:37cf:3d35%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:f1:0e:de:fc multicnt 4
		33:33:ff:0e:de:fc -- 33:33:ff:0e:de:fc refcount 1
		33:33:37:cf:3d:35 -- 33:33:37:cf:3d:35 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.420009] shmif0: Ethernet address b2:a0:f1:0e:de:fc
[    15.720009] get_ifid: shmif0: got interface identifier from itself
[    15.720009] get_ifid: shmif0: ifid: b0:a0:f1:ff:fe:0e:de:fc
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:44:29:a1:33
	linkstr: ./bus_ipsec
	input: 8 packets, 720 bytes, 5 multicasts
	output: 8 packets, 736 bytes, 4 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:44ff:fe29:a133%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:44:29:a1:33        8     0        8     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff29:a133 
                          ff01:2::1         
                          ff02::2:8ca1:3106 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh        8     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:44ff:f        8     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144        7    0        7     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      138    0        0     1     0     1     1     0   inf    0
kmem-00032    32      155    0        0     2     0     2     2     0   inf    0
kmem-00064   128       58    0        0     2     0     2     2     0   inf    0
kmem-00128   192       46    0        0     3     0     3     3     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       13    0        0     2     0     2     2     0   inf    0
kmem-00768   832       51    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1014    0       17   148     0   148

In use 333K, total allocated 592K; utilization 56.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:f1:0e:de:fc shmif0 23h59m30s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff29:a133%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:8ca1:3106%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:44:29:a1:33 multicnt 4
		33:33:ff:29:a1:33 -- 33:33:ff:29:a1:33 refcount 1
		33:33:8c:a1:31:06 -- 33:33:8c:a1:31:06 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.160009] IPsec: Initialized Security Association Processing.
[     1.160009] mainbus0 (root)
[     1.310009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.340009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.120009] shmif0: Ethernet address b2:a0:44:29:a1:33
[    11.380009] get_ifid: shmif0: got interface identifier from itself
[    11.380009] get_ifid: shmif0: ifid: b0:a0:44:ff:fe:29:a1:33
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.120008 b2:a0:f1:0e:de:fc > 33:33:ff:0e:de:fc, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f1ff:fe0e:defc > ff02::1:ff0e:defc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0e:defc, length 24
00:00:11.860008 b2:a0:44:29:a1:33 > 33:33:ff:29:a1:33, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:44ff:fe29:a133 > ff02::1:ff29:a133: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff29:a133, length 24
00:00:17.270008 b2:a0:f1:0e:de:fc > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f1ff:fe0e:defc > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:17.370008 b2:a0:f1:0e:de:fc > 33:33:37:cf:3d:35, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f1ff:fe0e:defc > ff02::2:37cf:3d35: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:37cf:3d35, length 24
00:00:17.890008 b2:a0:f1:0e:de:fc > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:12.840008 b2:a0:44:29:a1:33 > b2:a0:f1:0e:de:fc, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:17.930008 b2:a0:f1:0e:de:fc > b2:a0:44:29:a1:33, ethertype IPv6 (0x86dd), length 70: fd00::1 > fd00::2: ICMP6, echo request, seq 0, length 16
00:00:12.840008 b2:a0:44:29:a1:33 > b2:a0:f1:0e:de:fc, ethertype IPv6 (0x86dd), length 70: fd00::2 > fd00::1: ICMP6, echo reply, seq 0, length 16
00:00:12.880008 b2:a0:44:29:a1:33 > 33:33:ff:29:a1:33, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:44ff:fe29:a133 > ff02::1:ff29:a133: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff29:a133, length 24
00:00:22.120008 b2:a0:f1:0e:de:fc > 33:33:ff:0e:de:fc, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:f1ff:fe0e:defc > ff02::1:ff0e:defc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0e:defc, length 24
00:00:17.900008 b2:a0:44:29:a1:33 > b2:a0:f1:0e:de:fc, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x1), length 72
00:00:23.040008 b2:a0:f1:0e:de:fc > b2:a0:44:29:a1:33, ethertype IPv6 (0x86dd), length 110: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x1), length 56
00:00:18.860008 b2:a0:44:29:a1:33 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:44ff:fe29:a133 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:19.190008 b2:a0:44:29:a1:33 > 33:33:8c:a1:31:06, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:44ff:fe29:a133 > ff02::2:8ca1:3106: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8ca1:3106, length 24
00:00:28.520008 b2:a0:f1:0e:de:fc > b2:a0:44:29:a1:33, ethertype IPv6 (0x86dd), length 110: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x1), length 56
00:00:23.420008 b2:a0:44:29:a1:33 > b2:a0:f1:0e:de:fc, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x1), length 56
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_multiple_sa_ah_hmacsha512

Duration: 91.756867 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:a6:9a:35:55 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 10.0.0.3/24 alias ]
spdadd 10.0.0.1 0.0.0.0/0 any -P out ipsec ah/transport//require;
spdadd 0.0.0.0/0 10.0.0.1 any -P in ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
0.0.0.0/0[any] 10.0.0.1[any] 255(reserved)
	in ipsec
	ah/transport//require
	spid=2 seq=1 pid=14551
	refcnt=0
10.0.0.1[any] 0.0.0.0/0[any] 255(reserved)
	out ipsec
	ah/transport//require
	spid=1 seq=0 pid=14551
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
spdadd 0.0.0.0/0 10.0.0.1 any -P out ipsec ah/transport//require;
spdadd 10.0.0.1 0.0.0.0/0 any -P in ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1[any] 0.0.0.0/0[any] 255(reserved)
	in ipsec
	ah/transport//require
	spid=2 seq=1 pid=17301
	refcnt=0
0.0.0.0/0[any] 10.0.0.1[any] 255(reserved)
	out ipsec
	ah/transport//require
	spid=1 seq=0 pid=17301
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:04 2020	current: Apr  4 01:37:05 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:36:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=15399 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:04 2020	current: Apr  4 01:37:05 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:36:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=15399 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:06 2020	current: Apr  4 01:37:07 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:36:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=17468 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:06 2020	current: Apr  4 01:37:07 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:36:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=17468 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
add 10.0.0.1 10.0.0.3 ah 10010 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.3 10.0.0.1 ah 10011 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:03 2020	current: Apr  4 01:37:14 2020
	diff: 11(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:37:05 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=20882 refcnt=0
10.0.0.1 10.0.0.3 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:11 2020	current: Apr  4 01:37:14 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:36:27 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=20882 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:03 2020	current: Apr  4 01:37:14 2020
	diff: 11(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:37:06 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=20882 refcnt=0
10.0.0.3 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:11 2020	current: Apr  4 01:37:14 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:36:27 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=20882 refcnt=0
add 10.0.0.1 10.0.0.3 ah 10010 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.3 10.0.0.1 ah 10011 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:05 2020	current: Apr  4 01:37:15 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:37:06 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=14582 refcnt=0
10.0.0.1 10.0.0.3 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:13 2020	current: Apr  4 01:37:15 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:36:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=14582 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:05 2020	current: Apr  4 01:37:15 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:37:06 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=14582 refcnt=0
10.0.0.3 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:37:13 2020	current: Apr  4 01:37:15 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:36:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=14582 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e2:92:97:1e
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e2:92:97:1e
	linkstr: ./bus_ipsec
	input: 7 packets, 594 bytes, 2 multicasts
	output: 6 packets, 552 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:e2:92:97:1e        7     0        6     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      120    0        0     1     0     1     1     0   inf    0
kmem-00032    32      123    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       40    0        0     2     0     2     2     0   inf    0
kmem-00192   256       46    0        0     3     0     3     3     0   inf    0
kmem-00256   320       25    0        0     3     0     3     3     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                957    0       30   141     0   141

In use 317K, total allocated 564K; utilization 56.2%

? (10.0.0.2) at b2:a0:a6:9a:35:55 on shmif0
? (10.0.0.3) at b2:a0:a6:9a:35:55 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:e2:92:97:1e multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.980009] shmif0: Ethernet address b2:a0:e2:92:97:1e
[    39.020009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    47.860009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    48.630009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a6:9a:35:55
	linkstr: ./bus_ipsec
	input: 6 packets, 552 bytes, 3 multicasts
	output: 7 packets, 594 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet 10.0.0.3/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:a6:9a:35:55        6     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 6     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.3                 6     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      110    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       38    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       26    0        0     3     0     3     3     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       21    0        0     3     0     3     3     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       47    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                919    0       15   140     0   140

In use 313K, total allocated 560K; utilization 55.9%

? (10.0.0.1) at b2:a0:e2:92:97:1e on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:a6:9a:35:55 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.110009] IPsec: Initialized Security Association Processing.
[     1.110009] mainbus0 (root)
[     1.270009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.270009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.720009] shmif0: Ethernet address b2:a0:a6:9a:35:55
[    34.580009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    43.470009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    44.270009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.780008 b2:a0:e2:92:97:1e > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.730008 b2:a0:a6:9a:35:55 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:12.420008 b2:a0:a6:9a:35:55 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.3 tell 10.0.0.3, length 28
00:00:38.900008 b2:a0:e2:92:97:1e > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:34.580008 b2:a0:a6:9a:35:55 > b2:a0:e2:92:97:1e, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:a6:9a:35:55, length 28
00:00:38.940008 b2:a0:e2:92:97:1e > b2:a0:a6:9a:35:55, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 26513, seq 0, length 64
00:00:34.640008 b2:a0:a6:9a:35:55 > b2:a0:e2:92:97:1e, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 26513, seq 0, length 64
00:00:47.790008 b2:a0:e2:92:97:1e > b2:a0:a6:9a:35:55, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 17844, seq 0, length 64
00:00:43.500008 b2:a0:a6:9a:35:55 > b2:a0:e2:92:97:1e, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 17844, seq 0, length 64
00:00:48.590008 b2:a0:e2:92:97:1e > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.3 tell 10.0.0.1, length 28
00:00:44.270008 b2:a0:a6:9a:35:55 > b2:a0:e2:92:97:1e, ethertype ARP (0x0806), length 42: Reply 10.0.0.3 is-at b2:a0:a6:9a:35:55, length 28
00:00:48.630008 b2:a0:e2:92:97:1e > b2:a0:a6:9a:35:55, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.3: AH(spi=0x0000271a,seq=0x1): ICMP echo request, id 2977, seq 0, length 64
00:00:44.270008 b2:a0:a6:9a:35:55 > b2:a0:e2:92:97:1e, ethertype IPv4 (0x0800), length 142: 10.0.0.3 > 10.0.0.1: AH(spi=0x0000271b,seq=0x1): ICMP echo reply, id 2977, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_multiple_sa_ah_null

Duration: 88.710591 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d9:de:65:70 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 10.0.0.3/24 alias ]
spdadd 10.0.0.1 0.0.0.0/0 any -P out ipsec ah/transport//require;
spdadd 0.0.0.0/0 10.0.0.1 any -P in ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
0.0.0.0/0[any] 10.0.0.1[any] 255(reserved)
	in ipsec
	ah/transport//require
	spid=2 seq=1 pid=19632
	refcnt=0
10.0.0.1[any] 0.0.0.0/0[any] 255(reserved)
	out ipsec
	ah/transport//require
	spid=1 seq=0 pid=19632
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
spdadd 0.0.0.0/0 10.0.0.1 any -P out ipsec ah/transport//require;
spdadd 10.0.0.1 0.0.0.0/0 any -P in ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1[any] 0.0.0.0/0[any] 255(reserved)
	in ipsec
	ah/transport//require
	spid=2 seq=1 pid=18333
	refcnt=0
0.0.0.0/0[any] 10.0.0.1[any] 255(reserved)
	out ipsec
	ah/transport//require
	spid=1 seq=0 pid=18333
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:32 2020	current: Apr  4 01:38:34 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:00 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=13444 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:32 2020	current: Apr  4 01:38:34 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:00 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=13444 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:34 2020	current: Apr  4 01:38:36 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:04 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=16017 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:34 2020	current: Apr  4 01:38:36 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:04 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=16017 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
add 10.0.0.1 10.0.0.3 ah 10010 -lh 100 -ls 100 -A null ;
add 10.0.0.3 10.0.0.1 ah 10011 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:32 2020	current: Apr  4 01:38:43 2020
	diff: 11(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:35 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=15470 refcnt=0
10.0.0.1 10.0.0.3 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:41 2020	current: Apr  4 01:38:43 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:00 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=15470 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:32 2020	current: Apr  4 01:38:43 2020
	diff: 11(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:35 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=15470 refcnt=0
10.0.0.3 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:41 2020	current: Apr  4 01:38:43 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:00 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=15470 refcnt=0
add 10.0.0.1 10.0.0.3 ah 10010 -lh 100 -ls 100 -A null ;
add 10.0.0.3 10.0.0.1 ah 10011 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:35 2020	current: Apr  4 01:38:44 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:36 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=18755 refcnt=0
10.0.0.1 10.0.0.3 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:43 2020	current: Apr  4 01:38:44 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:05 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=18755 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:35 2020	current: Apr  4 01:38:44 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:36 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=18755 refcnt=0
10.0.0.3 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:38:43 2020	current: Apr  4 01:38:44 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:38:05 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=18755 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5e:31:e3:93
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5e:31:e3:93
	linkstr: ./bus_ipsec
	input: 7 packets, 534 bytes, 2 multicasts
	output: 6 packets, 492 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:5e:31:e3:93        7     0        6     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      110    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       36    0        0     2     0     2     2     0   inf    0
kmem-00192   256       41    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       23    0        0     3     0     3     3     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       45    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                950    0       30   141     0   141

In use 316K, total allocated 564K; utilization 56.0%

? (10.0.0.2) at b2:a0:d9:de:65:70 on shmif0
? (10.0.0.3) at b2:a0:d9:de:65:70 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:5e:31:e3:93 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.540009] shmif0: Ethernet address b2:a0:5e:31:e3:93
[    35.620009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    43.980009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    44.790009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d9:de:65:70
	linkstr: ./bus_ipsec
	input: 6 packets, 492 bytes, 3 multicasts
	output: 7 packets, 534 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet 10.0.0.3/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d9:de:65:70        6     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 6     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.3                 6     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       48    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      110    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       18    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       45    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                919    0       15   139     0   139

In use 309K, total allocated 556K; utilization 55.6%

? (10.0.0.1) at b2:a0:5e:31:e3:93 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d9:de:65:70 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.200009] mainbus0 (root)
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.870009] shmif0: Ethernet address b2:a0:d9:de:65:70
[    31.180009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    39.570009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    40.380009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.520008 b2:a0:5e:31:e3:93 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.900008 b2:a0:d9:de:65:70 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:12.260008 b2:a0:d9:de:65:70 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.3 tell 10.0.0.3, length 28
00:00:35.500008 b2:a0:5e:31:e3:93 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:31.130008 b2:a0:d9:de:65:70 > b2:a0:5e:31:e3:93, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:d9:de:65:70, length 28
00:00:35.580008 b2:a0:5e:31:e3:93 > b2:a0:d9:de:65:70, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 42462, seq 0, length 64
00:00:31.230008 b2:a0:d9:de:65:70 > b2:a0:5e:31:e3:93, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 42462, seq 0, length 64
00:00:43.980008 b2:a0:5e:31:e3:93 > b2:a0:d9:de:65:70, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 62813, seq 0, length 64
00:00:39.570008 b2:a0:d9:de:65:70 > b2:a0:5e:31:e3:93, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 62813, seq 0, length 64
00:00:44.790008 b2:a0:5e:31:e3:93 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.3 tell 10.0.0.1, length 28
00:00:40.380008 b2:a0:d9:de:65:70 > b2:a0:5e:31:e3:93, ethertype ARP (0x0806), length 42: Reply 10.0.0.3 is-at b2:a0:d9:de:65:70, length 28
00:00:44.790008 b2:a0:5e:31:e3:93 > b2:a0:d9:de:65:70, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.3: AH(spi=0x0000271a,seq=0x1): ICMP echo request, id 4584, seq 0, length 64
00:00:40.380008 b2:a0:d9:de:65:70 > b2:a0:5e:31:e3:93, ethertype IPv4 (0x0800), length 122: 10.0.0.3 > 10.0.0.1: AH(spi=0x0000271b,seq=0x1): ICMP echo reply, id 4584, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_multiple_sa_esp_null

Duration: 90.160896 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:1d:29:85:23 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 10.0.0.3/24 alias ]
spdadd 10.0.0.1 0.0.0.0/0 any -P out ipsec esp/transport//require;
spdadd 0.0.0.0/0 10.0.0.1 any -P in ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
0.0.0.0/0[any] 10.0.0.1[any] 255(reserved)
	in ipsec
	esp/transport//require
	spid=2 seq=1 pid=15696
	refcnt=0
10.0.0.1[any] 0.0.0.0/0[any] 255(reserved)
	out ipsec
	esp/transport//require
	spid=1 seq=0 pid=15696
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
spdadd 0.0.0.0/0 10.0.0.1 any -P out ipsec esp/transport//require;
spdadd 10.0.0.1 0.0.0.0/0 any -P in ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1[any] 0.0.0.0/0[any] 255(reserved)
	in ipsec
	esp/transport//require
	spid=2 seq=1 pid=18635
	refcnt=0
0.0.0.0/0[any] 10.0.0.1[any] 255(reserved)
	out ipsec
	esp/transport//require
	spid=1 seq=0 pid=18635
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:03 2020	current: Apr  4 01:40:05 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:39:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=10132 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:03 2020	current: Apr  4 01:40:05 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:39:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=10132 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:06 2020	current: Apr  4 01:40:07 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:39:34 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=18779 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:06 2020	current: Apr  4 01:40:07 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:39:34 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=18779 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
add 10.0.0.1 10.0.0.3 esp 10010 -lh 100 -ls 100 -E null ;
add 10.0.0.3 10.0.0.1 esp 10011 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:02 2020	current: Apr  4 01:40:14 2020
	diff: 12(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:40:06 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=19210 refcnt=0
10.0.0.1 10.0.0.3 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:11 2020	current: Apr  4 01:40:14 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:39:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=19210 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:02 2020	current: Apr  4 01:40:14 2020
	diff: 12(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:40:06 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=19210 refcnt=0
10.0.0.3 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:11 2020	current: Apr  4 01:40:14 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:39:28 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=19210 refcnt=0
add 10.0.0.1 10.0.0.3 esp 10010 -lh 100 -ls 100 -E null ;
add 10.0.0.3 10.0.0.1 esp 10011 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:06 2020	current: Apr  4 01:40:15 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:40:07 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=16846 refcnt=0
10.0.0.1 10.0.0.3 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:14 2020	current: Apr  4 01:40:15 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:39:34 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=16846 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:06 2020	current: Apr  4 01:40:15 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:40:07 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=16846 refcnt=0
10.0.0.3 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:40:14 2020	current: Apr  4 01:40:15 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:39:34 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=16846 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:62:60:71:d7
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:62:60:71:d7
	linkstr: ./bus_ipsec
	input: 7 packets, 498 bytes, 2 multicasts
	output: 6 packets, 456 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:62:60:71:d7        7     0        6     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        6    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      112    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       36    0        0     2     0     2     2     0   inf    0
kmem-00192   256       41    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       51    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                955    0       30   140     0   140

In use 316K, total allocated 560K; utilization 56.4%

? (10.0.0.2) at b2:a0:1d:29:85:23 on shmif0
? (10.0.0.3) at b2:a0:1d:29:85:23 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:62:60:71:d7 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.760009] shmif0: Ethernet address b2:a0:62:60:71:d7
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1d:29:85:23
	linkstr: ./bus_ipsec
	input: 6 packets, 456 bytes, 3 multicasts
	output: 7 packets, 498 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet 10.0.0.3/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:1d:29:85:23        6     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 6     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.3                 6     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       40    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      110    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       20    0        0     3     0     3     3     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       47    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                918    0       15   142     0   142

In use 316K, total allocated 568K; utilization 55.6%

? (10.0.0.1) at b2:a0:62:60:71:d7 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:1d:29:85:23 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.050009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.690009] shmif0: Ethernet address b2:a0:1d:29:85:23
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.720008 b2:a0:62:60:71:d7 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.030008 b2:a0:1d:29:85:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:12.710008 b2:a0:1d:29:85:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.3 tell 10.0.0.3, length 28
00:00:38.400008 b2:a0:62:60:71:d7 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:33.750008 b2:a0:1d:29:85:23 > b2:a0:62:60:71:d7, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:1d:29:85:23, length 28
00:00:38.440008 b2:a0:62:60:71:d7 > b2:a0:1d:29:85:23, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:33.790008 b2:a0:1d:29:85:23 > b2:a0:62:60:71:d7, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
00:00:46.200008 b2:a0:62:60:71:d7 > b2:a0:1d:29:85:23, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 76
00:00:41.500008 b2:a0:1d:29:85:23 > b2:a0:62:60:71:d7, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 76
00:00:46.800008 b2:a0:62:60:71:d7 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.3 tell 10.0.0.1, length 28
00:00:42.100008 b2:a0:1d:29:85:23 > b2:a0:62:60:71:d7, ethertype ARP (0x0806), length 42: Reply 10.0.0.3 is-at b2:a0:1d:29:85:23, length 28
00:00:46.800008 b2:a0:62:60:71:d7 > b2:a0:1d:29:85:23, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.3: ESP(spi=0x0000271a,seq=0x1), length 76
00:00:42.100008 b2:a0:1d:29:85:23 > b2:a0:62:60:71:d7, ethertype IPv4 (0x0800), length 110: 10.0.0.3 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x1), length 76
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_multiple_sa_esp_rijndaelcbc

Duration: 84.710852 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:3b:00:a2:7d ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 10.0.0.3/24 alias ]
spdadd 10.0.0.1 0.0.0.0/0 any -P out ipsec esp/transport//require;
spdadd 0.0.0.0/0 10.0.0.1 any -P in ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
0.0.0.0/0[any] 10.0.0.1[any] 255(reserved)
	in ipsec
	esp/transport//require
	spid=2 seq=1 pid=16919
	refcnt=0
10.0.0.1[any] 0.0.0.0/0[any] 255(reserved)
	out ipsec
	esp/transport//require
	spid=1 seq=0 pid=16919
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
spdadd 0.0.0.0/0 10.0.0.1 any -P out ipsec esp/transport//require;
spdadd 10.0.0.1 0.0.0.0/0 any -P in ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1[any] 0.0.0.0/0[any] 255(reserved)
	in ipsec
	esp/transport//require
	spid=2 seq=1 pid=14980
	refcnt=0
0.0.0.0/0[any] 10.0.0.1[any] 255(reserved)
	out ipsec
	esp/transport//require
	spid=1 seq=0 pid=14980
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:31 2020	current: Apr  4 01:41:33 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:40:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=17848 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:31 2020	current: Apr  4 01:41:33 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:40:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=17848 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:32 2020	current: Apr  4 01:41:34 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:41:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=16723 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:32 2020	current: Apr  4 01:41:34 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:41:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=16723 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
add 10.0.0.1 10.0.0.3 esp 10010 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.3 10.0.0.1 esp 10011 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:32 2020	current: Apr  4 01:41:42 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:41:35 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=21191 refcnt=0
10.0.0.1 10.0.0.3 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:41 2020	current: Apr  4 01:41:42 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:40:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=21191 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:32 2020	current: Apr  4 01:41:42 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:41:35 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=21191 refcnt=0
10.0.0.3 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:41 2020	current: Apr  4 01:41:42 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:40:59 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=21191 refcnt=0
add 10.0.0.1 10.0.0.3 esp 10010 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.3 10.0.0.1 esp 10011 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:32 2020	current: Apr  4 01:41:43 2020
	diff: 11(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:41:34 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=22738 refcnt=0
10.0.0.1 10.0.0.3 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:41 2020	current: Apr  4 01:41:43 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:41:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=22738 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:32 2020	current: Apr  4 01:41:43 2020
	diff: 11(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:41:34 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=22738 refcnt=0
10.0.0.3 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:41:41 2020	current: Apr  4 01:41:43 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:41:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=22738 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.3 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cf:d8:87:6a
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cf:d8:87:6a
	linkstr: ./bus_ipsec
	input: 7 packets, 582 bytes, 2 multicasts
	output: 6 packets, 540 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:cf:d8:87:6a        7     0        6     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        6     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        6    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      113    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       36    0        0     2     0     2     2     0   inf    0
kmem-00192   256       42    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       13    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       21    0        0     3     0     3     3     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       51    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                953    0       30   140     0   140

In use 318K, total allocated 560K; utilization 56.8%

? (10.0.0.2) at b2:a0:3b:00:a2:7d on shmif0
? (10.0.0.3) at b2:a0:3b:00:a2:7d on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:cf:d8:87:6a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.060009] IPsec: Initialized Security Association Processing.
[     1.060009] mainbus0 (root)
[     1.060009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.060009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.860009] shmif0: Ethernet address b2:a0:cf:d8:87:6a
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3b:00:a2:7d
	linkstr: ./bus_ipsec
	input: 6 packets, 540 bytes, 3 multicasts
	output: 7 packets, 582 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet 10.0.0.3/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:3b:00:a2:7d        6     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 6     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.3                 6     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        3    0        3     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       10    0       10     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      114    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       40    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       13    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       18    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       45    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        5    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                914    0       15   139     0   139

In use 311K, total allocated 556K; utilization 55.9%

? (10.0.0.1) at b2:a0:cf:d8:87:6a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:3b:00:a2:7d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.160009] mainbus0 (root)
[     1.200009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.200009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.330009] shmif0: Ethernet address b2:a0:3b:00:a2:7d
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.250008 b2:a0:cf:d8:87:6a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.300008 b2:a0:3b:00:a2:7d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:11.920008 b2:a0:3b:00:a2:7d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.3 tell 10.0.0.3, length 28
00:00:36.160008 b2:a0:cf:d8:87:6a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:32.060008 b2:a0:3b:00:a2:7d > b2:a0:cf:d8:87:6a, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:3b:00:a2:7d, length 28
00:00:36.280008 b2:a0:cf:d8:87:6a > b2:a0:3b:00:a2:7d, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:32.130008 b2:a0:3b:00:a2:7d > b2:a0:cf:d8:87:6a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
00:00:45.180008 b2:a0:cf:d8:87:6a > b2:a0:3b:00:a2:7d, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 104
00:00:41.040008 b2:a0:3b:00:a2:7d > b2:a0:cf:d8:87:6a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 104
00:00:45.780008 b2:a0:cf:d8:87:6a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.3 tell 10.0.0.1, length 28
00:00:41.640008 b2:a0:3b:00:a2:7d > b2:a0:cf:d8:87:6a, ethertype ARP (0x0806), length 42: Reply 10.0.0.3 is-at b2:a0:3b:00:a2:7d, length 28
00:00:45.780008 b2:a0:cf:d8:87:6a > b2:a0:3b:00:a2:7d, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.3: ESP(spi=0x0000271a,seq=0x1), length 104
00:00:41.640008 b2:a0:3b:00:a2:7d > b2:a0:cf:d8:87:6a, ethertype IPv4 (0x0800), length 138: 10.0.0.3 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x1), length 104
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_nosa_ah_hmacsha512

Duration: 64.021747 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:ed:e5:f3:81 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
spdadd 10.0.0.2 10.0.0.1 any -P in ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.2[any] 10.0.0.1[any] 255(reserved)
	in ipsec
	ah/transport//require
	spid=2 seq=1 pid=23442
	refcnt=0
10.0.0.1[any] 10.0.0.2[any] 255(reserved)
	out ipsec
	ah/transport//require
	spid=1 seq=0 pid=23442
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
spdadd 10.0.0.1 10.0.0.2 any -P in ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1[any] 10.0.0.2[any] 255(reserved)
	in ipsec
	ah/transport//require
	spid=2 seq=1 pid=20315
	refcnt=0
10.0.0.2[any] 10.0.0.1[any] 255(reserved)
	out ipsec
	ah/transport//require
	spid=1 seq=0 pid=20315
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:60:87:10:40
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:60:87:10:40
	linkstr: ./bus_ipsec
	input: 1 packet, 42 bytes, 1 multicast
	output: 1 packet, 42 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:60:87:10:40        1     0        1     0     0
shmif 1500  10.0.0/24     10.0.0.1                 1     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      102    0        0     1     0     1     1     0   inf    0
kmem-00032    32      103    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       32    0        0     2     0     2     2     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                846    0       17   131     0   131

In use 297K, total allocated 524K; utilization 56.7%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:60:87:10:40 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.050009] IPsec: Initialized Security Association Processing.
[     1.050009] mainbus0 (root)
[     1.050009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.050009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.720009] shmif0: Ethernet address b2:a0:60:87:10:40
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ed:e5:f3:81
	linkstr: ./bus_ipsec
	input: 1 packet, 42 bytes, 1 multicast
	output: 1 packet, 42 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:ed:e5:f3:81        1     0        1     0     0
shmif 1500  10.0.0/24     10.0.0.2                 1     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      100    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       31    0        0     2     0     2     2     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       28    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                825    0       11   129     0   129

In use 294K, total allocated 516K; utilization 57.0%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:ed:e5:f3:81 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.190009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.190009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     5.910009] shmif0: Ethernet address b2:a0:ed:e5:f3:81
./bus_ipsec
### Dumping ./bus_ipsec
00:00:12.600008 b2:a0:60:87:10:40 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:10.700008 b2:a0:ed:e5:f3:81 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_nosa_ah_null

Duration: 65.284412 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:35:72:1e:22 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
spdadd 10.0.0.2 10.0.0.1 any -P in ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.2[any] 10.0.0.1[any] 255(reserved)
	in ipsec
	ah/transport//require
	spid=2 seq=1 pid=19589
	refcnt=0
10.0.0.1[any] 10.0.0.2[any] 255(reserved)
	out ipsec
	ah/transport//require
	spid=1 seq=0 pid=19589
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
spdadd 10.0.0.1 10.0.0.2 any -P in ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1[any] 10.0.0.2[any] 255(reserved)
	in ipsec
	ah/transport//require
	spid=2 seq=1 pid=18000
	refcnt=0
10.0.0.2[any] 10.0.0.1[any] 255(reserved)
	out ipsec
	ah/transport//require
	spid=1 seq=0 pid=18000
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d1:22:f2:42
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d1:22:f2:42
	linkstr: ./bus_ipsec
	input: 1 packet, 42 bytes, 1 multicast
	output: 1 packet, 42 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d1:22:f2:42        1     0        1     0     0
shmif 1500  10.0.0/24     10.0.0.1                 1     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      101    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       32    0        0     2     0     2     2     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                844    0       17   130     0   130

In use 299K, total allocated 520K; utilization 57.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d1:22:f2:42 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.620009] shmif0: Ethernet address b2:a0:d1:22:f2:42
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:35:72:1e:22
	linkstr: ./bus_ipsec
	input: 1 packet, 42 bytes, 1 multicast
	output: 1 packet, 42 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:35:72:1e:22        1     0        1     0     0
shmif 1500  10.0.0/24     10.0.0.2                 1     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      100    0        0     1     0     1     1     0   inf    0
kmem-00032    32       99    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       31    0        0     2     0     2     2     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                829    0       11   130     0   130

In use 296K, total allocated 520K; utilization 56.9%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:35:72:1e:22 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.110009] IPsec: Initialized Security Association Processing.
[     1.110009] mainbus0 (root)
[     1.260009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.260009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.770009] shmif0: Ethernet address b2:a0:35:72:1e:22
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.380008 b2:a0:d1:22:f2:42 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.030008 b2:a0:35:72:1e:22 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_nosa_esp_null

Duration: 66.382422 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:f5:a9:4f:03 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
spdadd 10.0.0.2 10.0.0.1 any -P in ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.2[any] 10.0.0.1[any] 255(reserved)
	in ipsec
	esp/transport//require
	spid=2 seq=1 pid=25228
	refcnt=0
10.0.0.1[any] 10.0.0.2[any] 255(reserved)
	out ipsec
	esp/transport//require
	spid=1 seq=0 pid=25228
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
spdadd 10.0.0.1 10.0.0.2 any -P in ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1[any] 10.0.0.2[any] 255(reserved)
	in ipsec
	esp/transport//require
	spid=2 seq=1 pid=22012
	refcnt=0
10.0.0.2[any] 10.0.0.1[any] 255(reserved)
	out ipsec
	esp/transport//require
	spid=1 seq=0 pid=22012
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ed:f4:99:56
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ed:f4:99:56
	linkstr: ./bus_ipsec
	input: 1 packet, 42 bytes, 1 multicast
	output: 1 packet, 42 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:ed:f4:99:56        1     0        1     0     0
shmif 1500  10.0.0/24     10.0.0.1                 1     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      101    0        0     1     0     1     1     0   inf    0
kmem-00032    32       97    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       33    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       44    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                862    0       17   132     0   132

In use 302K, total allocated 528K; utilization 57.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:ed:f4:99:56 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.310009] shmif0: Ethernet address b2:a0:ed:f4:99:56
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f5:a9:4f:03
	linkstr: ./bus_ipsec
	input: 1 packet, 42 bytes, 1 multicast
	output: 1 packet, 42 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f5:a9:4f:03        1     0        1     0     0
shmif 1500  10.0.0/24     10.0.0.2                 1     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      100    0        0     1     0     1     1     0   inf    0
kmem-00032    32       95    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       31    0        0     2     0     2     2     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                838    0       11   132     0   132

In use 300K, total allocated 528K; utilization 56.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f5:a9:4f:03 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.160009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.160009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.180009] shmif0: Ethernet address b2:a0:f5:a9:4f:03
./bus_ipsec
### Dumping ./bus_ipsec
00:00:13.720008 b2:a0:ed:f4:99:56 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:10.930008 b2:a0:f5:a9:4f:03 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_nosa_esp_rijndaelcbc

Duration: 68.601515 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:87:3b:a0:7b ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
spdadd 10.0.0.2 10.0.0.1 any -P in ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.2[any] 10.0.0.1[any] 255(reserved)
	in ipsec
	esp/transport//require
	spid=2 seq=1 pid=21216
	refcnt=0
10.0.0.1[any] 10.0.0.2[any] 255(reserved)
	out ipsec
	esp/transport//require
	spid=1 seq=0 pid=21216
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
spdadd 10.0.0.1 10.0.0.2 any -P in ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1[any] 10.0.0.2[any] 255(reserved)
	in ipsec
	esp/transport//require
	spid=2 seq=1 pid=19830
	refcnt=0
10.0.0.2[any] 10.0.0.1[any] 255(reserved)
	out ipsec
	esp/transport//require
	spid=1 seq=0 pid=19830
	refcnt=0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ad:a4:fc:15
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ad:a4:fc:15
	linkstr: ./bus_ipsec
	input: 1 packet, 42 bytes, 1 multicast
	output: 1 packet, 42 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:ad:a4:fc:15        1     0        1     0     0
shmif 1500  10.0.0/24     10.0.0.1                 1     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      101    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       32    0        0     2     0     2     2     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                850    0       17   131     0   131

In use 300K, total allocated 524K; utilization 57.3%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:ad:a4:fc:15 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.350009] shmif0: Ethernet address b2:a0:ad:a4:fc:15
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:87:3b:a0:7b
	linkstr: ./bus_ipsec
	input: 1 packet, 42 bytes, 1 multicast
	output: 1 packet, 42 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:87:3b:a0:7b        1     0        1     0     0
shmif 1500  10.0.0/24     10.0.0.2                 1     0        1     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      100    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       31    0        0     2     0     2     2     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                829    0       11   130     0   130

In use 297K, total allocated 520K; utilization 57.1%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:87:3b:a0:7b multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.180009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.180009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     5.820009] shmif0: Ethernet address b2:a0:87:3b:a0:7b
./bus_ipsec
### Dumping ./bus_ipsec
00:00:13.180008 b2:a0:ad:a4:fc:15 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:10.260008 b2:a0:87:3b:a0:7b > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_hmacsha512_preferred_new_delete

Duration: 90.590858 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:db:2b:24:70 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:22.120008 b2:a0:f4:fa:23:32 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.140008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:db:2b:24:70, length 28
00:00:22.150008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 48763, seq 0, length 64
00:00:17.190008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 48763, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10010 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10011 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:06 2020	current: Apr  4 01:47:15 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:10 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=20631 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:13 2020	current: Apr  4 01:47:15 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:46:48 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=20631 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:06 2020	current: Apr  4 01:47:15 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:10 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=20631 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:13 2020	current: Apr  4 01:47:15 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:46:48 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=20631 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10010 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10011 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:09 2020	current: Apr  4 01:47:17 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=21265 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:16 2020	current: Apr  4 01:47:17 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:46:54 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=21265 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:09 2020	current: Apr  4 01:47:17 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=21265 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:16 2020	current: Apr  4 01:47:17 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:46:54 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=21265 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:29.250008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x0000271a,seq=0x1): ICMP echo request, id 14579, seq 0, length 64
00:00:24.300008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x0000271b,seq=0x1): ICMP echo reply, id 14579, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10020 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10021 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:07 2020	current: Apr  4 01:47:23 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=5 pid=22834 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:14 2020	current: Apr  4 01:47:23 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:18 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=4 pid=22834 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:22 2020	current: Apr  4 01:47:23 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:46:49 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=22834 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:07 2020	current: Apr  4 01:47:23 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=22834 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:14 2020	current: Apr  4 01:47:23 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:18 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=22834 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:22 2020	current: Apr  4 01:47:23 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:46:49 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=22834 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10020 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10021 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:09 2020	current: Apr  4 01:47:25 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=5 pid=18100 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:16 2020	current: Apr  4 01:47:25 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:18 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=4 pid=18100 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:24 2020	current: Apr  4 01:47:25 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:46:54 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=18100 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:09 2020	current: Apr  4 01:47:25 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=18100 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:16 2020	current: Apr  4 01:47:25 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:18 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=18100 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:24 2020	current: Apr  4 01:47:25 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:46:54 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=18100 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:36.470008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002724,seq=0x1): ICMP echo request, id 1912, seq 0, length 64
00:00:31.490008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002725,seq=0x1): ICMP echo reply, id 1912, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 ah 10020;
delete 10.0.0.2 10.0.0.1 ah 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:07 2020	current: Apr  4 01:47:30 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=23718 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:14 2020	current: Apr  4 01:47:30 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:18 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=23718 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:07 2020	current: Apr  4 01:47:30 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=23718 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:14 2020	current: Apr  4 01:47:30 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:18 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=23718 refcnt=0
delete 10.0.0.1 10.0.0.2 ah 10020;
delete 10.0.0.2 10.0.0.1 ah 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:09 2020	current: Apr  4 01:47:32 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=23323 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:15 2020	current: Apr  4 01:47:32 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:17 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=23323 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:08 2020	current: Apr  4 01:47:32 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:10 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=23323 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:15 2020	current: Apr  4 01:47:33 2020
	diff: 18(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:17 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=23323 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:44.150008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x0000271a,seq=0x2): ICMP echo request, id 25737, seq 0, length 64
00:00:39.260008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x0000271b,seq=0x2): ICMP echo reply, id 25737, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 ah 10010;
delete 10.0.0.2 10.0.0.1 ah 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:07 2020	current: Apr  4 01:47:38 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=20759 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:07 2020	current: Apr  4 01:47:38 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:11 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=20759 refcnt=0
delete 10.0.0.1 10.0.0.2 ah 10010;
delete 10.0.0.2 10.0.0.1 ah 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:08 2020	current: Apr  4 01:47:39 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:10 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=21393 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:47:08 2020	current: Apr  4 01:47:39 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:47:10 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=21393 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:50.820008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 60263, seq 0, length 64
00:00:45.800008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 60263, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f4:fa:23:32
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f4:fa:23:32
	linkstr: ./bus_ipsec
	input: 7 packets, 794 bytes, 1 multicast
	output: 7 packets, 794 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f4:fa:23:32        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       39    0        0     2     0     2     2     0   inf    0
kmem-00192   256       41    0        0     3     0     3     3     0   inf    0
kmem-00256   320       30    0        0     3     0     3     3     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       47    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                986    0       30   145     0   145

In use 327K, total allocated 580K; utilization 56.4%

? (10.0.0.2) at b2:a0:db:2b:24:70 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f4:fa:23:32 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.010009] shmif0: Ethernet address b2:a0:f4:fa:23:32
[    22.230009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    29.320009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    36.510009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    44.280009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    50.820009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:db:2b:24:70
	linkstr: ./bus_ipsec
	input: 7 packets, 794 bytes, 2 multicasts
	output: 7 packets, 794 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:db:2b:24:70        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       39    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       27    0        0     3     0     3     3     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                942    0       16   145     0   145

In use 320K, total allocated 580K; utilization 55.2%

? (10.0.0.1) at b2:a0:f4:fa:23:32 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:db:2b:24:70 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.720009] shmif0: Ethernet address b2:a0:db:2b:24:70
[    17.140009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    24.220009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    31.490009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    39.210009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    45.800009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.410008 b2:a0:f4:fa:23:32 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.230008 b2:a0:db:2b:24:70 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:22.120008 b2:a0:f4:fa:23:32 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.140008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:db:2b:24:70, length 28
00:00:22.150008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 48763, seq 0, length 64
00:00:17.190008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 48763, seq 0, length 64
00:00:29.250008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x0000271a,seq=0x1): ICMP echo request, id 14579, seq 0, length 64
00:00:24.300008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x0000271b,seq=0x1): ICMP echo reply, id 14579, seq 0, length 64
00:00:36.470008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002724,seq=0x1): ICMP echo request, id 1912, seq 0, length 64
00:00:31.490008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002725,seq=0x1): ICMP echo reply, id 1912, seq 0, length 64
00:00:44.150008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x0000271a,seq=0x2): ICMP echo request, id 25737, seq 0, length 64
00:00:39.260008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x0000271b,seq=0x2): ICMP echo reply, id 25737, seq 0, length 64
00:00:50.820008 b2:a0:f4:fa:23:32 > b2:a0:db:2b:24:70, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 60263, seq 0, length 64
00:00:45.800008 b2:a0:db:2b:24:70 > b2:a0:f4:fa:23:32, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 60263, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_hmacsha512_preferred_new_timeout

Duration: 26.358269 seconds

Termination reason

SKIPPED: unreliable under qemu, skip until PR kern/43997 fixed

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_hmacsha512_preferred_old_delete

Duration: 93.139631 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d9:88:58:9f ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:22.740008 b2:a0:8a:ce:50:a4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.490008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:d9:88:58:9f, length 28
00:00:22.860008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 7383, seq 0, length 64
00:00:18.560008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 7383, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10010 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10011 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:04 2020	current: Apr  4 01:49:14 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:08 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=24579 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:12 2020	current: Apr  4 01:49:14 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:46 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=24579 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:04 2020	current: Apr  4 01:49:14 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:08 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=24579 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:12 2020	current: Apr  4 01:49:14 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:46 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=24579 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10010 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10011 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:06 2020	current: Apr  4 01:49:16 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:09 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=25328 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:15 2020	current: Apr  4 01:49:16 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:51 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=25328 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:06 2020	current: Apr  4 01:49:16 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:09 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=25328 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:15 2020	current: Apr  4 01:49:16 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:51 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=25328 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:29.830008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 54821, seq 0, length 64
00:00:25.490008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 54821, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10020 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10021 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:05 2020	current: Apr  4 01:49:22 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:16 2020	hard: 0(s)	soft: 0(s)
	current: 256(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=8002 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:13 2020	current: Apr  4 01:49:22 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:47 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=8002 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:21 2020	current: Apr  4 01:49:22 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:47 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=8002 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:05 2020	current: Apr  4 01:49:22 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:16 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=8002 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:13 2020	current: Apr  4 01:49:22 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:47 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=8002 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:21 2020	current: Apr  4 01:49:22 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:47 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=8002 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10020 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10021 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:06 2020	current: Apr  4 01:49:23 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:16 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=27319 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:15 2020	current: Apr  4 01:49:23 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:51 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=27319 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:22 2020	current: Apr  4 01:49:23 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:51 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=27319 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:06 2020	current: Apr  4 01:49:23 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:16 2020	hard: 0(s)	soft: 0(s)
	current: 256(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=27319 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:15 2020	current: Apr  4 01:49:23 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:51 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=27319 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:22 2020	current: Apr  4 01:49:23 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:51 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=27319 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:36.830008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): ICMP echo request, id 5740, seq 0, length 64
00:00:32.510008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): ICMP echo reply, id 5740, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 ah 10020;
delete 10.0.0.2 10.0.0.1 ah 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:05 2020	current: Apr  4 01:49:27 2020
	diff: 22(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:23 2020	hard: 0(s)	soft: 0(s)
	current: 384(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=3 pid=24306 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:13 2020	current: Apr  4 01:49:27 2020
	diff: 14(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:47 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=24306 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:05 2020	current: Apr  4 01:49:27 2020
	diff: 22(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:23 2020	hard: 0(s)	soft: 0(s)
	current: 252(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=24306 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:12 2020	current: Apr  4 01:49:27 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:46 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=24306 refcnt=0
delete 10.0.0.1 10.0.0.2 ah 10020;
delete 10.0.0.2 10.0.0.1 ah 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:05 2020	current: Apr  4 01:49:29 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:22 2020	hard: 0(s)	soft: 0(s)
	current: 252(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=3 pid=26375 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:14 2020	current: Apr  4 01:49:29 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=26375 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:05 2020	current: Apr  4 01:49:29 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:22 2020	hard: 0(s)	soft: 0(s)
	current: 384(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=26375 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:14 2020	current: Apr  4 01:49:29 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:48:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=26375 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:42.150008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): ICMP echo request, id 59950, seq 0, length 64
00:00:37.780008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): ICMP echo reply, id 59950, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 ah 10010;
delete 10.0.0.2 10.0.0.1 ah 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:05 2020	current: Apr  4 01:49:34 2020
	diff: 29(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:29 2020	hard: 0(s)	soft: 0(s)
	current: 512(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=1 pid=24707 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:05 2020	current: Apr  4 01:49:34 2020
	diff: 29(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:29 2020	hard: 0(s)	soft: 0(s)
	current: 336(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=0 pid=24707 refcnt=0
delete 10.0.0.1 10.0.0.2 ah 10010;
delete 10.0.0.2 10.0.0.1 ah 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:06 2020	current: Apr  4 01:49:35 2020
	diff: 29(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:28 2020	hard: 0(s)	soft: 0(s)
	current: 336(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=1 pid=25456 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:49:06 2020	current: Apr  4 01:49:35 2020
	diff: 29(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:49:28 2020	hard: 0(s)	soft: 0(s)
	current: 512(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=0 pid=25456 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:48.770008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): ICMP echo request, id 47248, seq 0, length 64
00:00:44.490008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): ICMP echo reply, id 47248, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8a:ce:50:a4
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8a:ce:50:a4
	linkstr: ./bus_ipsec
	input: 7 packets, 794 bytes, 1 multicast
	output: 7 packets, 794 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:8a:ce:50:a4        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      120    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       39    0        0     2     0     2     2     0   inf    0
kmem-00192   256       39    0        0     3     0     3     3     0   inf    0
kmem-00256   320       30    0        0     3     0     3     3     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       33    0        0     4     0     4     4     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                973    0       30   145     0   145

In use 326K, total allocated 580K; utilization 56.2%

? (10.0.0.2) at b2:a0:d9:88:58:9f on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:8a:ce:50:a4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.060009] shmif0: Ethernet address b2:a0:8a:ce:50:a4
[    22.940009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    29.830009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    36.870009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    42.150009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    48.850009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d9:88:58:9f
	linkstr: ./bus_ipsec
	input: 7 packets, 794 bytes, 2 multicasts
	output: 7 packets, 794 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d9:88:58:9f        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       39    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       27    0        0     3     0     3     3     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                943    0       16   145     0   145

In use 320K, total allocated 580K; utilization 55.2%

? (10.0.0.1) at b2:a0:8a:ce:50:a4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d9:88:58:9f multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.300009] shmif0: Ethernet address b2:a0:d9:88:58:9f
[    18.490009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    25.490009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    32.470009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    37.780009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    44.450009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.430008 b2:a0:8a:ce:50:a4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.850008 b2:a0:d9:88:58:9f > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:22.740008 b2:a0:8a:ce:50:a4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.490008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:d9:88:58:9f, length 28
00:00:22.860008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 7383, seq 0, length 64
00:00:18.560008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 7383, seq 0, length 64
00:00:29.830008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 54821, seq 0, length 64
00:00:25.490008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 54821, seq 0, length 64
00:00:36.830008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): ICMP echo request, id 5740, seq 0, length 64
00:00:32.510008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): ICMP echo reply, id 5740, seq 0, length 64
00:00:42.150008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): ICMP echo request, id 59950, seq 0, length 64
00:00:37.780008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): ICMP echo reply, id 59950, seq 0, length 64
00:00:48.770008 b2:a0:8a:ce:50:a4 > b2:a0:d9:88:58:9f, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): ICMP echo request, id 47248, seq 0, length 64
00:00:44.490008 b2:a0:d9:88:58:9f > b2:a0:8a:ce:50:a4, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): ICMP echo reply, id 47248, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_hmacsha512_preferred_old_timeout

Duration: 92.497177 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:93:51:3b:1d ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:23.780008 b2:a0:28:15:2d:21 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:19.330008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:93:51:3b:1d, length 28
00:00:23.840008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 63384, seq 0, length 64
00:00:19.430008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 63384, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10010 -lh 6 -ls 6 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10011 -lh 6 -ls 6 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:39 2020	current: Apr  4 01:50:48 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:50:42 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=22695 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:46 2020	current: Apr  4 01:50:48 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 01:50:19 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=22695 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:39 2020	current: Apr  4 01:50:48 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:50:42 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=22695 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:46 2020	current: Apr  4 01:50:48 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 01:50:19 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=22695 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10010 -lh 6 -ls 6 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10011 -lh 6 -ls 6 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:40 2020	current: Apr  4 01:50:50 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:50:43 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=15437 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:48 2020	current: Apr  4 01:50:50 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 01:50:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=15437 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:40 2020	current: Apr  4 01:50:50 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:50:43 2020	hard: 0(s)	soft: 0(s)
	current: 128(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=15437 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:48 2020	current: Apr  4 01:50:50 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 01:50:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=15437 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:30.660008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 4080, seq 0, length 64
00:00:26.160008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 4080, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10020 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10021 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:39 2020	current: Apr  4 01:50:55 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:50:49 2020	hard: 0(s)	soft: 0(s)
	current: 256(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=3 pid=25791 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:53 2020	current: Apr  4 01:50:55 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 01:50:19 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=25791 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:39 2020	current: Apr  4 01:50:55 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:50:49 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=1 pid=25791 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:53 2020	current: Apr  4 01:50:55 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 01:50:19 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=25791 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10020 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10021 -lh 3 -ls 3 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:40 2020	current: Apr  4 01:50:57 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:50:50 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=3 pid=17150 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:56 2020	current: Apr  4 01:50:57 2020
	diff: 1(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 01:50:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=17150 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:40 2020	current: Apr  4 01:50:57 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:50:50 2020	hard: 0(s)	soft: 0(s)
	current: 256(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=1 pid=17150 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: hmac-sha512  61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
 61616161 61616161 61616161 61616161 61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:50:56 2020	current: Apr  4 01:50:57 2020
	diff: 1(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 01:50:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=17150 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:37.780008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): ICMP echo request, id 35490, seq 0, length 64
00:00:33.370008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): ICMP echo reply, id 35490, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:44.130008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): ICMP echo request, id 47301, seq 0, length 64
00:00:39.630008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): ICMP echo reply, id 47301, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:49.310008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): ICMP echo request, id 50386, seq 0, length 64
00:00:44.900008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): ICMP echo reply, id 50386, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:28:15:2d:21
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:28:15:2d:21
	linkstr: ./bus_ipsec
	input: 7 packets, 794 bytes, 1 multicast
	output: 7 packets, 794 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:28:15:2d:21        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      118    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       39    0        0     2     0     2     2     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       29    0        0     3     0     3     3     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       18    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                956    0       30   139     0   139

In use 310K, total allocated 556K; utilization 55.8%

? (10.0.0.2) at b2:a0:93:51:3b:1d on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:28:15:2d:21 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.570009] shmif0: Ethernet address b2:a0:28:15:2d:21
[    23.920009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    30.660009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    37.900009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    44.130009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    49.390009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:93:51:3b:1d
	linkstr: ./bus_ipsec
	input: 7 packets, 794 bytes, 2 multicasts
	output: 7 packets, 794 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:93:51:3b:1d        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      109    0        0     1     0     1     1     0   inf    0
kmem-00032    32      108    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       37    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       24    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       21    0        0     3     0     3     3     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       42    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                904    0       16   139     0   139

In use 310K, total allocated 556K; utilization 55.8%

? (10.0.0.1) at b2:a0:28:15:2d:21 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:93:51:3b:1d multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.550009] shmif0: Ethernet address b2:a0:93:51:3b:1d
[    19.370009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    26.160009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    33.320009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    39.630009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
[    44.840009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.530008 b2:a0:28:15:2d:21 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:13.820008 b2:a0:93:51:3b:1d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:23.780008 b2:a0:28:15:2d:21 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:19.330008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:93:51:3b:1d, length 28
00:00:23.840008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 63384, seq 0, length 64
00:00:19.430008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 63384, seq 0, length 64
00:00:30.660008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 4080, seq 0, length 64
00:00:26.160008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 4080, seq 0, length 64
00:00:37.780008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): ICMP echo request, id 35490, seq 0, length 64
00:00:33.370008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): ICMP echo reply, id 35490, seq 0, length 64
00:00:44.130008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): ICMP echo request, id 47301, seq 0, length 64
00:00:39.630008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): ICMP echo reply, id 47301, seq 0, length 64
00:00:49.310008 b2:a0:28:15:2d:21 > b2:a0:93:51:3b:1d, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): ICMP echo request, id 50386, seq 0, length 64
00:00:44.900008 b2:a0:93:51:3b:1d > b2:a0:28:15:2d:21, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): ICMP echo reply, id 50386, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_null_preferred_new_delete

Duration: 90.819255 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:df:bc:49:a7 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:20.190008 b2:a0:bf:bd:1b:b4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.410008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:df:bc:49:a7, length 28
00:00:20.230008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 36602, seq 0, length 64
00:00:16.470008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 36602, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10010 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10011 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:09 2020	current: Apr  4 01:52:17 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=26648 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:15 2020	current: Apr  4 01:52:17 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:51:52 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=26648 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:09 2020	current: Apr  4 01:52:17 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=26648 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:15 2020	current: Apr  4 01:52:17 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:51:52 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=26648 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10010 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10011 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:20 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=26459 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:18 2020	current: Apr  4 01:52:20 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:51:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=26459 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:20 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=26459 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:18 2020	current: Apr  4 01:52:20 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:51:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=26459 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:27.560008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x0000271a,seq=0x1): ICMP echo request, id 58433, seq 0, length 64
00:00:23.810008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x0000271b,seq=0x1): ICMP echo reply, id 58433, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10020 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10021 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:25 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:13 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=5 pid=28103 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:16 2020	current: Apr  4 01:52:25 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:20 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=4 pid=28103 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:24 2020	current: Apr  4 01:52:25 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:51:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=28103 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:25 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:13 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=28103 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:16 2020	current: Apr  4 01:52:25 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:20 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=28103 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:24 2020	current: Apr  4 01:52:25 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:51:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=28103 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10020 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10021 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:26 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=5 pid=22409 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:18 2020	current: Apr  4 01:52:26 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:19 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=4 pid=22409 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:25 2020	current: Apr  4 01:52:26 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:51:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=22409 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:26 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=22409 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:18 2020	current: Apr  4 01:52:26 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:19 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=22409 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:25 2020	current: Apr  4 01:52:26 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:51:56 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=22409 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:34.330008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002724,seq=0x1): ICMP echo request, id 63788, seq 0, length 64
00:00:30.520008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002725,seq=0x1): ICMP echo reply, id 63788, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 ah 10020;
delete 10.0.0.2 10.0.0.1 ah 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:09 2020	current: Apr  4 01:52:32 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=23699 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:15 2020	current: Apr  4 01:52:32 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:19 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=23699 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:09 2020	current: Apr  4 01:52:32 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=23699 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:15 2020	current: Apr  4 01:52:32 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:19 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=23699 refcnt=0
delete 10.0.0.1 10.0.0.2 ah 10020;
delete 10.0.0.2 10.0.0.1 ah 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:34 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=25949 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:18 2020	current: Apr  4 01:52:34 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:19 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=25949 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:34 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=25949 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:18 2020	current: Apr  4 01:52:34 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:19 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=25949 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:41.480008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x0000271a,seq=0x2): ICMP echo request, id 49699, seq 0, length 64
00:00:37.740008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x0000271b,seq=0x2): ICMP echo reply, id 49699, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 ah 10010;
delete 10.0.0.2 10.0.0.1 ah 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:09 2020	current: Apr  4 01:52:39 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=26776 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:09 2020	current: Apr  4 01:52:39 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=26776 refcnt=0
delete 10.0.0.1 10.0.0.2 ah 10010;
delete 10.0.0.2 10.0.0.1 ah 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:40 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=26587 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:52:10 2020	current: Apr  4 01:52:40 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:52:12 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=26587 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:47.700008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 52158, seq 0, length 64
00:00:43.890008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 52158, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:bf:bd:1b:b4
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:bf:bd:1b:b4
	linkstr: ./bus_ipsec
	input: 7 packets, 694 bytes, 1 multicast
	output: 7 packets, 694 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:bf:bd:1b:b4        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       54    0        0     1     0     1     1     0   inf    0
kmem-00016    16      115    0        0     1     0     1     1     0   inf    0
kmem-00032    32      123    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       39    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       33    0        0     4     0     4     4     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       47    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                979    0       30   144     0   144

In use 323K, total allocated 576K; utilization 56.1%

? (10.0.0.2) at b2:a0:df:bc:49:a7 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:bf:bd:1b:b4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.810009] shmif0: Ethernet address b2:a0:bf:bd:1b:b4
[    20.310009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    27.640009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    34.330009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    41.580009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    47.700009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:df:bc:49:a7
	linkstr: ./bus_ipsec
	input: 7 packets, 694 bytes, 2 multicasts
	output: 7 packets, 694 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:df:bc:49:a7        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       54    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                934    0       16   139     0   139

In use 305K, total allocated 556K; utilization 54.9%

? (10.0.0.1) at b2:a0:bf:bd:1b:b4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:df:bc:49:a7 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.100009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.100009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.730009] shmif0: Ethernet address b2:a0:df:bc:49:a7
[    16.410009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    23.750009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    30.520009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    37.710009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    43.890009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.560008 b2:a0:bf:bd:1b:b4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.000008 b2:a0:df:bc:49:a7 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:20.190008 b2:a0:bf:bd:1b:b4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.410008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:df:bc:49:a7, length 28
00:00:20.230008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 36602, seq 0, length 64
00:00:16.470008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 36602, seq 0, length 64
00:00:27.560008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x0000271a,seq=0x1): ICMP echo request, id 58433, seq 0, length 64
00:00:23.810008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x0000271b,seq=0x1): ICMP echo reply, id 58433, seq 0, length 64
00:00:34.330008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002724,seq=0x1): ICMP echo request, id 63788, seq 0, length 64
00:00:30.520008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002725,seq=0x1): ICMP echo reply, id 63788, seq 0, length 64
00:00:41.480008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x0000271a,seq=0x2): ICMP echo request, id 49699, seq 0, length 64
00:00:37.740008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x0000271b,seq=0x2): ICMP echo reply, id 49699, seq 0, length 64
00:00:47.700008 b2:a0:bf:bd:1b:b4 > b2:a0:df:bc:49:a7, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 52158, seq 0, length 64
00:00:43.890008 b2:a0:df:bc:49:a7 > b2:a0:bf:bd:1b:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 52158, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_null_preferred_new_timeout

Duration: 27.679548 seconds

Termination reason

SKIPPED: unreliable under qemu, skip until PR kern/43997 fixed

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_null_preferred_old_delete

Duration: 93.689877 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:93:7e:91:f1 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:22.740008 b2:a0:2e:d5:cb:04 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.660008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:93:7e:91:f1, length 28
00:00:22.880008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 64932, seq 0, length 64
00:00:18.750008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 64932, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10010 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10011 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:08 2020	current: Apr  4 01:54:18 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:12 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=27952 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:16 2020	current: Apr  4 01:54:18 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=27952 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:08 2020	current: Apr  4 01:54:18 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:12 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=27952 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:16 2020	current: Apr  4 01:54:18 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=27952 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10010 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10011 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:11 2020	current: Apr  4 01:54:20 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:13 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=25358 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:19 2020	current: Apr  4 01:54:20 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=25358 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:11 2020	current: Apr  4 01:54:20 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:13 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=25358 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:19 2020	current: Apr  4 01:54:20 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=25358 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:29.340008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 12484, seq 0, length 64
00:00:25.200008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 12484, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10020 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10021 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:08 2020	current: Apr  4 01:54:25 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:19 2020	hard: 0(s)	soft: 0(s)
	current: 216(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=28095 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:16 2020	current: Apr  4 01:54:25 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=28095 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:23 2020	current: Apr  4 01:54:25 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=28095 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:08 2020	current: Apr  4 01:54:25 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:19 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=28095 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:16 2020	current: Apr  4 01:54:25 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=28095 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:23 2020	current: Apr  4 01:54:25 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=28095 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10020 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10021 -lh 100 -ls 100 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:11 2020	current: Apr  4 01:54:27 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:20 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=22313 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:19 2020	current: Apr  4 01:54:27 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=22313 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:26 2020	current: Apr  4 01:54:27 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=22313 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:11 2020	current: Apr  4 01:54:27 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:20 2020	hard: 0(s)	soft: 0(s)
	current: 216(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=22313 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:19 2020	current: Apr  4 01:54:27 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=22313 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:26 2020	current: Apr  4 01:54:27 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=22313 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:36.700008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): ICMP echo request, id 54909, seq 0, length 64
00:00:32.610008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): ICMP echo reply, id 54909, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 ah 10020;
delete 10.0.0.2 10.0.0.1 ah 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:08 2020	current: Apr  4 01:54:32 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:26 2020	hard: 0(s)	soft: 0(s)
	current: 324(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=3 pid=29575 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:16 2020	current: Apr  4 01:54:32 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=29575 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:08 2020	current: Apr  4 01:54:32 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:26 2020	hard: 0(s)	soft: 0(s)
	current: 252(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=29575 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:16 2020	current: Apr  4 01:54:32 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:50 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=29575 refcnt=0
delete 10.0.0.1 10.0.0.2 ah 10020;
delete 10.0.0.2 10.0.0.1 ah 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:11 2020	current: Apr  4 01:54:34 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:27 2020	hard: 0(s)	soft: 0(s)
	current: 252(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=3 pid=25134 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:19 2020	current: Apr  4 01:54:34 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=25134 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:11 2020	current: Apr  4 01:54:34 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:27 2020	hard: 0(s)	soft: 0(s)
	current: 324(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=25134 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:19 2020	current: Apr  4 01:54:34 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:53:55 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=25134 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:43.320008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): ICMP echo request, id 30800, seq 0, length 64
00:00:39.120008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): ICMP echo reply, id 30800, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 ah 10010;
delete 10.0.0.2 10.0.0.1 ah 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:08 2020	current: Apr  4 01:54:39 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:33 2020	hard: 0(s)	soft: 0(s)
	current: 432(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=1 pid=28080 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:08 2020	current: Apr  4 01:54:39 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:33 2020	hard: 0(s)	soft: 0(s)
	current: 336(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=0 pid=28080 refcnt=0
delete 10.0.0.1 10.0.0.2 ah 10010;
delete 10.0.0.2 10.0.0.1 ah 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:11 2020	current: Apr  4 01:54:41 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:34 2020	hard: 0(s)	soft: 0(s)
	current: 336(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=1 pid=25486 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:54:11 2020	current: Apr  4 01:54:41 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:54:34 2020	hard: 0(s)	soft: 0(s)
	current: 432(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=0 pid=25486 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:50.430008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): ICMP echo request, id 4896, seq 0, length 64
00:00:46.340008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): ICMP echo reply, id 4896, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2e:d5:cb:04
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2e:d5:cb:04
	linkstr: ./bus_ipsec
	input: 7 packets, 694 bytes, 1 multicast
	output: 7 packets, 694 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:2e:d5:cb:04        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       54    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       41    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                971    0       30   143     0   143

In use 319K, total allocated 572K; utilization 55.8%

? (10.0.0.2) at b2:a0:93:7e:91:f1 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:2e:d5:cb:04 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.870009] shmif0: Ethernet address b2:a0:2e:d5:cb:04
[    22.920009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    29.380009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    36.780009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    43.320009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    50.550009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:93:7e:91:f1
	linkstr: ./bus_ipsec
	input: 7 packets, 694 bytes, 2 multicasts
	output: 7 packets, 694 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:93:7e:91:f1        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       54    0        0     1     0     1     1     0   inf    0
kmem-00016    16      113    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                941    0       16   143     0   143

In use 315K, total allocated 572K; utilization 55.1%

? (10.0.0.1) at b2:a0:2e:d5:cb:04 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:93:7e:91:f1 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.490009] shmif0: Ethernet address b2:a0:93:7e:91:f1
[    18.700009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    25.160009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    32.570009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    39.120009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    46.290009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.330008 b2:a0:2e:d5:cb:04 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.970008 b2:a0:93:7e:91:f1 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:22.740008 b2:a0:2e:d5:cb:04 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.660008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:93:7e:91:f1, length 28
00:00:22.880008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 64932, seq 0, length 64
00:00:18.750008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 64932, seq 0, length 64
00:00:29.340008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 12484, seq 0, length 64
00:00:25.200008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 12484, seq 0, length 64
00:00:36.700008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): ICMP echo request, id 54909, seq 0, length 64
00:00:32.610008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): ICMP echo reply, id 54909, seq 0, length 64
00:00:43.320008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): ICMP echo request, id 30800, seq 0, length 64
00:00:39.120008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): ICMP echo reply, id 30800, seq 0, length 64
00:00:50.430008 b2:a0:2e:d5:cb:04 > b2:a0:93:7e:91:f1, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): ICMP echo request, id 4896, seq 0, length 64
00:00:46.340008 b2:a0:93:7e:91:f1 > b2:a0:2e:d5:cb:04, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): ICMP echo reply, id 4896, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_null_preferred_old_timeout

Duration: 89.259969 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:4a:3a:3d:9b ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:21.870008 b2:a0:0a:1b:23:b4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.840008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:4a:3a:3d:9b, length 28
00:00:21.930008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 10883, seq 0, length 64
00:00:17.940008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 10883, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10010 -lh 6 -ls 6 -A null ;
add 10.0.0.2 10.0.0.1 ah 10011 -lh 6 -ls 6 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:41 2020	current: Apr  4 01:55:51 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:55:45 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=24886 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:49 2020	current: Apr  4 01:55:51 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 01:55:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=24886 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:42 2020	current: Apr  4 01:55:51 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:55:46 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=24886 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:49 2020	current: Apr  4 01:55:51 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 01:55:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=24886 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10010 -lh 6 -ls 6 -A null ;
add 10.0.0.2 10.0.0.1 ah 10011 -lh 6 -ls 6 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:44 2020	current: Apr  4 01:55:53 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:55:46 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=823 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:52 2020	current: Apr  4 01:55:53 2020
	diff: 1(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 01:55:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=823 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:44 2020	current: Apr  4 01:55:53 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:55:46 2020	hard: 0(s)	soft: 0(s)
	current: 108(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=823 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:52 2020	current: Apr  4 01:55:53 2020
	diff: 1(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 01:55:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=823 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:28.670008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 59947, seq 0, length 64
00:00:24.590008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 59947, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 ah 10020 -lh 3 -ls 3 -A null ;
add 10.0.0.2 10.0.0.1 ah 10021 -lh 3 -ls 3 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:41 2020	current: Apr  4 01:55:58 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:55:52 2020	hard: 0(s)	soft: 0(s)
	current: 216(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=3 pid=28827 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:56 2020	current: Apr  4 01:55:58 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 01:55:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=28827 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:42 2020	current: Apr  4 01:55:58 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:55:52 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=1 pid=28827 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:56 2020	current: Apr  4 01:55:58 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 01:55:24 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=28827 refcnt=0
add 10.0.0.1 10.0.0.2 ah 10020 -lh 3 -ls 3 -A null ;
add 10.0.0.2 10.0.0.1 ah 10021 -lh 3 -ls 3 -A null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	ah mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:44 2020	current: Apr  4 01:56:00 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:55:53 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=3 pid=25959 refcnt=0
10.0.0.1 10.0.0.2 
	ah mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:59 2020	current: Apr  4 01:56:00 2020
	diff: 1(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 01:55:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=25959 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	A: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:44 2020	current: Apr  4 01:56:00 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:55:53 2020	hard: 0(s)	soft: 0(s)
	current: 216(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=1 pid=25959 refcnt=0
10.0.0.2 10.0.0.1 
	ah mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	A: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:55:59 2020	current: Apr  4 01:56:00 2020
	diff: 1(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 01:55:29 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=25959 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:35.730008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): ICMP echo request, id 57890, seq 0, length 64
00:00:31.720008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): ICMP echo reply, id 57890, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:40.850008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): ICMP echo request, id 35066, seq 0, length 64
00:00:36.770008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): ICMP echo reply, id 35066, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:45.650008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): ICMP echo request, id 59881, seq 0, length 64
00:00:41.580008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): ICMP echo reply, id 59881, seq 0, length 64
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0a:1b:23:b4
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0a:1b:23:b4
	linkstr: ./bus_ipsec
	input: 7 packets, 694 bytes, 1 multicast
	output: 7 packets, 694 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:0a:1b:23:b4        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       54    0        0     1     0     1     1     0   inf    0
kmem-00016    16      118    0        0     1     0     1     1     0   inf    0
kmem-00032    32      132    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       18    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                953    0       30   138     0   138

In use 305K, total allocated 552K; utilization 55.3%

? (10.0.0.2) at b2:a0:4a:3a:3d:9b on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:0a:1b:23:b4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.870009] shmif0: Ethernet address b2:a0:0a:1b:23:b4
[    22.010009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    28.670009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    35.800009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    40.850009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    45.650009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4a:3a:3d:9b
	linkstr: ./bus_ipsec
	input: 7 packets, 694 bytes, 2 multicasts
	output: 7 packets, 694 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:4a:3a:3d:9b        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       54    0        0     1     0     1     1     0   inf    0
kmem-00016    16      112    0        0     1     0     1     1     0   inf    0
kmem-00032    32      132    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       22    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                932    0       16   143     0   143

In use 313K, total allocated 572K; utilization 54.7%

? (10.0.0.1) at b2:a0:0a:1b:23:b4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:4a:3a:3d:9b multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.730009] shmif0: Ethernet address b2:a0:4a:3a:3d:9b
[    17.880009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    24.590009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    31.680009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    36.770009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
[    41.580009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.440008 b2:a0:0a:1b:23:b4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.180008 b2:a0:4a:3a:3d:9b > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.870008 b2:a0:0a:1b:23:b4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.840008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:4a:3a:3d:9b, length 28
00:00:21.930008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 10883, seq 0, length 64
00:00:17.940008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 10883, seq 0, length 64
00:00:28.670008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): ICMP echo request, id 59947, seq 0, length 64
00:00:24.590008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): ICMP echo reply, id 59947, seq 0, length 64
00:00:35.730008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): ICMP echo request, id 57890, seq 0, length 64
00:00:31.720008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): ICMP echo reply, id 57890, seq 0, length 64
00:00:40.850008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): ICMP echo request, id 35066, seq 0, length 64
00:00:36.770008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): ICMP echo reply, id 35066, seq 0, length 64
00:00:45.650008 b2:a0:0a:1b:23:b4 > b2:a0:4a:3a:3d:9b, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): ICMP echo request, id 59881, seq 0, length 64
00:00:41.580008 b2:a0:4a:3a:3d:9b > b2:a0:0a:1b:23:b4, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): ICMP echo reply, id 59881, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_null_preferred_new_delete

Duration: 91.022940 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:b3:97:39:e4 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:21.210008 b2:a0:d3:90:1a:e5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.440008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:b3:97:39:e4, length 28
00:00:21.230008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:16.530008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10010 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10011 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:20 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:15 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=18590 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:18 2020	current: Apr  4 01:57:20 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:56:54 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=18590 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:20 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:15 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=18590 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:18 2020	current: Apr  4 01:57:20 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:56:54 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=18590 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10010 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10011 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:21 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:14 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=29397 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:19 2020	current: Apr  4 01:57:21 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:56:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=29397 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:21 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:14 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=29397 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:19 2020	current: Apr  4 01:57:21 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:56:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=29397 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:27.490008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x0000271a,seq=0x1), length 76
00:00:22.740008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x1), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10020 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10021 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:27 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:15 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=5 pid=29912 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:18 2020	current: Apr  4 01:57:27 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:21 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=4 pid=29912 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:25 2020	current: Apr  4 01:57:27 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:56:54 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=29912 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:27 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:15 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=29912 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:18 2020	current: Apr  4 01:57:27 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:21 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=29912 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:26 2020	current: Apr  4 01:57:27 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:56:54 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=29912 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10020 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10021 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:29 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:14 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=5 pid=2834 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:19 2020	current: Apr  4 01:57:29 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:20 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=4 pid=2834 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:26 2020	current: Apr  4 01:57:29 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:56:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=2834 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:29 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:14 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=2834 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:19 2020	current: Apr  4 01:57:29 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:20 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=2834 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:26 2020	current: Apr  4 01:57:29 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:56:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=2834 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:34.860008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002724,seq=0x1), length 76
00:00:30.190008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002725,seq=0x1), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 esp 10020;
delete 10.0.0.2 10.0.0.1 esp 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:34 2020
	diff: 22(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:15 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=28512 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:18 2020	current: Apr  4 01:57:34 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:21 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=28512 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:34 2020
	diff: 22(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:15 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=28512 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:18 2020	current: Apr  4 01:57:34 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:21 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=28512 refcnt=0
delete 10.0.0.1 10.0.0.2 esp 10020;
delete 10.0.0.2 10.0.0.1 esp 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:36 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:14 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=27717 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:19 2020	current: Apr  4 01:57:36 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:20 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=27717 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:36 2020
	diff: 24(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:14 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=27717 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:19 2020	current: Apr  4 01:57:36 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:20 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=27717 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:42.210008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x0000271a,seq=0x2), length 76
00:00:37.510008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x2), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 esp 10010;
delete 10.0.0.2 10.0.0.1 esp 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:41 2020
	diff: 29(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:15 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=18718 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:41 2020
	diff: 29(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:15 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=18718 refcnt=0
delete 10.0.0.1 10.0.0.2 esp 10010;
delete 10.0.0.2 10.0.0.1 esp 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:43 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:14 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=29525 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:57:12 2020	current: Apr  4 01:57:43 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:57:14 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=29525 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:48.710008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 76
00:00:43.960008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d3:90:1a:e5
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d3:90:1a:e5
	linkstr: ./bus_ipsec
	input: 7 packets, 634 bytes, 1 multicast
	output: 7 packets, 634 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d3:90:1a:e5        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       41    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                956    0       30   143     0   143

In use 317K, total allocated 572K; utilization 55.4%

? (10.0.0.2) at b2:a0:b3:97:39:e4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d3:90:1a:e5 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.710009] shmif0: Ethernet address b2:a0:d3:90:1a:e5
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b3:97:39:e4
	linkstr: ./bus_ipsec
	input: 7 packets, 634 bytes, 2 multicasts
	output: 7 packets, 634 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b3:97:39:e4        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                922    0       16   139     0   139

In use 305K, total allocated 556K; utilization 54.9%

? (10.0.0.1) at b2:a0:d3:90:1a:e5 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b3:97:39:e4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.580009] shmif0: Ethernet address b2:a0:b3:97:39:e4
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.990008 b2:a0:d3:90:1a:e5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.060008 b2:a0:b3:97:39:e4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.210008 b2:a0:d3:90:1a:e5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.440008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:b3:97:39:e4, length 28
00:00:21.230008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:16.530008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
00:00:27.490008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x0000271a,seq=0x1), length 76
00:00:22.740008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x1), length 76
00:00:34.860008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002724,seq=0x1), length 76
00:00:30.190008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002725,seq=0x1), length 76
00:00:42.210008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x0000271a,seq=0x2), length 76
00:00:37.510008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x2), length 76
00:00:48.710008 b2:a0:d3:90:1a:e5 > b2:a0:b3:97:39:e4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 76
00:00:43.960008 b2:a0:b3:97:39:e4 > b2:a0:d3:90:1a:e5, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 76
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_null_preferred_new_timeout

Duration: 28.001662 seconds

Termination reason

SKIPPED: unreliable under qemu, skip until PR kern/43997 fixed

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_null_preferred_old_delete

Duration: 93.150257 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:4e:6b:62:f4 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:22.170008 b2:a0:4d:f8:2e:7a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.220008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:4e:6b:62:f4, length 28
00:00:22.290008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:18.310008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10010 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10011 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:11 2020	current: Apr  4 01:59:20 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:15 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=27982 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:18 2020	current: Apr  4 01:59:20 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=27982 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:11 2020	current: Apr  4 01:59:20 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:15 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=27982 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:18 2020	current: Apr  4 01:59:20 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=27982 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10010 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10011 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:13 2020	current: Apr  4 01:59:22 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:16 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=28943 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:21 2020	current: Apr  4 01:59:22 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=28943 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:13 2020	current: Apr  4 01:59:22 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:16 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=28943 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:21 2020	current: Apr  4 01:59:22 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=28943 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:28.650008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 76
00:00:24.600008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10020 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10021 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:11 2020	current: Apr  4 01:59:27 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:21 2020	hard: 0(s)	soft: 0(s)
	current: 192(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=1115 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:18 2020	current: Apr  4 01:59:27 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=1115 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:25 2020	current: Apr  4 01:59:27 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=1115 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:11 2020	current: Apr  4 01:59:27 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:21 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=1115 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:18 2020	current: Apr  4 01:59:27 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=1115 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:25 2020	current: Apr  4 01:59:27 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=1115 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10020 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10021 -lh 100 -ls 100 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:12 2020	current: Apr  4 01:59:29 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:21 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=3191 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:20 2020	current: Apr  4 01:59:29 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:57 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=3191 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:27 2020	current: Apr  4 01:59:29 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:57 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=3191 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:12 2020	current: Apr  4 01:59:29 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:21 2020	hard: 0(s)	soft: 0(s)
	current: 192(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=3191 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:20 2020	current: Apr  4 01:59:29 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:57 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=3191 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:27 2020	current: Apr  4 01:59:29 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:57 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=3191 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:35.890008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 76
00:00:31.910008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 esp 10020;
delete 10.0.0.2 10.0.0.1 esp 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:11 2020	current: Apr  4 01:59:34 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:28 2020	hard: 0(s)	soft: 0(s)
	current: 288(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=3 pid=1368 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:18 2020	current: Apr  4 01:59:34 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=1368 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:11 2020	current: Apr  4 01:59:34 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:28 2020	hard: 0(s)	soft: 0(s)
	current: 252(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=1368 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:18 2020	current: Apr  4 01:59:34 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:53 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=1368 refcnt=0
delete 10.0.0.1 10.0.0.2 esp 10020;
delete 10.0.0.2 10.0.0.1 esp 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:12 2020	current: Apr  4 01:59:35 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:28 2020	hard: 0(s)	soft: 0(s)
	current: 252(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=3 pid=818 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:20 2020	current: Apr  4 01:59:35 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:57 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=818 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:12 2020	current: Apr  4 01:59:35 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:28 2020	hard: 0(s)	soft: 0(s)
	current: 288(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=818 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:20 2020	current: Apr  4 01:59:36 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:58:57 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=818 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:42.390008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 76
00:00:38.390008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 esp 10010;
delete 10.0.0.2 10.0.0.1 esp 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:11 2020	current: Apr  4 01:59:41 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:35 2020	hard: 0(s)	soft: 0(s)
	current: 384(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=1 pid=28110 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:11 2020	current: Apr  4 01:59:41 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:35 2020	hard: 0(s)	soft: 0(s)
	current: 336(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=0 pid=28110 refcnt=0
delete 10.0.0.1 10.0.0.2 esp 10010;
delete 10.0.0.2 10.0.0.1 esp 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:12 2020	current: Apr  4 01:59:43 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:35 2020	hard: 0(s)	soft: 0(s)
	current: 336(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=1 pid=29071 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 01:59:13 2020	current: Apr  4 01:59:43 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 01:59:36 2020	hard: 0(s)	soft: 0(s)
	current: 384(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=0 pid=29071 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:49.430008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 76
00:00:45.470008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4d:f8:2e:7a
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4d:f8:2e:7a
	linkstr: ./bus_ipsec
	input: 7 packets, 634 bytes, 1 multicast
	output: 7 packets, 634 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:4d:f8:2e:7a        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      117    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       41    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                956    0       30   143     0   143

In use 317K, total allocated 572K; utilization 55.4%

? (10.0.0.2) at b2:a0:4e:6b:62:f4 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:4d:f8:2e:7a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.150009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.150009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.300009] shmif0: Ethernet address b2:a0:4d:f8:2e:7a
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4e:6b:62:f4
	linkstr: ./bus_ipsec
	input: 7 packets, 634 bytes, 2 multicasts
	output: 7 packets, 634 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:4e:6b:62:f4        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                923    0       16   139     0   139

In use 305K, total allocated 556K; utilization 54.9%

? (10.0.0.1) at b2:a0:4d:f8:2e:7a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:4e:6b:62:f4 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.290009] shmif0: Ethernet address b2:a0:4e:6b:62:f4
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.040008 b2:a0:4d:f8:2e:7a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.840008 b2:a0:4e:6b:62:f4 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:22.170008 b2:a0:4d:f8:2e:7a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.220008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:4e:6b:62:f4, length 28
00:00:22.290008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:18.310008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
00:00:28.650008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 76
00:00:24.600008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 76
00:00:35.890008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 76
00:00:31.910008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 76
00:00:42.390008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 76
00:00:38.390008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 76
00:00:49.430008 b2:a0:4d:f8:2e:7a > b2:a0:4e:6b:62:f4, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 76
00:00:45.470008 b2:a0:4e:6b:62:f4 > b2:a0:4d:f8:2e:7a, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 76
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_null_preferred_old_timeout

Duration: 91.633651 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:86:c9:8a:47 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:23.810008 b2:a0:f0:d8:06:cc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.210008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:86:c9:8a:47, length 28
00:00:23.920008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:18.300008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10010 -lh 6 -ls 6 -E null ;
add 10.0.0.2 10.0.0.1 esp 10011 -lh 6 -ls 6 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:46 2020	current: Apr  4 02:00:56 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:00:49 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=22934 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:54 2020	current: Apr  4 02:00:56 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:00:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=22934 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:46 2020	current: Apr  4 02:00:56 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:00:49 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=22934 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:54 2020	current: Apr  4 02:00:56 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:00:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=22934 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10010 -lh 6 -ls 6 -E null ;
add 10.0.0.2 10.0.0.1 esp 10011 -lh 6 -ls 6 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:47 2020	current: Apr  4 02:00:57 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:00:50 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=2906 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:56 2020	current: Apr  4 02:00:57 2020
	diff: 1(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:00:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=2906 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:47 2020	current: Apr  4 02:00:57 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:00:50 2020	hard: 0(s)	soft: 0(s)
	current: 96(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=2906 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:56 2020	current: Apr  4 02:00:57 2020
	diff: 1(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:00:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=2906 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:31.070008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 76
00:00:25.430008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10020 -lh 3 -ls 3 -E null ;
add 10.0.0.2 10.0.0.1 esp 10021 -lh 3 -ls 3 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:46 2020	current: Apr  4 02:01:02 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:00:57 2020	hard: 0(s)	soft: 0(s)
	current: 192(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=2096 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:54 2020	current: Apr  4 02:01:02 2020
	diff: 8(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:00:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=2096 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:01:00 2020	current: Apr  4 02:01:02 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 02:00:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=2096 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:46 2020	current: Apr  4 02:01:02 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:00:57 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=2096 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:54 2020	current: Apr  4 02:01:02 2020
	diff: 8(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:00:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=2096 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:01:00 2020	current: Apr  4 02:01:02 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 02:00:26 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=2096 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10020 -lh 3 -ls 3 -E null ;
add 10.0.0.2 10.0.0.1 esp 10021 -lh 3 -ls 3 -E null ;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:47 2020	current: Apr  4 02:01:04 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:00:57 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=28496 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:56 2020	current: Apr  4 02:01:04 2020
	diff: 8(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:00:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=28496 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:01:03 2020	current: Apr  4 02:01:04 2020
	diff: 1(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 02:00:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=28496 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: null 
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:47 2020	current: Apr  4 02:01:04 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:00:57 2020	hard: 0(s)	soft: 0(s)
	current: 192(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=28496 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:00:56 2020	current: Apr  4 02:01:04 2020
	diff: 8(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:00:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=28496 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: null 
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:01:03 2020	current: Apr  4 02:01:04 2020
	diff: 1(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 02:00:32 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=28496 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:39.060008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 76
00:00:33.470008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:43.860008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 76
00:00:38.180008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:48.330008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 76
00:00:42.650008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 76
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f0:d8:06:cc
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f0:d8:06:cc
	linkstr: ./bus_ipsec
	input: 7 packets, 634 bytes, 1 multicast
	output: 7 packets, 634 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f0:d8:06:cc        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      118    0        0     1     0     1     1     0   inf    0
kmem-00032    32      133    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                954    0       30   138     0   138

In use 308K, total allocated 552K; utilization 55.8%

? (10.0.0.2) at b2:a0:86:c9:8a:47 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f0:d8:06:cc multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.620009] shmif0: Ethernet address b2:a0:f0:d8:06:cc
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:86:c9:8a:47
	linkstr: ./bus_ipsec
	input: 7 packets, 634 bytes, 2 multicasts
	output: 7 packets, 634 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:86:c9:8a:47        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      114    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       39    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       38    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                939    0       16   144     0   144

In use 318K, total allocated 576K; utilization 55.2%

? (10.0.0.1) at b2:a0:f0:d8:06:cc on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:86:c9:8a:47 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.280009] shmif0: Ethernet address b2:a0:86:c9:8a:47
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.510008 b2:a0:f0:d8:06:cc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.660008 b2:a0:86:c9:8a:47 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:23.810008 b2:a0:f0:d8:06:cc > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.210008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:86:c9:8a:47, length 28
00:00:23.920008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:18.300008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
00:00:31.070008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 76
00:00:25.430008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 76
00:00:39.060008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 76
00:00:33.470008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 76
00:00:43.860008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 76
00:00:38.180008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 76
00:00:48.330008 b2:a0:f0:d8:06:cc > b2:a0:86:c9:8a:47, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 76
00:00:42.650008 b2:a0:86:c9:8a:47 > b2:a0:f0:d8:06:cc, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 76
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_rijndaelcbc_preferred_new_delete

Duration: 92.361828 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:f5:a0:2e:28 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:20.910008 b2:a0:94:7a:a6:39 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.130008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:f5:a0:2e:28, length 28
00:00:20.960008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:16.190008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10010 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10011 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:15 2020	current: Apr  4 02:02:24 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:18 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=29774 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:22 2020	current: Apr  4 02:02:24 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:01:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=29774 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:15 2020	current: Apr  4 02:02:25 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:19 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=29774 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:22 2020	current: Apr  4 02:02:25 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:01:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=29774 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10010 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10011 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:18 2020	current: Apr  4 02:02:26 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=719 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:25 2020	current: Apr  4 02:02:26 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:04 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=719 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:18 2020	current: Apr  4 02:02:26 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=719 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:25 2020	current: Apr  4 02:02:26 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:04 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=719 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:27.250008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x0000271a,seq=0x1), length 104
00:00:22.420008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x1), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10020 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10021 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:15 2020	current: Apr  4 02:02:32 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:18 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=5 pid=5772 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:22 2020	current: Apr  4 02:02:32 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:25 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=4 pid=5772 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:29 2020	current: Apr  4 02:02:32 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:01:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=5772 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:15 2020	current: Apr  4 02:02:32 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:19 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=5772 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:22 2020	current: Apr  4 02:02:32 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:25 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=5772 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:29 2020	current: Apr  4 02:02:32 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:01:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=5772 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10020 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10021 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:18 2020	current: Apr  4 02:02:33 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=5 pid=632 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:25 2020	current: Apr  4 02:02:33 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:26 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=4 pid=632 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:32 2020	current: Apr  4 02:02:33 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:04 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=632 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:18 2020	current: Apr  4 02:02:33 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=632 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:25 2020	current: Apr  4 02:02:33 2020
	diff: 8(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:26 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=632 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:32 2020	current: Apr  4 02:02:33 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:04 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=632 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:34.550008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002724,seq=0x1), length 104
00:00:29.810008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002725,seq=0x1), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 esp 10020;
delete 10.0.0.2 10.0.0.1 esp 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:16 2020	current: Apr  4 02:02:38 2020
	diff: 22(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:19 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=3160 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:23 2020	current: Apr  4 02:02:38 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:26 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=3160 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:16 2020	current: Apr  4 02:02:38 2020
	diff: 22(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=3160 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:23 2020	current: Apr  4 02:02:38 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:26 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=3160 refcnt=0
delete 10.0.0.1 10.0.0.2 esp 10020;
delete 10.0.0.2 10.0.0.1 esp 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:18 2020	current: Apr  4 02:02:40 2020
	diff: 22(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=110 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:25 2020	current: Apr  4 02:02:40 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:26 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=2 pid=110 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:18 2020	current: Apr  4 02:02:40 2020
	diff: 22(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=110 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:25 2020	current: Apr  4 02:02:40 2020
	diff: 15(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:26 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=110 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:41.700008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x0000271a,seq=0x2), length 104
00:00:36.960008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x2), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 esp 10010;
delete 10.0.0.2 10.0.0.1 esp 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:15 2020	current: Apr  4 02:02:46 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:18 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=29902 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:15 2020	current: Apr  4 02:02:46 2020
	diff: 31(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:19 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=29902 refcnt=0
delete 10.0.0.1 10.0.0.2 esp 10010;
delete 10.0.0.2 10.0.0.1 esp 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:18 2020	current: Apr  4 02:02:47 2020
	diff: 29(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=847 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:02:18 2020	current: Apr  4 02:02:47 2020
	diff: 29(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:02:20 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=0 pid=847 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:48.480008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 104
00:00:43.660008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:94:7a:a6:39
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:94:7a:a6:39
	linkstr: ./bus_ipsec
	input: 7 packets, 774 bytes, 1 multicast
	output: 7 packets, 774 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:94:7a:a6:39        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      140    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       41    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       15    0        0     3     0     3     3     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                955    0       30   139     0   139

In use 311K, total allocated 556K; utilization 55.9%

? (10.0.0.2) at b2:a0:f5:a0:2e:28 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:94:7a:a6:39 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.620009] shmif0: Ethernet address b2:a0:94:7a:a6:39
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f5:a0:2e:28
	linkstr: ./bus_ipsec
	input: 7 packets, 774 bytes, 2 multicasts
	output: 7 packets, 774 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f5:a0:2e:28        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      113    0        0     1     0     1     1     0   inf    0
kmem-00032    32      135    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       39    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       16    0        0     3     0     3     3     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       27    0        0     3     0     3     3     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       54    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                954    0       16   142     0   142

In use 317K, total allocated 568K; utilization 55.8%

? (10.0.0.1) at b2:a0:94:7a:a6:39 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f5:a0:2e:28 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.170009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.440009] shmif0: Ethernet address b2:a0:f5:a0:2e:28
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.750008 b2:a0:94:7a:a6:39 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.640008 b2:a0:f5:a0:2e:28 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:20.910008 b2:a0:94:7a:a6:39 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.130008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:f5:a0:2e:28, length 28
00:00:20.960008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:16.190008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
00:00:27.250008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x0000271a,seq=0x1), length 104
00:00:22.420008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x1), length 104
00:00:34.550008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002724,seq=0x1), length 104
00:00:29.810008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002725,seq=0x1), length 104
00:00:41.700008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x0000271a,seq=0x2), length 104
00:00:36.960008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x0000271b,seq=0x2), length 104
00:00:48.480008 b2:a0:94:7a:a6:39 > b2:a0:f5:a0:2e:28, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 104
00:00:43.660008 b2:a0:f5:a0:2e:28 > b2:a0:94:7a:a6:39, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 104
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_rijndaelcbc_preferred_new_timeout

Duration: 27.616908 seconds

Termination reason

SKIPPED: unreliable under qemu, skip until PR kern/43997 fixed

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_rijndaelcbc_preferred_old_delete

Duration: 93.919099 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:16:9e:36:c9 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:22.920008 b2:a0:33:e1:12:ab > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.560008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:16:9e:36:c9, length 28
00:00:23.000008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:18.700008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10010 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10011 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:26 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:20 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=24468 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:24 2020	current: Apr  4 02:04:26 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:03:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=24468 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:26 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:21 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=24468 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:24 2020	current: Apr  4 02:04:26 2020
	diff: 2(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:03:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=24468 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10010 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10011 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:18 2020	current: Apr  4 02:04:28 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:21 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=3967 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:27 2020	current: Apr  4 02:04:28 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:03 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=3967 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:18 2020	current: Apr  4 02:04:28 2020
	diff: 10(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:21 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=3967 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:27 2020	current: Apr  4 02:04:28 2020
	diff: 1(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:03 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=3967 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:29.630008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 104
00:00:25.250008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10020 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10021 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:33 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:27 2020	hard: 0(s)	soft: 0(s)
	current: 248(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=4400 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:24 2020	current: Apr  4 02:04:33 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:03:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=4400 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:30 2020	current: Apr  4 02:04:33 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:03:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=4400 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:33 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:27 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=4400 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:24 2020	current: Apr  4 02:04:33 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:03:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=4400 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:30 2020	current: Apr  4 02:04:33 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:03:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=4400 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10020 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10021 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:35 2020
	diff: 18(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:27 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=5274 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:26 2020	current: Apr  4 02:04:35 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=5274 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:32 2020	current: Apr  4 02:04:35 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=5274 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:35 2020
	diff: 18(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:27 2020	hard: 0(s)	soft: 0(s)
	current: 248(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=5274 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:26 2020	current: Apr  4 02:04:35 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=5274 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:32 2020	current: Apr  4 02:04:35 2020
	diff: 3(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:02 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=5274 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:36.470008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 104
00:00:32.220008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 esp 10020;
delete 10.0.0.2 10.0.0.1 esp 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:40 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:34 2020	hard: 0(s)	soft: 0(s)
	current: 372(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=3 pid=7244 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:24 2020	current: Apr  4 02:04:40 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:03:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=7244 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:40 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:34 2020	hard: 0(s)	soft: 0(s)
	current: 252(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=7244 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:24 2020	current: Apr  4 02:04:40 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:03:58 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=7244 refcnt=0
delete 10.0.0.1 10.0.0.2 esp 10020;
delete 10.0.0.2 10.0.0.1 esp 10021;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:18 2020	current: Apr  4 02:04:41 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:35 2020	hard: 0(s)	soft: 0(s)
	current: 252(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=3 pid=3168 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:27 2020	current: Apr  4 02:04:41 2020
	diff: 14(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:03 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=3168 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000003 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:18 2020	current: Apr  4 02:04:41 2020
	diff: 23(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:35 2020	hard: 0(s)	soft: 0(s)
	current: 372(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 3	hard: 0	soft: 0
	sadb_seq=1 pid=3168 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:27 2020	current: Apr  4 02:04:41 2020
	diff: 14(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:03 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=3168 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:43.020008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 104
00:00:38.660008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
delete 10.0.0.1 10.0.0.2 esp 10010;
delete 10.0.0.2 10.0.0.1 esp 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:47 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:41 2020	hard: 0(s)	soft: 0(s)
	current: 496(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=1 pid=24596 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:47 2020
	diff: 30(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:41 2020	hard: 0(s)	soft: 0(s)
	current: 336(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=0 pid=24596 refcnt=0
delete 10.0.0.1 10.0.0.2 esp 10010;
delete 10.0.0.2 10.0.0.1 esp 10011;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:49 2020
	diff: 32(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:40 2020	hard: 0(s)	soft: 0(s)
	current: 336(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=1 pid=4095 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000004 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:04:17 2020	current: Apr  4 02:04:49 2020
	diff: 32(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:04:40 2020	hard: 0(s)	soft: 0(s)
	current: 496(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 4	hard: 0	soft: 0
	sadb_seq=0 pid=4095 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:50.570008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 104
00:00:46.260008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:33:e1:12:ab
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:33:e1:12:ab
	linkstr: ./bus_ipsec
	input: 7 packets, 774 bytes, 1 multicast
	output: 7 packets, 774 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:33:e1:12:ab        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      116    0        0     1     0     1     1     0   inf    0
kmem-00032    32      140    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       41    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       15    0        0     3     0     3     3     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                951    0       30   139     0   139

In use 309K, total allocated 556K; utilization 55.6%

? (10.0.0.2) at b2:a0:16:9e:36:c9 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:33:e1:12:ab multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.540009] shmif0: Ethernet address b2:a0:33:e1:12:ab
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:16:9e:36:c9
	linkstr: ./bus_ipsec
	input: 7 packets, 774 bytes, 2 multicasts
	output: 7 packets, 774 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:16:9e:36:c9        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      113    0        0     1     0     1     1     0   inf    0
kmem-00032    32      124    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       15    0        0     3     0     3     3     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       29    0        0     3     0     3     3     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       48    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                933    0       16   140     0   140

In use 314K, total allocated 560K; utilization 56.1%

? (10.0.0.1) at b2:a0:33:e1:12:ab on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:16:9e:36:c9 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.440009] shmif0: Ethernet address b2:a0:16:9e:36:c9
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.570008 b2:a0:33:e1:12:ab > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:13.020008 b2:a0:16:9e:36:c9 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:22.920008 b2:a0:33:e1:12:ab > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.560008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:16:9e:36:c9, length 28
00:00:23.000008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:18.700008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
00:00:29.630008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 104
00:00:25.250008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 104
00:00:36.470008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 104
00:00:32.220008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 104
00:00:43.020008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 104
00:00:38.660008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 104
00:00:50.570008 b2:a0:33:e1:12:ab > b2:a0:16:9e:36:c9, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 104
00:00:46.260008 b2:a0:16:9e:36:c9 > b2:a0:33:e1:12:ab, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 104
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_rijndaelcbc_preferred_old_timeout

Duration: 90.529578 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:e8:7d:85:77 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.key.prefered_oldsa=1 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:21.790008 b2:a0:9a:82:76:7a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.570008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:e8:7d:85:77, length 28
00:00:21.830008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:17.630008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10010 -lh 6 -ls 6 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10011 -lh 6 -ls 6 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:51 2020	current: Apr  4 02:06:00 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:05:54 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=4390 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:59 2020	current: Apr  4 02:06:00 2020
	diff: 1(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:05:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=4390 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:51 2020	current: Apr  4 02:06:00 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:05:54 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=4390 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:59 2020	current: Apr  4 02:06:00 2020
	diff: 1(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:05:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=4390 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10010 -lh 6 -ls 6 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10011 -lh 6 -ls 6 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:53 2020	current: Apr  4 02:06:02 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:05:55 2020	hard: 0(s)	soft: 0(s)
	current: 84(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=3 pid=5043 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:06:01 2020	current: Apr  4 02:06:02 2020
	diff: 1(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:05:38 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=2 pid=5043 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000001 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:53 2020	current: Apr  4 02:06:02 2020
	diff: 9(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:05:55 2020	hard: 0(s)	soft: 0(s)
	current: 124(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 1	hard: 0	soft: 0
	sadb_seq=1 pid=5043 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:06:00 2020	current: Apr  4 02:06:02 2020
	diff: 2(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:05:37 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=5043 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:29.000008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 104
00:00:24.850008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
add 10.0.0.1 10.0.0.2 esp 10020 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10021 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:51 2020	current: Apr  4 02:06:07 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:06:02 2020	hard: 0(s)	soft: 0(s)
	current: 248(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=3087 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:59 2020	current: Apr  4 02:06:07 2020
	diff: 8(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:05:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=3087 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:06:05 2020	current: Apr  4 02:06:07 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 02:05:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=3087 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:51 2020	current: Apr  4 02:06:07 2020
	diff: 16(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:06:02 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=3087 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:59 2020	current: Apr  4 02:06:07 2020
	diff: 8(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:05:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=3087 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:06:05 2020	current: Apr  4 02:06:07 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 02:05:33 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=3087 refcnt=0
add 10.0.0.1 10.0.0.2 esp 10020 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10021 -lh 3 -ls 3 -E rijndael-cbc "aaaaaaaaaaaaaaaa";

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
10.0.0.1 10.0.0.2 
	esp mode=any spi=10000(0x00002710) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:52 2020	current: Apr  4 02:06:09 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:06:01 2020	hard: 0(s)	soft: 0(s)
	current: 168(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=5 pid=26198 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10010(0x0000271a) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:06:00 2020	current: Apr  4 02:06:09 2020
	diff: 9(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:05:37 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=4 pid=26198 refcnt=0
10.0.0.1 10.0.0.2 
	esp mode=any spi=10020(0x00002724) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:06:07 2020	current: Apr  4 02:06:09 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 02:05:37 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=3 pid=26198 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10001(0x00002711) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000002 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:05:52 2020	current: Apr  4 02:06:09 2020
	diff: 17(s)	hard: 100(s)	soft: 100(s)
	last: Apr  4 02:06:01 2020	hard: 0(s)	soft: 0(s)
	current: 248(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 2	hard: 0	soft: 0
	sadb_seq=2 pid=26198 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10011(0x0000271b) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:06:00 2020	current: Apr  4 02:06:09 2020
	diff: 9(s)	hard: 6(s)	soft: 6(s)
	last: Apr  4 02:05:37 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=1 pid=26198 refcnt=0
10.0.0.2 10.0.0.1 
	esp mode=any spi=10021(0x00002725) reqid=0(0x00000000)
	E: aes-cbc  61616161 61616161 61616161 61616161
	seq=0x00000000 replay=0 flags=0x00000040 state=mature 
	created: Apr  4 02:06:07 2020	current: Apr  4 02:06:09 2020
	diff: 2(s)	hard: 3(s)	soft: 3(s)
	last: Apr  4 02:05:37 2020	hard: 0(s)	soft: 0(s)
	current: 0(bytes)	hard: 0(bytes)	soft: 0(bytes)
	allocated: 0	hard: 0	soft: 0
	sadb_seq=0 pid=26198 refcnt=0
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:36.000008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 104
00:00:31.830008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:41.560008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 104
00:00:37.300008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]

00:00:46.200008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 104
00:00:41.950008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 104
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9a:82:76:7a
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9a:82:76:7a
	linkstr: ./bus_ipsec
	input: 7 packets, 774 bytes, 1 multicast
	output: 7 packets, 774 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:9a:82:76:7a        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      118    0        0     1     0     1     1     0   inf    0
kmem-00032    32      140    0        0     2     0     2     2     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       44    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       15    0        0     3     0     3     3     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       26    0        0     3     0     3     3     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                957    0       30   139     0   139

In use 310K, total allocated 556K; utilization 55.8%

? (10.0.0.2) at b2:a0:e8:7d:85:77 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:9a:82:76:7a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.270009] shmif0: Ethernet address b2:a0:9a:82:76:7a
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e8:7d:85:77
	linkstr: ./bus_ipsec
	input: 7 packets, 774 bytes, 2 multicasts
	output: 7 packets, 774 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:e8:7d:85:77        7     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                 7     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        5    0        5     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      113    0        0     1     0     1     1     0   inf    0
kmem-00032    32      128    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       38    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       15    0        0     3     0     3     3     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       27    0        0     3     0     3     3     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       42    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                928    0       16   140     0   140

In use 312K, total allocated 560K; utilization 55.7%

? (10.0.0.1) at b2:a0:9a:82:76:7a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:e8:7d:85:77 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.260009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.260009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.830009] shmif0: Ethernet address b2:a0:e8:7d:85:77
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.180008 b2:a0:9a:82:76:7a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.670008 b2:a0:e8:7d:85:77 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.790008 b2:a0:9a:82:76:7a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.570008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:e8:7d:85:77, length 28
00:00:21.830008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:17.630008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
00:00:29.000008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 104
00:00:24.850008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 104
00:00:36.000008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 104
00:00:31.830008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 104
00:00:41.560008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 104
00:00:37.300008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 104
00:00:46.200008 b2:a0:9a:82:76:7a > b2:a0:e8:7d:85:77, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 104
00:00:41.950008 b2:a0:e8:7d:85:77 > b2:a0:9a:82:76:7a, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 104
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_update_sa_ah_hmacsha512

Duration: 65.466492 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:5d:fb:ba:bf ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
update 10.0.0.1 10.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
		       update 10.0.0.2 10.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
update 10.0.0.1 10.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
		       update 10.0.0.2 10.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:66:bc:41:58
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:66:bc:41:58
	linkstr: ./bus_ipsec
	input: 3 packets, 226 bytes, 1 multicast
	output: 3 packets, 226 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:66:bc:41:58        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32       99    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       37    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       22    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       44    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                883    0       18   138     0   138

In use 306K, total allocated 552K; utilization 55.4%

? (10.0.0.2) at b2:a0:5d:fb:ba:bf on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:66:bc:41:58 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.180009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.640009] shmif0: Ethernet address b2:a0:66:bc:41:58
[    21.390009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:5d:fb:ba:bf
	linkstr: ./bus_ipsec
	input: 3 packets, 226 bytes, 2 multicasts
	output: 3 packets, 226 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:5d:fb:ba:bf        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      114    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       36    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                866    0       12   137     0   137

In use 301K, total allocated 548K; utilization 54.9%

? (10.0.0.1) at b2:a0:66:bc:41:58 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:5d:fb:ba:bf multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.640009] shmif0: Ethernet address b2:a0:5d:fb:ba:bf
[    16.730009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.880008 b2:a0:66:bc:41:58 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.510008 b2:a0:5d:fb:ba:bf > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.270008 b2:a0:66:bc:41:58 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.690008 b2:a0:5d:fb:ba:bf > b2:a0:66:bc:41:58, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:5d:fb:ba:bf, length 28
00:00:21.350008 b2:a0:66:bc:41:58 > b2:a0:5d:fb:ba:bf, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 51784, seq 0, length 64
00:00:16.780008 b2:a0:5d:fb:ba:bf > b2:a0:66:bc:41:58, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 51784, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_update_sa_ah_null

Duration: 65.765050 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:4d:05:72:e2 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
update 10.0.0.1 10.0.0.2 ah 10000 -A null ;
		       update 10.0.0.2 10.0.0.1 ah 10001 -A null ;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
update 10.0.0.1 10.0.0.2 ah 10000 -A null ;
		       update 10.0.0.2 10.0.0.1 ah 10001 -A null ;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:53:da:66:30
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:53:da:66:30
	linkstr: ./bus_ipsec
	input: 3 packets, 206 bytes, 1 multicast
	output: 3 packets, 206 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:53:da:66:30        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      107    0        0     1     0     1     1     0   inf    0
kmem-00032    32      115    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                886    0       18   138     0   138

In use 302K, total allocated 552K; utilization 54.7%

? (10.0.0.2) at b2:a0:4d:05:72:e2 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:53:da:66:30 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.340009] shmif0: Ethernet address b2:a0:53:da:66:30
[    21.170009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:4d:05:72:e2
	linkstr: ./bus_ipsec
	input: 3 packets, 206 bytes, 2 multicasts
	output: 3 packets, 206 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:4d:05:72:e2        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      115    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                868    0       12   137     0   137

In use 299K, total allocated 548K; utilization 54.6%

? (10.0.0.1) at b2:a0:53:da:66:30 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:4d:05:72:e2 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.060009] shmif0: Ethernet address b2:a0:4d:05:72:e2
[    16.740009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.320008 b2:a0:53:da:66:30 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.230008 b2:a0:4d:05:72:e2 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.030008 b2:a0:53:da:66:30 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.740008 b2:a0:4d:05:72:e2 > b2:a0:53:da:66:30, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:4d:05:72:e2, length 28
00:00:21.100008 b2:a0:53:da:66:30 > b2:a0:4d:05:72:e2, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 50374, seq 0, length 64
00:00:16.790008 b2:a0:4d:05:72:e2 > b2:a0:53:da:66:30, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 50374, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_update_sa_esp_null

Duration: 69.270599 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:b9:45:e4:36 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
update 10.0.0.1 10.0.0.2 esp 10000 -E null ;
		       update 10.0.0.2 10.0.0.1 esp 10001 -E null ;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
update 10.0.0.1 10.0.0.2 esp 10000 -E null ;
		       update 10.0.0.2 10.0.0.1 esp 10001 -E null ;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:09:d8:95:de
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:09:d8:95:de
	linkstr: ./bus_ipsec
	input: 3 packets, 194 bytes, 1 multicast
	output: 3 packets, 194 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:09:d8:95:de        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      113    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                872    0       18   137     0   137

In use 300K, total allocated 548K; utilization 54.7%

? (10.0.0.2) at b2:a0:b9:45:e4:36 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:09:d8:95:de multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.070009] IPsec: Initialized Security Association Processing.
[     1.070009] mainbus0 (root)
[     1.150009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.150009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.390009] shmif0: Ethernet address b2:a0:09:d8:95:de
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b9:45:e4:36
	linkstr: ./bus_ipsec
	input: 3 packets, 194 bytes, 2 multicasts
	output: 3 packets, 194 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b9:45:e4:36        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      114    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                857    0       12   135     0   135

In use 296K, total allocated 540K; utilization 54.8%

? (10.0.0.1) at b2:a0:09:d8:95:de on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b9:45:e4:36 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.850009] shmif0: Ethernet address b2:a0:b9:45:e4:36
./bus_ipsec
### Dumping ./bus_ipsec
00:00:19.460008 b2:a0:09:d8:95:de > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:15.380008 b2:a0:b9:45:e4:36 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:26.770008 b2:a0:09:d8:95:de > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:20.610008 b2:a0:b9:45:e4:36 > b2:a0:09:d8:95:de, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:b9:45:e4:36, length 28
00:00:26.880008 b2:a0:09:d8:95:de > b2:a0:b9:45:e4:36, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:20.700008 b2:a0:b9:45:e4:36 > b2:a0:09:d8:95:de, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_update_sa_esp_rijndaelcbc

Duration: 67.135898 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:01:e0:69:03 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
update 10.0.0.1 10.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
		       update 10.0.0.2 10.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
update 10.0.0.1 10.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
		       update 10.0.0.2 10.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b6:95:ff:89
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b6:95:ff:89
	linkstr: ./bus_ipsec
	input: 3 packets, 222 bytes, 1 multicast
	output: 3 packets, 222 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b6:95:ff:89        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32      105    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       12    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       45    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                886    0       18   138     0   138

In use 306K, total allocated 552K; utilization 55.4%

? (10.0.0.2) at b2:a0:01:e0:69:03 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b6:95:ff:89 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.390009] shmif0: Ethernet address b2:a0:b6:95:ff:89
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:01:e0:69:03
	linkstr: ./bus_ipsec
	input: 3 packets, 222 bytes, 2 multicasts
	output: 3 packets, 222 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:01:e0:69:03        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       12    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       44    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                870    0       12   138     0   138

In use 305K, total allocated 552K; utilization 55.3%

? (10.0.0.1) at b2:a0:b6:95:ff:89 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:01:e0:69:03 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.210009] mainbus0 (root)
[     1.250009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.250009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.510009] shmif0: Ethernet address b2:a0:01:e0:69:03
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.610008 b2:a0:b6:95:ff:89 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.510008 b2:a0:01:e0:69:03 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:22.360008 b2:a0:b6:95:ff:89 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.040008 b2:a0:01:e0:69:03 > b2:a0:b6:95:ff:89, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:01:e0:69:03, length 28
00:00:22.360008 b2:a0:b6:95:ff:89 > b2:a0:01:e0:69:03, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:17.130008 b2:a0:01:e0:69:03 > b2:a0:b6:95:ff:89, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_update_sp_ah_hmacsha512

Duration: 67.103691 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:79:36:4d:b9 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
spdupdate 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
spdupdate 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3b:9c:75:f5
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3b:9c:75:f5
	linkstr: ./bus_ipsec
	input: 3 packets, 226 bytes, 1 multicast
	output: 3 packets, 226 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:3b:9c:75:f5        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      114    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                879    0       18   137     0   137

In use 302K, total allocated 548K; utilization 55.1%

? (10.0.0.2) at b2:a0:79:36:4d:b9 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:3b:9c:75:f5 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.980009] shmif0: Ethernet address b2:a0:3b:9c:75:f5
[    22.080009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:79:36:4d:b9
	linkstr: ./bus_ipsec
	input: 3 packets, 226 bytes, 2 multicasts
	output: 3 packets, 226 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:79:36:4d:b9        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32      113    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                862    0       12   137     0   137

In use 300K, total allocated 548K; utilization 54.7%

? (10.0.0.1) at b2:a0:3b:9c:75:f5 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:79:36:4d:b9 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.930009] shmif0: Ethernet address b2:a0:79:36:4d:b9
[    17.120009] ah_input: hash over 128 bytes, skip 20: crda len 128 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.430008 b2:a0:3b:9c:75:f5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.120008 b2:a0:79:36:4d:b9 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.960008 b2:a0:3b:9c:75:f5 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.120008 b2:a0:79:36:4d:b9 > b2:a0:3b:9c:75:f5, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:79:36:4d:b9, length 28
00:00:21.990008 b2:a0:3b:9c:75:f5 > b2:a0:79:36:4d:b9, ethertype IPv4 (0x0800), length 142: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 34797, seq 0, length 64
00:00:17.200008 b2:a0:79:36:4d:b9 > b2:a0:3b:9c:75:f5, ethertype IPv4 (0x0800), length 142: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 34797, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_update_sp_ah_null

Duration: 65.467300 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d7:1f:a2:b2 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
spdupdate 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -lh 100 -ls 100 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -lh 100 -ls 100 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
spdupdate 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1c:d3:df:59
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:1c:d3:df:59
	linkstr: ./bus_ipsec
	input: 3 packets, 206 bytes, 1 multicast
	output: 3 packets, 206 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:1c:d3:df:59        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      101    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        6    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       44    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                886    0       18   138     0   138

In use 305K, total allocated 552K; utilization 55.3%

? (10.0.0.2) at b2:a0:d7:1f:a2:b2 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:1c:d3:df:59 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.800009] shmif0: Ethernet address b2:a0:1c:d3:df:59
[    21.920009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d7:1f:a2:b2
	linkstr: ./bus_ipsec
	input: 3 packets, 206 bytes, 2 multicasts
	output: 3 packets, 206 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d7:1f:a2:b2        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32       99    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                873    0       12   139     0   139

In use 305K, total allocated 556K; utilization 54.9%

? (10.0.0.1) at b2:a0:1c:d3:df:59 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d7:1f:a2:b2 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.110009] IPsec: Initialized Security Association Processing.
[     1.180009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.400009] shmif0: Ethernet address b2:a0:d7:1f:a2:b2
[    17.130009] ah_input: hash over 108 bytes, skip 20: crda len 108 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.970008 b2:a0:1c:d3:df:59 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.450008 b2:a0:d7:1f:a2:b2 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.880008 b2:a0:1c:d3:df:59 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.130008 b2:a0:d7:1f:a2:b2 > b2:a0:1c:d3:df:59, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:d7:1f:a2:b2, length 28
00:00:21.880008 b2:a0:1c:d3:df:59 > b2:a0:d7:1f:a2:b2, ethertype IPv4 (0x0800), length 122: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): ICMP echo request, id 23696, seq 0, length 64
00:00:17.200008 b2:a0:d7:1f:a2:b2 > b2:a0:1c:d3:df:59, ethertype IPv4 (0x0800), length 122: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): ICMP echo reply, id 23696, seq 0, length 64
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_update_sp_esp_null

Duration: 65.024126 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:f8:4c:e2:ed ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
spdupdate 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
spdupdate 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:6e:3a:56:01
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:6e:3a:56:01
	linkstr: ./bus_ipsec
	input: 3 packets, 194 bytes, 1 multicast
	output: 3 packets, 194 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:6e:3a:56:01        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       38    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      113    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        4    0        0     2     0     2     2     2   inf    1
mclpl       2112        2    0        0    10     0    10    10     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                868    0       18   136     0   136

In use 298K, total allocated 544K; utilization 54.8%

? (10.0.0.2) at b2:a0:f8:4c:e2:ed on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:6e:3a:56:01 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.210009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.210009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.080009] shmif0: Ethernet address b2:a0:6e:3a:56:01
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:f8:4c:e2:ed
	linkstr: ./bus_ipsec
	input: 3 packets, 194 bytes, 2 multicasts
	output: 3 packets, 194 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:f8:4c:e2:ed        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       38    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32      113    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                858    0       12   137     0   137

In use 299K, total allocated 548K; utilization 54.6%

? (10.0.0.1) at b2:a0:6e:3a:56:01 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:f8:4c:e2:ed multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.930009] shmif0: Ethernet address b2:a0:f8:4c:e2:ed
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.240008 b2:a0:6e:3a:56:01 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.980008 b2:a0:f8:4c:e2:ed > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.610008 b2:a0:6e:3a:56:01 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:16.890008 b2:a0:f8:4c:e2:ed > b2:a0:6e:3a:56:01, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:f8:4c:e2:ed, length 28
00:00:21.670008 b2:a0:6e:3a:56:01 > b2:a0:f8:4c:e2:ed, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 76
00:00:16.980008 b2:a0:f8:4c:e2:ed > b2:a0:6e:3a:56:01, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 76
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_misc/ipsec_update_sp_esp_rijndaelcbc

Duration: 66.709293 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:41:ca:32:bf ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
spdupdate 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -lh 100 -ls 100 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
spdupdate 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a6:b8:22:e3
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:a6:b8:22:e3
	linkstr: ./bus_ipsec
	input: 3 packets, 222 bytes, 1 multicast
	output: 3 packets, 222 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:a6:b8:22:e3        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.1                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        5    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      101    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       36    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       50    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                889    0       18   138     0   138

In use 307K, total allocated 552K; utilization 55.6%

? (10.0.0.2) at b2:a0:41:ca:32:bf on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:a6:b8:22:e3 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.390009] shmif0: Ethernet address b2:a0:a6:b8:22:e3
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:41:ca:32:bf
	linkstr: ./bus_ipsec
	input: 3 packets, 222 bytes, 2 multicasts
	output: 3 packets, 222 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:41:ca:32:bf        3     0        3     0     0
shmif 1500  10.0.0/24     10.0.0.2                 3     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp          20        1    0        1     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144        9    0        9     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32      114    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       16    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       44    0        0    11     0    11    11     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        3    0        0    11     0    11    11     8 16384    8
mutex         64       34    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        1    0        0     1     0     1     1     0   inf    0
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                859    0       12   137     0   137

In use 300K, total allocated 548K; utilization 54.7%

? (10.0.0.1) at b2:a0:a6:b8:22:e3 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:41:ca:32:bf multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.720009] shmif0: Ethernet address b2:a0:41:ca:32:bf
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.850008 b2:a0:a6:b8:22:e3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.690008 b2:a0:41:ca:32:bf > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:21.810008 b2:a0:a6:b8:22:e3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:17.440008 b2:a0:41:ca:32:bf > b2:a0:a6:b8:22:e3, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:41:ca:32:bf, length 28
00:00:21.810008 b2:a0:a6:b8:22:e3 > b2:a0:41:ca:32:bf, ethertype IPv4 (0x0800), length 138: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 104
00:00:17.530008 b2:a0:41:ca:32:bf > b2:a0:a6:b8:22:e3, ethertype IPv4 (0x0800), length 138: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 104
unix://ipsec_local
unix://ipsec_peer

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_natt/ipsec_natt_transport_ipv4_null

Duration: 90.786819 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_natt_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpdev_bpf -lrumpnet_npf unix://ipsec_natt_nat ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_natt_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ grep -q b2:a0:a7:23:4f:b8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_natt_nat ]
Executing command [ grep -q b2:a0:05:e5:8b:25 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_nat ]
Executing command [ grep -q b2:a0:1a:40:85:3b ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add default 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 20.0.0.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.ping -c 1 -n -w 3 20.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl reload ./npf.conf ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl start ]
Executing command [ rump.ping -c 1 -n -w 3 20.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 20.0.0.2 4501 ]
Executing command [ diff -q ./file.send ./file.recv ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -u -w 3 -p 4500 20.0.0.2 4500 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 20.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 20.0.0.2 4501 ]
Executing command [ diff -q ./file.send ./file.recv ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

[1]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
kill: 10955: No such process
[3]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
[2]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_natt/ipsec_natt_transport_ipv4_rijndaelcbc

Duration: 98.550732 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_natt_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpdev_bpf -lrumpnet_npf unix://ipsec_natt_nat ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_natt_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_local ]
Executing command [ grep -q b2:a0:73:bb:0d:d5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_natt_nat ]
Executing command [ grep -q b2:a0:61:b5:07:89 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_nat ]
Executing command [ grep -q b2:a0:35:29:7e:3b ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add default 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 20.0.0.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.ping -c 1 -n -w 3 20.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl reload ./npf.conf ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes,blanket=/dev/npf npfctl start ]
Executing command [ rump.ping -c 1 -n -w 3 20.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 20.0.0.2 4501 ]
Executing command [ diff -q ./file.send ./file.recv ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -u -w 3 -p 4500 20.0.0.2 4500 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 20.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 20.0.0.2 4501 ]
Executing command [ diff -q ./file.send ./file.recv ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

[1]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so nc ${...
kill: 15244: No such process
[3]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
[2]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_natt/ipsec_natt_transport_ipv6_null

Duration: 46.733390 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://ipsec_natt_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://ipsec_natt_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_global ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_global ]
Executing command [ grep -q b2:a0:44:43:a8:89 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fc00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 link2 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:1111::1 ]
Executing command [ rump.route -n add -inet6 fc00:2222::1 fc00:1111::1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 link2 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:2222::1 ]
Executing command [ rump.route -n add -inet6 fc00:1111::1 fc00:2222::1 ]
Executing command [ rump.ping6 -c 1 -n -X 5 fc00:2222::1 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

[2]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
[1]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_natt/ipsec_natt_transport_ipv6_rijndaelcbc

Duration: 45.397637 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://ipsec_natt_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 -lrumpnet_ipsec unix://ipsec_natt_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_global ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_natt_global ]
Executing command [ grep -q b2:a0:7a:99:0b:a6 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fc00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 link2 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::1 fc00::2 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:1111::1 ]
Executing command [ rump.route -n add -inet6 fc00:2222::1 fc00:1111::1 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ifconfig ipsec0 create ]
Executing command [ rump.ifconfig ipsec0 link0 ]
Executing command [ rump.ifconfig ipsec0 link2 ]
Executing command [ rump.ifconfig ipsec0 tunnel fc00::2 fc00::1 ]
Executing command [ rump.ifconfig ipsec0 inet6 fc00:2222::1 ]
Executing command [ rump.route -n add -inet6 fc00:1111::1 fc00:2222::1 ]
Executing command [ rump.ping6 -c 1 -n -X 5 fc00:2222::1 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

[2]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
[1]   Killed                  env LD_PRELOAD=/usr/lib/librumphijack.so ${ter...
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv4_ah_hmacsha512

Duration: 59.933794 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:19:7b:65:a1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require -E in ipsec ah/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require -E in ipsec ah/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E in ipsec ah/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv4_ah_null

Duration: 70.141833 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:38:c4:23:59 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require -E in ipsec ah/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require -E in ipsec ah/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ah/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E in ipsec ah/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv4_esp_null

Duration: 68.621126 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:cb:f3:00:f6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require -E in ipsec esp/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require -E in ipsec esp/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E in ipsec esp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv4_esp_rijndaelcbc

Duration: 69.808125 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:66:93:fe:cb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require -E in ipsec esp/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require -E in ipsec esp/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec esp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E in ipsec esp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv4_ipcomp_deflate

Duration: 67.932897 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:89:6c:cc:81 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -E out ipsec ipcomp/transport//require 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -s 82 -p ff -E out ipsec ipcomp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -s 82 -p ff -E out ipsec ipcomp/transport//require -E in ipsec ipcomp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -s 82 -p ff -E out ipsec ipcomp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -s 82 -p ff -E out ipsec ipcomp/transport//require -E in ipsec ipcomp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping -c 1 -n -w 3 -s 82 -p ff -E out ipsec ipcomp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -s 82 -p ff -E in ipsec ipcomp/transport//require 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv6_ah_hmacsha512

Duration: 74.624782 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:c8:00:c3:05 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require -P in ipsec ah/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require -P in ipsec ah/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P in ipsec ah/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv6_ah_null

Duration: 72.763056 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:31:91:7b:f6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require -P in ipsec ah/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require -P in ipsec ah/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ah/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P in ipsec ah/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv6_esp_null

Duration: 73.981869 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:4b:e8:d0:86 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require -P in ipsec esp/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require -P in ipsec esp/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P in ipsec esp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv6_esp_rijndaelcbc

Duration: 74.042798 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:ee:cd:fc:77 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require -P in ipsec esp/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require -P in ipsec esp/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec esp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P in ipsec esp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_sockopt/ipsec_IP_IPSEC_POLICY_ipv6_ipcomp_deflate

Duration: 75.080040 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:5e:bc:47:37 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -P out ipsec ipcomp/transport//require fd00::2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 82 -p ff -P out ipsec ipcomp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 82 -p ff -P out ipsec ipcomp/transport//require -P in ipsec ipcomp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 82 -p ff -P out ipsec ipcomp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 82 -p ff -P out ipsec ipcomp/transport//require -P in ipsec ipcomp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 82 -p ff -P out ipsec ipcomp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 82 -p ff -P in ipsec ipcomp/transport//require fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4_ah_hmacsha512

Duration: 56.630028 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:ac:b0:b7:94 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
add 10.0.0.1 10.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:25.770008 b2:a0:2d:90:7f:2c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:20.890008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:ac:b0:b7:94, length 28
00:00:25.770008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 118: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): 49442 > 1234: Flags [S], seq 827669170, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:20.890008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 118: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): 1234 > 49442: Flags [S.], seq 663172678, ack 827669171, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:25.890008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): 49442 > 1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 1 ecr 1], length 0
00:00:26.430008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): 49442 > 1234: Flags [.], seq 1:1405, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:26.610008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): 49442 > 1234: Flags [.], seq 1405:2809, ack 1, win 4197, options [nop,nop,TS val 3 ecr 1], length 1404
00:00:21.730008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): 1234 > 49442: Flags [.], ack 2809, win 4022, options [nop,nop,TS val 3 ecr 2], length 0
00:00:26.610008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 1398: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): 49442 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4197, options [nop,nop,TS val 3 ecr 3], length 1288
00:00:26.690008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x6): 49442 > 1234: Flags [.], seq 4097:5501, ack 1, win 4197, options [nop,nop,TS val 3 ecr 3], length 1404
00:00:21.810008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): 1234 > 49442: Flags [.], ack 5501, win 4022, options [nop,nop,TS val 3 ecr 3], length 0
00:00:26.690008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 242: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x7): 49442 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 3], length 132
00:00:26.770008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x8): 49442 > 1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
00:00:21.890008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): 1234 > 49442: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
00:00:21.930008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): 1234 > 49442: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
00:00:26.810008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x9): 49442 > 1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2d:90:7f:2c
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:2d:90:7f:2c
	linkstr: ./bus_ipsec
	input: 7 packets, 642 bytes, 1 multicast
	output: 11 packets, 6714 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:2d:90:7f:2c        7     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32       99    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       47    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       52    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                904    0       19   144     0   144

In use 316K, total allocated 576K; utilization 54.9%

? (10.0.0.2) at b2:a0:ac:b0:b7:94 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:2d:90:7f:2c multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.990009] shmif0: Ethernet address b2:a0:2d:90:7f:2c
[    25.890009] ah_input: hash over 104 bytes, skip 20: crda len 104 skip 0 inject 32
[    26.610009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    26.690009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    26.770009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    26.810009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ac:b0:b7:94
	linkstr: ./bus_ipsec
	input: 11 packets, 6714 bytes, 2 multicasts
	output: 7 packets, 642 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:ac:b0:b7:94       11     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       13    0       13     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32      110    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       11    0        0    19     0    19    19     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                899    0       18   149     0   149

In use 324K, total allocated 596K; utilization 54.4%

? (10.0.0.1) at b2:a0:2d:90:7f:2c on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:ac:b0:b7:94 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.240009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.240009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.000009] shmif0: Ethernet address b2:a0:ac:b0:b7:94
[    20.890009] ah_input: hash over 104 bytes, skip 20: crda len 104 skip 0 inject 32
[    21.030009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    21.610009] ah_input: hash over 1500 bytes, skip 20: crda len 1500 skip 0 inject 32
[    21.730009] ah_input: hash over 1500 bytes, skip 20: crda len 1500 skip 0 inject 32
[    21.770009] ah_input: hash over 1384 bytes, skip 20: crda len 1384 skip 0 inject 32
[    21.810009] ah_input: hash over 1500 bytes, skip 20: crda len 1500 skip 0 inject 32
[    21.850009] ah_input: hash over 228 bytes, skip 20: crda len 228 skip 0 inject 32
[    21.890009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    21.970009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.960008 b2:a0:2d:90:7f:2c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.580008 b2:a0:ac:b0:b7:94 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:25.770008 b2:a0:2d:90:7f:2c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:20.890008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:ac:b0:b7:94, length 28
00:00:25.770008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 118: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): 49442 > 1234: Flags [S], seq 827669170, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:20.890008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 118: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): 1234 > 49442: Flags [S.], seq 663172678, ack 827669171, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:25.890008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): 49442 > 1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 1 ecr 1], length 0
00:00:26.430008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): 49442 > 1234: Flags [.], seq 1:1405, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:26.610008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): 49442 > 1234: Flags [.], seq 1405:2809, ack 1, win 4197, options [nop,nop,TS val 3 ecr 1], length 1404
00:00:21.730008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): 1234 > 49442: Flags [.], ack 2809, win 4022, options [nop,nop,TS val 3 ecr 2], length 0
00:00:26.610008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 1398: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): 49442 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4197, options [nop,nop,TS val 3 ecr 3], length 1288
00:00:26.690008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x6): 49442 > 1234: Flags [.], seq 4097:5501, ack 1, win 4197, options [nop,nop,TS val 3 ecr 3], length 1404
00:00:21.810008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): 1234 > 49442: Flags [.], ack 5501, win 4022, options [nop,nop,TS val 3 ecr 3], length 0
00:00:26.690008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 242: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x7): 49442 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 3], length 132
00:00:26.770008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x8): 49442 > 1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
00:00:21.890008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): 1234 > 49442: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
00:00:21.930008 b2:a0:ac:b0:b7:94 > b2:a0:2d:90:7f:2c, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): 1234 > 49442: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
00:00:26.810008 b2:a0:2d:90:7f:2c > b2:a0:ac:b0:b7:94, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x9): 49442 > 1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 14326: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4_ah_null

Duration: 55.902567 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:eb:db:c7:d3 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
add 10.0.0.1 10.0.0.2 ah 10000 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        State
tcp        0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:25.910008 b2:a0:d2:0c:c8:01 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:21.600008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:eb:db:c7:d3, length 28
00:00:25.980008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): 49800 > 1234: Flags [S], seq 813708415, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:21.640008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): 1234 > 49800: Flags [S.], seq 676155354, ack 813708416, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:26.050008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): 49800 > 1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 0
00:00:26.330008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): 49800 > 1234: Flags [.], seq 1:1405, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:26.410008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): 49800 > 1234: Flags [.], seq 1405:2809, ack 1, win 4197, options [nop,nop,TS val 3 ecr 1], length 1404
00:00:22.050008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): 1234 > 49800: Flags [.], ack 2809, win 4022, options [nop,nop,TS val 2 ecr 2], length 0
00:00:26.410008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 1378: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): 49800 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 1288
00:00:26.490008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x6): 49800 > 1234: Flags [.], seq 4097:5501, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 1404
00:00:22.130008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): 1234 > 49800: Flags [.], ack 5501, win 4022, options [nop,nop,TS val 2 ecr 3], length 0
00:00:26.490008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 222: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x7): 49800 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 132
00:00:26.570008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x8): 49800 > 1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
00:00:22.210008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): 1234 > 49800: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 2 ecr 3], length 0
00:00:22.250008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): 1234 > 49800: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 2 ecr 3], length 0
00:00:26.610008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x9): 49800 > 1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d2:0c:c8:01
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d2:0c:c8:01
	linkstr: ./bus_ipsec
	input: 7 packets, 542 bytes, 1 multicast
	output: 11 packets, 6534 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:d2:0c:c8:01        7     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32       99    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       34    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        8    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                893    0       19   144     0   144

In use 312K, total allocated 576K; utilization 54.2%

? (10.0.0.2) at b2:a0:eb:db:c7:d3 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:d2:0c:c8:01 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.200009] mainbus0 (root)
[     1.270009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.270009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.890009] shmif0: Ethernet address b2:a0:d2:0c:c8:01
[    26.050009] ah_input: hash over 84 bytes, skip 20: crda len 84 skip 0 inject 32
[    26.410009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    26.490009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    26.570009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    26.610009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:eb:db:c7:d3
	linkstr: ./bus_ipsec
	input: 11 packets, 6534 bytes, 2 multicasts
	output: 7 packets, 542 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:eb:db:c7:d3       11     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       13    0       13     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32      112    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       11    0        0    19     0    19    19     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                901    0       18   149     0   149

In use 323K, total allocated 596K; utilization 54.2%

? (10.0.0.1) at b2:a0:d2:0c:c8:01 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:eb:db:c7:d3 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.390009] shmif0: Ethernet address b2:a0:eb:db:c7:d3
[    21.640009] ah_input: hash over 84 bytes, skip 20: crda len 84 skip 0 inject 32
[    21.770009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    22.010009] ah_input: hash over 1480 bytes, skip 20: crda len 1480 skip 0 inject 32
[    22.050009] ah_input: hash over 1480 bytes, skip 20: crda len 1480 skip 0 inject 32
[    22.100009] ah_input: hash over 1364 bytes, skip 20: crda len 1364 skip 0 inject 32
[    22.130009] ah_input: hash over 1480 bytes, skip 20: crda len 1480 skip 0 inject 32
[    22.180009] ah_input: hash over 208 bytes, skip 20: crda len 208 skip 0 inject 32
[    22.210009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    22.300009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.690008 b2:a0:d2:0c:c8:01 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.850008 b2:a0:eb:db:c7:d3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:25.910008 b2:a0:d2:0c:c8:01 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:21.600008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:eb:db:c7:d3, length 28
00:00:25.980008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): 49800 > 1234: Flags [S], seq 813708415, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:21.640008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): 1234 > 49800: Flags [S.], seq 676155354, ack 813708416, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:26.050008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): 49800 > 1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 0
00:00:26.330008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): 49800 > 1234: Flags [.], seq 1:1405, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:26.410008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): 49800 > 1234: Flags [.], seq 1405:2809, ack 1, win 4197, options [nop,nop,TS val 3 ecr 1], length 1404
00:00:22.050008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): 1234 > 49800: Flags [.], ack 2809, win 4022, options [nop,nop,TS val 2 ecr 2], length 0
00:00:26.410008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 1378: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): 49800 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 1288
00:00:26.490008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x6): 49800 > 1234: Flags [.], seq 4097:5501, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 1404
00:00:22.130008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): 1234 > 49800: Flags [.], ack 5501, win 4022, options [nop,nop,TS val 2 ecr 3], length 0
00:00:26.490008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 222: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x7): 49800 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 132
00:00:26.570008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x8): 49800 > 1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
00:00:22.210008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): 1234 > 49800: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 2 ecr 3], length 0
00:00:22.250008 b2:a0:eb:db:c7:d3 > b2:a0:d2:0c:c8:01, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): 1234 > 49800: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 2 ecr 3], length 0
00:00:26.610008 b2:a0:d2:0c:c8:01 > b2:a0:eb:db:c7:d3, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x9): 49800 > 1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 9558: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4_esp_null

Duration: 55.815219 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:cb:71:52:3a ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
add 10.0.0.1 10.0.0.2 esp 10000 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:25.260008 b2:a0:8d:16:6f:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:20.890008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:cb:71:52:3a, length 28
00:00:25.290008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 86: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 52
00:00:20.930008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 86: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 52
00:00:25.330008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 44
00:00:25.620008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 1424
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 1424
00:00:21.280008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 44
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 1410: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 1376
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x6), length 1424
00:00:21.320008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 44
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 234: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x7), length 200
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x8), length 44
00:00:21.320008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 44
00:00:21.400008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 44
00:00:21.440008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x6), length 44
00:00:25.820008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x9), length 44
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8d:16:6f:41
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:8d:16:6f:41
	linkstr: ./bus_ipsec
	input: 8 packets, 560 bytes, 1 multicast
	output: 11 packets, 6422 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:8d:16:6f:41        8     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                 8     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       38    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      109    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       10    0        0    18     0    18    18     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                887    0       19   148     0   148

In use 317K, total allocated 592K; utilization 53.5%

? (10.0.0.2) at b2:a0:cb:71:52:3a on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:8d:16:6f:41 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.430009] shmif0: Ethernet address b2:a0:8d:16:6f:41
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:cb:71:52:3a
	linkstr: ./bus_ipsec
	input: 11 packets, 6422 bytes, 2 multicasts
	output: 8 packets, 560 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:cb:71:52:3a       11     0        8     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       13    0       13     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       38    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      111    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       47    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       11    0        0    19     0    19    19     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                898    0       18   149     0   149

In use 323K, total allocated 596K; utilization 54.2%

? (10.0.0.1) at b2:a0:8d:16:6f:41 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:cb:71:52:3a multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.630009] shmif0: Ethernet address b2:a0:cb:71:52:3a
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.780008 b2:a0:8d:16:6f:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.900008 b2:a0:cb:71:52:3a > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:25.260008 b2:a0:8d:16:6f:41 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:20.890008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:cb:71:52:3a, length 28
00:00:25.290008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 86: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 52
00:00:20.930008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 86: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 52
00:00:25.330008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 44
00:00:25.620008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 1424
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 1424
00:00:21.280008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 44
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 1410: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 1376
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x6), length 1424
00:00:21.320008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 44
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 234: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x7), length 200
00:00:25.660008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x8), length 44
00:00:21.320008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 44
00:00:21.400008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 44
00:00:21.440008 b2:a0:cb:71:52:3a > b2:a0:8d:16:6f:41, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x6), length 44
00:00:25.820008 b2:a0:8d:16:6f:41 > b2:a0:cb:71:52:3a, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x9), length 44
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 19452: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4_esp_rijndaelcbc

Duration: 56.953554 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:b0:86:31:d9 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
add 10.0.0.1 10.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        State
tcp        0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:25.630008 b2:a0:49:29:b6:98 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:20.740008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:b0:86:31:d9, length 28
00:00:25.670008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 72
00:00:20.780008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 72
00:00:25.750008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 72
00:00:26.000008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 1448
00:00:26.080008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 1448
00:00:21.170008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 72
00:00:26.080008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 1434: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 1400
00:00:26.160008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x6), length 1448
00:00:21.250008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 72
00:00:26.160008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 250: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x7), length 216
00:00:26.200008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x8), length 72
00:00:21.330008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 72
00:00:21.370008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 72
00:00:26.280008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x9), length 72
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:49:29:b6:98
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:49:29:b6:98
	linkstr: ./bus_ipsec
	input: 7 packets, 614 bytes, 1 multicast
	output: 11 packets, 6638 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:49:29:b6:98        7     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      107    0        0     1     0     1     1     0   inf    0
kmem-00032    32      112    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       47    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        9    0        0    17     0    17    17     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       43    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                905    0       19   147     0   147

In use 321K, total allocated 588K; utilization 54.6%

? (10.0.0.2) at b2:a0:b0:86:31:d9 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:49:29:b6:98 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.890009] shmif0: Ethernet address b2:a0:49:29:b6:98
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:b0:86:31:d9
	linkstr: ./bus_ipsec
	input: 11 packets, 6638 bytes, 2 multicasts
	output: 7 packets, 614 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:b0:86:31:d9       11     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       13    0       13     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32       99    0        0     1     0     1     1     0   inf    0
kmem-00064   128       51    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384        7    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       47    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       10    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                897    0       18   145     0   145

In use 318K, total allocated 580K; utilization 54.8%

? (10.0.0.1) at b2:a0:49:29:b6:98 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:b0:86:31:d9 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     6.760009] shmif0: Ethernet address b2:a0:b0:86:31:d9
./bus_ipsec
### Dumping ./bus_ipsec
00:00:14.710008 b2:a0:49:29:b6:98 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:11.030008 b2:a0:b0:86:31:d9 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:25.630008 b2:a0:49:29:b6:98 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:20.740008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:b0:86:31:d9, length 28
00:00:25.670008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 72
00:00:20.780008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 72
00:00:25.750008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 72
00:00:26.000008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 1448
00:00:26.080008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 1448
00:00:21.170008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 72
00:00:26.080008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 1434: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 1400
00:00:26.160008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x6), length 1448
00:00:21.250008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 72
00:00:26.160008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 250: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x7), length 216
00:00:26.200008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x8), length 72
00:00:21.330008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 72
00:00:21.370008 b2:a0:b0:86:31:d9 > b2:a0:49:29:b6:98, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 72
00:00:26.280008 b2:a0:49:29:b6:98 > b2:a0:b0:86:31:d9, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x9), length 72
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 19867: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4_none

Duration: 53.788106 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:48:39:1a:b8 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Active Internet connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        State
tcp        0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:23.210008 b2:a0:3d:b8:31:f1 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.860008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:48:39:1a:b8, length 28
00:00:23.270008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 74: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [S], seq 725246884, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:18.860008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 74: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [S.], seq 582623081, ack 725246885, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:23.310008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 66: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 1 ecr 1], length 0
00:00:23.560008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], seq 1:1449, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:23.600008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], seq 1449:2897, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:19.240008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [.], ack 2897, win 4016, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.640008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 1266: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [P.], seq 2897:4097, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1200
00:00:23.680008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], seq 4097:5545, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1448
00:00:19.280008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [.], ack 5545, win 4016, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.720008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 154: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [P.], seq 5545:5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 88
00:00:23.760008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 66: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:19.360008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:19.400008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.960008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 66: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3d:b8:31:f1
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3d:b8:31:f1
	linkstr: ./bus_ipsec
	input: 7 packets, 422 bytes, 1 multicast
	output: 11 packets, 6318 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:3d:b8:31:f1        7     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                 7     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16       98    0        0     1     0     1     1     0   inf    0
kmem-00032    32      104    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       32    0        0     2     0     2     2     0   inf    0
kmem-00192   256       29    0        0     2     0     2     2     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112        8    0        0    16     0    16    16     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                855    0       19   142     0   142

In use 311K, total allocated 568K; utilization 54.8%

? (10.0.0.2) at b2:a0:48:39:1a:b8 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:3d:b8:31:f1 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.080009] IPsec: Initialized Security Association Processing.
[     1.080009] mainbus0 (root)
[     1.080009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.080009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.750009] shmif0: Ethernet address b2:a0:3d:b8:31:f1
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:48:39:1a:b8
	linkstr: ./bus_ipsec
	input: 11 packets, 6318 bytes, 2 multicasts
	output: 7 packets, 422 bytes
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:48:39:1a:b8       11     0        7     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0        7     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       13    0       13     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16       98    0        0     1     0     1     1     0   inf    0
kmem-00032    32      104    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       32    0        0     2     0     2     2     0   inf    0
kmem-00192   256       29    0        0     2     0     2     2     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       47    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       11    0        0     2     0     2     2     2   inf    1
mclpl       2112       10    0        0    18     0    18    18     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                863    0       18   144     0   144

In use 318K, total allocated 576K; utilization 55.2%

? (10.0.0.1) at b2:a0:3d:b8:31:f1 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:48:39:1a:b8 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.170009] IPsec: Initialized Security Association Processing.
[     1.170009] mainbus0 (root)
[     1.380009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.380009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.220009] shmif0: Ethernet address b2:a0:48:39:1a:b8
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.810008 b2:a0:3d:b8:31:f1 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.650008 b2:a0:48:39:1a:b8 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:23.210008 b2:a0:3d:b8:31:f1 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:18.860008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:48:39:1a:b8, length 28
00:00:23.270008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 74: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [S], seq 725246884, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:18.860008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 74: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [S.], seq 582623081, ack 725246885, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:23.310008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 66: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 1 ecr 1], length 0
00:00:23.560008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], seq 1:1449, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:23.600008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], seq 1449:2897, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:19.240008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [.], ack 2897, win 4016, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.640008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 1266: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [P.], seq 2897:4097, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1200
00:00:23.680008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], seq 4097:5545, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1448
00:00:19.280008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [.], ack 5545, win 4016, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.720008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 154: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [P.], seq 5545:5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 88
00:00:23.760008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 66: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:19.360008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:19.400008 b2:a0:48:39:1a:b8 > b2:a0:3d:b8:31:f1, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.63556: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.960008 b2:a0:3d:b8:31:f1 > b2:a0:48:39:1a:b8, ethertype IPv4 (0x0800), length 66: 10.0.0.1.63556 > 10.0.0.2.1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
unix://ipsec_local
unix://ipsec_peer

Standard error stream

sh: arithmetic expression: expecting primary: " / 8"
kill: 18589: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4mappedipv6_ah_hmacsha512

Duration: 60.218847 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:e3:b4:b9:13 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.v6only=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 ::ffff:10.0.0.2/96 ]
Executing command [ rump.ifconfig -w 10 ]
add 10.0.0.1 10.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:18.900008 b2:a0:e3:b4:b9:13 > 33:33:87:42:38:54, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e3ff:feb4:b913 > ff02::2:8742:3854: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8742:3854, length 24
00:00:19.560008 b2:a0:e3:b4:b9:13 > 33:33:ff:b4:b9:13, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e3ff:feb4:b913 > ff02::1:ffb4:b913: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb4:b913, length 24
00:00:28.220008 b2:a0:0c:5e:70:60 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:23.330008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:e3:b4:b9:13, length 28
00:00:28.250008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 118: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): 64273 > 1234: Flags [S], seq 882361908, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:23.330008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 118: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): 1234 > 64273: Flags [S.], seq 727844503, ack 882361909, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:28.340008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): 64273 > 1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 0
00:00:28.570008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): 64273 > 1234: Flags [.], seq 1:1405, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:28.650008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): 64273 > 1234: Flags [.], seq 1405:2809, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:23.780008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): 1234 > 64273: Flags [.], ack 2809, win 4022, options [nop,nop,TS val 2 ecr 2], length 0
00:00:28.690008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 1398: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): 64273 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1288
00:00:28.690008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x6): 64273 > 1234: Flags [.], seq 4097:5501, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1404
00:00:23.820008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): 1234 > 64273: Flags [.], ack 5501, win 3685, options [nop,nop,TS val 2 ecr 2], length 0
00:00:28.730008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 242: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x7): 64273 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 132
00:00:28.730008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x8): 64273 > 1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
00:00:23.860008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): 1234 > 64273: Flags [.], ack 5634, win 3669, options [nop,nop,TS val 2 ecr 3], length 0
00:00:23.900008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): 1234 > 64273: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 2 ecr 3], length 0
00:00:23.940008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x6): 1234 > 64273: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
00:00:28.860008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x9): 64273 > 1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0c:5e:70:60
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:0c:5e:70:60
	linkstr: ./bus_ipsec
	input: 16 packets, 1440 bytes, 9 multicasts
	output: 11 packets, 6714 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:0c:5e:70:60       16     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                16     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      110    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       35    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       21    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        8    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                882    0       19   143     0   143

In use 308K, total allocated 572K; utilization 53.8%

? (10.0.0.2) at b2:a0:e3:b4:b9:13 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:0c:5e:70:60 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.090009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.090009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.720009] shmif0: Ethernet address b2:a0:0c:5e:70:60
[    28.340009] ah_input: hash over 104 bytes, skip 20: crda len 104 skip 0 inject 32
[    28.690009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    28.730009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    28.770009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    28.770009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    28.860009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:e3:b4:b9:13
	linkstr: ./bus_ipsec
	input: 11 packets, 6714 bytes, 2 multicasts
	output: 16 packets, 1440 bytes, 8 multicasts
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet6 fe80::b0a0:e3ff:feb4:b913%shmif0/64 flags 0 scopeid 0x2
	inet6 ::ffff:10.0.0.2/96 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:e3:b4:b9:13       11     0       16     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:e3ff:f 
                          ff02::1:ff00:2%sh 
                          ff01:2::1         
                          ff02::2:8742:3854 
                          ff02::1%shmif0    
                          ff02::1:ffb4:b913       11     0       16     0     0
shmif 1500  ::ffff:0.0.0. ::ffff:10.0.0.2         11     0       16     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       2    0        0     1     0     1     1     0   inf    0
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
in6pcbpl     180       18    0       18     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       21    0       21     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      130    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       51    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       24    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       52    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       16    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1062    0       45   156     0   156

In use 349K, total allocated 624K; utilization 55.9%

? (10.0.0.1) at b2:a0:0c:5e:70:60 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:e3ff:feb4:b913%shmif0
		group ff02::1:ff00:2%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:8742:3854%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ffb4:b913%shmif0 refcount 1
	enaddr b2:a0:e3:b4:b9:13 multicnt 5
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
		33:33:87:42:38:54 -- 33:33:87:42:38:54 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:b4:b9:13 -- 33:33:ff:b4:b9:13 refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.150009] mainbus0 (root)
[     1.320009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.320009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.540009] shmif0: Ethernet address b2:a0:e3:b4:b9:13
[    13.440009] get_ifid: shmif0: got interface identifier from itself
[    13.440009] get_ifid: shmif0: ifid: b0:a0:e3:ff:fe:b4:b9:13
[    13.440009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:e3ff:feb4:b913
[    14.110009] nd6_dad_start: shmif0: starting DAD for ::ffff:10.0.0.2
[    15.160009] nd6_dad_timer: shmif0: DAD complete for ::ffff:10.0.0.2 - no duplicates found
[    15.160009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:e3ff:feb4:b913 - no duplicates found
[    23.330009] ah_input: hash over 104 bytes, skip 20: crda len 104 skip 0 inject 32
[    23.460009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    23.700009] ah_input: hash over 1500 bytes, skip 20: crda len 1500 skip 0 inject 32
[    23.780009] ah_input: hash over 1500 bytes, skip 20: crda len 1500 skip 0 inject 32
[    23.780009] ah_input: hash over 1384 bytes, skip 20: crda len 1384 skip 0 inject 32
[    23.820009] ah_input: hash over 1500 bytes, skip 20: crda len 1500 skip 0 inject 32
[    23.820009] ah_input: hash over 228 bytes, skip 20: crda len 228 skip 0 inject 32
[    23.860009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
[    23.940009] ah_input: hash over 96 bytes, skip 20: crda len 96 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.460008 b2:a0:0c:5e:70:60 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:13.340008 b2:a0:e3:b4:b9:13 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:13.480008 b2:a0:e3:b4:b9:13 > 33:33:ff:b4:b9:13, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb4:b913: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb4:b913, length 24
00:00:13.650008 b2:a0:e3:b4:b9:13 > 33:33:87:42:38:54, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:8742:3854: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8742:3854, length 24
00:00:14.070008 b2:a0:e3:b4:b9:13 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:14.110008 b2:a0:e3:b4:b9:13 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has ::ffff:10.0.0.2, length 32
00:00:14.150008 b2:a0:e3:b4:b9:13 > 33:33:ff:b4:b9:13, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffb4:b913: ICMP6, neighbor solicitation, who has fe80::b0a0:e3ff:feb4:b913, length 32
00:00:14.560008 b2:a0:e3:b4:b9:13 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:18.900008 b2:a0:e3:b4:b9:13 > 33:33:87:42:38:54, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e3ff:feb4:b913 > ff02::2:8742:3854: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8742:3854, length 24
00:00:19.560008 b2:a0:e3:b4:b9:13 > 33:33:ff:b4:b9:13, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:e3ff:feb4:b913 > ff02::1:ffb4:b913: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffb4:b913, length 24
00:00:28.220008 b2:a0:0c:5e:70:60 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:23.330008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:e3:b4:b9:13, length 28
00:00:28.250008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 118: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): 64273 > 1234: Flags [S], seq 882361908, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:23.330008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 118: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): 1234 > 64273: Flags [S.], seq 727844503, ack 882361909, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:28.340008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): 64273 > 1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 0
00:00:28.570008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): 64273 > 1234: Flags [.], seq 1:1405, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:28.650008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): 64273 > 1234: Flags [.], seq 1405:2809, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:23.780008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): 1234 > 64273: Flags [.], ack 2809, win 4022, options [nop,nop,TS val 2 ecr 2], length 0
00:00:28.690008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 1398: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): 64273 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1288
00:00:28.690008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 1514: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x6): 64273 > 1234: Flags [.], seq 4097:5501, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1404
00:00:23.820008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): 1234 > 64273: Flags [.], ack 5501, win 3685, options [nop,nop,TS val 2 ecr 2], length 0
00:00:28.730008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 242: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x7): 64273 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 132
00:00:28.730008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x8): 64273 > 1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
00:00:23.860008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): 1234 > 64273: Flags [.], ack 5634, win 3669, options [nop,nop,TS val 2 ecr 3], length 0
00:00:23.900008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): 1234 > 64273: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 2 ecr 3], length 0
00:00:23.940008 b2:a0:e3:b4:b9:13 > b2:a0:0c:5e:70:60, ethertype IPv4 (0x0800), length 110: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x6): 1234 > 64273: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
00:00:28.860008 b2:a0:0c:5e:70:60 > b2:a0:e3:b4:b9:13, ethertype IPv4 (0x0800), length 110: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x9): 64273 > 1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 3], length 0
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 17016: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4mappedipv6_ah_null

Duration: 59.282997 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d3:ab:04:8e ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.v6only=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 ::ffff:10.0.0.2/96 ]
Executing command [ rump.ifconfig -w 10 ]
add 10.0.0.1 10.0.0.2 ah 10000 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -A null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 ah 10000 -A null ;
add 10.0.0.2 10.0.0.1 ah 10001 -A null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:18.390008 b2:a0:d3:ab:04:8e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d3ff:feab:48e > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:22.840008 b2:a0:d3:ab:04:8e > 33:33:98:c7:8d:97, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d3ff:feab:48e > ff02::2:98c7:8d97: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:98c7:8d97, length 24
00:00:27.470008 b2:a0:3d:a0:ea:13 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:22.960008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:d3:ab:04:8e, length 28
00:00:27.510008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): 53807 > 1234: Flags [S], seq 880910568, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:22.960008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): 1234 > 53807: Flags [S.], seq 731587952, ack 880910569, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:27.590008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): 53807 > 1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 1 ecr 1], length 0
00:00:27.890008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): 53807 > 1234: Flags [.], seq 1:1405, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:27.930008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): 53807 > 1234: Flags [.], seq 1405:2809, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:23.420008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): 1234 > 53807: Flags [.], ack 2809, win 4022, options [nop,nop,TS val 2 ecr 2], length 0
00:00:27.970008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 1378: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): 53807 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1288
00:00:28.010008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x6): 53807 > 1234: Flags [.], seq 4097:5501, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1404
00:00:23.500008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): 1234 > 53807: Flags [.], ack 5501, win 4022, options [nop,nop,TS val 2 ecr 2], length 0
00:00:28.050008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 222: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x7): 53807 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 132
00:00:28.090008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x8): 53807 > 1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.540008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): 1234 > 53807: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.630008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): 1234 > 53807: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:28.170008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x9): 53807 > 1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3d:a0:ea:13
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3d:a0:ea:13
	linkstr: ./bus_ipsec
	input: 15 packets, 1230 bytes, 9 multicasts
	output: 11 packets, 6534 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:3d:a0:ea:13       15     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                15     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       42    0        0     1     0     1     1     0   inf    0
kmem-00016    16      107    0        0     1     0     1     1     0   inf    0
kmem-00032    32      110    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       46    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        9    0        0    17     0    17    17     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                893    0       19   147     0   147

In use 316K, total allocated 588K; utilization 53.7%

? (10.0.0.2) at b2:a0:d3:ab:04:8e on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:3d:a0:ea:13 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.710009] shmif0: Ethernet address b2:a0:3d:a0:ea:13
[    27.590009] ah_input: hash over 84 bytes, skip 20: crda len 84 skip 0 inject 32
[    27.970009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    28.050009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    28.090009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    28.170009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d3:ab:04:8e
	linkstr: ./bus_ipsec
	input: 11 packets, 6534 bytes, 2 multicasts
	output: 15 packets, 1230 bytes, 8 multicasts
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet6 fe80::b0a0:d3ff:feab:48e%shmif0/64 flags 0 scopeid 0x2
	inet6 ::ffff:10.0.0.2/96 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:d3:ab:04:8e       11     0       15     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:d3ff:f 
                          ff02::1:ff00:2%sh 
                          ff01:2::1         
                          ff02::2:98c7:8d97 
                          ff02::1%shmif0    
                          ff02::1:ffab:48e%       11     0       15     0     0
shmif 1500  ::ffff:0.0.0. ::ffff:10.0.0.2         11     0       15     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
in6pcbpl     180       10    0       10     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       13    0       13     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      146    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       49    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       11    0        0    19     0    19    19     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       16    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1042    0       29   159     0   159

In use 352K, total allocated 636K; utilization 55.3%

? (10.0.0.1) at b2:a0:3d:a0:ea:13 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:d3ff:feab:48e%shmif0
		group ff02::1:ff00:2%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:98c7:8d97%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ffab:48e%shmif0 refcount 1
	enaddr b2:a0:d3:ab:04:8e multicnt 5
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
		33:33:98:c7:8d:97 -- 33:33:98:c7:8d:97 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:ab:04:8e -- 33:33:ff:ab:04:8e refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.300009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.300009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.960009] shmif0: Ethernet address b2:a0:d3:ab:04:8e
[    12.840009] get_ifid: shmif0: got interface identifier from itself
[    12.840009] get_ifid: shmif0: ifid: b0:a0:d3:ff:fe:ab:04:8e
[    12.840009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:d3ff:feab:48e
[    13.450009] nd6_dad_start: shmif0: starting DAD for ::ffff:10.0.0.2
[    14.650009] nd6_dad_timer: shmif0: DAD complete for ::ffff:10.0.0.2 - no duplicates found
[    14.810009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:d3ff:feab:48e - no duplicates found
[    22.960009] ah_input: hash over 84 bytes, skip 20: crda len 84 skip 0 inject 32
[    23.090009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    23.340009] ah_input: hash over 1480 bytes, skip 20: crda len 1480 skip 0 inject 32
[    23.420009] ah_input: hash over 1480 bytes, skip 20: crda len 1480 skip 0 inject 32
[    23.420009] ah_input: hash over 1364 bytes, skip 20: crda len 1364 skip 0 inject 32
[    23.500009] ah_input: hash over 1480 bytes, skip 20: crda len 1480 skip 0 inject 32
[    23.500009] ah_input: hash over 208 bytes, skip 20: crda len 208 skip 0 inject 32
[    23.540009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
[    23.630009] ah_input: hash over 76 bytes, skip 20: crda len 76 skip 0 inject 32
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.440008 b2:a0:3d:a0:ea:13 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:12.800008 b2:a0:d3:ab:04:8e > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:13.410008 b2:a0:d3:ab:04:8e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:13.490008 b2:a0:d3:ab:04:8e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has ::ffff:10.0.0.2, length 32
00:00:13.700008 b2:a0:d3:ab:04:8e > 33:33:ff:ab:04:8e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffab:48e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffab:48e, length 24
00:00:13.780008 b2:a0:d3:ab:04:8e > 33:33:ff:ab:04:8e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffab:48e: ICMP6, neighbor solicitation, who has fe80::b0a0:d3ff:feab:48e, length 32
00:00:13.840008 b2:a0:d3:ab:04:8e > 33:33:98:c7:8d:97, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:98c7:8d97: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:98c7:8d97, length 24
00:00:14.350008 b2:a0:d3:ab:04:8e > 33:33:ff:ab:04:8e, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffab:48e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffab:48e, length 24
00:00:18.390008 b2:a0:d3:ab:04:8e > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d3ff:feab:48e > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:22.840008 b2:a0:d3:ab:04:8e > 33:33:98:c7:8d:97, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d3ff:feab:48e > ff02::2:98c7:8d97: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:98c7:8d97, length 24
00:00:27.470008 b2:a0:3d:a0:ea:13 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:22.960008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:d3:ab:04:8e, length 28
00:00:27.510008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 98: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x1): 53807 > 1234: Flags [S], seq 880910568, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:22.960008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 98: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x1): 1234 > 53807: Flags [S.], seq 731587952, ack 880910569, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:27.590008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x2): 53807 > 1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 1 ecr 1], length 0
00:00:27.890008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x3): 53807 > 1234: Flags [.], seq 1:1405, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:27.930008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x4): 53807 > 1234: Flags [.], seq 1405:2809, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:23.420008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x2): 1234 > 53807: Flags [.], ack 2809, win 4022, options [nop,nop,TS val 2 ecr 2], length 0
00:00:27.970008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 1378: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x5): 53807 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1288
00:00:28.010008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 1494: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x6): 53807 > 1234: Flags [.], seq 4097:5501, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 1404
00:00:23.500008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x3): 1234 > 53807: Flags [.], ack 5501, win 4022, options [nop,nop,TS val 2 ecr 2], length 0
00:00:28.050008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 222: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x7): 53807 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 132
00:00:28.090008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x8): 53807 > 1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.540008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x4): 1234 > 53807: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.630008 b2:a0:d3:ab:04:8e > b2:a0:3d:a0:ea:13, ethertype IPv4 (0x0800), length 90: 10.0.0.2 > 10.0.0.1: AH(spi=0x00002711,seq=0x5): 1234 > 53807: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:28.170008 b2:a0:3d:a0:ea:13 > b2:a0:d3:ab:04:8e, ethertype IPv4 (0x0800), length 90: 10.0.0.1 > 10.0.0.2: AH(spi=0x00002710,seq=0x9): 53807 > 1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 19421: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4mappedipv6_esp_null

Duration: 60.128502 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:ce:bb:bc:03 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.v6only=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 ::ffff:10.0.0.2/96 ]
Executing command [ rump.ifconfig -w 10 ]
add 10.0.0.1 10.0.0.2 esp 10000 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -E null ;
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -E null ;
add 10.0.0.2 10.0.0.1 esp 10001 -E null ;
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:22.960008 b2:a0:ce:bb:bc:03 > 33:33:6e:8e:29:9a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ceff:febb:bc03 > ff02::2:6e8e:299a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:6e8e:299a, length 24
00:00:28.470008 b2:a0:50:ce:ad:8c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:24.150008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:ce:bb:bc:03, length 28
00:00:28.490008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 86: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 52
00:00:24.190008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 86: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 52
00:00:28.580008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 44
00:00:28.820008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 1424
00:00:28.860008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 1424
00:00:24.530008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 44
00:00:28.900008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 1410: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 1376
00:00:28.900008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x6), length 1424
00:00:24.570008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 44
00:00:28.900008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 234: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x7), length 200
00:00:28.940008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x8), length 44
00:00:24.610008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 44
00:00:24.650008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 44
00:00:24.690008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x6), length 44
00:00:29.020008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x9), length 44
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:50:ce:ad:8c
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:50:ce:ad:8c
	linkstr: ./bus_ipsec
	input: 16 packets, 1248 bytes, 9 multicasts
	output: 11 packets, 6422 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:50:ce:ad:8c       16     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                16     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       38    0        0     1     0     1     1     0   inf    0
kmem-00016    16      106    0        0     1     0     1     1     0   inf    0
kmem-00032    32      110    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       10    0        0    18     0    18    18     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                888    0       19   148     0   148

In use 317K, total allocated 592K; utilization 53.5%

? (10.0.0.2) at b2:a0:ce:bb:bc:03 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:50:ce:ad:8c multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.890009] shmif0: Ethernet address b2:a0:50:ce:ad:8c
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ce:bb:bc:03
	linkstr: ./bus_ipsec
	input: 11 packets, 6422 bytes, 2 multicasts
	output: 16 packets, 1248 bytes, 8 multicasts
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet6 fe80::b0a0:ceff:febb:bc03%shmif0/64 flags 0 scopeid 0x2
	inet6 ::ffff:10.0.0.2/96 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:ce:bb:bc:03       11     0       16     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:ceff:f 
                          ff02::1:ff00:2%sh 
                          ff01:2::1         
                          ff02::2:6e8e:299a 
                          ff02::1%shmif0    
                          ff02::1:ffbb:bc03       11     0       16     0     0
shmif 1500  ::ffff:0.0.0. ::ffff:10.0.0.2         11     0       16     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
in6pcbpl     180       20    0       20     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       41    0        0     1     0     1     1     0   inf    0
kmem-00016    16      135    0        0     1     0     1     1     0   inf    0
kmem-00032    32      146    0        0     2     0     2     2     0   inf    0
kmem-00064   128       55    0        0     2     0     2     2     0   inf    0
kmem-00128   192       49    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       13    0        0     2     0     2     2     2   inf    1
mclpl       2112       11    0        0    19     0    19    19     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       16    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1060    0       49   160     0   160

In use 353K, total allocated 640K; utilization 55.2%

? (10.0.0.1) at b2:a0:50:ce:ad:8c on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:ceff:febb:bc03%shmif0
		group ff02::1:ff00:2%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:6e8e:299a%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ffbb:bc03%shmif0 refcount 1
	enaddr b2:a0:ce:bb:bc:03 multicnt 5
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
		33:33:6e:8e:29:9a -- 33:33:6e:8e:29:9a refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:bb:bc:03 -- 33:33:ff:bb:bc:03 refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.140009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.140009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.250009] shmif0: Ethernet address b2:a0:ce:bb:bc:03
[    13.570009] get_ifid: shmif0: got interface identifier from itself
[    13.570009] get_ifid: shmif0: ifid: b0:a0:ce:ff:fe:bb:bc:03
[    13.570009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:ceff:febb:bc03
[    14.250009] nd6_dad_start: shmif0: starting DAD for ::ffff:10.0.0.2
[    15.210009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:ceff:febb:bc03 - no duplicates found
[    15.290009] nd6_dad_timer: shmif0: DAD complete for ::ffff:10.0.0.2 - no duplicates found
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.610008 b2:a0:50:ce:ad:8c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:13.520008 b2:a0:ce:bb:bc:03 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:13.650008 b2:a0:ce:bb:bc:03 > 33:33:ff:bb:bc:03, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffbb:bc03: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffbb:bc03, length 24
00:00:13.830008 b2:a0:ce:bb:bc:03 > 33:33:6e:8e:29:9a, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:6e8e:299a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:6e8e:299a, length 24
00:00:14.210008 b2:a0:ce:bb:bc:03 > 33:33:ff:bb:bc:03, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffbb:bc03: ICMP6, neighbor solicitation, who has fe80::b0a0:ceff:febb:bc03, length 32
00:00:14.250008 b2:a0:ce:bb:bc:03 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:14.290008 b2:a0:ce:bb:bc:03 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has ::ffff:10.0.0.2, length 32
00:00:17.000008 b2:a0:ce:bb:bc:03 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ceff:febb:bc03 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:17.590008 b2:a0:ce:bb:bc:03 > 33:33:ff:bb:bc:03, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ceff:febb:bc03 > ff02::1:ffbb:bc03: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffbb:bc03, length 24
00:00:22.960008 b2:a0:ce:bb:bc:03 > 33:33:6e:8e:29:9a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:ceff:febb:bc03 > ff02::2:6e8e:299a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:6e8e:299a, length 24
00:00:28.470008 b2:a0:50:ce:ad:8c > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:24.150008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:ce:bb:bc:03, length 28
00:00:28.490008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 86: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 52
00:00:24.190008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 86: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 52
00:00:28.580008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 44
00:00:28.820008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 1424
00:00:28.860008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 1424
00:00:24.530008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 44
00:00:28.900008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 1410: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 1376
00:00:28.900008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 1458: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x6), length 1424
00:00:24.570008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 44
00:00:28.900008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 234: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x7), length 200
00:00:28.940008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x8), length 44
00:00:24.610008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 44
00:00:24.650008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 44
00:00:24.690008 b2:a0:ce:bb:bc:03 > b2:a0:50:ce:ad:8c, ethertype IPv4 (0x0800), length 78: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x6), length 44
00:00:29.020008 b2:a0:50:ce:ad:8c > b2:a0:ce:bb:bc:03, ethertype IPv4 (0x0800), length 78: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x9), length 44
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 22727: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4mappedipv6_esp_rijndaelcbc

Duration: 60.578799 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:76:0c:f0:b2 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.v6only=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 ::ffff:10.0.0.2/96 ]
Executing command [ rump.ifconfig -w 10 ]
add 10.0.0.1 10.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.1 10.0.0.2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add 10.0.0.1 10.0.0.2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add 10.0.0.2 10.0.0.1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd 10.0.0.2 10.0.0.1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:21.680008 b2:a0:76:0c:f0:b2 > 33:33:ff:0c:f0:b2, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:76ff:fe0c:f0b2 > ff02::1:ff0c:f0b2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0c:f0b2, length 24
00:00:29.250008 b2:a0:80:1a:c7:4f > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:24.910008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:76:0c:f0:b2, length 28
00:00:29.280008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 72
00:00:24.960008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 72
00:00:29.360008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 72
00:00:29.600008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 1448
00:00:29.680008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 1448
00:00:25.330008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 72
00:00:29.720008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 1434: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 1400
00:00:29.760008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x6), length 1448
00:00:25.410008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 72
00:00:29.760008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 250: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x7), length 216
00:00:29.760008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x8), length 72
00:00:25.410008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 72
00:00:25.410008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 72
00:00:29.760008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x9), length 72
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:80:1a:c7:4f
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:80:1a:c7:4f
	linkstr: ./bus_ipsec
	input: 15 packets, 1302 bytes, 9 multicasts
	output: 11 packets, 6638 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:80:1a:c7:4f       15     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                15     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16      105    0        0     1     0     1     1     0   inf    0
kmem-00032    32      112    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       33    0        0     2     0     2     2     0   inf    0
kmem-00192   256       35    0        0     3     0     3     3     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        8    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                877    0       19   143     0   143

In use 307K, total allocated 572K; utilization 53.7%

? (10.0.0.2) at b2:a0:76:0c:f0:b2 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:80:1a:c7:4f multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.230009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.230009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.240009] shmif0: Ethernet address b2:a0:80:1a:c7:4f
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:76:0c:f0:b2
	linkstr: ./bus_ipsec
	input: 11 packets, 6638 bytes, 2 multicasts
	output: 15 packets, 1302 bytes, 8 multicasts
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet6 fe80::b0a0:76ff:fe0c:f0b2%shmif0/64 flags 0 scopeid 0x2
	inet6 ::ffff:10.0.0.2/96 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:76:0c:f0:b2       11     0       15     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:76ff:f 
                          ff02::1:ff00:2%sh 
                          ff01:2::1         
                          ff02::2:2c96:38f1 
                          ff02::1%shmif0    
                          ff02::1:ff0c:f0b2       11     0       15     0     0
shmif 1500  ::ffff:0.0.0. ::ffff:10.0.0.2         11     0       15     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        2    0        0     1     0     1     1     0   inf    0
cryptop      256        2    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      2    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
in6pcbpl     180       18    0       18     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       21    0       21     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        4    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      132    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       49    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       20    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       10    0        0     2     0     2     2     2   inf    1
mclpl       2112        7    0        0    15     0    15    15     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       46    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       16    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1052    0       45   156     0   156

In use 348K, total allocated 624K; utilization 55.8%

? (10.0.0.1) at b2:a0:80:1a:c7:4f on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:76ff:fe0c:f0b2%shmif0
		group ff02::1:ff00:2%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:2c96:38f1%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff0c:f0b2%shmif0 refcount 1
	enaddr b2:a0:76:0c:f0:b2 multicnt 5
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
		33:33:2c:96:38:f1 -- 33:33:2c:96:38:f1 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:0c:f0:b2 -- 33:33:ff:0c:f0:b2 refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.290009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.290009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.060009] shmif0: Ethernet address b2:a0:76:0c:f0:b2
[    14.230009] get_ifid: shmif0: got interface identifier from itself
[    14.230009] get_ifid: shmif0: ifid: b0:a0:76:ff:fe:0c:f0:b2
[    14.230009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:76ff:fe0c:f0b2
[    14.950009] nd6_dad_start: shmif0: starting DAD for ::ffff:10.0.0.2
[    15.570009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:76ff:fe0c:f0b2 - no duplicates found
[    16.010009] nd6_dad_timer: shmif0: DAD complete for ::ffff:10.0.0.2 - no duplicates found
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.650008 b2:a0:80:1a:c7:4f > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:14.230008 b2:a0:76:0c:f0:b2 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:14.450008 b2:a0:76:0c:f0:b2 > 33:33:ff:0c:f0:b2, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0c:f0b2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0c:f0b2, length 24
00:00:14.570008 b2:a0:76:0c:f0:b2 > 33:33:ff:0c:f0:b2, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff0c:f0b2: ICMP6, neighbor solicitation, who has fe80::b0a0:76ff:fe0c:f0b2, length 32
00:00:14.650008 b2:a0:76:0c:f0:b2 > 33:33:2c:96:38:f1, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:2c96:38f1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:2c96:38f1, length 24
00:00:14.950008 b2:a0:76:0c:f0:b2 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:14.990008 b2:a0:76:0c:f0:b2 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has ::ffff:10.0.0.2, length 32
00:00:15.930008 b2:a0:76:0c:f0:b2 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:76ff:fe0c:f0b2 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:16.620008 b2:a0:76:0c:f0:b2 > 33:33:2c:96:38:f1, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:76ff:fe0c:f0b2 > ff02::2:2c96:38f1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:2c96:38f1, length 24
00:00:21.680008 b2:a0:76:0c:f0:b2 > 33:33:ff:0c:f0:b2, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:76ff:fe0c:f0b2 > ff02::1:ff0c:f0b2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff0c:f0b2, length 24
00:00:29.250008 b2:a0:80:1a:c7:4f > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:24.910008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:76:0c:f0:b2, length 28
00:00:29.280008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x1), length 72
00:00:24.960008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x1), length 72
00:00:29.360008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x2), length 72
00:00:29.600008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x3), length 1448
00:00:29.680008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x4), length 1448
00:00:25.330008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x2), length 72
00:00:29.720008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 1434: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x5), length 1400
00:00:29.760008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 1482: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x6), length 1448
00:00:25.410008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x3), length 72
00:00:29.760008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 250: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x7), length 216
00:00:29.760008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x8), length 72
00:00:25.410008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x4), length 72
00:00:25.410008 b2:a0:76:0c:f0:b2 > b2:a0:80:1a:c7:4f, ethertype IPv4 (0x0800), length 106: 10.0.0.2 > 10.0.0.1: ESP(spi=0x00002711,seq=0x5), length 72
00:00:29.760008 b2:a0:80:1a:c7:4f > b2:a0:76:0c:f0:b2, ethertype IPv4 (0x0800), length 106: 10.0.0.1 > 10.0.0.2: ESP(spi=0x00002710,seq=0x9), length 72
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 20704: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv4mappedipv6_none

Duration: 56.607146 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:ae:f1:79:3b ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.v6only=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 ::ffff:10.0.0.2/96 ]
Executing command [ rump.ifconfig -w 10 ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -4 10.0.0.2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:17.420008 b2:a0:ae:f1:79:3b > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:aeff:fef1:793b > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:25.490008 b2:a0:27:81:4f:06 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:21.220008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:ae:f1:79:3b, length 28
00:00:25.550008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 74: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [S], seq 794572973, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:21.260008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 74: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [S.], seq 685071009, ack 794572974, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:25.570008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 66: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 0
00:00:25.810008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], seq 1:1449, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:25.850008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], seq 1449:2897, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:21.540008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [.], ack 2897, win 3835, options [nop,nop,TS val 1 ecr 2], length 0
00:00:25.850008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 1266: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [P.], seq 2897:4097, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1200
00:00:21.580008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [.], ack 4097, win 4197, options [nop,nop,TS val 1 ecr 2], length 0
00:00:25.930008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], seq 4097:5545, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:25.930008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 154: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [P.], seq 5545:5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 88
00:00:21.620008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [.], ack 5633, win 4005, options [nop,nop,TS val 1 ecr 2], length 0
00:00:26.010008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 66: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 0
00:00:21.700008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 1 ecr 2], length 0
00:00:21.740008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:26.050008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 66: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
00:00:23.300008 b2:a0:ae:f1:79:3b > 33:33:bc:ac:9f:de, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:aeff:fef1:793b > ff02::2:bcac:9fde: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:bcac:9fde, length 24
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:27:81:4f:06
	linkstr: ./bus_ipsec
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:27:81:4f:06
	linkstr: ./bus_ipsec
	input: 16 packets, 1176 bytes, 9 multicasts
	output: 11 packets, 6318 bytes
	inet 10.0.0.1/24 broadcast 10.0.0.255 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
shmif 1500  <Link>        b2:a0:27:81:4f:06       16     0       11     0     0
shmif 1500  10.0.0/24     10.0.0.1                16     0       11     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       15    0       15     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       36    0        0     1     0     1     1     0   inf    0
kmem-00016    16       97    0        0     1     0     1     1     0   inf    0
kmem-00032    32      102    0        0     1     0     1     1     0   inf    0
kmem-00064   128       50    0        0     2     0     2     2     0   inf    0
kmem-00128   192       32    0        0     2     0     2     2     0   inf    0
kmem-00192   256       29    0        0     2     0     2     2     0   inf    0
kmem-00256   320       17    0        0     2     0     2     2     0   inf    0
kmem-00320   384        6    0        0     1     0     1     1     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       45    0        0    12     0    12    12     0   inf    0
kmem-01024  1088       82    0        0    28     0    28    28     0   inf    0
kmem-02048  2112       13    0        0    13     0    13    13     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        9    0        0    17     0    17    17     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       32    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       15    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208        4    0        1     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals                852    0       19   143     0   143

In use 312K, total allocated 572K; utilization 54.5%

? (10.0.0.2) at b2:a0:ae:f1:79:3b on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
shmif0:
	enaddr b2:a0:27:81:4f:06 multicnt 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.090009] mainbus0 (root)
[     1.220009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.220009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.220009] shmif0: Ethernet address b2:a0:27:81:4f:06
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ae:f1:79:3b
	linkstr: ./bus_ipsec
	input: 11 packets, 6318 bytes, 2 multicasts
	output: 16 packets, 1176 bytes, 8 multicasts
	inet 10.0.0.2/24 broadcast 10.0.0.255 flags 0
	inet6 fe80::b0a0:aeff:fef1:793b%shmif0/64 flags 0 scopeid 0x2
	inet6 ::ffff:10.0.0.2/96 flags 0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:ae:f1:79:3b       11     0       16     0     0
shmif 1500  10.0.0/24     10.0.0.2                11     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:aeff:f 
                          ff02::1:ff00:2%sh 
                          ff01:2::1         
                          ff02::2:bcac:9fde 
                          ff02::1%shmif0    
                          ff02::1:fff1:793b       11     0       16     0     0
shmif 1500  ::ffff:0.0.0. ::ffff:10.0.0.2         11     0       16     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
in6pcbpl     180       18    0       18     1     0     1     1     0   inf    1
inmltpl       36        2    0        0     1     0     1     1     0   inf    0
inpcbpl      144       21    0       21     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      126    0        0     1     0     1     1     0   inf    0
kmem-00032    32      140    0        0     2     0     2     2     0   inf    0
kmem-00064   128       54    0        0     2     0     2     2     0   inf    0
kmem-00128   192       49    0        0     3     0     3     3     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        5    0        0     2     0     2     2     2   inf    1
mclpl       2112        4    0        0    12     0    12    12     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       16    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1007    0       45   148     0   148

In use 333K, total allocated 592K; utilization 56.2%

? (10.0.0.1) at b2:a0:27:81:4f:06 on shmif0
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:aeff:fef1:793b%shmif0
		group ff02::1:ff00:2%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:bcac:9fde%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:fff1:793b%shmif0 refcount 1
	enaddr b2:a0:ae:f1:79:3b multicnt 5
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
		33:33:bc:ac:9f:de -- 33:33:bc:ac:9f:de refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:f1:79:3b -- 33:33:ff:f1:79:3b refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.330009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.330009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.050009] shmif0: Ethernet address b2:a0:ae:f1:79:3b
[    13.160009] get_ifid: shmif0: got interface identifier from itself
[    13.160009] get_ifid: shmif0: ifid: b0:a0:ae:ff:fe:f1:79:3b
[    13.160009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:aeff:fef1:793b
[    13.800009] nd6_dad_start: shmif0: starting DAD for ::ffff:10.0.0.2
[    14.710009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:aeff:fef1:793b - no duplicates found
[    14.870009] nd6_dad_timer: shmif0: DAD complete for ::ffff:10.0.0.2 - no duplicates found
./bus_ipsec
### Dumping ./bus_ipsec
00:00:15.520008 b2:a0:27:81:4f:06 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.1 tell 10.0.0.1, length 28
00:00:13.120008 b2:a0:ae:f1:79:3b > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.2, length 28
00:00:13.600008 b2:a0:ae:f1:79:3b > 33:33:bc:ac:9f:de, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:bcac:9fde: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:bcac:9fde, length 24
00:00:13.640008 b2:a0:ae:f1:79:3b > 33:33:ff:f1:79:3b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff1:793b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff1:793b, length 24
00:00:13.680008 b2:a0:ae:f1:79:3b > 33:33:ff:f1:79:3b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff1:793b: ICMP6, neighbor solicitation, who has fe80::b0a0:aeff:fef1:793b, length 32
00:00:13.800008 b2:a0:ae:f1:79:3b > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:13.850008 b2:a0:ae:f1:79:3b > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has ::ffff:10.0.0.2, length 32
00:00:14.100008 b2:a0:ae:f1:79:3b > 33:33:ff:f1:79:3b, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff1:793b: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff1:793b, length 24
00:00:17.420008 b2:a0:ae:f1:79:3b > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:aeff:fef1:793b > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:25.490008 b2:a0:27:81:4f:06 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 10.0.0.2 tell 10.0.0.1, length 28
00:00:21.220008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype ARP (0x0806), length 42: Reply 10.0.0.2 is-at b2:a0:ae:f1:79:3b, length 28
00:00:25.550008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 74: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [S], seq 794572973, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:21.260008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 74: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [S.], seq 685071009, ack 794572974, win 32768, options [mss 1460,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:25.570008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 66: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 0
00:00:25.810008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], seq 1:1449, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:25.850008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], seq 1449:2897, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:21.540008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [.], ack 2897, win 3835, options [nop,nop,TS val 1 ecr 2], length 0
00:00:25.850008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 1266: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [P.], seq 2897:4097, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1200
00:00:21.580008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [.], ack 4097, win 4197, options [nop,nop,TS val 1 ecr 2], length 0
00:00:25.930008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 1514: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], seq 4097:5545, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 1448
00:00:25.930008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 154: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [P.], seq 5545:5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 88
00:00:21.620008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [.], ack 5633, win 4005, options [nop,nop,TS val 1 ecr 2], length 0
00:00:26.010008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 66: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [F.], seq 5633, ack 1, win 4197, options [nop,nop,TS val 2 ecr 1], length 0
00:00:21.700008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [.], ack 5634, win 4197, options [nop,nop,TS val 1 ecr 2], length 0
00:00:21.740008 b2:a0:ae:f1:79:3b > b2:a0:27:81:4f:06, ethertype IPv4 (0x0800), length 66: 10.0.0.2.1234 > 10.0.0.1.58912: Flags [F.], seq 1, ack 5634, win 4197, options [nop,nop,TS val 2 ecr 2], length 0
00:00:26.050008 b2:a0:27:81:4f:06 > b2:a0:ae:f1:79:3b, ethertype IPv4 (0x0800), length 66: 10.0.0.1.58912 > 10.0.0.2.1234: Flags [.], ack 2, win 4197, options [nop,nop,TS val 3 ecr 2], length 0
00:00:23.300008 b2:a0:ae:f1:79:3b > 33:33:bc:ac:9f:de, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:aeff:fef1:793b > ff02::2:bcac:9fde: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:bcac:9fde, length 24
unix://ipsec_local
unix://ipsec_peer

Standard error stream

sh: arithmetic expression: expecting primary: " / 8"
kill: 11348: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv6_ah_hmacsha512

Duration: 61.564575 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:9f:5d:ce:fb ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
add fd00::1 fd00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fd00::1 fd00::2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 ah 10000 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 ah 10001 -A hmac-sha512 "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa";
spdadd fd00::2 fd00::1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -6 fd00::2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:18.630008 b2:a0:9f:5d:ce:fb > 33:33:8a:2d:e6:0a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > ff02::2:8a2d:e60a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8a2d:e60a, length 24
00:00:20.030008 b2:a0:9f:5d:ce:fb > 33:33:ff:5d:ce:fb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > ff02::1:ff5d:cefb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff5d:cefb, length 24
00:00:28.700008 b2:a0:59:cc:9b:f5 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:59ff:fecc:9bf5 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:23.240008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > fe80::b0a0:59ff:fecc:9bf5: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:28.740008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 142: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x1): 55530 > 1234: Flags [S], seq 909680019, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:23.280008 b2:a0:9f:5d:ce:fb > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:28.820008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:59ff:fecc:9bf5 > fe80::b0a0:9fff:fe5d:cefb: ICMP6, neighbor advertisement, tgt is fd00::1, length 32
00:00:23.350008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 142: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x1): 1234 > 55530: Flags [S.], seq 731046528, ack 909680020, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:28.820008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 134: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x2): 55530 > 1234: Flags [.], ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 0
00:00:29.130008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x3): 55530 > 1234: Flags [.], seq 1:1381, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 1380
00:00:29.170008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x4): 55530 > 1234: Flags [.], seq 1381:2761, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 1380
00:00:23.690008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x2): 1234 > 55530: Flags [.], ack 2761, win 3967, options [nop,nop,TS val 2 ecr 2], length 0
00:00:29.210008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 1470: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x5): 55530 > 1234: Flags [P.], seq 2761:4097, ack 1, win 4140, options [nop,nop,TS val 2 ecr 2], length 1336
00:00:29.250008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x6): 55530 > 1234: Flags [.], seq 4097:5477, ack 1, win 4140, options [nop,nop,TS val 2 ecr 2], length 1380
00:00:23.770008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x3): 1234 > 55530: Flags [.], ack 5477, win 3967, options [nop,nop,TS val 2 ecr 2], length 0
00:00:29.290008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 290: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x7): 55530 > 1234: Flags [P.], seq 5477:5633, ack 1, win 4140, options [nop,nop,TS val 2 ecr 2], length 156
00:00:29.330008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 134: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x8): 55530 > 1234: Flags [F.], seq 5633, ack 1, win 4140, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.850008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x4): 1234 > 55530: Flags [.], ack 5634, win 4140, options [nop,nop,TS val 3 ecr 2], length 0
00:00:23.900008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x5): 1234 > 55530: Flags [F.], seq 1, ack 5634, win 4140, options [nop,nop,TS val 3 ecr 2], length 0
00:00:29.370008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 134: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x9): 55530 > 1234: Flags [.], ack 2, win 4140, options [nop,nop,TS val 2 ecr 3], length 0
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:59:cc:9b:f5
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:59ff:fecc:9bf5%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:59:cc:9b:f5
	linkstr: ./bus_ipsec
	input: 14 packets, 1444 bytes, 6 multicasts
	output: 18 packets, 7612 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:59ff:fecc:9bf5%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:59:cc:9b:f5       14     0       18     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ffcc:9bf5 
                          ff01:2::1         
                          ff02::2:9e73:f12f 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       14     0       18     0     0
shmif 1500  fe80::/64     fe80::b0a0:59ff:f       14     0       18     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       21    0       21     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       25    0       25     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      143    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       48    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       22    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       51    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260        9    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       33    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1045    0       55   155     0   155

In use 340K, total allocated 620K; utilization 54.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:9f:5d:ce:fb shmif0 25s       R 
fe80::b0a0:9fff:fe5d:cefb%shmif0        b2:a0:9f:5d:ce:fb shmif0 30s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ffcc:9bf5%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:9e73:f12f%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:59:cc:9b:f5 multicnt 4
		33:33:ff:cc:9b:f5 -- 33:33:ff:cc:9b:f5 refcount 1
		33:33:9e:73:f1:2f -- 33:33:9e:73:f1:2f refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.380009] shmif0: Ethernet address b2:a0:59:cc:9b:f5
[    16.210009] get_ifid: shmif0: got interface identifier from itself
[    16.210009] get_ifid: shmif0: ifid: b0:a0:59:ff:fe:cc:9b:f5
[    16.210009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:59ff:fecc:9bf5
[    17.700009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:59ff:fecc:9bf5 - no duplicates found
[    28.820009] ah_input: hash over 128 bytes, skip 40: crda len 128 skip 0 inject 52
[    29.210009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
[    29.290009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
[    29.370009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
[    29.370009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:9f:5d:ce:fb
	linkstr: ./bus_ipsec
	input: 15 packets, 7354 bytes, 3 multicasts
	output: 14 packets, 1444 bytes, 6 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:9fff:fe5d:cefb%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:9f:5d:ce:fb       15     0       14     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff5d:cefb 
                          ff01:2::1         
                          ff02::2:8a2d:e60a 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh       15     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:9fff:f       15     0       14     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       23    0       23     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       24    0       24     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      141    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       48    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       22    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       19    0        0     3     0     3     3     2   inf    1
mclpl       2112       16    0        0    24     0    24    24     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1071    0       57   166     0   166

In use 365K, total allocated 664K; utilization 55.0%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:59:cc:9b:f5 shmif0 5s        R 
fe80::b0a0:59ff:fecc:9bf5%shmif0        b2:a0:59:cc:9b:f5 shmif0 10s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff5d:cefb%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:8a2d:e60a%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:9f:5d:ce:fb multicnt 4
		33:33:ff:5d:ce:fb -- 33:33:ff:5d:ce:fb refcount 1
		33:33:8a:2d:e6:0a -- 33:33:8a:2d:e6:0a refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.700009] shmif0: Ethernet address b2:a0:9f:5d:ce:fb
[    13.180009] get_ifid: shmif0: got interface identifier from itself
[    13.180009] get_ifid: shmif0: ifid: b0:a0:9f:ff:fe:5d:ce:fb
[    13.180009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:9fff:fe5d:cefb
[    15.130009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:9fff:fe5d:cefb - no duplicates found
[    23.280009] ah_input: hash over 128 bytes, skip 40: crda len 128 skip 0 inject 52
[    23.380009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
[    23.650009] ah_input: hash over 1500 bytes, skip 40: crda len 1500 skip 0 inject 52
[    23.690009] ah_input: hash over 1500 bytes, skip 40: crda len 1500 skip 0 inject 52
[    23.740009] ah_input: hash over 1456 bytes, skip 40: crda len 1456 skip 0 inject 52
[    23.770009] ah_input: hash over 1500 bytes, skip 40: crda len 1500 skip 0 inject 52
[    23.820009] ah_input: hash over 276 bytes, skip 40: crda len 276 skip 0 inject 52
[    23.850009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
[    23.930009] ah_input: hash over 120 bytes, skip 40: crda len 120 skip 0 inject 52
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.620008 b2:a0:59:cc:9b:f5 > 33:33:ff:cc:9b:f5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffcc:9bf5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcc:9bf5, length 24
00:00:16.690008 b2:a0:59:cc:9b:f5 > 33:33:ff:cc:9b:f5, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffcc:9bf5: ICMP6, neighbor solicitation, who has fe80::b0a0:59ff:fecc:9bf5, length 32
00:00:17.840008 b2:a0:59:cc:9b:f5 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:59ff:fecc:9bf5 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:18.430008 b2:a0:59:cc:9b:f5 > 33:33:ff:cc:9b:f5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:59ff:fecc:9bf5 > ff02::1:ffcc:9bf5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffcc:9bf5, length 24
00:00:13.320008 b2:a0:9f:5d:ce:fb > 33:33:ff:5d:ce:fb, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff5d:cefb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff5d:cefb, length 24
00:00:14.130008 b2:a0:9f:5d:ce:fb > 33:33:ff:5d:ce:fb, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff5d:cefb: ICMP6, neighbor solicitation, who has fe80::b0a0:9fff:fe5d:cefb, length 32
00:00:17.160008 b2:a0:9f:5d:ce:fb > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:22.910008 b2:a0:59:cc:9b:f5 > 33:33:9e:73:f1:2f, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:59ff:fecc:9bf5 > ff02::2:9e73:f12f: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9e73:f12f, length 24
00:00:18.630008 b2:a0:9f:5d:ce:fb > 33:33:8a:2d:e6:0a, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > ff02::2:8a2d:e60a: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8a2d:e60a, length 24
00:00:20.030008 b2:a0:9f:5d:ce:fb > 33:33:ff:5d:ce:fb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > ff02::1:ff5d:cefb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff5d:cefb, length 24
00:00:28.700008 b2:a0:59:cc:9b:f5 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:59ff:fecc:9bf5 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:23.240008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > fe80::b0a0:59ff:fecc:9bf5: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:28.740008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 142: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x1): 55530 > 1234: Flags [S], seq 909680019, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:23.280008 b2:a0:9f:5d:ce:fb > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:28.820008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:59ff:fecc:9bf5 > fe80::b0a0:9fff:fe5d:cefb: ICMP6, neighbor advertisement, tgt is fd00::1, length 32
00:00:23.350008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 142: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x1): 1234 > 55530: Flags [S.], seq 731046528, ack 909680020, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:28.820008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 134: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x2): 55530 > 1234: Flags [.], ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 0
00:00:29.130008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x3): 55530 > 1234: Flags [.], seq 1:1381, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 1380
00:00:29.170008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x4): 55530 > 1234: Flags [.], seq 1381:2761, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 1380
00:00:23.690008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x2): 1234 > 55530: Flags [.], ack 2761, win 3967, options [nop,nop,TS val 2 ecr 2], length 0
00:00:29.210008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 1470: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x5): 55530 > 1234: Flags [P.], seq 2761:4097, ack 1, win 4140, options [nop,nop,TS val 2 ecr 2], length 1336
00:00:29.250008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x6): 55530 > 1234: Flags [.], seq 4097:5477, ack 1, win 4140, options [nop,nop,TS val 2 ecr 2], length 1380
00:00:23.770008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x3): 1234 > 55530: Flags [.], ack 5477, win 3967, options [nop,nop,TS val 2 ecr 2], length 0
00:00:29.290008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 290: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x7): 55530 > 1234: Flags [P.], seq 5477:5633, ack 1, win 4140, options [nop,nop,TS val 2 ecr 2], length 156
00:00:29.330008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 134: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x8): 55530 > 1234: Flags [F.], seq 5633, ack 1, win 4140, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.850008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x4): 1234 > 55530: Flags [.], ack 5634, win 4140, options [nop,nop,TS val 3 ecr 2], length 0
00:00:23.900008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 134: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x5): 1234 > 55530: Flags [F.], seq 1, ack 5634, win 4140, options [nop,nop,TS val 3 ecr 2], length 0
00:00:29.370008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 134: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x9): 55530 > 1234: Flags [.], ack 2, win 4140, options [nop,nop,TS val 2 ecr 3], length 0
00:00:28.250008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:9fff:fe5d:cefb > fe80::b0a0:59ff:fecc:9bf5: ICMP6, neighbor solicitation, who has fe80::b0a0:59ff:fecc:9bf5, length 32
00:00:33.730008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:59ff:fecc:9bf5 > fe80::b0a0:9fff:fe5d:cefb: ICMP6, neighbor advertisement, tgt is fe80::b0a0:59ff:fecc:9bf5, length 24
00:00:33.820008 b2:a0:59:cc:9b:f5 > b2:a0:9f:5d:ce:fb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:59ff:fecc:9bf5 > fe80::b0a0:9fff:fe5d:cefb: ICMP6, neighbor solicitation, who has fe80::b0a0:9fff:fe5d:cefb, length 32
00:00:28.350008 b2:a0:9f:5d:ce:fb > b2:a0:59:cc:9b:f5, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:9fff:fe5d:cefb > fe80::b0a0:59ff:fecc:9bf5: ICMP6, neighbor advertisement, tgt is fe80::b0a0:9fff:fe5d:cefb, length 24
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 13206: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv6_ah_null

Duration: 60.831495 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d9:e0:e2:e9 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
add fd00::1 fd00::2 ah 10000 -A null ;
add fd00::2 fd00::1 ah 10001 -A null ;
spdadd fd00::1 fd00::2 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 ah 10000 -A null ;
add fd00::2 fd00::1 ah 10001 -A null ;
spdadd fd00::2 fd00::1 any -P out ipsec ah/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -6 fd00::2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:23.520008 b2:a0:be:38:26:cb > 33:33:ff:38:26:cb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > ff02::1:ff38:26cb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff38:26cb, length 24
00:00:23.950008 b2:a0:be:38:26:cb > 33:33:9e:d3:b7:f6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > ff02::2:9ed3:b7f6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9ed3:b7f6, length 24
00:00:19.520008 b2:a0:d9:e0:e2:e9 > 33:33:ff:e0:e2:e9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > ff02::1:ffe0:e2e9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe0:e2e9, length 24
00:00:21.470008 b2:a0:d9:e0:e2:e9 > 33:33:03:81:a5:65, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > ff02::2:381:a565: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:381:a565, length 24
00:00:28.940008 b2:a0:be:38:26:cb > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:24.290008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > fe80::b0a0:beff:fe38:26cb: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:28.980008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 118: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x1): 52386 > 1234: Flags [S], seq 916491191, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 2 ecr 0], length 0
00:00:24.340008 b2:a0:d9:e0:e2:e9 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:29.060008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > fe80::b0a0:d9ff:fee0:e2e9: ICMP6, neighbor advertisement, tgt is fd00::1, length 32
00:00:24.420008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 118: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x1): 1234 > 52386: Flags [S.], seq 752834838, ack 916491192, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 2], length 0
00:00:29.100008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 110: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x2): 52386 > 1234: Flags [.], ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 0
00:00:29.350008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x3): 52386 > 1234: Flags [.], seq 1:1405, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:29.430008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x4): 52386 > 1234: Flags [.], seq 1405:2809, ack 1, win 4140, options [nop,nop,TS val 3 ecr 1], length 1404
00:00:24.780008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x2): 1234 > 52386: Flags [.], ack 2809, win 3964, options [nop,nop,TS val 2 ecr 2], length 0
00:00:29.470008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 1398: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x5): 52386 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4140, options [nop,nop,TS val 3 ecr 2], length 1288
00:00:29.510008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x6): 52386 > 1234: Flags [.], seq 4097:5501, ack 1, win 4140, options [nop,nop,TS val 3 ecr 2], length 1404
00:00:24.860008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x3): 1234 > 52386: Flags [.], ack 5501, win 3964, options [nop,nop,TS val 2 ecr 3], length 0
00:00:29.550008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 242: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x7): 52386 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4140, options [nop,nop,TS val 3 ecr 2], length 132
00:00:29.590008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 110: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x8): 52386 > 1234: Flags [F.], seq 5633, ack 1, win 4140, options [nop,nop,TS val 3 ecr 2], length 0
00:00:24.910008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x4): 1234 > 52386: Flags [.], ack 5634, win 4140, options [nop,nop,TS val 2 ecr 3], length 0
00:00:24.980008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x5): 1234 > 52386: Flags [F.], seq 1, ack 5634, win 4140, options [nop,nop,TS val 3 ecr 3], length 0
00:00:29.630008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 110: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x9): 52386 > 1234: Flags [.], ack 2, win 4140, options [nop,nop,TS val 3 ecr 3], length 0
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:be:38:26:cb
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:beff:fe38:26cb%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:be:38:26:cb
	linkstr: ./bus_ipsec
	input: 14 packets, 1324 bytes, 6 multicasts
	output: 18 packets, 7396 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:beff:fe38:26cb%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:be:38:26:cb       14     0       18     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff38:26cb 
                          ff01:2::1         
                          ff02::2:9ed3:b7f6 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       14     0       18     0     0
shmif 1500  fe80::/64     fe80::b0a0:beff:f       14     0       18     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       26    0       26     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       30    0       30     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      126    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       48    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       10    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       12    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       47    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1061    0       65   154     0   154

In use 342K, total allocated 616K; utilization 55.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:d9:e0:e2:e9 shmif0 5s        R 
fe80::b0a0:d9ff:fee0:e2e9%shmif0        b2:a0:d9:e0:e2:e9 shmif0 10s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff38:26cb%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:9ed3:b7f6%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:be:38:26:cb multicnt 4
		33:33:ff:38:26:cb -- 33:33:ff:38:26:cb refcount 1
		33:33:9e:d3:b7:f6 -- 33:33:9e:d3:b7:f6 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.090009] IPsec: Initialized Security Association Processing.
[     1.130009] mainbus0 (root)
[     1.170009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.170009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.200009] shmif0: Ethernet address b2:a0:be:38:26:cb
[    16.160009] get_ifid: shmif0: got interface identifier from itself
[    16.160009] get_ifid: shmif0: ifid: b0:a0:be:ff:fe:38:26:cb
[    16.160009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:beff:fe38:26cb
[    18.010009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:beff:fe38:26cb - no duplicates found
[    29.100009] ah_input: hash over 104 bytes, skip 40: crda len 104 skip 0 inject 52
[    29.470009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
[    29.550009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
[    29.590009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
[    29.630009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:d9:e0:e2:e9
	linkstr: ./bus_ipsec
	input: 16 packets, 7224 bytes, 4 multicasts
	output: 14 packets, 1324 bytes, 6 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:d9ff:fee0:e2e9%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:d9:e0:e2:e9       16     0       14     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ffe0:e2e9 
                          ff01:2::1         
                          ff02::2:381:a565% 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh       16     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:d9ff:f       16     0       14     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
ah_tdb_crypto 192       1    0        0     1     0     1     1     0   inf    0
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       21    0       21     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       22    0       22     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       45    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      141    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       20    0        0     3     0     3     3     2   inf    1
mclpl       2112       17    0        0    25     0    25    25     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1070    0       53   167     0   167

In use 366K, total allocated 668K; utilization 54.8%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:be:38:26:cb shmif0 23h59m51s S 
fe80::b0a0:beff:fe38:26cb%shmif0        b2:a0:be:38:26:cb shmif0 23h59m55s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ffe0:e2e9%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:381:a565%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:d9:e0:e2:e9 multicnt 4
		33:33:ff:e0:e2:e9 -- 33:33:ff:e0:e2:e9 refcount 1
		33:33:03:81:a5:65 -- 33:33:03:81:a5:65 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.290009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.290009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.350009] shmif0: Ethernet address b2:a0:d9:e0:e2:e9
[    13.940009] get_ifid: shmif0: got interface identifier from itself
[    13.940009] get_ifid: shmif0: ifid: b0:a0:d9:ff:fe:e0:e2:e9
[    13.940009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:d9ff:fee0:e2e9
[    15.460009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:d9ff:fee0:e2e9 - no duplicates found
[    24.340009] ah_input: hash over 104 bytes, skip 40: crda len 104 skip 0 inject 52
[    24.450009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
[    24.700009] ah_input: hash over 1500 bytes, skip 40: crda len 1500 skip 0 inject 52
[    24.780009] ah_input: hash over 1500 bytes, skip 40: crda len 1500 skip 0 inject 52
[    24.820009] ah_input: hash over 1384 bytes, skip 40: crda len 1384 skip 0 inject 52
[    24.860009] ah_input: hash over 1500 bytes, skip 40: crda len 1500 skip 0 inject 52
[    24.860009] ah_input: hash over 228 bytes, skip 40: crda len 228 skip 0 inject 52
[    24.910009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
[    24.980009] ah_input: hash over 96 bytes, skip 40: crda len 96 skip 0 inject 52
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.560008 b2:a0:be:38:26:cb > 33:33:ff:38:26:cb, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff38:26cb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff38:26cb, length 24
00:00:16.980008 b2:a0:be:38:26:cb > 33:33:ff:38:26:cb, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff38:26cb: ICMP6, neighbor solicitation, who has fe80::b0a0:beff:fe38:26cb, length 32
00:00:18.440008 b2:a0:be:38:26:cb > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:14.340008 b2:a0:d9:e0:e2:e9 > 33:33:ff:e0:e2:e9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe0:e2e9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe0:e2e9, length 24
00:00:14.450008 b2:a0:d9:e0:e2:e9 > 33:33:ff:e0:e2:e9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ffe0:e2e9: ICMP6, neighbor solicitation, who has fe80::b0a0:d9ff:fee0:e2e9, length 32
00:00:18.380008 b2:a0:d9:e0:e2:e9 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:23.520008 b2:a0:be:38:26:cb > 33:33:ff:38:26:cb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > ff02::1:ff38:26cb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff38:26cb, length 24
00:00:23.950008 b2:a0:be:38:26:cb > 33:33:9e:d3:b7:f6, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > ff02::2:9ed3:b7f6: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:9ed3:b7f6, length 24
00:00:19.520008 b2:a0:d9:e0:e2:e9 > 33:33:ff:e0:e2:e9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > ff02::1:ffe0:e2e9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ffe0:e2e9, length 24
00:00:21.470008 b2:a0:d9:e0:e2:e9 > 33:33:03:81:a5:65, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > ff02::2:381:a565: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:381:a565, length 24
00:00:28.940008 b2:a0:be:38:26:cb > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:24.290008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > fe80::b0a0:beff:fe38:26cb: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:28.980008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 118: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x1): 52386 > 1234: Flags [S], seq 916491191, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 2 ecr 0], length 0
00:00:24.340008 b2:a0:d9:e0:e2:e9 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:29.060008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > fe80::b0a0:d9ff:fee0:e2e9: ICMP6, neighbor advertisement, tgt is fd00::1, length 32
00:00:24.420008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 118: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x1): 1234 > 52386: Flags [S.], seq 752834838, ack 916491192, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 2], length 0
00:00:29.100008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 110: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x2): 52386 > 1234: Flags [.], ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 0
00:00:29.350008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x3): 52386 > 1234: Flags [.], seq 1:1405, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 1404
00:00:29.430008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x4): 52386 > 1234: Flags [.], seq 1405:2809, ack 1, win 4140, options [nop,nop,TS val 3 ecr 1], length 1404
00:00:24.780008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x2): 1234 > 52386: Flags [.], ack 2809, win 3964, options [nop,nop,TS val 2 ecr 2], length 0
00:00:29.470008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 1398: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x5): 52386 > 1234: Flags [P.], seq 2809:4097, ack 1, win 4140, options [nop,nop,TS val 3 ecr 2], length 1288
00:00:29.510008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 1514: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x6): 52386 > 1234: Flags [.], seq 4097:5501, ack 1, win 4140, options [nop,nop,TS val 3 ecr 2], length 1404
00:00:24.860008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x3): 1234 > 52386: Flags [.], ack 5501, win 3964, options [nop,nop,TS val 2 ecr 3], length 0
00:00:29.550008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 242: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x7): 52386 > 1234: Flags [P.], seq 5501:5633, ack 1, win 4140, options [nop,nop,TS val 3 ecr 2], length 132
00:00:29.590008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 110: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x8): 52386 > 1234: Flags [F.], seq 5633, ack 1, win 4140, options [nop,nop,TS val 3 ecr 2], length 0
00:00:24.910008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x4): 1234 > 52386: Flags [.], ack 5634, win 4140, options [nop,nop,TS val 2 ecr 3], length 0
00:00:24.980008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 110: fd00::2 > fd00::1: AH(spi=0x00002711,seq=0x5): 1234 > 52386: Flags [F.], seq 1, ack 5634, win 4140, options [nop,nop,TS val 3 ecr 3], length 0
00:00:29.630008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 110: fd00::1 > fd00::2: AH(spi=0x00002710,seq=0x9): 52386 > 1234: Flags [.], ack 2, win 4140, options [nop,nop,TS val 3 ecr 3], length 0
00:00:29.300008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:d9ff:fee0:e2e9 > fe80::b0a0:beff:fe38:26cb: ICMP6, neighbor solicitation, who has fe80::b0a0:beff:fe38:26cb, length 32
00:00:33.960008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:beff:fe38:26cb > fe80::b0a0:d9ff:fee0:e2e9: ICMP6, neighbor advertisement, tgt is fe80::b0a0:beff:fe38:26cb, length 24
00:00:34.080008 b2:a0:be:38:26:cb > b2:a0:d9:e0:e2:e9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:beff:fe38:26cb > fe80::b0a0:d9ff:fee0:e2e9: ICMP6, neighbor solicitation, who has fe80::b0a0:d9ff:fee0:e2e9, length 32
00:00:29.420008 b2:a0:d9:e0:e2:e9 > b2:a0:be:38:26:cb, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:d9ff:fee0:e2e9 > fe80::b0a0:beff:fe38:26cb: ICMP6, neighbor advertisement, tgt is fe80::b0a0:d9ff:fee0:e2e9, length 24
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 7266: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv6_esp_null

Duration: 61.675229 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:79:43:b8:ee ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
add fd00::1 fd00::2 esp 10000 -E null ;
add fd00::2 fd00::1 esp 10001 -E null ;
spdadd fd00::1 fd00::2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 esp 10000 -E null ;
add fd00::2 fd00::1 esp 10001 -E null ;
spdadd fd00::2 fd00::1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -6 fd00::2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:19.420008 b2:a0:79:43:b8:ee > 33:33:e2:13:4b:09, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > ff02::2:e213:4b09: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e213:4b09, length 24
00:00:26.380008 b2:a0:7f:56:3e:45 > 33:33:ff:56:3e:45, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7fff:fe56:3e45 > ff02::1:ff56:3e45: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff56:3e45, length 24
00:00:21.790008 b2:a0:79:43:b8:ee > 33:33:ff:43:b8:ee, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > ff02::1:ff43:b8ee: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff43:b8ee, length 24
00:00:22.170008 b2:a0:79:43:b8:ee > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:28.330008 b2:a0:7f:56:3e:45 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7fff:fe56:3e45 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:23.360008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > fe80::b0a0:7fff:fe56:3e45: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:28.400008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 106: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x1), length 52
00:00:23.450008 b2:a0:79:43:b8:ee > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:28.480008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7fff:fe56:3e45 > fe80::b0a0:79ff:fe43:b8ee: ICMP6, neighbor advertisement, tgt is fd00::1, length 32
00:00:23.530008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 106: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x1), length 52
00:00:28.480008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 98: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x2), length 44
00:00:28.760008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 1506: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x3), length 1452
00:00:28.840008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 1506: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x4), length 1452
00:00:23.840008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x2), length 44
00:00:28.840008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 1374: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x5), length 1320
00:00:28.920008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 1506: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x6), length 1452
00:00:23.920008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x3), length 44
00:00:28.920008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 226: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x7), length 172
00:00:28.970008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 98: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x8), length 44
00:00:24.010008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x4), length 44
00:00:24.010008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x5), length 44
00:00:29.010008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 98: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x9), length 44
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:7f:56:3e:45
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:7fff:fe56:3e45%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:7f:56:3e:45
	linkstr: ./bus_ipsec
	input: 14 packets, 1264 bytes, 6 multicasts
	output: 18 packets, 7284 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:7fff:fe56:3e45%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:7f:56:3e:45       14     0       18     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff56:3e45 
                          ff01:2::1         
                          ff02::2:a629:6d9% 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       14     0       18     0     0
shmif 1500  fe80::/64     fe80::b0a0:7fff:f       14     0       18     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       19    0       19     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       23    0       23     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       41    0        0     1     0     1     1     0   inf    0
kmem-00016    16      135    0        0     1     0     1     1     0   inf    0
kmem-00032    32      142    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       18    0        0     3     0     3     3     2   inf    1
mclpl       2112       15    0        0    23     0    23    23     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       35    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1055    0       51   165     0   165

In use 359K, total allocated 660K; utilization 54.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:79:43:b8:ee shmif0 12s       R 
fe80::b0a0:79ff:fe43:b8ee%shmif0        b2:a0:79:43:b8:ee shmif0 17s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff56:3e45%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:a629:6d9%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:7f:56:3e:45 multicnt 4
		33:33:ff:56:3e:45 -- 33:33:ff:56:3e:45 refcount 1
		33:33:a6:29:06:d9 -- 33:33:a6:29:06:d9 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.100009] IPsec: Initialized Security Association Processing.
[     1.100009] mainbus0 (root)
[     1.100009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.100009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.270009] shmif0: Ethernet address b2:a0:7f:56:3e:45
[    16.310009] get_ifid: shmif0: got interface identifier from itself
[    16.310009] get_ifid: shmif0: ifid: b0:a0:7f:ff:fe:56:3e:45
[    16.310009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:7fff:fe56:3e45
[    17.660009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:7fff:fe56:3e45 - no duplicates found
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:79:43:b8:ee
	linkstr: ./bus_ipsec
	input: 16 packets, 7112 bytes, 4 multicasts
	output: 14 packets, 1264 bytes, 6 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:79ff:fe43:b8ee%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:79:43:b8:ee       16     0       14     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff43:b8ee 
                          ff01:2::1         
                          ff02::2:e213:4b09 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh       16     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:79ff:f       16     0       14     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       17    0       17     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       18    0       18     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       41    0        0     1     0     1     1     0   inf    0
kmem-00016    16      135    0        0     1     0     1     1     0   inf    0
kmem-00032    32      143    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       53    0        0    14     0    14    14     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       20    0        0     3     0     3     3     2   inf    1
mclpl       2112       17    0        0    25     0    25    25     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       36    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1062    0       45   168     0   168

In use 366K, total allocated 672K; utilization 54.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:7f:56:3e:45 shmif0 23h59m50s S 
fe80::b0a0:7fff:fe56:3e45%shmif0        b2:a0:7f:56:3e:45 shmif0 23h59m55s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff43:b8ee%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:e213:4b09%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:79:43:b8:ee multicnt 4
		33:33:ff:43:b8:ee -- 33:33:ff:43:b8:ee refcount 1
		33:33:e2:13:4b:09 -- 33:33:e2:13:4b:09 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.150009] IPsec: Initialized Security Association Processing.
[     1.150009] mainbus0 (root)
[     1.300009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.300009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.220009] shmif0: Ethernet address b2:a0:79:43:b8:ee
[    13.330009] get_ifid: shmif0: got interface identifier from itself
[    13.330009] get_ifid: shmif0: ifid: b0:a0:79:ff:fe:43:b8:ee
[    13.330009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:79ff:fe43:b8ee
[    14.580009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:79ff:fe43:b8ee - no duplicates found
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.530008 b2:a0:7f:56:3e:45 > 33:33:ff:56:3e:45, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff56:3e45: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff56:3e45, length 24
00:00:16.650008 b2:a0:7f:56:3e:45 > 33:33:ff:56:3e:45, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff56:3e45: ICMP6, neighbor solicitation, who has fe80::b0a0:7fff:fe56:3e45, length 32
00:00:17.380008 b2:a0:7f:56:3e:45 > 33:33:a6:29:06:d9, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:a629:6d9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:a629:6d9, length 24
00:00:18.390008 b2:a0:7f:56:3e:45 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7fff:fe56:3e45 > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:13.510008 b2:a0:79:43:b8:ee > 33:33:ff:43:b8:ee, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff43:b8ee: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff43:b8ee, length 24
00:00:13.550008 b2:a0:79:43:b8:ee > 33:33:ff:43:b8:ee, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff43:b8ee: ICMP6, neighbor solicitation, who has fe80::b0a0:79ff:fe43:b8ee, length 32
00:00:19.420008 b2:a0:79:43:b8:ee > 33:33:e2:13:4b:09, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > ff02::2:e213:4b09: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:e213:4b09, length 24
00:00:26.380008 b2:a0:7f:56:3e:45 > 33:33:ff:56:3e:45, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7fff:fe56:3e45 > ff02::1:ff56:3e45: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff56:3e45, length 24
00:00:21.790008 b2:a0:79:43:b8:ee > 33:33:ff:43:b8:ee, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > ff02::1:ff43:b8ee: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff43:b8ee, length 24
00:00:22.170008 b2:a0:79:43:b8:ee > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:28.330008 b2:a0:7f:56:3e:45 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7fff:fe56:3e45 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:23.360008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > fe80::b0a0:7fff:fe56:3e45: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:28.400008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 106: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x1), length 52
00:00:23.450008 b2:a0:79:43:b8:ee > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:28.480008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7fff:fe56:3e45 > fe80::b0a0:79ff:fe43:b8ee: ICMP6, neighbor advertisement, tgt is fd00::1, length 32
00:00:23.530008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 106: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x1), length 52
00:00:28.480008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 98: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x2), length 44
00:00:28.760008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 1506: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x3), length 1452
00:00:28.840008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 1506: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x4), length 1452
00:00:23.840008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x2), length 44
00:00:28.840008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 1374: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x5), length 1320
00:00:28.920008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 1506: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x6), length 1452
00:00:23.920008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x3), length 44
00:00:28.920008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 226: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x7), length 172
00:00:28.970008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 98: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x8), length 44
00:00:24.010008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x4), length 44
00:00:24.010008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 98: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x5), length 44
00:00:29.010008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 98: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x9), length 44
00:00:28.360008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:79ff:fe43:b8ee > fe80::b0a0:7fff:fe56:3e45: ICMP6, neighbor solicitation, who has fe80::b0a0:7fff:fe56:3e45, length 32
00:00:33.370008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:7fff:fe56:3e45 > fe80::b0a0:79ff:fe43:b8ee: ICMP6, neighbor advertisement, tgt is fe80::b0a0:7fff:fe56:3e45, length 24
00:00:33.490008 b2:a0:7f:56:3e:45 > b2:a0:79:43:b8:ee, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:7fff:fe56:3e45 > fe80::b0a0:79ff:fe43:b8ee: ICMP6, neighbor solicitation, who has fe80::b0a0:79ff:fe43:b8ee, length 32
00:00:28.520008 b2:a0:79:43:b8:ee > b2:a0:7f:56:3e:45, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:79ff:fe43:b8ee > fe80::b0a0:7fff:fe56:3e45: ICMP6, neighbor advertisement, tgt is fe80::b0a0:79ff:fe43:b8ee, length 24
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 22805: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv6_esp_rijndaelcbc

Duration: 63.073296 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:82:63:c9:42 ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
add fd00::1 fd00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fd00::1 fd00::2 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
add fd00::1 fd00::2 esp 10000 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
add fd00::2 fd00::1 esp 10001 -E rijndael-cbc "aaaaaaaaaaaaaaaa";
spdadd fd00::2 fd00::1 any -P out ipsec esp/transport//require;

Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -6 fd00::2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:23.520008 b2:a0:45:63:de:88 > 33:33:2e:78:a0:cb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:45ff:fe63:de88 > ff02::2:2e78:a0cb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:2e78:a0cb, length 24
00:00:19.580008 b2:a0:82:63:c9:42 > 33:33:ff:63:c9:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > ff02::1:ff63:c942: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:c942, length 24
00:00:22.370008 b2:a0:82:63:c9:42 > 33:33:82:a0:b2:5e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > ff02::2:82a0:b25e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:82a0:b25e, length 24
00:00:28.670008 b2:a0:45:63:de:88 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:45ff:fe63:de88 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:23.690008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > fe80::b0a0:45ff:fe63:de88: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:28.710008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x1), length 72
00:00:23.740008 b2:a0:82:63:c9:42 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:28.790008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:45ff:fe63:de88 > fe80::b0a0:82ff:fe63:c942: ICMP6, neighbor advertisement, tgt is fd00::1, length 32
00:00:23.810008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x1), length 72
00:00:28.790008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x2), length 72
00:00:29.030008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 1510: fd00::1 > fd00::2: frag (0|1448) ESP(spi=0x00002710,seq=0x3), length 1448
00:00:29.030008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: frag (1448|16)
00:00:29.070008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 1510: fd00::1 > fd00::2: frag (0|1448) ESP(spi=0x00002710,seq=0x4), length 1448
00:00:29.070008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: frag (1448|16)
00:00:24.090008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x2), length 72
00:00:29.110008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 1422: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x5), length 1368
00:00:29.110008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 1510: fd00::1 > fd00::2: frag (0|1448) ESP(spi=0x00002710,seq=0x6), length 1448
00:00:29.110008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: frag (1448|16)
00:00:24.130008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x3), length 72
00:00:29.110008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 270: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x7), length 216
00:00:24.170008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x4), length 72
00:00:29.150008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x8), length 72
00:00:24.170008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x5), length 72
00:00:24.250008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x6), length 72
00:00:29.230008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x9), length 72
Executing command [ cat ./out ]
Executing command [ cat ./out ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:45:63:de:88
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:45ff:fe63:de88%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:45:63:de:88
	linkstr: ./bus_ipsec
	input: 15 packets, 1522 bytes, 6 multicasts
	output: 21 packets, 7726 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:45ff:fe63:de88%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:45:63:de:88       15     0       21     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff63:de88 
                          ff01:2::1         
                          ff02::2:2e78:a0cb 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       15     0       21     0     0
shmif 1500  fe80::/64     fe80::b0a0:45ff:f       15     0       21     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        3    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        2    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       24    0       24     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       28    0       28     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      128    0        0     1     0     1     1     0   inf    0
kmem-00064   128       57    0        0     2     0     2     2     0   inf    0
kmem-00128   192       48    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       19    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260       22    0        0     3     0     3     3     2   inf    1
mclpl       2112       16    0        0    24     0    24    24     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        2    0        0     1     0     1     1     0   inf    0
pcgnormal    128       49    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        2    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        4    0        0     2     0     2     2     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        3    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1077    0       61   166     0   166

In use 368K, total allocated 664K; utilization 55.4%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:82:63:c9:42 shmif0 23h59m53s S 
fe80::b0a0:82ff:fe63:c942%shmif0        b2:a0:82:63:c9:42 shmif0 expired   R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff63:de88%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:2e78:a0cb%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:45:63:de:88 multicnt 4
		33:33:ff:63:de:88 -- 33:33:ff:63:de:88 refcount 1
		33:33:2e:78:a0:cb -- 33:33:2e:78:a0:cb refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.120009] IPsec: Initialized Security Association Processing.
[     1.280009] mainbus0 (root)
[     1.320009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.320009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     9.840009] shmif0: Ethernet address b2:a0:45:63:de:88
[    16.260009] get_ifid: shmif0: got interface identifier from itself
[    16.260009] get_ifid: shmif0: ifid: b0:a0:45:ff:fe:63:de:88
[    16.260009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:45ff:fe63:de88
[    18.120009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:45ff:fe63:de88 - no duplicates found
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:82:63:c9:42
	linkstr: ./bus_ipsec
	input: 19 packets, 7554 bytes, 4 multicasts
	output: 15 packets, 1522 bytes, 6 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:82ff:fe63:c942%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:82:63:c9:42       19     0       15     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff63:c942 
                          ff01:2::1         
                          ff02::2:82a0:b25e 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh       19     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:82ff:f       19     0       15     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cryptdesc     64        1    0        0     1     0     1     1     0   inf    0
cryptop      256        1    0        0     1     0     1     1     0   inf    0
cwdi          64        4    0        0     1     0     1     1     0   inf    0
esp_tdb_crypto 128      1    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp6         20        4    0        4     1     0     1     1     0   inf    1
in6pcbpl     180       28    0       28     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       29    0       29     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      134    0        0     1     0     1     1     0   inf    0
kmem-00032    32      144    0        0     2     0     2     2     0   inf    0
kmem-00064   128       61    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       43    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576       11    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        2    0        0     1     0     1     1     0   inf    0
mbpl         260        9    0        0     2     0     2     2     2   inf    1
mclpl       2112        6    0        0    14     0    14    14     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       34    0        0     2     0     2     2     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       17    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1064    0       67   155     0   155

In use 342K, total allocated 620K; utilization 55.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:45:63:de:88 shmif0 23h59m54s S 
fe80::b0a0:45ff:fe63:de88%shmif0        b2:a0:45:63:de:88 shmif0 23h59m58s S 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff63:c942%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:82a0:b25e%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:82:63:c9:42 multicnt 4
		33:33:ff:63:c9:42 -- 33:33:ff:63:c9:42 refcount 1
		33:33:82:a0:b2:5e -- 33:33:82:a0:b2:5e refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.160009] IPsec: Initialized Security Association Processing.
[     1.160009] mainbus0 (root)
[     1.320009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.320009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     8.020009] shmif0: Ethernet address b2:a0:82:63:c9:42
[    13.740009] get_ifid: shmif0: got interface identifier from itself
[    13.740009] get_ifid: shmif0: ifid: b0:a0:82:ff:fe:63:c9:42
[    13.740009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:82ff:fe63:c942
[    15.720009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:82ff:fe63:c942 - no duplicates found
./bus_ipsec
### Dumping ./bus_ipsec
00:00:16.460008 b2:a0:45:63:de:88 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:16.500008 b2:a0:45:63:de:88 > 33:33:ff:63:de:88, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:de88: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:de88, length 24
00:00:17.100008 b2:a0:45:63:de:88 > 33:33:ff:63:de:88, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:de88: ICMP6, neighbor solicitation, who has fe80::b0a0:45ff:fe63:de88, length 32
00:00:13.790008 b2:a0:82:63:c9:42 > 33:33:ff:63:c9:42, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:c942: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:c942, length 24
00:00:14.690008 b2:a0:82:63:c9:42 > 33:33:ff:63:c9:42, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff63:c942: ICMP6, neighbor solicitation, who has fe80::b0a0:82ff:fe63:c942, length 32
00:00:17.230008 b2:a0:82:63:c9:42 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:23.050008 b2:a0:45:63:de:88 > 33:33:ff:63:de:88, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:45ff:fe63:de88 > ff02::1:ff63:de88: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:de88, length 24
00:00:23.520008 b2:a0:45:63:de:88 > 33:33:2e:78:a0:cb, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:45ff:fe63:de88 > ff02::2:2e78:a0cb: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:2e78:a0cb, length 24
00:00:19.580008 b2:a0:82:63:c9:42 > 33:33:ff:63:c9:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > ff02::1:ff63:c942: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff63:c942, length 24
00:00:22.370008 b2:a0:82:63:c9:42 > 33:33:82:a0:b2:5e, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > ff02::2:82a0:b25e: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:82a0:b25e, length 24
00:00:28.670008 b2:a0:45:63:de:88 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:45ff:fe63:de88 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:23.690008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > fe80::b0a0:45ff:fe63:de88: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:28.710008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x1), length 72
00:00:23.740008 b2:a0:82:63:c9:42 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:28.790008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:45ff:fe63:de88 > fe80::b0a0:82ff:fe63:c942: ICMP6, neighbor advertisement, tgt is fd00::1, length 32
00:00:23.810008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x1), length 72
00:00:28.790008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x2), length 72
00:00:29.030008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 1510: fd00::1 > fd00::2: frag (0|1448) ESP(spi=0x00002710,seq=0x3), length 1448
00:00:29.030008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: frag (1448|16)
00:00:29.070008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 1510: fd00::1 > fd00::2: frag (0|1448) ESP(spi=0x00002710,seq=0x4), length 1448
00:00:29.070008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: frag (1448|16)
00:00:24.090008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x2), length 72
00:00:29.110008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 1422: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x5), length 1368
00:00:29.110008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 1510: fd00::1 > fd00::2: frag (0|1448) ESP(spi=0x00002710,seq=0x6), length 1448
00:00:29.110008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: frag (1448|16)
00:00:24.130008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x3), length 72
00:00:29.110008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 270: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x7), length 216
00:00:24.170008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x4), length 72
00:00:29.150008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x8), length 72
00:00:24.170008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x5), length 72
00:00:24.250008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 126: fd00::2 > fd00::1: ESP(spi=0x00002711,seq=0x6), length 72
00:00:29.230008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 126: fd00::1 > fd00::2: ESP(spi=0x00002710,seq=0x9), length 72
00:00:28.720008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:82ff:fe63:c942 > fe80::b0a0:45ff:fe63:de88: ICMP6, neighbor solicitation, who has fe80::b0a0:45ff:fe63:de88, length 32
00:00:33.740008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:45ff:fe63:de88 > fe80::b0a0:82ff:fe63:c942: ICMP6, neighbor advertisement, tgt is fe80::b0a0:45ff:fe63:de88, length 24
00:00:33.790008 b2:a0:45:63:de:88 > b2:a0:82:63:c9:42, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:45ff:fe63:de88 > fe80::b0a0:82ff:fe63:c942: ICMP6, neighbor solicitation, who has fe80::b0a0:82ff:fe63:c942, length 32
00:00:28.840008 b2:a0:82:63:c9:42 > b2:a0:45:63:de:88, ethertype IPv6 (0x86dd), length 78: fe80::b0a0:82ff:fe63:c942 > fe80::b0a0:45ff:fe63:de88: ICMP6, neighbor advertisement, tgt is fe80::b0a0:82ff:fe63:c942, length 24
unix://ipsec_local
unix://ipsec_peer

Standard error stream

kill: 14294: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_tcp/ipsec_tcp_ipv6_none

Duration: 60.585835 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
Executing command [ rump.sysctl -q -w net.inet.ipsec.debug=1 ]
unix://ipsec_local
unix://ipsec_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
unix://ipsec_local shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:48:23:30:ea ./.__macaddrs ]
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
./bus_ipsec
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Active Internet6 connections (including servers)
Proto Recv-Q Send-Q  Local Address          Foreign Address        (state)
tcp6       0      0  *.search-agent         *.*                    LISTEN
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -N -w 3 -6 fd00::2 1234 ]
Executing command [ diff -q ./file.send ./file.recv ]

00:00:16.870008 b2:a0:48:23:30:ea > 33:33:eb:f0:74:23, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:48ff:fe23:30ea > ff02::2:ebf0:7423: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ebf0:7423, length 24
00:00:26.650008 b2:a0:ae:64:f0:13 > 33:33:84:67:2a:d5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:aeff:fe64:f013 > ff02::2:8467:2ad5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8467:2ad5, length 24
00:00:21.270008 b2:a0:48:23:30:ea > 33:33:ff:23:30:ea, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:48ff:fe23:30ea > ff02::1:ff23:30ea: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff23:30ea, length 24
00:00:26.820008 b2:a0:ae:64:f0:13 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:21.430008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:26.900008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 94: fd00::1.65023 > fd00::2.1234: Flags [S], seq 854798630, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:21.470008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 94: fd00::2.1234 > fd00::1.65023: Flags [S.], seq 673153949, ack 854798631, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:26.950008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 86: fd00::1.65023 > fd00::2.1234: Flags [.], ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 0
00:00:27.180008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 1514: fd00::1.65023 > fd00::2.1234: Flags [.], seq 1:1429, ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 1428
00:00:27.260008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 1514: fd00::1.65023 > fd00::2.1234: Flags [.], seq 1429:2857, ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 1428
00:00:21.840008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2.1234 > fd00::1.65023: Flags [.], ack 2857, win 3961, options [nop,nop,TS val 1 ecr 1], length 0
00:00:27.260008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 1326: fd00::1.65023 > fd00::2.1234: Flags [P.], seq 2857:4097, ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 1240
00:00:27.340008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 1514: fd00::1.65023 > fd00::2.1234: Flags [.], seq 4097:5525, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 1428
00:00:21.920008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2.1234 > fd00::1.65023: Flags [.], ack 5525, win 3961, options [nop,nop,TS val 1 ecr 1], length 0
00:00:27.340008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 194: fd00::1.65023 > fd00::2.1234: Flags [P.], seq 5525:5633, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 108
00:00:27.420008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 86: fd00::1.65023 > fd00::2.1234: Flags [F.], seq 5633, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 0
00:00:21.970008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2.1234 > fd00::1.65023: Flags [.], ack 5634, win 4140, options [nop,nop,TS val 2 ecr 2], length 0
00:00:22.000008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2.1234 > fd00::1.65023: Flags [F.], seq 1, ack 5634, win 4140, options [nop,nop,TS val 2 ecr 2], length 0
00:00:27.420008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 86: fd00::1.65023 > fd00::2.1234: Flags [.], ack 2, win 4140, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.400008 b2:a0:48:23:30:ea > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:48ff:fe23:30ea > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
unix://ipsec_local shmif0
unix://ipsec_peer shmif0
Executing command [ rump.ifconfig ]
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ae:64:f0:13
	linkstr: ./bus_ipsec
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:aeff:fe64:f013%shmif0/64 flags 0 scopeid 0x2
Executing command [ rump.netstat -nr ]
unix://ipsec_local
unix://ipsec_peer
### Dumping unix://ipsec_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:ae:64:f0:13
	linkstr: ./bus_ipsec
	input: 12 packets, 1040 bytes, 5 multicasts
	output: 16 packets, 7008 bytes, 6 multicasts
	inet6 fd00::1/64 flags 0
	inet6 fe80::b0a0:aeff:fe64:f013%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:ae:64:f0:13       12     0       16     0     0
shmif 1500  fd00::/64     fd00::1           
                          ff02::1:ff64:f013 
                          ff01:2::1         
                          ff02::2:8467:2ad5 
                          ff02::1%shmif0    
                          ff02::1:ff00:1%sh       12     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:aeff:f       12     0       16     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        3    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     704        2    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180       23    0       23     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       27    0       27     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      126    0        0     1     0     1     1     0   inf    0
kmem-00032    32      136    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       51    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260        7    0        0     2     0     2     2     2   inf    1
mclpl       2112        5    0        0    13     0    13    13     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       30    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        2    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        2    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
tcpcbpl      532        1    0        1     1     0     1     1     0   inf    1
tcpipqepl     36        1    0        1     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1006    0       57   150     0   150

In use 331K, total allocated 600K; utilization 55.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::2                                 b2:a0:48:23:30:ea shmif0 7s        R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::1
		group ff02::1:ff64:f013%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:8467:2ad5%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:1%shmif0 refcount 1
	enaddr b2:a0:ae:64:f0:13 multicnt 4
		33:33:ff:64:f0:13 -- 33:33:ff:64:f0:13 refcount 1
		33:33:84:67:2a:d5 -- 33:33:84:67:2a:d5 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:01 -- 33:33:ff:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.140009] IPsec: Initialized Security Association Processing.
[     1.140009] mainbus0 (root)
[     1.280009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.280009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[    10.210009] shmif0: Ethernet address b2:a0:ae:64:f0:13
[    16.790009] get_ifid: shmif0: got interface identifier from itself
[    16.790009] get_ifid: shmif0: ifid: b0:a0:ae:ff:fe:64:f0:13
[    16.790009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:aeff:fe64:f013
[    18.550009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:aeff:fe64:f013 - no duplicates found
### Dumping unix://ipsec_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33176
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet 127.0.0.1/8 flags 0
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:48:23:30:ea
	linkstr: ./bus_ipsec
	input: 13 packets, 6750 bytes, 3 multicasts
	output: 12 packets, 1040 bytes, 5 multicasts
	inet6 fd00::2/64 flags 0
	inet6 fe80::b0a0:48ff:fe23:30ea%shmif0/64 flags 0 scopeid 0x2
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33176 <Link>                                 0     0        0     0     0
lo0   33176 127/8         127.0.0.1                0     0        0     0     0
lo0   33176 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33176 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:48:23:30:ea       13     0       12     0     0
shmif 1500  fd00::/64     fd00::2           
                          ff02::1:ff23:30ea 
                          ff01:2::1         
                          ff02::2:ebf0:7423 
                          ff02::1%shmif0    
                          ff02::1:ff00:2%sh       13     0       12     0     0
shmif 1500  fe80::/64     fe80::b0a0:48ff:f       13     0       12     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
cwdi          64        4    0        0     1     0     1     1     0   inf    0
fdfile        64        1    0        0     1     0     1     1     0   inf    0
file         128        6    0        0     1     0     1     1     0   inf    0
filedesc     704        3    0        0     1     0     1     1     0   inf    0
icmp6         20        2    0        2     1     0     1     1     0   inf    1
in6pcbpl     180       27    0       27     1     0     1     1     0   inf    1
inmltpl       36        1    0        0     1     0     1     1     0   inf    0
inpcbpl      144       28    0       28     1     0     1     1     0   inf    1
kcpuset       64        2    0        0     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       39    0        0     1     0     1     1     0   inf    0
kmem-00016    16      126    0        0     1     0     1     1     0   inf    0
kmem-00032    32      134    0        0     2     0     2     2     0   inf    0
kmem-00064   128       56    0        0     2     0     2     2     0   inf    0
kmem-00128   192       47    0        0     3     0     3     3     0   inf    0
kmem-00192   256       37    0        0     3     0     3     3     0   inf    0
kmem-00256   320       18    0        0     2     0     2     2     0   inf    0
kmem-00320   384       12    0        0     2     0     2     2     0   inf    0
kmem-00384   448        3    0        0     1     0     1     1     0   inf    0
kmem-00512   576        9    0        0     2     0     2     2     0   inf    0
kmem-00768   832       52    0        0    13     0    13    13     0   inf    0
kmem-01024  1088       88    0        0    30     0    30    30     0   inf    0
kmem-02048  2112       16    0        0    16     0    16    16     0   inf    0
kmem-04096  4096        9    0        0     9     0     9     9     0   inf    0
llentrypl    172        1    0        0     1     0     1     1     0   inf    0
mbpl         260       17    0        0     3     0     3     3     2   inf    1
mclpl       2112       14    0        0    22     0    22    22     8 16384    8
mutex         64       35    0        0     1     0     1     1     0   inf    0
pcache       640       57    0        1    10     0    10    10     0   inf    0
pcachecpu     64       58    0        0     1     0     1     1     0   inf    0
pcglarge     512        1    0        0     1     0     1     1     0   inf    0
pcgnormal    128       31    0        0     1     0     1     1     0   inf    0
pdict16       48        6    0        0     1     0     1     1     0   inf    0
pdict32       64        1    0        0     1     0     1     1     0   inf    0
phpool-128    48        3    0        0     1     0     1     1     0   inf    0
phpool-256    64        1    0        0     1     0     1     1     0   inf    0
phpool-32     36       16    0        0     1     0     1     1     0   inf    0
phpool-512    96        1    0        0     1     0     1     1     0   inf    0
piperd       176        1    0        0     1     0     1     1     0   inf    0
pipewr       176        1    0        0     1     0     1     1     0   inf    0
pnbufpl     1028        2    0        0     1     0     1     1     0   inf    0
procpl       704        3    0        0     1     0     1     1     0   inf    0
proparay      36        2    0        0     1     0     1     1     0   inf    0
propdict      36        5    0        0     1     0     1     1     0   inf    0
propnmbr      36        1    0        0     1     0     1     1     0   inf    0
propstng      24        6    0        0     1     0     1     1     0   inf    0
pstatspl     272        3    0        0     1     0     1     1     0   inf    0
rndsample    532       13    0        0     2     0     2     2     0   586    0
rtentpl      208       14    0        2     1     0     1     1     0   inf    0
rwlock        64        9    0        0     1     0     1     1     0   inf    0
socket       328        2    0        0     1     0     1     1     0   inf    0
synpl        212        1    0        1     1     0     1     1     0   inf    1
tcpcbpl      532        2    0        2     1     0     1     1     0   inf    1
vcachepl     512        7    0        0     1     0     1     1     0   inf    0
Totals               1037    0       63   160     0   160

In use 355K, total allocated 640K; utilization 55.5%

Neighbor                                Linklayer Address  Netif Expire    S Fl
fd00::1                                 b2:a0:ae:64:f0:13 shmif0 10s       R 
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fd00::2
		group ff02::1:ff23:30ea%shmif0 refcount 1
		group ff01:2::1 refcount 2
		group ff02::2:ebf0:7423%shmif0 refcount 2
		group ff02::1%shmif0 refcount 2
		group ff02::1:ff00:2%shmif0 refcount 1
	enaddr b2:a0:48:23:30:ea multicnt 4
		33:33:ff:23:30:ea -- 33:33:ff:23:30:ea refcount 1
		33:33:eb:f0:74:23 -- 33:33:eb:f0:74:23 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:00:00:02 -- 33:33:ff:00:00:02 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005,
[     1.000000]     2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2017,
[     1.000000]     2018, 2019, 2020 The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 9.99.52 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] pool redzone disabled for 'kmem-04096'
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000008] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000009] cpu0 at thinair0: rump virtual cpu
[     1.000009] cpu1 at thinair0: rump virtual cpu
[     1.000009] pool redzone disabled for 'buf64k'
[     1.000009] root file system type: rumpfs
[     1.000009] kern.module.path=/stand/i386/9.99.52/modules
[     1.150009] IPsec: Initialized Security Association Processing.
[     1.150009] mainbus0 (root)
[     1.290009] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.290009] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     7.520009] shmif0: Ethernet address b2:a0:48:23:30:ea
[    13.800009] get_ifid: shmif0: got interface identifier from itself
[    13.800009] get_ifid: shmif0: ifid: b0:a0:48:ff:fe:23:30:ea
[    13.800009] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:48ff:fe23:30ea
[    15.800009] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:48ff:fe23:30ea - no duplicates found
./bus_ipsec
### Dumping ./bus_ipsec
00:00:17.390008 b2:a0:ae:64:f0:13 > 33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:1, length 24
00:00:17.390008 b2:a0:ae:64:f0:13 > 33:33:ff:64:f0:13, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff64:f013: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff64:f013, length 24
00:00:17.520008 b2:a0:ae:64:f0:13 > 33:33:ff:64:f0:13, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff64:f013: ICMP6, neighbor solicitation, who has fe80::b0a0:aeff:fe64:f013, length 32
00:00:18.470008 b2:a0:ae:64:f0:13 > 33:33:ff:64:f0:13, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff64:f013: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff64:f013, length 24
00:00:14.440008 b2:a0:48:23:30:ea > 33:33:ff:23:30:ea, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff23:30ea: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff23:30ea, length 24
00:00:14.800008 b2:a0:48:23:30:ea > 33:33:ff:23:30:ea, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff23:30ea: ICMP6, neighbor solicitation, who has fe80::b0a0:48ff:fe23:30ea, length 32
00:00:16.870008 b2:a0:48:23:30:ea > 33:33:eb:f0:74:23, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:48ff:fe23:30ea > ff02::2:ebf0:7423: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ebf0:7423, length 24
00:00:26.650008 b2:a0:ae:64:f0:13 > 33:33:84:67:2a:d5, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:aeff:fe64:f013 > ff02::2:8467:2ad5: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8467:2ad5, length 24
00:00:21.270008 b2:a0:48:23:30:ea > 33:33:ff:23:30:ea, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:48ff:fe23:30ea > ff02::1:ff23:30ea: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff23:30ea, length 24
00:00:26.820008 b2:a0:ae:64:f0:13 > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fd00::1 > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fd00::2, length 32
00:00:21.430008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor advertisement, tgt is fd00::2, length 32
00:00:26.900008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 94: fd00::1.65023 > fd00::2.1234: Flags [S], seq 854798630, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 0], length 0
00:00:21.470008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 94: fd00::2.1234 > fd00::1.65023: Flags [S.], seq 673153949, ack 854798631, win 32768, options [mss 1440,nop,wscale 3,sackOK,TS val 1 ecr 1], length 0
00:00:26.950008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 86: fd00::1.65023 > fd00::2.1234: Flags [.], ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 0
00:00:27.180008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 1514: fd00::1.65023 > fd00::2.1234: Flags [.], seq 1:1429, ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 1428
00:00:27.260008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 1514: fd00::1.65023 > fd00::2.1234: Flags [.], seq 1429:2857, ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 1428
00:00:21.840008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2.1234 > fd00::1.65023: Flags [.], ack 2857, win 3961, options [nop,nop,TS val 1 ecr 1], length 0
00:00:27.260008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 1326: fd00::1.65023 > fd00::2.1234: Flags [P.], seq 2857:4097, ack 1, win 4140, options [nop,nop,TS val 1 ecr 1], length 1240
00:00:27.340008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 1514: fd00::1.65023 > fd00::2.1234: Flags [.], seq 4097:5525, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 1428
00:00:21.920008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2.1234 > fd00::1.65023: Flags [.], ack 5525, win 3961, options [nop,nop,TS val 1 ecr 1], length 0
00:00:27.340008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 194: fd00::1.65023 > fd00::2.1234: Flags [P.], seq 5525:5633, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 108
00:00:27.420008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 86: fd00::1.65023 > fd00::2.1234: Flags [F.], seq 5633, ack 1, win 4140, options [nop,nop,TS val 2 ecr 1], length 0
00:00:21.970008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2.1234 > fd00::1.65023: Flags [.], ack 5634, win 4140, options [nop,nop,TS val 2 ecr 2], length 0
00:00:22.000008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2.1234 > fd00::1.65023: Flags [F.], seq 1, ack 5634, win 4140, options [nop,nop,TS val 2 ecr 2], length 0
00:00:27.420008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 86: fd00::1.65023 > fd00::2.1234: Flags [.], ack 2, win 4140, options [nop,nop,TS val 2 ecr 2], length 0
00:00:23.400008 b2:a0:48:23:30:ea > 33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:48ff:fe23:30ea > ff02::1:ff00:2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff00:2, length 24
00:00:26.440008 b2:a0:48:23:30:ea > b2:a0:ae:64:f0:13, ethertype IPv6 (0x86dd), length 86: fd00::2 > fd00::1: ICMP6, neighbor solicitation, who has fd00::1, length 32
00:00:31.860008 b2:a0:ae:64:f0:13 > b2:a0:48:23:30:ea, ethertype IPv6 (0x86dd), length 78: fd00::1 > fd00::2: ICMP6, neighbor advertisement, tgt is fd00::1, length 24
unix://ipsec_local
unix://ipsec_peer

Standard error stream

sh: arithmetic expression: expecting primary: " / 8"
kill: 23449: No such process
Fail: program did not exit cleanly
stdout:

stderr:

[1]   Segmentation fault (core dumped) rump.netstat -nr
[1]   Segmentation fault (core dumped) rump.netstat -nr
reading from file -, link-type EN10MB (Ethernet)

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_aesxcbcmac

Duration: 58.555228 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:c6:29:80:4d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_hmacmd5

Duration: 58.585003 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:5e:41:44:12 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_hmacripemd160

Duration: 49.092166 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:95:e2:c6:5d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_hmacsha1

Duration: 41.358199 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:c1:ba:e8:51 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_hmacsha256

Duration: 47.067736 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:c8:63:6f:cc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_hmacsha384

Duration: 58.013597 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:34:84:5f:4c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_hmacsha512

Duration: 38.560560 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:f0:ce:ce:fa ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_keyedmd5

Duration: 44.076148 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:1e:f5:dd:11 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_keyedsha1

Duration: 39.502894 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:fc:ec:c3:9a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ah_null

Duration: 43.023117 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:28:b0:b5:12 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_3descbc

Duration: 37.787464 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:b6:7b:49:d4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_aesctr

Duration: 42.303778 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:39:7c:09:5b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_aesgcm16

Duration: 37.863748 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:42:c2:9c:ce ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_aesgmac

Duration: 37.260828 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:c1:82:b0:6b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_blowfishcbc

Duration: 54.742144 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:ea:4c:f4:b5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_camelliacbc

Duration: 41.552699 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:4d:0d:ff:14 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_cast128cbc

Duration: 36.644117 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:5a:a3:06:76 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_descbc

Duration: 63.937197 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:bf:c1:fe:43 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_desderiv

Duration: 42.607551 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:7a:6d:b5:a0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_null

Duration: 40.652409 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:7b:1d:17:ed ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_esp_rijndaelcbc

Duration: 43.885698 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d7:dd:66:73 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv4_ipcomp_deflate

Duration: 46.486853 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d9:ca:75:0c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -s 81 -p ff 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -s 82 -p ff 10.0.0.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_aesxcbcmac

Duration: 53.378856 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:8c:cf:58:64 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_hmacmd5

Duration: 47.526363 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:7c:f1:ee:cf ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_hmacripemd160

Duration: 44.399696 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:3a:67:62:a8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_hmacsha1

Duration: 48.181083 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:ec:1a:28:48 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_hmacsha256

Duration: 49.721904 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:0d:bc:d5:5a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_hmacsha384

Duration: 41.571050 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:57:4d:63:dc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_hmacsha512

Duration: 45.207165 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:6a:1b:99:42 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_keyedmd5

Duration: 48.132075 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:c8:54:3f:b8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_keyedsha1

Duration: 46.072835 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:a2:d6:ac:5f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ah_null

Duration: 45.956513 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d5:22:f8:22 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_3descbc

Duration: 42.411690 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:b1:50:34:65 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_aesctr

Duration: 41.620578 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:45:e6:7d:4f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_aesgcm16

Duration: 45.797782 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:f9:7e:58:6c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_aesgmac

Duration: 46.820367 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:f1:c0:c0:9f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_blowfishcbc

Duration: 54.681592 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:da:fb:9e:e7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_camelliacbc

Duration: 44.206237 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:e5:9f:b5:b9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_cast128cbc

Duration: 51.551418 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:12:45:d6:af ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_descbc

Duration: 52.287571 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:73:ff:28:37 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_desderiv

Duration: 50.423475 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:dc:24:07:04 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_null

Duration: 46.303236 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:d5:7e:c2:45 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_esp_rijndaelcbc

Duration: 50.889488 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:7a:47:85:a6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_transport/ipsec_transport_ipv6_ipcomp_deflate

Duration: 54.853700 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_netipsec unix://ipsec_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec ]
Executing command [ grep -q b2:a0:e2:a8:1a:5b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00::2 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 81 -p ff fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 82 -p ff fd00::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_aesxcbcmac

Duration: 73.773325 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:b7:e4:91:1c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:05:81:49:ed ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c5:5c:64:e1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:00:24:ee:7b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:52:89:49:82 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_hmacmd5

Duration: 77.815671 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:07:d2:2f:33 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c5:69:4d:3f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:7b:a1:87:ea ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:9c:ad:d3:c0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:bf:3d:9b:1c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_hmacripemd160

Duration: 97.038701 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:21:30:72:c9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:5c:b7:f2:78 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:dc:d0:57:06 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e9:96:64:41 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:e7:a8:63:88 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_hmacsha1

Duration: 95.446211 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:c0:1a:2f:15 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ef:fb:b0:80 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:65:40:e3:75 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:62:f3:84:74 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:8a:de:50:ef ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_hmacsha256

Duration: 87.693635 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:32:1f:e4:e0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a6:2e:f0:51 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:38:6f:2d:73 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:3d:ff:44:5f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:2c:79:d8:2b ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_hmacsha384

Duration: 71.004981 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:63:08:bf:9c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:1b:ae:cd:8e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:7d:1c:fe:1c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:15:a8:7c:cc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ae:1e:4c:d3 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_hmacsha512

Duration: 71.401615 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:bf:94:0c:7c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:76:d6:16:41 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c3:78:54:8c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:54:ef:37:59 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:7a:81:bd:3e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_keyedmd5

Duration: 81.315926 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:1d:3b:a1:11 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:07:f6:47:a1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f7:ab:df:3f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:99:8d:06:e2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:fd:ee:a8:6d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_keyedsha1

Duration: 90.763293 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:ed:f9:fc:30 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:85:6f:95:d5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:9d:c5:c4:ed ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c0:73:00:38 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:58:5b:53:76 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_ah_null

Duration: 85.393734 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:66:9c:8f:95 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:2b:0f:69:0d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:02:5e:89:c2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c6:09:e7:bb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:55:04:28:5c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_3descbc

Duration: 85.711992 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:05:51:33:84 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:18:7c:92:ac ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:0a:aa:6f:ef ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:4c:00:27:93 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:2e:37:97:fb ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_aesctr

Duration: 76.802428 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:b8:b1:7a:3f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:03:5b:f4:13 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:97:ac:2c:40 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ee:02:55:d9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b8:6b:21:24 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_aesgcm16

Duration: 83.020731 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:0c:02:62:e4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:9e:d7:cc:e5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:02:86:4a:5a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:98:ac:68:3f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:eb:d0:bd:3c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_aesgmac

Duration: 85.045432 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:03:0c:66:93 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:00:a3:3f:5f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:a1:1f:3a:99 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:32:1e:1d:83 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:75:78:5a:0d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_blowfishcbc

Duration: 90.899474 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:f7:12:6a:2a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:72:51:69:94 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d4:a6:28:ec ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:22:7e:70:ac ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4a:4a:0c:e5 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_camelliacbc

Duration: 90.072474 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:9f:c2:49:fe ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:59:91:50:53 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:89:3d:a0:39 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:22:9f:4d:5b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:15:8a:43:f9 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_cast128cbc

Duration: 91.441097 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:f1:92:ae:1a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:b4:f8:fe:dd ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:13:a8:60:b3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:d0:a1:59:d4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4a:e0:4d:51 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_descbc

Duration: 85.398773 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:96:85:f7:5f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:78:f3:bc:38 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4b:bd:fc:d9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e1:a9:27:14 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f5:41:c8:c5 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_desderiv

Duration: 87.402759 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:e6:77:69:33 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c7:04:b8:cf ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:21:05:5f:65 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6c:0f:08:5d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d6:13:0a:1c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_null

Duration: 86.696655 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:46:b4:e1:19 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:4c:05:22:39 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:af:f1:fc:8f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:95:1a:5c:1b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:67:e9:6c:74 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv4_esp_rijndaelcbc

Duration: 90.283173 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:56:e0:95:e0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:bd:a1:fb:9a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b3:32:3b:e4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ed:1a:d2:16 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:3e:d3:97:ab ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_aesxcbcmac

Duration: 81.179164 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:17:53:b9:71 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:cf:1f:65:e9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:75:3a:1d:7a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6c:79:73:bf ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4f:05:22:27 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_hmacmd5

Duration: 87.332409 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:de:46:d3:0c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a0:03:30:87 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:2c:9b:40:16 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a9:f5:94:e1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:90:e7:10:68 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_hmacripemd160

Duration: 87.962727 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:bc:2e:8c:71 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c0:1a:f2:b2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:7c:86:bf:5a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c9:b3:e0:ef ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:56:f0:58:d8 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_hmacsha1

Duration: 96.256511 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:cd:b0:7c:bf ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a6:ca:62:7f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ec:f4:35:3e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:5c:44:48:65 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:8c:16:22:df ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_hmacsha256

Duration: 93.576132 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:0a:3c:87:c7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:0f:2c:f0:96 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c3:7f:35:09 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:8b:a7:de:ba ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b7:4d:5e:ef ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_hmacsha384

Duration: 88.764525 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:87:dc:be:4d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:fc:ff:ae:94 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4e:e4:25:6a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:bd:04:ae:30 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:0d:34:ef:95 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_hmacsha512

Duration: 91.178464 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:16:d1:9d:93 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:dc:9d:77:ab ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:81:80:0e:61 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:b8:89:93:a2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:13:eb:25:69 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_keyedmd5

Duration: 90.989119 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:94:ea:0d:44 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:52:7a:a1:2a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:93:00:7b:d5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:68:f4:e1:c4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:89:6d:e1:5d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_keyedsha1

Duration: 91.646756 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:89:f1:ff:bc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a0:2c:9e:ad ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c1:ea:b1:36 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:af:6e:d6:eb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:20:ec:b1:0a ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_ah_null

Duration: 92.308000 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:2c:e8:67:77 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a7:81:0a:10 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c9:e9:56:a1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:8c:b0:cd:68 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f2:e5:f2:49 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_3descbc

Duration: 91.908949 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:f6:b2:90:2d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:4e:ff:8d:aa ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:52:95:50:01 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f1:20:b3:c5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:50:85:1e:73 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_aesctr

Duration: 91.857168 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:59:f1:63:f9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6e:90:03:4c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:03:68:af:78 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:bd:88:30:1b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f1:bd:d4:14 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_aesgcm16

Duration: 92.351744 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:77:37:d4:58 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:56:bc:b6:21 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:57:00:c8:ae ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:01:b2:41:ea ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f5:d1:82:af ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_aesgmac

Duration: 182.258063 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:81:5c:6e:7b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:bd:4f:7f:5e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:34:4b:c2:43 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:82:52:aa:22 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:60:03:3d:8f ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_blowfishcbc

Duration: 93.942657 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:0b:cd:84:ee ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:93:36:e0:4a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:0f:46:ab:53 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:cd:16:ad:51 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ed:d0:1f:28 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_camelliacbc

Duration: 96.469809 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:8f:ef:f7:b6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:db:26:65:54 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:93:40:90:36 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c6:b2:4e:dc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b7:73:fa:fe ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_cast128cbc

Duration: 97.609110 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:66:af:94:51 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e2:4c:60:3f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:8d:02:c7:45 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:2a:f8:02:73 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c4:61:53:78 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_descbc

Duration: 96.932869 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:f6:7c:13:7f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ff:6e:4b:c1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:43:a9:b1:db ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:2a:fe:b6:a1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f9:69:38:5e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_desderiv

Duration: 96.362433 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:79:d7:e6:75 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:d5:0d:b8:96 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:27:19:44:df ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:4b:d3:d3:f3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:43:4b:d1:1b ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_null

Duration: 92.981471 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:d6:c0:69:58 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:0f:c6:35:fb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:74:2d:6a:a4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:3b:16:70:37 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:6d:b5:35:1a ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel/ipsec_tunnel_ipv6_esp_rijndaelcbc

Duration: 93.238305 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:37:77:09:47 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:2a:b2:74:b7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b8:7a:f5:b2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:3c:a1:85:0b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ec:7b:36:6d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_ipcomp/ipsec_tunnel_ipcomp_deflate_ipv4_ah_hmacsha512

Duration: 83.221916 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:7a:ff:cd:30 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a6:94:99:e4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:fc:86:e4:10 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:1d:53:a3:bb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:81:8b:01:9e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
net.inet.ipsec.def_policy = 1
net.inet.ipsec.esp_trans_deflev = 1
net.inet.ipsec.esp_net_deflev = 1
net.inet.ipsec.ah_trans_deflev = 1
net.inet.ipsec.ah_net_deflev = 1
net.inet.ipsec.ah_cleartos = 1
net.inet.ipsec.ah_offsetmask = 0
net.inet.ipsec.dfbit = 2
net.inet.ipsec.ecn = 0
net.inet.ipsec.debug = 0
net.inet.ipsec.ipip_spoofcheck = 1
net.inet.ipsec.enabled = 1
net.inet.ipsec.used = 0
net.inet.ipsec.ah_enable = 1
net.inet.ipsec.esp_enable = 1
net.inet.ipsec.ipcomp_enable = 1
net.inet.ipsec.crypto_support = 0
net.inet6.ipsec6.def_policy = 1
net.inet6.ipsec6.esp_trans_deflev = 1
net.inet6.ipsec6.esp_net_deflev = 1
net.inet6.ipsec6.ah_trans_deflev = 1
net.inet6.ipsec6.ah_net_deflev = 1
net.inet6.ipsec6.ecn = 0
net.inet6.ipsec6.debug = 0
net.inet6.ipsec6.enabled = 1
net.inet6.ipsec6.used = 0
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -s 61 -p ff 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -s 62 -p ff 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_ipcomp/ipsec_tunnel_ipcomp_deflate_ipv4_ah_null

Duration: 74.252200 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:7b:a4:ca:48 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:82:90:33:8f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:80:32:d5:6c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ec:0a:21:50 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:eb:22:18:22 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
net.inet.ipsec.def_policy = 1
net.inet.ipsec.esp_trans_deflev = 1
net.inet.ipsec.esp_net_deflev = 1
net.inet.ipsec.ah_trans_deflev = 1
net.inet.ipsec.ah_net_deflev = 1
net.inet.ipsec.ah_cleartos = 1
net.inet.ipsec.ah_offsetmask = 0
net.inet.ipsec.dfbit = 2
net.inet.ipsec.ecn = 0
net.inet.ipsec.debug = 0
net.inet.ipsec.ipip_spoofcheck = 1
net.inet.ipsec.enabled = 1
net.inet.ipsec.used = 0
net.inet.ipsec.ah_enable = 1
net.inet.ipsec.esp_enable = 1
net.inet.ipsec.ipcomp_enable = 1
net.inet.ipsec.crypto_support = 0
net.inet6.ipsec6.def_policy = 1
net.inet6.ipsec6.esp_trans_deflev = 1
net.inet6.ipsec6.esp_net_deflev = 1
net.inet6.ipsec6.ah_trans_deflev = 1
net.inet6.ipsec6.ah_net_deflev = 1
net.inet6.ipsec6.ecn = 0
net.inet6.ipsec6.debug = 0
net.inet6.ipsec6.enabled = 1
net.inet6.ipsec6.used = 0
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -s 61 -p ff 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -s 62 -p ff 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_ipcomp/ipsec_tunnel_ipcomp_deflate_ipv4_esp_null

Duration: 81.396054 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:c6:b7:df:e8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:56:cf:8d:34 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:9f:bd:72:5f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:59:b8:77:5f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d8:16:2d:db ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
net.inet.ipsec.def_policy = 1
net.inet.ipsec.esp_trans_deflev = 1
net.inet.ipsec.esp_net_deflev = 1
net.inet.ipsec.ah_trans_deflev = 1
net.inet.ipsec.ah_net_deflev = 1
net.inet.ipsec.ah_cleartos = 1
net.inet.ipsec.ah_offsetmask = 0
net.inet.ipsec.dfbit = 2
net.inet.ipsec.ecn = 0
net.inet.ipsec.debug = 0
net.inet.ipsec.ipip_spoofcheck = 1
net.inet.ipsec.enabled = 1
net.inet.ipsec.used = 0
net.inet.ipsec.ah_enable = 1
net.inet.ipsec.esp_enable = 1
net.inet.ipsec.ipcomp_enable = 1
net.inet.ipsec.crypto_support = 0
net.inet6.ipsec6.def_policy = 1
net.inet6.ipsec6.esp_trans_deflev = 1
net.inet6.ipsec6.esp_net_deflev = 1
net.inet6.ipsec6.ah_trans_deflev = 1
net.inet6.ipsec6.ah_net_deflev = 1
net.inet6.ipsec6.ecn = 0
net.inet6.ipsec6.debug = 0
net.inet6.ipsec6.enabled = 1
net.inet6.ipsec6.used = 0
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -s 61 -p ff 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -s 62 -p ff 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_ipcomp/ipsec_tunnel_ipcomp_deflate_ipv4_esp_rijndaelcbc

Duration: 80.688632 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:52:f8:09:a3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:94:76:fc:2e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:29:57:a3:b9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:94:92:35:ef ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f5:aa:89:21 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
net.inet.ipsec.def_policy = 1
net.inet.ipsec.esp_trans_deflev = 1
net.inet.ipsec.esp_net_deflev = 1
net.inet.ipsec.ah_trans_deflev = 1
net.inet.ipsec.ah_net_deflev = 1
net.inet.ipsec.ah_cleartos = 1
net.inet.ipsec.ah_offsetmask = 0
net.inet.ipsec.dfbit = 2
net.inet.ipsec.ecn = 0
net.inet.ipsec.debug = 0
net.inet.ipsec.ipip_spoofcheck = 1
net.inet.ipsec.enabled = 1
net.inet.ipsec.used = 0
net.inet.ipsec.ah_enable = 1
net.inet.ipsec.esp_enable = 1
net.inet.ipsec.ipcomp_enable = 1
net.inet.ipsec.crypto_support = 0
net.inet6.ipsec6.def_policy = 1
net.inet6.ipsec6.esp_trans_deflev = 1
net.inet6.ipsec6.esp_net_deflev = 1
net.inet6.ipsec6.ah_trans_deflev = 1
net.inet6.ipsec6.ah_net_deflev = 1
net.inet6.ipsec6.ecn = 0
net.inet6.ipsec6.debug = 0
net.inet6.ipsec6.enabled = 1
net.inet6.ipsec6.used = 0
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 -s 61 -p ff 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping -c 1 -n -w 3 -s 62 -p ff 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_ipcomp/ipsec_tunnel_ipcomp_deflate_ipv6_ah_hmacsha512

Duration: 59.234039 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:52:f9:0a:ad ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:10:55:77:c8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:af:19:c3:7b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:9a:99:d2:f9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:10:cb:11:c3 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 41 -p ff fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 42 -p ff fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_ipcomp/ipsec_tunnel_ipcomp_deflate_ipv6_ah_null

Duration: 69.489321 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:19:23:ac:17 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:dc:91:f2:81 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ce:4c:5c:91 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:0f:0d:8e:02 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:84:d1:1d:98 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 41 -p ff fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 42 -p ff fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_ipcomp/ipsec_tunnel_ipcomp_deflate_ipv6_esp_null

Duration: 77.866893 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:5b:0d:46:e3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:1a:a2:03:54 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:5b:79:46:f5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:5a:e1:c0:8c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ff:d0:ca:6a ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 41 -p ff fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 42 -p ff fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_ipcomp/ipsec_tunnel_ipcomp_deflate_ipv6_esp_rijndaelcbc

Duration: 78.088950 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:a4:bb:e4:92 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:bf:c2:ee:59 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:e6:95:63:df ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:04:ff:f0:de ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:85:d7:3f:79 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 41 -p ff fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ping6 -c 1 -n -X 3 -s 42 -p ff fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_aesxcbcmac

Duration: 93.956797 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:2b:ce:9b:bb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ca:a8:98:42 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:e1:94:c8:f0 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a0:7b:0b:58 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:46:4b:ef:4e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_hmacmd5

Duration: 93.049408 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:f7:3e:aa:e4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:af:70:73:84 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:9e:8b:1f:79 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:94:b4:b1:d2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:9b:d3:cb:76 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_hmacripemd160

Duration: 92.853873 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:6b:b9:c1:40 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:d5:8b:e4:7b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:2f:2c:ba:1b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a1:41:34:ac ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d6:0b:66:9d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_hmacsha1

Duration: 97.542673 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:17:b5:87:5d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:1d:77:ae:c3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:58:f6:0c:64 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:19:90:fa:48 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:2d:95:f8:d0 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_hmacsha256

Duration: 97.431689 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:28:ad:49:47 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:49:11:68:f5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ab:63:65:12 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:fe:be:30:cd ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:65:07:20:9a ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_hmacsha384

Duration: 98.837760 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:44:26:72:a2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:40:49:3b:60 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:eb:96:d1:9c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ec:72:35:50 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:3b:53:7b:84 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_hmacsha512

Duration: 95.127154 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:32:60:d9:08 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:75:01:c5:6d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:7b:80:3e:f1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:83:5f:02:ba ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c5:e5:a4:9f ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_keyedmd5

Duration: 98.561478 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:c9:54:a6:83 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ef:59:af:ef ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f6:5f:c8:b7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6b:f5:3e:d8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:1b:1e:e0:5a ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_keyedsha1

Duration: 97.700275 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:70:25:1c:0c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f6:4e:6c:09 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:04:22:b7:40 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:9d:64:df:9b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:7f:47:1d:ea ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_ah_null

Duration: 94.150712 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:2f:d5:f2:fc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:68:b1:7c:bc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d9:5c:12:97 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:cb:0f:3a:59 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:43:03:9c:27 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_3descbc

Duration: 96.224164 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:ba:fd:a2:d1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:54:ba:6d:92 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:a5:c5:53:8c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:cf:71:4c:70 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:36:00:61:eb ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_aesctr

Duration: 94.775563 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:eb:37:af:39 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:44:eb:b2:36 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:bc:89:5a:3b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:87:d6:d3:41 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ce:99:2b:2c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_aesgcm16

Duration: 90.747575 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:e8:81:9c:6a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:2c:3b:ed:c4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:6b:7d:d2:d6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ab:1a:28:68 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:0b:f5:dd:78 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_aesgmac

Duration: 80.219637 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:6b:7d:75:8b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:53:38:20:29 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:75:19:04:86 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:7d:b3:5d:cc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:76:30:d4:8b ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_blowfishcbc

Duration: 63.616232 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:2d:f2:08:f9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:bc:3d:13:c2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:37:51:58:59 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a0:81:cb:7f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:2c:28:a6:1d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_camelliacbc

Duration: 74.837295 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:cb:ff:1a:94 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:0b:63:85:d2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:66:83:b4:8d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:31:8c:57:22 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:8e:b0:78:c6 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_cast128cbc

Duration: 58.158780 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:1d:1c:7a:6b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6d:73:81:a5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d1:87:cf:d1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:5d:54:c6:1e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:1e:f8:ec:7c ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_descbc

Duration: 61.116172 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:8c:d3:5b:c9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:95:2d:46:46 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f3:d1:0e:8c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:cd:87:f2:0e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:9f:ba:17:ac ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_desderiv

Duration: 62.930973 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:16:7b:64:36 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:60:6c:e2:ef ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f5:31:a5:1e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6a:9f:03:1c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:47:1e:fe:4f ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_null

Duration: 58.544552 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:6a:a6:6f:75 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:d2:66:7c:0c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:8f:18:ed:ba ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:88:c6:b3:a6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:37:30:fb:26 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v4v6_esp_rijndaelcbc

Duration: 96.652553 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:10:e0:b1:35 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:48:84:54:6c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:42:52:15:e2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:02:d4:38:d1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:e4:56:7a:58 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route -n add -net 10.0.2.0 10.0.1.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.2.0 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2/24 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.route -n add -net 10.0.1.0 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route -n add -net 10.0.1.0 10.0.2.1 ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping -c 1 -n -w 3 10.0.2.2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_aesxcbcmac

Duration: 65.636046 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:2f:96:07:1e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a8:bb:8c:07 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:0e:61:00:1e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:d5:19:ce:67 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:41:d9:13:e0 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_hmacmd5

Duration: 57.608098 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:af:c9:c3:fa ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6f:4a:c4:2c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:6e:a9:24:32 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:97:13:1a:6e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:89:66:78:62 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_hmacripemd160

Duration: 65.707017 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:97:81:58:4b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e5:10:c1:bb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:a3:95:5d:de ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:ae:68:a9:85 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:9f:e5:b1:1e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_hmacsha1

Duration: 64.710670 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:98:54:c4:62 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:62:11:68:fb ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:e7:ec:4d:4b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:44:d3:46:d5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:1d:26:b4:77 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_hmacsha256

Duration: 59.988504 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:af:1e:8a:1b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f0:17:31:c5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:1f:cb:c4:d6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:9d:99:d2:e7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:8e:b7:25:ad ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_hmacsha384

Duration: 68.902129 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:81:16:c1:99 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c5:90:e6:c5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f4:ad:c8:6a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:32:4b:c5:7d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:b5:0b:4d:d5 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_hmacsha512

Duration: 66.836246 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:59:06:6c:0d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:6f:7d:fa:69 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:19:bd:b6:9d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e7:5f:43:c7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:78:c0:ba:55 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_keyedmd5

Duration: 64.986027 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:a5:07:dd:d9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:65:a2:aa:36 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:a7:0f:85:84 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c0:21:b4:ec ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:7c:09:28:a6 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_keyedsha1

Duration: 58.404496 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:9c:2e:e0:39 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:b9:91:38:bd ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:77:9a:89:a8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:b7:4c:a7:19 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:bc:2c:d0:36 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_ah_null

Duration: 64.027109 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:80:80:ce:a2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:95:c6:01:80 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:3b:2e:27:7f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:66:7d:8f:98 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c8:5a:55:a1 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_3descbc

Duration: 61.148853 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:55:0b:30:dc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:87:58:84:47 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:fa:16:f7:a1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:7f:61:fd:ce ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ec:14:a1:31 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_aesctr

Duration: 66.209339 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:b2:44:be:22 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:aa:43:80:a7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:65:eb:d5:f3 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:77:9b:a2:10 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f5:2e:41:ab ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_aesgcm16

Duration: 68.872023 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:7d:0a:16:cd ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:26:c4:5b:40 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4b:94:aa:65 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:d4:af:26:dc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:bc:8b:21:3d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_aesgmac

Duration: 63.338160 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:bb:5e:38:06 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:0c:36:33:2c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f2:ea:ad:63 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:cf:66:33:d8 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:af:11:06:0e ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_blowfishcbc

Duration: 62.348115 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:3a:91:4a:1a ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:78:2a:57:bc ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4f:53:7b:e5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a4:fa:d0:5e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4c:0b:c3:31 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_camelliacbc

Duration: 61.819836 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:7a:b3:97:8e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:e2:3b:c9:d9 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:39:11:fa:4f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:16:b4:bc:de ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:be:29:a0:75 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_cast128cbc

Duration: 64.567479 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:4f:27:c8:f6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:4f:9d:94:8e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:11:c2:38:f4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:c8:f1:35:f6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:66:fe:56:02 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_descbc

Duration: 65.796592 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:af:33:e7:61 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:74:1e:45:4c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ce:c3:46:5f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a5:d4:cf:d2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:01:f2:4f:b1 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_desderiv

Duration: 89.137020 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:bf:be:39:2f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f9:ab:68:2c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:ff:10:3d:30 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:3a:be:3f:e7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:c6:13:40:e6 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_null

Duration: 92.806120 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:32:18:95:27 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:f8:5d:35:44 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:d2:ba:77:90 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:49:e2:36:50 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:84:ee:64:fa ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ipsec/t_ipsec_tunnel_odd/ipsec_tunnel_v6v4_esp_rijndaelcbc

Duration: 79.212785 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunel_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netipsec -lrumpnet_netinet6 unix://ipsec_tunnel_remote ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 unix://ipsec_remote ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_local ]
Executing command [ grep -q b2:a0:52:0d:8b:91 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:a5:37:28:43 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:4b:e2:27:d1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./bus_ipsec_tunnel ]
Executing command [ grep -q b2:a0:b5:ec:4a:49 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_ipsec_remote ]
Executing command [ grep -q b2:a0:f2:41:ea:67 ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::2/64 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fd00:1::1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::1/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:2::/64 fc00::2 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::1/64 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif1 20.0.0.2 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=1 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fc00::1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:2::2 ]
Executing command [ rump.route -n add -inet6 -net fd00:1::/64 fd00:2::1 ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -c ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D ]
Executing command [ rump.ping6 -c 1 -n -X 3 fd00:2::2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -F -P ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -a ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes setkey -D -P ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mcast/t_mcast/mcast_conninet4

Duration: 13.711470 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif0 |grep -q tentative ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ /usr/tests/net/mcast/mcast -c -4 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mcast/t_mcast/mcast_conninet6

Duration: 15.484070 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif0 |grep -q tentative ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ /usr/tests/net/mcast/mcast -c -6 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mcast/t_mcast/mcast_connmappedbuginet4

Duration: 17.203812 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif0 |grep -q tentative ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ /usr/tests/net/mcast/mcast -c -m -b -4 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mcast/t_mcast/mcast_connmappedinet4

Duration: 13.986763 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif0 |grep -q tentative ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ /usr/tests/net/mcast/mcast -c -m -4 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mcast/t_mcast/mcast_unconninet4

Duration: 13.820283 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif0 |grep -q tentative ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ /usr/tests/net/mcast/mcast -4 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mcast/t_mcast/mcast_unconninet6

Duration: 15.017372 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif0 |grep -q tentative ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ /usr/tests/net/mcast/mcast -6 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mcast/t_mcast/mcast_unconnmappedbuginet4

Duration: 14.998760 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif0 |grep -q tentative ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ /usr/tests/net/mcast/mcast -m -b -4 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mcast/t_mcast/mcast_unconnmappedinet4

Duration: 16.103238 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2/64 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif0 |grep -q tentative ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ /usr/tests/net/mcast/mcast -m -4 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mpls/t_mpls_fw6/mplsfw6

Duration: 69.877608 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -inet6 fd00:1234:0:3::/64 -ifa fd00:1234::1 -ifp mpls0 -tag 25 -inet6 fd00:1234::2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom2 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:1::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.mpls.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -mpls 25 -tag 30 -inet6 fd00:1234:0:1::2 ]
Executing command [ rump.route -q add -mpls 27 -tag 3 -inet6 fd00:1234::1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234:0:1::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom3 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:2::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.mpls.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -mpls 30 -tag 3 -inet6 fd00:1234:0:2::2 ]
Executing command [ rump.route -q add -mpls 26 -tag 27 -inet6 fd00:1234:0:1::1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom3 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234:0:2::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom4 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:3::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -inet6 fd00:1234::/64 -ifa fd00:1234:0:2::2 -ifp mpls0 -tag 26 -inet6 fd00:1234:0:2::1 ]
Executing command [ rump.netstat -nrT ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mpls/t_mpls_fw6/mplsfw6_expl

Duration: 46.196406 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -inet6 fd00:1234:0:3::/64 -ifa fd00:1234::1 -ifp mpls0 -tag 25 -inet6 fd00:1234::2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom2 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:1::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.mpls.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -mpls 25 -tag 30 -inet6 fd00:1234:0:1::2 ]
Executing command [ rump.route -q add -mpls 27 -tag 2 -inet6 fd00:1234::1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234:0:1::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom3 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:2::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.mpls.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -mpls 30 -tag 2 -inet6 fd00:1234:0:2::2 ]
Executing command [ rump.route -q add -mpls 26 -tag 27 -inet6 fd00:1234:0:1::1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom3 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234:0:2::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom4 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:3::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -inet6 fd00:1234::/64 -ifa fd00:1234:0:2::2 -ifp mpls0 -tag 26 -inet6 fd00:1234:0:2::1 ]
Executing command [ rump.netstat -nrT ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mpls/t_mpls_fw64/mplsfw64_expl

Duration: 47.310042 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -inet6 fd00:1234:0:3::/64 -ifa fd00:1234::1 -ifp mpls0 -tag 25 -inet6 fd00:1234::2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom2 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:1::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.mpls.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -mpls 25 -tag 30 -inet6 fd00:1234:0:1::2 ]
Executing command [ rump.route -q add -mpls 27 -tag 2 -inet6 fd00:1234::1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234:0:1::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom3 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.3.1/24 ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.mpls.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=0 ]
Executing command [ rump.route -q add -mpls 30 -tag 2 -inet 10.0.3.2 ]
Executing command [ rump.route -q add -mpls 26 -tag 27 -inet6 fd00:1234:0:1::1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom3 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.3.2 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom4 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:3::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=0 ]
Executing command [ rump.route -q add -inet6 fd00:1234::/64 -ifa fd00:1234:0:3::1 -ifp mpls0 -tag 26 -inet 10.0.3.1 ]
Executing command [ rump.netstat -nrT ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mpls/t_mpls_fw64/mplsfw64_impl

Duration: 43.312284 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_netinet6 -lrumpnet_shmif -lrumpnet_netmpls unix://./r4 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -inet6 fd00:1234:0:3::/64 -ifa fd00:1234::1 -ifp mpls0 -tag 25 -inet6 fd00:1234::2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom1 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom2 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:1::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.mpls.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.route -q add -mpls 25 -tag 30 -inet6 fd00:1234:0:1::2 ]
Executing command [ rump.route -q add -mpls 27 -tag 3 -inet6 fd00:1234::1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom2 ]
Executing command [ rump.ifconfig shmif0 inet6 fd00:1234:0:1::2/64 alias ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom3 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.3.1/24 ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.mpls.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=0 ]
Executing command [ rump.route -q add -mpls 30 -tag 2 -inet 10.0.3.2 ]
Executing command [ rump.route -q add -mpls 26 -tag 27 -inet6 fd00:1234:0:1::1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./shdom3 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.3.2 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./shdom4 ]
Executing command [ rump.ifconfig shmif1 inet6 fd00:1234:0:3::1/64 alias ]
Executing command [ rump.ifconfig mpls0 create up ]
Executing command [ rump.sysctl -q -w net.mpls.accept=1 ]
Executing command [ rump.sysctl -q -w net.inet6.ip6.forwarding=0 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=0 ]
Executing command [ rump.route -q add -inet6 fd00:1234::/64 -ifa fd00:1234:0:3::1 -ifp mpls0 -tag 26 -inet 10.0.3.1 ]
Executing command [ rump.netstat -nrT ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/mpls/t_ldp_regen/ldp_regen

Duration: 3.391947 seconds

Termination reason

SKIPPED: unreliable under qemu, skip until PR kern/43997 fixed

Standard error stream

rump.halt: init failed: No such file or directory
rump.halt: init failed: No such file or directory
rump.halt: init failed: No such file or directory
rump.halt: init failed: No such file or directory
t_ldp_regen: ERROR: The test case cleanup returned a non-ok exit code, but this is not allowed

Test case: net/ndp/t_dad/dad_basic

Duration: 28.026753 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ sleep 2 ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::3 ]
Executing command [ sleep 2 ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_dad/dad_count

Duration: 37.369848 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.sysctl -n net.inet6.ip6.dad_count ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ sleep 2 ]
Executing command [ rump.sysctl -w -q net.inet6.ip6.dad_count=1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig -w 20 ]
Executing command [ sleep 2 ]
Executing command [ /bin/sh -c cat ./out |grep '33:33:ff:00:00:01, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:1: ICMP6, neighbor solicitation, who has fc00::1, length 32' | wc -l | tr -d ' ' ]
Executing command [ rump.sysctl -w -q net.inet6.ip6.dad_count=8 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig -w 20 ]
Executing command [ sleep 2 ]
Executing command [ /bin/sh -c cat ./out |grep '33:33:ff:00:00:02, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff00:2: ICMP6, neighbor solicitation, who has fc00::2, length 32' | wc -l | tr -d ' ' ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_dad/dad_duplicated

Duration: 26.352502 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:ad:26:e0:7e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ sleep 1 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::11 ]
Executing command [ sleep 1 ]
Executing command [ rump.ifconfig shmif0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ndp/ndp_cache_expiration

Duration: 41.902670 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:15:8e:da:5e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -i shmif0 basereachable=7000 ]
Executing command [ rump.ndp -s fc00::1 b2:a0:15:8e:da:5e ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ sleep 7 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ndp/ndp_cache_overwriting

Duration: 25.050945 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:75:98:22:e6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -s fc00::1 b2:a0:20:00:00:ff ]
Executing command [ rump.ndp -s fc00::1 b2:a0:20:00:00:fe ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ndp -s fc00::2 b2:a0:20:00:00:00 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ndp/ndp_cache_state

Duration: 50.637064 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:f8:e9:61:a7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -i shmif0 basereachable=7000 ]
Executing command [ rump.ndp -s fc00::1 b2:a0:f8:e9:61:a7 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]

Standard error stream

Fail: regexp ^fc00::2.*R  not in stdout
Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:eb:05:22:62 shmif0 23h59m55s S 

Test case: net/ndp/t_ndp/ndp_commands

Duration: 24.743308 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:ec:3c:7f:8f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -s fc00::10 b2:a0:20:00:00:10 ]
Executing command [ rump.ndp -n fc00::10 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Duration: 37.906684 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:fe:85:a9:47 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig shmif0 link b2:a1:00:00:00:01 ]
Executing command [ sleep 1 ]
Executing command [ /bin/sh -c cat ./out |grep -q 'b2:a1:00:00:00:01 > 33:33:00:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:feff:fe85:a947 > ff02::1: ICMP6, neighbor advertisement' ]
Executing command [ rump.ifconfig shmif0 link b2:a1:00:00:00:02 active ]
Executing command [ sleep 1 ]
Executing command [ /bin/sh -c cat ./out |grep -q 'b2:a1:00:00:00:02 > 33:33:00:00:00:01, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:feff:fe85:a947 > ff02::1: ICMP6, neighbor advertisement' ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ndp/ndp_neighborgcthresh

Duration: 36.851660 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:da:6a:76:97 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::20 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::21 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::22 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::23 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::24 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::25 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::26 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::27 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::28 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::29 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::20 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::21 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::22 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::23 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::24 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::25 ]
Executing command [ rump.sysctl -w net.inet6.ip6.neighborgcthresh=5 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::26 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::27 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::28 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::29 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ndp/ndp_purge_on_ifdown

Duration: 24.305456 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:e9:0d:2f:2f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig shmif0 down ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ndp/ndp_purge_on_route_change

Duration: 29.257496 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:ae:12:19:2d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:a7:dd:92:70 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.route change -inet6 -net fc00::0/64 -ifp shmif1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ndp/ndp_purge_on_route_delete

Duration: 23.208047 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:2c:37:b2:fa ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.route delete -inet6 -net fc00::0/64 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ndp/ndp_rtm

Duration: 30.140003 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:97:a2:7f:b2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ cat ./tmp ]
Executing command [ rump.ping6 -n -X 3 -c 3 fc00::99 ]
Executing command [ cat ./tmp ]

Standard error stream

Fail: regexp <DST,GATEWAY,AUTHOR> not in stdout
got message of size 168 on Sat Apr  4 05:52:04 2020
RTM_MISS: Lookup failed on this address: len 168, pid 0, seq 0, errno 0, flags: 0x40<DONE>
locks: 0 inits: 0
sockaddrs: 0x3<DST,GATEWAY>
 fc00::99 link#2
Fail: regexp fc00::99 link#2 fc00::1 not in stdout
got message of size 168 on Sat Apr  4 05:52:04 2020
RTM_MISS: Lookup failed on this address: len 168, pid 0, seq 0, errno 0, flags: 0x40<DONE>
locks: 0 inits: 0
sockaddrs: 0x3<DST,GATEWAY>
 fc00::99 link#2

Test case: net/ndp/t_ndp/ndp_stray_entries

Duration: 28.332184 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:74:68:ce:09 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus1 ]
Executing command [ grep -q b2:a0:2a:38:e7:4c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 inet6 fc00::3/64 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -c ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ping6 -n -X 1 -c 1 -S fc00::3 fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -n fc00::2 ]
Executing command [ rump.ndp -c ]
Executing command [ rump.ndp -n fc00::2 ]

Standard error stream

Fail: incorrect exit status: 0, expected: anything else
stdout:
Neighbor                                Linklayer Address  Netif Expire    S Fl
fc00::2                                 b2:a0:f3:bc:9f:26 shmif0 4s        D 

stderr:

Test case: net/ndp/t_ra/ra_basic

Duration: 37.747565 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:9f:d7:a7:9b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl net.inet6.ip6.accept_rtadv ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ra/ra_defrouter_expiration

Duration: 52.229927 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:c8:71:ba:d4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ra/ra_delete_address

Duration: 34.622433 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:31:a7:f2:b1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::b0a0:31ff:fea7:f2b1/64 delete ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ra/ra_flush_defrouter_entries

Duration: 36.094713 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:04:07:54:4c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ndp -R ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ra/ra_flush_prefix_entries

Duration: 35.713430 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:52:21:67:b2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ndp -P ]
Executing command [ rump.ndp -r ]

Standard error stream

Fail: regexp if=shmif0 not in stdout

Test case: net/ndp/t_ra/ra_multiple_routers

Duration: 56.209024 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:a3:bb:c5:d7 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:3::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:8f:95:6a:3e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid3 shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ra/ra_multiple_routers_maxifprefixes

Duration: 88.961165 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r3 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r4 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:29:5b:13:f4 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:3::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:b0:60:ad:f6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:4::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:38:bb:cf:52 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.sysctl -w net.inet6.ip6.maxifprefixes=2 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid3 shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid4 shmif0 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ra/ra_multiple_routers_single_prefix

Duration: 65.050744 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r12 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:e6:a1:6b:62 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:96:bf:07:da ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid12 shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

cat: ./rump.rtadvd.pid12: No such file or directory
Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/ndp/t_ra/ra_prefix_expiration

Duration: 45.461237 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:c9:90:65:d6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ndp -r ]

Standard error stream

Fail: regexp if=shmif0 not in stdout

Test case: net/ndp/t_ra/ra_temporary_address

Duration: 44.207750 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpvfs -lrumpfs_ffs -lrumpnet_netinet6 unix://r1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://r2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Executing command [ mkdir -p /rump/var/chroot/rtadvd ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:67:4a:37:ca ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:2::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.accept_rtadv=1 ]
Executing command [ rump.sysctl -w net.inet6.ip6.use_tempaddr=1 ]
Executing command [ rump.rtadvd -D -c ./rtadvd.conf -p ./rump.rtadvd.pid shmif0 ]
Executing command [ rump.ndp -r ]
Executing command [ rump.ndp -p ]
Executing command [ rump.ndp -n -i shmif0 ]
Executing command [ rump.ndp -n -a ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig shmif0 inet6 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -X 2 -c 1 fc00:1::1 ]
Executing command [ cat ./out ]
Executing command [ rump.sysctl -w net.inet6.ip6.prefer_tempaddr=1 ]
Executing command [ rump.ping6 -n -X 2 -c 1 fc00:1::1 ]
Executing command [ cat ./out ]
Executing command [ rump.sysctl -w net.inet6.ip6.temppltime=605 ]
Executing command [ rump.sysctl -w net.inet6.ip6.temppltime=606 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_change/route_change_default_flags

Duration: 9.623837 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 10.0.0.10/24 up ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_change/route_change_flags

Duration: 9.038510 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 10.0.0.10/24 up ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_change/route_change_reject2blackhole

Duration: 9.929039 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock ]
Executing command [ rump.route add 207.46.197.32 127.0.0.1 -reject ]
Executing command [ /bin/sh -c rump.route -n show -inet | grep ^207.46 ]
Executing command [ rump.route change 207.46.197.32 127.0.0.1 -blackhole ]
Executing command [ /bin/sh -c rump.netstat -rn -f inet | grep ^207.46 ]

Standard error stream

Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
[1]   Segmentation fault (core dumped) rump.netstat -rn -f inet |
      Done(1)                 grep ^207.46

Test case: net/route/t_flags/route_flags_announce

Duration: 19.396550 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:19:d7:5d:08 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route delete -net 10.0.0.0/24 ]
Executing command [ rump.route add -net 10.0.0.0/24 10.0.0.1 -proxy ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags/route_flags_blackhole

Duration: 19.252480 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:2e:13:80:05 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.0.1 ]
Executing command [ rump.route delete -net 10.0.0.0/24 ]
Executing command [ rump.arp -n 10.0.0.1 ]
Executing command [ rump.route add -net 10.0.0.0/24 127.0.0.1 -blackhole ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags/route_flags_connected

Duration: 18.051278 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:cd:06:8e:a2 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags/route_flags_default_gateway

Duration: 20.160077 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:de:45:8e:11 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags/route_flags_icmp_redirect

Duration: 37.412757 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:68:b1:46:80 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:63:50:6f:58 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:0b:a2:5f:38 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.254/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 10.0.2.1/24 ]
Executing command [ rump.ifconfig shmif1 alias 10.0.2.2/24 ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ /bin/sh -c rump.ifconfig shmif1 |grep -q tentative ]
Executing command [ rump.route add -net 10.0.2.0/24 10.0.0.254 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags/route_flags_llinfo

Duration: 20.948779 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:da:5d:89:5b ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -w 1 -c 1 10.0.0.1 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags/route_flags_lo

Duration: 19.222581 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:e2:38:22:33 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags/route_flags_reject

Duration: 18.860274 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:af:ad:ba:1f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route delete -net 10.0.0.0/24 ]
Executing command [ rump.route add -net 10.0.0.0/24 10.0.0.1 -reject ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags/route_flags_static

Duration: 19.145635 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:20:bd:36:08 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route add 10.0.1.1 10.0.0.1 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags6/route_flags_announce6

Duration: 20.946422 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:b1:fd:12:b5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route delete -inet6 -net fc00::/64 ]
Executing command [ rump.route add -inet6 -net fc00::/64 fc00::1 -proxy ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags6/route_flags_blackhole6

Duration: 23.428898 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:9d:47:ac:ef ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::1 ]
Executing command [ rump.route delete -inet6 -net fc00::/64 ]
Executing command [ rump.ndp -n fc00::1 ]
Executing command [ rump.route add -inet6 -net fc00::/64 ::1 -blackhole ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags6/route_flags_connected6

Duration: 16.733928 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:82:80:5a:71 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags6/route_flags_default_gateway6

Duration: 19.413334 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:d5:06:8c:8d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route add -inet6 default fc00::1 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags6/route_flags_llinfo6

Duration: 21.273083 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:99:27:72:1c ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping6 -n -X 1 -c 1 fc00::1 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags6/route_flags_lo6

Duration: 21.866780 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:05:35:53:32 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags6/route_flags_reject6

Duration: 21.634430 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:59:e5:ea:4e ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route delete -inet6 -net fc00::/64 ]
Executing command [ rump.route add -inet6 -net fc00::/64 fc00::1 -reject ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_flags6/route_flags_static6

Duration: 20.223654 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::2 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:86:40:17:c5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.route add -inet6 fc00::1:1 fc00::1 ]
Executing command [ rump.netstat -rn ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_route/route_command_add

Duration: 15.906754 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.route add -net 10.0.1.0/24 10.0.0.2 ]
Executing command [ rump.route add -host 10.0.2.1 10.0.0.3 ]
Executing command [ rump.route add -net 10.0.3.0/24 -connected -link -iface shmif0 ]
Executing command [ rump.route add -net 10.0.4.0/24 10.0.3.1 ]
Executing command [ rump.route add -net 10.0.1.0/26 10.0.5.1 ]
Executing command [ rump.route add -net 10.0.6.0/24 10.0.1.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_route/route_command_add6

Duration: 14.848844 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00::1/64 ]
Executing command [ rump.route add -inet6 -net fc00:1::0/64 fc00::2 ]
Executing command [ rump.route add -inet6 -host fc00:2::1 fc00::3 ]
Executing command [ rump.route add -inet6 -net fc00:3::0/64 -connected -link -iface shmif0 ]
Executing command [ rump.route add -inet6 -net fc00:4::0/64 fc00:3::1 ]
Executing command [ rump.route add -inet6 -net fc00::4/128 fc00:5::1 ]
Executing command [ rump.route add -inet6 -net fc00:6::0/64 fc00:1::1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_route/route_command_get

Duration: 38.374044 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:bf:4a:55:c1 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.2.2 netmask 0xffffff00 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:2d:58:c6:0d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:4c:c5:10:88 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet 10.0.1.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif1 inet 10.0.2.1 netmask 0xffffff00 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet.ip.forwarding=1 ]
Executing command [ diff ./expect ./output ]
Executing command [ diff ./expect ./output ]
Executing command [ diff ./expect ./output ]
Executing command [ rump.ping -q -n -w 1 -c 1 10.0.1.1 ]
Executing command [ diff ./expect ./output ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_route/route_command_get6

Duration: 37.021047 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock2 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock3 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus2 ]
Executing command [ grep -q b2:a0:7b:45:9f:61 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:2::2 ]
Executing command [ rump.route add -inet6 default fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:57:ea:52:52 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr bus2 ]
Executing command [ grep -q b2:a0:bc:84:af:37 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::1 ]
Executing command [ rump.ifconfig shmif1 inet6 fc00:0:0:2::1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig shmif1 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.inet6.ip6.forwarding=1 ]
Neighbor                                Linklayer Address  Netif Expire    S Fl
Executing command [ diff ./expect ./output ]
Executing command [ diff ./expect ./output ]
Executing command [ diff ./expect ./output ]
Executing command [ rump.ping6 -n -c 1 -X 1 fc00:0:0:1::1 ]
Executing command [ diff ./expect ./output ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_route/route_default_reject

Duration: 11.890841 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_netinet6 unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.route add -inet6 ::0.0.0.0 -prefixlen 104 ::1 -reject ]
Executing command [ rump.ifconfig shmif0 inet6 fc00:0:0:1::2/64 up ]
Executing command [ rump.route add -inet6 default fc00:0:0:1::1 ]
Executing command [ rump.route change -inet6 default -reject ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_route/route_non_subnet_gateway

Duration: 25.922201 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://commsock2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ rump.ifconfig shmif0 192.168.0.1 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.route add -net 10.0.0.1/32 -link -cloning -iface shmif0 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus1 ]
Executing command [ grep -q b2:a0:ce:1f:e4:f6 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/32 ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -c 1 -w 1 192.168.0.1 ]
Executing command [ rump.route add -net 192.168.0.1/32 -link -cloning -iface shmif0 ]
Executing command [ rump.route add default -ifa 10.0.0.1 192.168.0.1 ]
Executing command [ rump.ping -n -c 1 -w 1 192.168.0.1 ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/route/t_rtcache/rtcache_invalidation

Duration: 78.932086 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://rtcache_src ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://rtcache_fwd ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://rtcache_dst1 ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://rtcache_dst2 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./src ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./src ]
Executing command [ grep -q b2:a0:e7:12:ae:2d ./.__macaddrs ]
Executing command [ rump.ifconfig shmif1 create ]
Executing command [ rump.ifconfig shmif1 linkstr ./dst1 ]
Executing command [ grep -q b2:a0:df:e8:cc:a5 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif2 create ]
Executing command [ rump.ifconfig shmif2 linkstr ./dst2 ]
Executing command [ grep -q b2:a0:c3:e1:58:94 ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./dst1 ]
Executing command [ grep -q b2:a0:9a:68:a5:3f ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./dst2 ]
Executing command [ grep -q b2:a0:85:a0:cf:9d ./.__macaddrs ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ rump.route add default 10.0.0.1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.forwarding=1 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif1 10.0.1.1/24 ]
Executing command [ rump.ifconfig shmif2 10.0.2.1/24 ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.1.2/24 ]
Executing command [ rump.route add default 10.0.1.1 ]
Executing command [ rump.ifconfig shmif0 10.0.3.1/24 alias ]
Executing command [ rump.sysctl -q -w net.inet.ip.dad_count=0 ]
Executing command [ rump.ifconfig shmif0 10.0.2.2/24 ]
Executing command [ rump.route add default 10.0.2.1 ]
Executing command [ rump.ifconfig shmif0 10.0.3.1/24 alias ]
Executing command [ rump.ping -n -w 3 -c 1 10.0.1.2 ]
Executing command [ rump.ping -n -w 3 -c 1 10.0.2.2 ]
Executing command [ rump.ping -n -w 3 -c 1 10.0.3.1 ]
Executing command [ rump.route add default 10.0.1.2 ]
Executing command [ rump.route add -net 10.0.0.0/24 127.0.0.1 -blackhole ]
Executing command [ rump.ping -n -w 3 -c 1 10.0.3.1 ]
Executing command [ cat ./outfile ]
Executing command [ rump.route add -net 10.0.3.0/24 10.0.2.2 ]
Executing command [ rump.route add -net 10.0.0.0/24 127.0.0.1 -blackhole ]
Executing command [ rump.ping -n -w 3 -c 1 10.0.3.1 ]
Executing command [ cat ./outfile ]
Executing command [ rump.route delete -net 10.0.3.0/24 10.0.2.2 ]
Executing command [ rump.ping -n -w 3 -c 1 10.0.3.1 ]
Executing command [ cat ./outfile ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_vlan/t_vlan/vlan_bridge

Duration: 17.166258 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_vlan -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig vlan0 create ]
Executing command [ rump.ifconfig vlan0 vlan 10 vlanif shmif0 ]
Executing command [ rump.ifconfig vlan0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 mtu 1496 ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add vlan0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 delete vlan0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add vlan0 ]
Executing command [ rump.ifconfig vlan0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: net/if_vlan/t_vlan/vlan_bridge6

Duration: 17.155962 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpnet_vlan -lrumpnet_netinet6 -lrumpnet_bridge unix://commsock1 ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig vlan0 create ]
Executing command [ rump.ifconfig vlan0 vlan 10 vlanif shmif0 ]
Executing command [ rump.ifconfig vlan0 up ]
Executing command [ rump.ifconfig bridge0 create ]
Executing command [ rump.ifconfig bridge0 mtu 1496 ]
Executing command [ rump.ifconfig bridge0 up ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add vlan0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 delete vlan0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes brconfig bridge0 add vlan0 ]
Executing command [ rump.ifconfig vlan0 destroy ]
Executing command [ rump.ifconfig ]
Executing command [ rump.netstat -nr ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: sbin/resize_ffs/t_shrink/shrink_24M_16M_v2_4096

Duration: 120.658204 seconds

Termination reason

XFAIL: PR bin/44205: atf-check failed; see the output of the test for details

Standard output stream

in resize_ffs: 4096 512 49152 32768 2 41
bs is 4096 numdata is 41
****resizing fs with blocksize 4096
fsimage: 24.0MB (49152 sectors) block size 4096, fragment size 512
	using 4 cylinder groups of 6.00MB, 1536 blks, 2720 inodes.
super-block backups (for fsck_ffs -b #) at:
144, 12432, 24720, 37008,
remove is 14 dataleft is 27
Executing command [ resize_ffs -c -y -s 32768 fsimage ]

Standard error stream

TD41/131073: Write failed
TD41/65536: Write failed
TD41/65537: Write to restore size failed
TD41/8192: Write to restore size failed
TD41/8193: Write to restore size failed
tar: Error exit delayed from previous errors.
Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
resize_ffs: shrinking not supported for ufs2

umount: /tmp/atf-run.5n9TDc/mnt: not currently mounted

Test case: sbin/resize_ffs/t_shrink_swapped/shrink_24M_16M_v2_16384

Duration: 118.913399 seconds

Termination reason

XFAIL: PR bin/44205: atf-check failed; see the output of the test for details

Standard output stream

in resize_ffs: 16384 2048 49152 32768 2 43 swap
bs is 16384 numdata is 43
****resizing fs with blocksize 16384
fsimage: 24.0MB (49152 sectors) block size 16384, fragment size 2048
	using 4 cylinder groups of 6.00MB, 384 blks, 768 inodes.
super-block backups (for fsck_ffs -b #) at:
160, 12448, 24736, 37024,
remove is 15 dataleft is 28
Executing command [ resize_ffs -c -y -s 32768 fsimage ]

Standard error stream

Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
resize_ffs: shrinking not supported for ufs2

umount: /tmp/atf-run.KmC29o/mnt: not currently mounted

Test case: usr.bin/cc/t_hello/hello32

Duration: 3.347263 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/cc/t_fuzzer_oom/target_not_supported

Duration: 1.098709 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_fuzzer_simple/target_not_supported

Duration: 1.033201 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_fuzzer_timeout/target_not_supported

Duration: 1.399249 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_allocated_memory/target_not_supported

Duration: 1.241511 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_check_mem/target_not_supported

Duration: 1.028865 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_free/target_not_supported

Duration: 1.230981 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_heap/target_not_supported

Duration: 1.408766 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_partial_poison/target_not_supported

Duration: 1.035243 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_poison/target_not_supported

Duration: 1.412827 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_realloc/target_not_supported

Duration: 1.589171 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_shadow/target_not_supported

Duration: 1.286134 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_stack/target_not_supported

Duration: 1.724016 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_unpoison/target_not_supported

Duration: 1.535910 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_tsan_data_race/target_not_supported

Duration: 1.052710 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_tsan_heap_use_after_free/target_not_supported

Duration: 1.066787 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_tsan_lock_order_inversion/target_not_supported

Duration: 1.293387 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_tsan_locked_mutex_destroy/target_not_supported

Duration: 1.616601 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_tsan_signal_errno/target_not_supported

Duration: 1.406937 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_tsan_thread_leak/target_not_supported

Duration: 1.512746 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/make/t_make/escape

Duration: 13.117901 seconds

Termination reason

XFAIL: see PR toolchain/49085: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ make -f /usr/tests/usr.bin/make/unit-tests/Makefile escape.out ]
Executing command [ cat escape.out ]

Standard error stream

Fail: stdout does not match golden output
--- /usr/tests/usr.bin/make/unit-tests/escape.exp	2020-04-03 14:04:27.000000000 +0000
+++ /tmp/check.v8iTse/stdout	2020-04-04 07:37:09.477959459 +0000
@@ -53,27 +53,16 @@
 VAR1BSNLtt=:first line two tabs on second line:
 VAR1BSNLxx=:first line many spaces and tabs [  	 ] on second line:
 cmd-1bsnl
-echo :'first line\
-#second line without space\
-third line':
-:first line\
-#second line without space\
-third line:
-echo :'first line\
-     second line spaces should be retained':
-:first line\
-     second line spaces should be retained:
-echo :'first line\
-second line tab should be elided':
-:first line\
-second line tab should be elided:
-echo :'first line\
-	only one tab should be elided, second tab remains'
-:first line\
-	only one tab should be elided, second tab remains
+echo :'first line #second line without space third line':
+:first line #second line without space third line:
+echo :'first line second line spaces should be retained':
+:first line second line spaces should be retained:
+echo :'first line second line tab should be elided':
+:first line second line tab should be elided:
+echo :'first line only one tab should be elided, second tab remains'
+:first line only one tab should be elided, second tab remains
 cmd-1bsnl-eof
-echo :'command ending with backslash-newline'; \
-
+echo :'command ending with backslash-newline';
 :command ending with backslash-newline
 cmd-2bsnl
 echo take one\\
@@ -83,22 +72,12 @@
 echo take three\\
 take three\
 cmd-3bsnl
-echo :'first line\\\
-#second line without space\\\
-third line':
-:first line\\\
-#second line without space\\\
-third line:
-echo :'first line\\\
-     second line spaces should be retained':
-:first line\\\
-     second line spaces should be retained:
-echo :'first line\\\
-second line tab should be elided':
-:first line\\\
-second line tab should be elided:
-echo :'first line\\\
-	only one tab should be elided, second tab remains'
-:first line\\\
-	only one tab should be elided, second tab remains
+echo :'first line\\ #second line without space\\ third line':
+:first line\\ #second line without space\\ third line:
+echo :'first line\\ second line spaces should be retained':
+:first line\\ second line spaces should be retained:
+echo :'first line\\ second line tab should be elided':
+:first line\\ second line tab should be elided:
+echo :'first line\\ only one tab should be elided, second tab remains'
+:first line\\ only one tab should be elided, second tab remains
 exit status 0

Test case: usr.bin/make/t_make/impsrc

Duration: 9.674870 seconds

Termination reason

XFAIL: see PR toolchain/49085: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ make -f /usr/tests/usr.bin/make/unit-tests/Makefile impsrc.out ]
Executing command [ cat impsrc.out ]

Standard error stream

Fail: stdout does not match golden output
--- /usr/tests/usr.bin/make/unit-tests/impsrc.exp	2020-04-03 14:04:27.000000000 +0000
+++ /tmp/check.c9m2Ej/stdout	2020-04-04 07:38:29.217348399 +0000
@@ -1,13 +1,13 @@
 expected: source4
-actual:   source4
+actual:   
 expected: target1.x
 actual:   target1.x
 expected: target1.y
 actual:   target1.y
 expected: source1
-actual:   source1
+actual:   
 expected: source2
-actual:   source2
+actual:   
 expected: source1
-actual:   source1
+actual:   
 exit status 0

Test case: usr.bin/make/t_make/phony_end

Duration: 13.248770 seconds

Termination reason

XFAIL: see PR toolchain/49085: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ make -f /usr/tests/usr.bin/make/unit-tests/Makefile phony-end.out ]
Executing command [ cat phony-end.out ]

Standard error stream

Fail: stdout does not match golden output
--- /usr/tests/usr.bin/make/unit-tests/phony-end.exp	2020-04-03 14:04:27.000000000 +0000
+++ /tmp/check.PHUvMc/stdout	2020-04-04 07:40:26.737272608 +0000
@@ -1,5 +1,5 @@
 .TARGET="phony" .PREFIX="phony" .IMPSRC=""
-.TARGET="all" .PREFIX="all" .IMPSRC="phony"
+.TARGET="all" .PREFIX="all" .IMPSRC=""
 .TARGET="ok" .PREFIX="ok" .IMPSRC=""
 .TARGET="also.ok" .PREFIX="also.ok" .IMPSRC=""
 .TARGET="bug" .PREFIX="bug" .IMPSRC=""

Test case: usr.bin/make/t_make/posix1

Duration: 17.017949 seconds

Termination reason

XFAIL: see PR toolchain/49085: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ make -f /usr/tests/usr.bin/make/unit-tests/Makefile posix1.out ]
Executing command [ cat posix1.out ]

Standard error stream

Fail: stdout does not match golden output
--- /usr/tests/usr.bin/make/unit-tests/posix1.exp	2020-04-03 14:04:27.000000000 +0000
+++ /tmp/check.w623rE/stdout	2020-04-04 07:40:55.800902328 +0000
@@ -1,13 +1,10 @@
 ${VAR} = "foo  bar baz"
-a
-b
-c
+a b c
 foo baR baz,  bar baz, foo bar baz, fooadd baradd bazadd
 mkdir -p 'dir'
 touch 'dir/obj_1.h'
 mkdir -p 'dir'
-printf '#include "obj_1.h"\nconst char* obj_1 = "dir/obj_1.c";\n' \
-    >'dir/obj_1.c'
+printf '#include "obj_1.h"\nconst char* obj_1 = "dir/obj_1.c";\n'  >'dir/obj_1.c'
 Local variables
  ${@}="dir/obj_1.o" ${<}="dir/obj_1.c"
  ${*}="dir/obj_1" ${?}="dir/obj_1.h dir/obj_1.c"
@@ -49,19 +46,19 @@
 mkdir -p '.'
 touch 'dummy'
 Local variables
- ${@}="lib.a" ${<}="dir/obj_1.o"
+ ${@}="lib.a" ${<}=""
  ${*}="obj1" ${?}="dir/obj_1.o dummy"
  ${%}="obj1.o"
 
 Directory and filename parts of local variables
  ${@D}="." ${@F}="lib.a"
- ${<D}="dir" ${<F}="obj_1.o"
+ ${<D}="" ${<F}=""
  ${*D}="." ${*F}="obj1"
  ${?D}="dir ." ${?F}="obj_1.o dummy"
  ${%D}="." ${%F}="obj1.o"
 
 Local variable substitutions
- ${@:.o=}="lib.a" ${<:.c=.C}="dir/obj_1.o"
+ ${@:.o=}="lib.a" ${<:.c=.C}=""
  ${*:=.h}="obj1.h" ${?:.h=.H}="dir/obj_1.o dummy"
  ${%:=}="obj1.o"
 
@@ -70,8 +67,8 @@
  ${@F:.o=.O}="lib.a"
  
  Implied source with suffix transformations
- ${<D:r=rr}="dirr"
- ${<F:.c=.C}="obj_1.o"
+ ${<D:r=rr}=""
+ ${<F:.c=.C}=""
  
  Suffixless target with suffix transformations
  ${*D:.=dot}="dot"
@@ -89,98 +86,51 @@
 ar -rcv 'lib.a' 'obj1.o'
 a - obj1.o
 rm -f 'obj1.o'
-mkdir -p '.'
-printf '#include "obj_2.h"\nconst char* obj_2 = "obj_2.c";\n' \
-    >'obj_2.c'
-mkdir -p '.'
-touch 'obj_2.h'
 Local variables
- ${@}="obj2.o" ${<}="obj_2.c"
- ${*}="obj2" ${?}="obj_2.c obj_2.h dir/obj_1.h"
+ ${@}="obj_2.c obj_2.h dir/obj_1.h obj2.c" ${<}=""
+ ${*}="obj2" ${?}="dir/obj_1.h"
  ${%}=""
 
 Directory and filename parts of local variables
- ${@D}="." ${@F}="obj2.o"
- ${<D}="." ${<F}="obj_2.c"
+ ${@D}=". . dir ." ${@F}="obj_2.c obj_2.h obj_1.h obj2.c"
+ ${<D}="." ${<F}=""
  ${*D}="." ${*F}="obj2"
- ${?D}=". . dir" ${?F}="obj_2.c obj_2.h obj_1.h"
+ ${?D}="dir" ${?F}="obj_1.h"
  ${%D}="" ${%F}=""
 
 Local variable substitutions
- ${@:.o=}="obj2" ${<:.c=.C}="obj_2.C"
- ${*:=.h}="obj2.h" ${?:.h=.H}="obj_2.c obj_2.H dir/obj_1.H"
+ ${@:.o=}="obj_2.c obj_2.h dir/obj_1.h obj2.c" ${<:.c=.C}=""
+ ${*:=.h}="obj2.h" ${?:.h=.H}="dir/obj_1.H"
  ${%:=}=""
 
 Target with suffix transformations
- ${@D:=append}=".append"
- ${@F:.o=.O}="obj2.O"
+ ${@D:=append}=".append .append dirappend .append"
+ ${@F:.o=.O}="obj_2.c obj_2.h obj_1.h obj2.c"
  
  Implied source with suffix transformations
  ${<D:r=rr}="."
- ${<F:.c=.C}="obj_2.C"
+ ${<F:.c=.C}=""
  
  Suffixless target with suffix transformations
  ${*D:.=dot}="dot"
  ${*F:.a=}="obj2"
  
  Out-of-date dependencies with suffix transformations
- ${?D:ir=}=". . d"
- ${?F:.h=.H}="obj_2.c obj_2.H obj_1.H"
+ ${?D:ir=}="d"
+ ${?F:.h=.H}="obj_1.H"
  
  Member with suffix transformations
  ${%D:.=}=""
  ${%F:${VAR2}=${VAR}}=""
 
-cc -c -o 'obj2.o' 'obj_2.c'
-ar -rcv 'lib.a' 'obj2.o'
-a - obj2.o
+cc -c -o 'obj_2.c obj_2.h dir/obj_1.h obj2.c' 'obj_2.c'
+cc: error: obj_2.c: No such file or directory
+cc: fatal error: no input files
+compilation terminated.
+*** Error code 1 (continuing)
 mkdir -p '.'
 touch 'obj3.h'
 mkdir -p 'dir'
 touch 'dir/dummy'
-mkdir -p '.'
-printf '#include "obj3.h"\nconst char* obj3 = "obj3.c";\n' \
-    >'obj3.c'
-Local variables
- ${@}="lib.a" ${<}="obj3.c"
- ${*}="obj3" ${?}="obj3.h dir/dummy obj3.c"
- ${%}="obj3.o"
-
-Directory and filename parts of local variables
- ${@D}="." ${@F}="lib.a"
- ${<D}="." ${<F}="obj3.c"
- ${*D}="." ${*F}="obj3"
- ${?D}=". dir ." ${?F}="obj3.h dummy obj3.c"
- ${%D}="." ${%F}="obj3.o"
-
-Local variable substitutions
- ${@:.o=}="lib.a" ${<:.c=.C}="obj3.C"
- ${*:=.h}="obj3.h" ${?:.h=.H}="obj3.H dir/dummy obj3.c"
- ${%:=}="obj3.o"
-
-Target with suffix transformations
- ${@D:=append}=".append"
- ${@F:.o=.O}="lib.a"
- 
- Implied source with suffix transformations
- ${<D:r=rr}="."
- ${<F:.c=.C}="obj3.C"
- 
- Suffixless target with suffix transformations
- ${*D:.=dot}="dot"
- ${*F:.a=}="obj3"
- 
- Out-of-date dependencies with suffix transformations
- ${?D:ir=}=". d ."
- ${?F:.h=.H}="obj3.H dummy obj3.c"
- 
- Member with suffix transformations
- ${%D:.=}=""
- ${%F:${VAR2}=${VAR}}="obj3foo  bar baz"
-
-cc -c -o 'obj3.o' 'obj3.c'
-ar -rcv 'lib.a' 'obj3.o'
-a - obj3.o
-rm -f 'obj3.o'
-ar -s 'lib.a'
+`all' not remade because of errors.
 exit status 0

Test case: usr.bin/make/t_make/suffixes

Duration: 6.517205 seconds

Termination reason

XFAIL: see PR toolchain/49085: this uses up all memory and then fails

Test case: usr.bin/printf/t_builtin/q_quoting

Duration: 1.162497 seconds

Termination reason

SKIPPED: %q format not supported

Test case: usr.bin/printf/t_command/q_quoting

Duration: 1.512600 seconds

Termination reason

SKIPPED: %q format not supported

Test case: usr.bin/sed/t_sed/emptybackref

Duration: 2.754884 seconds

Termination reason

XFAIL: PR bin/28126: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /bin/sh -c echo foo1bar1 | sed -ne '/foo\(.*\)bar\1/p' ]
Executing command [ /bin/sh -c echo foobar | sed -ne '/foo\(.*\)bar\1/p' ]

Standard error stream

Fail: stdout does not match expected value
--- /tmp/inline.n3QAwz	2020-04-04 08:00:04.350640221 +0000
+++ /tmp/check.iM7IAa/stdout	2020-04-04 08:00:03.967157751 +0000
@@ -1 +0,0 @@
-foobar

Test case: usr.bin/c++/t_call_once/call_once_32

Duration: 4.181040 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_call_once/call_once_pic_32

Duration: 2.776908 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_call_once/call_once_pic_profile_32

Duration: 2.638963 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_call_once/call_once_profile_32

Duration: 2.766721 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_call_once2/call_once2_32

Duration: 2.863149 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_call_once2/call_once2_pic_32

Duration: 3.208448 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_call_once2/call_once2_pic_profile

Duration: 63.448547 seconds

Termination reason

XFAIL: profiling option doesn't work with pic: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ c++ -pg -fPIC -shared -o libtest.so pic.cpp ]
Executing command [ c++ -pg -o call_once2 test.cpp -L. -ltest -pthread ]
Executing command [ ./call_once2 ]

Standard error stream

Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
./libtest.so: Trying to call undefined weak symbol `pthread_create'

Test case: usr.bin/c++/t_call_once2/call_once2_pic_profile_32

Duration: 2.893935 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_call_once2/call_once2_profile

Duration: 58.776459 seconds

Termination reason

XFAIL: profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ c++ -pg -o call_once2 test.cpp -pthread ]
Executing command [ ./call_once2 ]

Standard error stream

Fail: program did not exit cleanly
stdout:
hello, 
stderr:

Test case: usr.bin/c++/t_call_once2/call_once2_profile_32

Duration: 2.764327 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_cxxruntime/cxxruntime32

Duration: 4.364255 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_cxxruntime/cxxruntime_pic_32

Duration: 3.235121 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_cxxruntime/cxxruntime_pic_profile_32

Duration: 2.694843 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_cxxruntime/cxxruntime_profile_32

Duration: 2.828440 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_hello/hello32

Duration: 2.662583 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_hello/hello_pic_32

Duration: 3.204920 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_hello/hello_pic_profile_32

Duration: 2.840702 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_hello/hello_profile_32

Duration: 2.632316 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_pthread_once/pthread_once_32

Duration: 3.203096 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_pthread_once/pthread_once_pic_32

Duration: 2.797325 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_pthread_once/pthread_once_pic_profile_32

Duration: 3.190395 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_pthread_once/pthread_once_profile_32

Duration: 2.764627 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_static_destructor/static_destructor32

Duration: 2.791077 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_static_destructor/static_destructor_pic_32

Duration: 5.412530 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_static_destructor/static_destructor_pic_profile_32

Duration: 2.830748 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_static_destructor/static_destructor_profile_32

Duration: 2.792748 seconds

Termination reason

SKIPPED: this is not a 64 bit architecture

Test case: usr.bin/c++/t_fuzzer_oom/target_not_supported

Duration: 1.797081 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_fuzzer_simple/target_not_supported

Duration: 1.879576 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_fuzzer_timeout/target_not_supported

Duration: 1.970870 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_allocated_memory/target_not_supported

Duration: 1.743440 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_check_mem/target_not_supported

Duration: 2.102884 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_free/target_not_supported

Duration: 1.661931 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_heap/target_not_supported

Duration: 1.679692 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_partial_poison/target_not_supported

Duration: 2.239960 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_poison/target_not_supported

Duration: 1.644558 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_realloc/target_not_supported

Duration: 1.604293 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_shadow/target_not_supported

Duration: 1.607071 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_stack/target_not_supported

Duration: 1.802676 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_unpoison/target_not_supported

Duration: 1.772535 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_tsan_data_race/target_not_supported

Duration: 1.734692 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_tsan_heap_use_after_free/target_not_supported

Duration: 1.770989 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_tsan_lock_order_inversion/target_not_supported

Duration: 1.650698 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_tsan_locked_mutex_destroy/target_not_supported

Duration: 1.733623 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_tsan_signal_errno/target_not_supported

Duration: 1.905837 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_tsan_thread_leak/target_not_supported

Duration: 1.664391 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_tsan_vptr_race/target_not_supported

Duration: 1.713028 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.sbin/useradd/t_useradd/longname

Duration: 3.413265 seconds

Termination reason

XFAIL: PR bin/39546: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /bin/sh -c useradd test5678901234567 ]
Executing command [ /bin/sh -c userdel test5678901234567 ]

Standard error stream

Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
useradd: Can't add user `test5678901234567': invalid login name

Test case: fs/ffs/t_mount/48Kimage

Duration: 2.181824 seconds

Termination reason

XFAIL: PR kern/43573: mount failed: Invalid argument

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
[   1.0000090] rn_init: radix functions require max_keylen be set

Test case: fs/nfs/t_mountd/mountdhup

Duration: 13.464990 seconds

Termination reason

XFAIL: PR kern/5844: op failed with EACCES

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Got line 

Test case: fs/union/t_pr/cyclic

Duration: 12.404701 seconds

Termination reason

XFAIL: PR kern/3645

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
panic: rumpuser fatal failure 11 (Resource deadlock avoided)

Standard error stream

Test program crashed; attempting to get stack trace
[New process 1]
[New process 23]
[New process 22]
[New process 21]
[New process 20]
[New process 19]
[New process 18]
[New process 17]
[New process 16]
[New process 15]
[New process 14]
[New process 13]
[New process 12]
[New process 11]
[New process 10]
[New process 9]
[New process 8]
[New process 7]
[New process 6]
[New process 5]
[New process 4]
[New process 3]
[New process 2]
Core was generated by `t_pr'.
Program terminated with signal SIGABRT, Aborted.
#0  0xade8c847 in _lwp_kill () from /usr/lib/libc.so.12
[Current thread is 1 (process 1)]
#0  0xade8c847 in _lwp_kill () from /usr/lib/libc.so.12
#1  0xade8c7d3 in raise () from /usr/lib/libc.so.12
#2  0xade8cb7c in abort () from /usr/lib/libc.so.12
#3  0xadf3d4c9 in rumpuser_rw_enter () from /usr/lib/librumpuser.so.0
#4  0xae0022fe in rumpns_rw_enter () from /usr/lib/librump.so.0
#5  0xae087ebd in rumpns_genfs_lock () from /usr/lib/librumpvfs.so.0
#6  0xadfa8661 in rumpns_VOP_LOCK () from /usr/lib/librump.so.0
#7  0xae08f4ae in rumpns_vn_lock () from /usr/lib/librumpvfs.so.0
#8  0xae14092d in rumpns_union_lookup () from /usr/lib/librumpfs_union.so.0
#9  0xadfa7157 in rumpns_VOP_LOOKUP () from /usr/lib/librump.so.0
#10 0xae0ad13d in ?? () from /usr/lib/librumpvfs.so.0
#11 0xae0ade1b in ?? () from /usr/lib/librumpvfs.so.0
#12 0xae0b012a in rumpns_namei () from /usr/lib/librumpvfs.so.0
#13 0xae09825c in ?? () from /usr/lib/librumpvfs.so.0
#14 0xae099435 in ?? () from /usr/lib/librumpvfs.so.0
#15 0xae009c0e in rump_syscall () from /usr/lib/librump.so.0
#16 0xadffdeb7 in rump___sysimpl_mkdir () from /usr/lib/librump.so.0
#17 0x0063663c in atfu_cyclic_body ()
#18 0xadf12dbf in atf_tc_run () from /usr/lib/libatf-c.so.0
#19 0xadf0f918 in atf_tp_run () from /usr/lib/libatf-c.so.0
#20 0xadf0f34d in atf_tp_main () from /usr/lib/libatf-c.so.0
#21 0x00636b43 in main ()
Stack trace complete

Test case: fs/union/t_pr/cyclic2

Duration: 6.981355 seconds

Termination reason

XFAIL: PR kern/4597

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
panic: rumpuser fatal failure 11 (Resource deadlock avoided)

Standard error stream

Test program crashed; attempting to get stack trace
[New process 1]
[New process 23]
[New process 22]
[New process 21]
[New process 20]
[New process 19]
[New process 18]
[New process 17]
[New process 16]
[New process 15]
[New process 14]
[New process 13]
[New process 12]
[New process 11]
[New process 10]
[New process 9]
[New process 8]
[New process 7]
[New process 6]
[New process 5]
[New process 4]
[New process 3]
[New process 2]
Core was generated by `t_pr'.
Program terminated with signal SIGABRT, Aborted.
#0  0xb6ee7847 in _lwp_kill () from /usr/lib/libc.so.12
[Current thread is 1 (process 1)]
#0  0xb6ee7847 in _lwp_kill () from /usr/lib/libc.so.12
#1  0xb6ee77d3 in raise () from /usr/lib/libc.so.12
#2  0xb6ee7b7c in abort () from /usr/lib/libc.so.12
#3  0xb6f984c9 in rumpuser_rw_enter () from /usr/lib/librumpuser.so.0
#4  0xb705d2fe in rumpns_rw_enter () from /usr/lib/librump.so.0
#5  0xb70e2ebd in rumpns_genfs_lock () from /usr/lib/librumpvfs.so.0
#6  0xb7003661 in rumpns_VOP_LOCK () from /usr/lib/librump.so.0
#7  0xb70ea4ae in rumpns_vn_lock () from /usr/lib/librumpvfs.so.0
#8  0xb719b92d in rumpns_union_lookup () from /usr/lib/librumpfs_union.so.0
#9  0xb7002157 in rumpns_VOP_LOOKUP () from /usr/lib/librump.so.0
#10 0xb710813d in ?? () from /usr/lib/librumpvfs.so.0
#11 0xb7108e1b in ?? () from /usr/lib/librumpvfs.so.0
#12 0xb710b12a in rumpns_namei () from /usr/lib/librumpvfs.so.0
#13 0xb70f325c in ?? () from /usr/lib/librumpvfs.so.0
#14 0xb70f4435 in ?? () from /usr/lib/librumpvfs.so.0
#15 0xb7064c0e in rump_syscall () from /usr/lib/librump.so.0
#16 0xb7058eb7 in rump___sysimpl_mkdir () from /usr/lib/librump.so.0
#17 0x00370525 in atfu_cyclic2_body ()
#18 0xb6f6ddbf in atf_tc_run () from /usr/lib/libatf-c.so.0
#19 0xb6f6a918 in atf_tp_run () from /usr/lib/libatf-c.so.0
#20 0xb6f6a34d in atf_tp_main () from /usr/lib/libatf-c.so.0
#21 0x00370b43 in main ()
Stack trace complete

Test case: fs/union/t_pr/multilayer2

Duration: 6.520219 seconds

Termination reason

XFAIL: PR kern/2423

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
panic: rumpuser fatal failure 11 (Resource deadlock avoided)

Standard error stream

Test program crashed; attempting to get stack trace
[New process 1]
[New process 23]
[New process 22]
[New process 21]
[New process 20]
[New process 19]
[New process 18]
[New process 17]
[New process 16]
[New process 15]
[New process 14]
[New process 13]
[New process 12]
[New process 11]
[New process 10]
[New process 9]
[New process 8]
[New process 7]
[New process 6]
[New process 5]
[New process 4]
[New process 3]
[New process 2]
Core was generated by `t_pr'.
Program terminated with signal SIGABRT, Aborted.
#0  0xb2d51847 in _lwp_kill () from /usr/lib/libc.so.12
[Current thread is 1 (process 1)]
#0  0xb2d51847 in _lwp_kill () from /usr/lib/libc.so.12
#1  0xb2d517d3 in raise () from /usr/lib/libc.so.12
#2  0xb2d51b7c in abort () from /usr/lib/libc.so.12
#3  0xb2e024c9 in rumpuser_rw_enter () from /usr/lib/librumpuser.so.0
#4  0xb2ec72fe in rumpns_rw_enter () from /usr/lib/librump.so.0
#5  0xb2f4cebd in rumpns_genfs_lock () from /usr/lib/librumpvfs.so.0
#6  0xb2e6d661 in rumpns_VOP_LOCK () from /usr/lib/librump.so.0
#7  0xb2f544ae in rumpns_vn_lock () from /usr/lib/librumpvfs.so.0
#8  0xb300579a in ?? () from /usr/lib/librumpfs_union.so.0
#9  0xb30058f2 in rumpns_union_lookup () from /usr/lib/librumpfs_union.so.0
#10 0xb2e6c157 in rumpns_VOP_LOOKUP () from /usr/lib/librump.so.0
#11 0xb3005768 in ?? () from /usr/lib/librumpfs_union.so.0
#12 0xb300596b in rumpns_union_lookup () from /usr/lib/librumpfs_union.so.0
#13 0xb2e6c157 in rumpns_VOP_LOOKUP () from /usr/lib/librump.so.0
#14 0xb2f7213d in ?? () from /usr/lib/librumpvfs.so.0
#15 0xb2f72e1b in ?? () from /usr/lib/librumpvfs.so.0
#16 0xb2f7512a in rumpns_namei () from /usr/lib/librumpvfs.so.0
#17 0xb2f5f068 in rumpns_sys_unmount () from /usr/lib/librumpvfs.so.0
#18 0xb2ecec0e in rump_syscall () from /usr/lib/librump.so.0
#19 0xb2ec1abd in rump___sysimpl_unmount () from /usr/lib/librump.so.0
#20 0x0007d7cc in atfu_multilayer2_body ()
#21 0xb2dd7dbf in atf_tc_run () from /usr/lib/libatf-c.so.0
#22 0xb2dd4918 in atf_tp_run () from /usr/lib/libatf-c.so.0
#23 0xb2dd434d in atf_tp_main () from /usr/lib/libatf-c.so.0
#24 0x0007db43 in main ()
Stack trace complete

Test case: fs/vfs/t_full/p2k_ffs_fillfs

Duration: 2.616371 seconds

Termination reason

SKIPPED: fs does not support explicit block allocation (GOP_ALLOC)

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.Hv9Iuw/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.Hv9Iuw/p2kffsfake" instead.

Test case: fs/vfs/t_full/puffs_fillfs

Duration: 2.096362 seconds

Termination reason

SKIPPED: fs does not support explicit block allocation (GOP_ALLOC)

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_full/rumpfs_fillfs

Duration: 1.612404 seconds

Termination reason

SKIPPED: fs does not support explicit block allocation (GOP_ALLOC)

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_renamerace/msdosfs_renamerace

Duration: 8.243432 seconds

Termination reason

XFAIL: PR kern/43626: unmount failed: Device busy

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
[   6.8900090] vnode 0xb6452400 flags 0x1<ROOT,8DEADCHECK>
[   6.8900090] tag VT_MSDOSFS(4) type VDIR(2) mount 0xb644d000 typedata 0x0
[   6.8900090] usecount 102 writecount 0 holdcount 0
[   6.9300090] size 4000 writesize 4000 numoutput 0
[   6.9300090] data 0xb6227f20 lock 0xb6452540
[   6.9300090] state LOADED key(0xb644d000 12) 00 00 00 00 ff ff ff 1f 00 00 00 00
[   6.9300090] lrulisthd 0xbb33d008

Standard error stream

==== dumping mountpoint at ``/mnt'' ====

vnodecovered = 0xb6452000 data = 0xb7159e04
fs_bshift 12 dev_bshift = 9
flag = 0x1000<MNT_LOCAL>
iflag = 0x400<IMNT_ONWORKLIST>
refcnt = 2 updating @ 0xbb0d7880
statvfs cache:
	bsize = 4096
	frsize = 4096
	iosize = 4096
	blocks = 6234
	bfree = 6234
	bavail = 6234
	bresvd = 0
	files = 512
	ffree = 0
	favail = 0
	fresvd = 0
	f_fsidx = { 0xc500, 0x764f }
	owner = 0
	namemax = 255
	flag = 0
	syncwrites = 855
	asyncwrites = 0
	syncreads = 2542
	asyncreads = 0
	fstypename = msdos
	mntonname = /mnt
	mntfromname = /dev/device0.msdosfs
locked vnodes =
all vnodes = 0xb6452400

== dumping vnodes ==

OBJECT 0xb6452400: locked=0, pgops=0xbb33b394, npages=0, refs=1
  PAGES <pg,offset>:
  
clean bufs:
dirty bufs:

==== done ====

Test case: fs/vfs/t_renamerace/msdosfs_renamerace_dirs

Duration: 15.695707 seconds

Termination reason

XFAIL: PR kern/43626

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
[   3.3800090] panic: rename: lost dir entry
[   3.3800090] rump kernel halting...
halted

Standard error stream

Test program crashed; attempting to get stack trace
[New process 37]
[New process 36]
[New process 35]
[New process 34]
[New process 33]
[New process 32]
[New process 31]
[New process 30]
[New process 29]
[New process 28]
[New process 27]
[New process 26]
[New process 25]
[New process 24]
[New process 23]
[New process 22]
[New process 21]
[New process 20]
[New process 19]
[New process 18]
[New process 17]
[New process 16]
[New process 15]
[New process 14]
[New process 13]
[New process 12]
[New process 11]
[New process 10]
[New process 9]
[New process 8]
[New process 7]
[New process 6]
[New process 5]
[New process 4]
[New process 3]
[New process 2]
[New process 1]
Core was generated by `t_renamerace'.
Program terminated with signal SIGABRT, Aborted.
#0  0xb5505847 in _lwp_kill () from /usr/lib/libc.so.12
[Current thread is 1 (process 37)]
#0  0xb5505847 in _lwp_kill () from /usr/lib/libc.so.12
#1  0xb55057d3 in raise () from /usr/lib/libc.so.12
#2  0xb5505b7c in abort () from /usr/lib/libc.so.12
#3  0xb55ef51b in ?? () from /usr/lib/librumpuser.so.0
#4  0xb56babef in rumpns_cpu_reboot () from /usr/lib/librump.so.0
#5  0xb566a4b1 in rumpns_kern_reboot () from /usr/lib/librump.so.0
#6  0xb566949c in rumpns_vpanic () from /usr/lib/librump.so.0
#7  0xb5669549 in rumpns_panic () from /usr/lib/librump.so.0
#8  0xb584550c in rumpns_msdosfs_rename () from /usr/lib/librumpfs_msdos.so.0
#9  0xb5659ff9 in rumpns_VOP_RENAME () from /usr/lib/librump.so.0
#10 0xb574b08d in ?? () from /usr/lib/librumpvfs.so.0
#11 0xb5750887 in rumpns_sys_rename () from /usr/lib/librumpvfs.so.0
#12 0xb56bbc0e in rump_syscall () from /usr/lib/librump.so.0
#13 0xb56afc35 in rump___sysimpl_rename () from /usr/lib/librump.so.0
#14 0x00cdd153 in w2 ()
#15 0xb55de30f in ?? () from /usr/lib/libpthread.so.1
#16 0xb54041a0 in __mknod50 () from /usr/lib/libc.so.12
#17 0xb0f21000 in ?? ()
Backtrace stopped: previous frame inner to this frame (corrupt stack?)
Stack trace complete

Test case: fs/vfs/t_renamerace/rumpfs_renamerace

Duration: 2.504622 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_renamerace/rumpfs_renamerace_dirs

Duration: 2.090430 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_renamerace/sysvbfs_renamerace

Duration: 2.438922 seconds

Termination reason

SKIPPED: filesystem has not enough inodes

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_renamerace/sysvbfs_renamerace_dirs

Duration: 2.273579 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_renamerace/udf_renamerace

Duration: 12.681958 seconds

Termination reason

XFAIL: PR kern/53865: race did not trigger this time

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_renamerace/udf_renamerace_dirs

Duration: 12.587690 seconds

Termination reason

XFAIL: PR kern/53865: race did not trigger this time

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rmdirrace/sysvbfs_race

Duration: 2.233989 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/ext2fs_layer_noneopen

Duration: 3.046767 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/ext2fs_layer_read_unlinked

Duration: 2.628049 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/ext2fs_layer_readopen

Duration: 2.602213 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/ext2fs_layer_writeopen

Duration: 2.324611 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/ext2fs_noneopen

Duration: 2.490711 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/ext2fs_read_unlinked

Duration: 2.606202 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/ext2fs_readopen

Duration: 2.365671 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/ext2fs_writeopen

Duration: 2.459259 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/msdosfs_layer_noneopen

Duration: 2.004709 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/msdosfs_layer_read_unlinked

Duration: 2.091998 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/msdosfs_layer_readopen

Duration: 2.305746 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/msdosfs_layer_writeopen

Duration: 1.634801 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/msdosfs_noneopen

Duration: 2.058291 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/msdosfs_read_unlinked

Duration: 2.328956 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/msdosfs_readopen

Duration: 2.483321 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/msdosfs_writeopen

Duration: 1.990061 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/nfs_layer_noneopen

Duration: 6.060176 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_layer_read_unlinked

Duration: 5.983976 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_layer_readopen

Duration: 5.700350 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_layer_writeopen

Duration: 5.975851 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_noneopen

Duration: 6.037972 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_read_unlinked

Duration: 6.355202 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_readopen

Duration: 6.432312 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_writeopen

Duration: 6.863562 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/p2k_ffs_layer_noneopen

Duration: 3.141581 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.0977wm/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.0977wm/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_layer_read_unlinked

Duration: 3.471657 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.uKtAGA/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.uKtAGA/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_layer_readopen

Duration: 2.952999 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.nbB5K6/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.nbB5K6/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_layer_writeopen

Duration: 3.646836 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.uzJFOs/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.uzJFOs/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_noneopen

Duration: 3.684371 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.B2o5JE/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.B2o5JE/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_read_unlinked

Duration: 3.393511 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.8k9TZ2/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.8k9TZ2/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_readopen

Duration: 4.308209 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.fzs8cc/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.fzs8cc/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_writeopen

Duration: 3.708516 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.iK7vk1/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.iK7vk1/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/puffs_layer_noneopen

Duration: 2.295394 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/puffs_layer_read_unlinked

Duration: 2.407416 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/puffs_layer_readopen

Duration: 2.365141 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/puffs_layer_writeopen

Duration: 1.667965 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/puffs_noneopen

Duration: 2.053556 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/puffs_read_unlinked

Duration: 2.926218 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/puffs_readopen

Duration: 2.344912 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/puffs_writeopen

Duration: 2.100086 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/sysvbfs_layer_noneopen

Duration: 2.486238 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/sysvbfs_layer_read_unlinked

Duration: 2.468579 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/sysvbfs_layer_readopen

Duration: 2.510935 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/sysvbfs_layer_writeopen

Duration: 2.479154 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/sysvbfs_noneopen

Duration: 2.379557 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/sysvbfs_read_unlinked

Duration: 2.496032 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/sysvbfs_readopen

Duration: 2.389101 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/sysvbfs_writeopen

Duration: 2.791750 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/udf_layer_noneopen

Duration: 3.020538 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/udf_layer_read_unlinked

Duration: 2.676616 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/udf_layer_readopen

Duration: 2.536127 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/udf_layer_writeopen

Duration: 2.615762 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/udf_noneopen

Duration: 2.659292 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/udf_read_unlinked

Duration: 2.597509 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/udf_readopen

Duration: 2.152892 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/udf_writeopen

Duration: 2.834369 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/v7fs_layer_noneopen

Duration: 2.914040 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/v7fs_layer_read_unlinked

Duration: 2.800584 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/v7fs_layer_readopen

Duration: 2.470014 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/v7fs_layer_writeopen

Duration: 2.756133 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/v7fs_noneopen

Duration: 2.740349 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/v7fs_read_unlinked

Duration: 2.619889 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/v7fs_readopen

Duration: 3.378457 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_rwtoro/v7fs_writeopen

Duration: 3.423999 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/ext2fs_basic

Duration: 2.480302 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/ext2fs_whiteout

Duration: 2.620741 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/msdosfs_basic

Duration: 1.980955 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/msdosfs_whiteout

Duration: 2.990385 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/nfs_basic

Duration: 6.011669 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_union/nfs_whiteout

Duration: 6.846938 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_union/p2k_ffs_basic

Duration: 3.728850 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.mSHPLG/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.mSHPLG/p2kffsfake" instead.

Test case: fs/vfs/t_union/p2k_ffs_whiteout

Duration: 5.048053 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

rump_ffs: "image.fs" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.bW1KFw/image.fs" instead.
rump_ffs: "p2kffsfake" is a non-resolved or relative path.
rump_ffs: using "/tmp/atf-run.bW1KFw/p2kffsfake" instead.

Test case: fs/vfs/t_union/puffs_basic

Duration: 2.320924 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/puffs_whiteout

Duration: 3.061669 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/sysvbfs_basic

Duration: 2.542248 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/sysvbfs_whiteout

Duration: 3.020970 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/udf_basic

Duration: 2.452126 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/udf_whiteout

Duration: 3.200943 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/v7fs_basic

Duration: 2.699310 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_union/v7fs_whiteout

Duration: 3.344881 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_unpriv/msdosfs_owner

Duration: 2.399817 seconds

Termination reason

SKIPPED: owner not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_unpriv/nfs_flags

Duration: 7.011594 seconds

Termination reason

SKIPPED: file flags not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_unpriv/puffs_flags

Duration: 2.347156 seconds

Termination reason

SKIPPED: file flags not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_unpriv/sysvbfs_dirperms

Duration: 2.314600 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_unpriv/sysvbfs_flags

Duration: 2.404501 seconds

Termination reason

SKIPPED: file flags not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_unpriv/udf_flags

Duration: 2.443068 seconds

Termination reason

SKIPPED: file flags not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vfsops/lfs_tfhremove

Duration: 5.315671 seconds

Termination reason

XFAIL: fhopen() for removed file succeeds (PR kern/43745): /tmp/bracket/build/2020.04.03.14.04.27-i386/src/tests/fs/vfs/t_vfsops.c:152: Expected true value in rump_sys_fhopen(fhp, fhsize, O_RDONLY) == -1

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
[   1.3400090] WARNING: the log-structured file system is experimental
[   1.3400090] WARNING: it may cause system crashes and/or corrupt data

Standard error stream

lfs_cleanerd[20362]: /mnt: attaching cleaner

Test case: fs/vfs/t_vfsops/rumpfs_tfhinval

Duration: 1.758068 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
RNG seed 1585996590

Test case: fs/vfs/t_vfsops/rumpfs_tfhremove

Duration: 1.700525 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vfsops/rumpfs_tfilehandle

Duration: 1.988645 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vfsops/sysvbfs_tfhinval

Duration: 2.214248 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
RNG seed 1585996602

Test case: fs/vfs/t_vfsops/sysvbfs_tfhremove

Duration: 2.303586 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vfsops/sysvbfs_tfilehandle

Duration: 3.126893 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vfsops/udf_tfhinval

Duration: 2.953387 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
RNG seed 1585996630

Test case: fs/vfs/t_vfsops/udf_tfhremove

Duration: 2.623237 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vfsops/udf_tfilehandle

Duration: 2.549769 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vfsops/v7fs_tfhinval

Duration: 2.677120 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'
RNG seed 1585996646

Test case: fs/vfs/t_vfsops/v7fs_tfhremove

Duration: 3.450403 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vfsops/v7fs_tfilehandle

Duration: 2.752978 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Duration: 2.746352 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Duration: 2.847874 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Duration: 2.707577 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Duration: 2.553130 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/rumpfs_rename_dir

Duration: 2.307113 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/rumpfs_rename_dotdot

Duration: 2.842061 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/rumpfs_rename_nametoolong

Duration: 2.374240 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/rumpfs_rename_reg_nodir

Duration: 2.294701 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/sysvbfs_dir_notempty

Duration: 2.291007 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/sysvbfs_dir_rmdirdotdot

Duration: 2.276291 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/sysvbfs_dir_simple

Duration: 2.016654 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/sysvbfs_lookup_complex

Duration: 1.734074 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Duration: 1.888104 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/sysvbfs_rename_dir

Duration: 1.755054 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/vfs/t_vnops/sysvbfs_rename_dotdot

Duration: 2.202238 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Duration: 1.880594 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Duration: 2.291119 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Duration: 1.959345 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] pool redzone disabled for 'kmem-04096'
[   1.0000090] pool redzone disabled for 'buf64k'

Test case: fs/cd9660/t_high_ino_big_file/pr_kern_48787

Duration: 4.570828 seconds

Termination reason

SKIPPED: not enough free disk space, have 675984 Kbytes, need ~ 4500000 Kbytes

Test case: rump/rumpkern/t_kern/lockme_DOUBLEINIT

Duration: 0.343246 seconds

Termination reason

SKIPPED: test requires LOCKDEBUG kernel

Test case: rump/rumpkern/t_kern/lockme_MEMFREE

Duration: 0.233404 seconds

Termination reason

SKIPPED: test requires LOCKDEBUG kernel

Test case: rump/rumpkern/t_kern/lockme_RWRX

Duration: 0.228545 seconds

Termination reason

SKIPPED: test requires LOCKDEBUG kernel

Test case: rump/rumpkern/t_vm/uvmwait

Duration: 62.130831 seconds

Termination reason

FAILED: Test case timed out after 30 seconds

Test case: modules/t_kcov/kcov_basic_cmp

Duration: 0.250395 seconds

Termination reason

SKIPPED: XXX: GCC8 needed

Test case: modules/t_kcov/kcov_basic_dup2_cmp

Duration: 0.240735 seconds

Termination reason

SKIPPED: XXX: GCC8 needed

Test case: modules/t_kcov/kcov_basic_dup2_pc

Duration: 0.557296 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_basic_pc

Duration: 0.423721 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_buffer_access_from_custom_thread

Duration: 0.260005 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_bufsize

Duration: 0.268718 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_dup2

Duration: 0.263291 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_enable

Duration: 0.240073 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_enable_no_disable

Duration: 0.241000 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_enable_no_disable_no_close

Duration: 0.237894 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_mmap

Duration: 0.263099 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_mmap_enable_thread_close

Duration: 0.297543 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_mmap_no_munmap

Duration: 0.241053 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_mmap_no_munmap_no_close

Duration: 0.238186 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multienable_on_the_same_thread

Duration: 0.246149 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiopen

Duration: 0.252809 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads16

Duration: 0.242327 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads2

Duration: 0.254052 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads32

Duration: 0.235937 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads4

Duration: 0.258293 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads8

Duration: 0.257658 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_open_close_open

Duration: 0.248129 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_thread

Duration: 0.252557 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: crypto/libcrypto/t_libcrypto/bn

Duration: 731.885351 seconds

Termination reason

FAILED: Test case timed out after 360 seconds

Standard output stream

Executing command [ /usr/tests/crypto/libcrypto/h_bntest ]

Test case: crypto/opencrypto/t_opencrypto/arc4

Duration: 2.976130 seconds

Termination reason

SKIPPED: ARC4 not implemented by swcrypto

Test case: ipf/t_filter_exec/f26

Duration: 6.437763 seconds

Termination reason

XFAIL: Known to be broken: results differ

Standard output stream

Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3, max-per-src 1/32)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3, max-per-src 1/16)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3, max-per-src 1/32)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3, max-per-src 1/16)" | ipftest -F text  -Rbr - -i in  >>out ]
--- exp	2020-04-04 12:04:46.350430464 +0000
+++ out	2020-04-04 12:04:50.941933494 +0000
@@ -4,41 +4,41 @@
 pass
 pass
 pass
-nomatch
 pass
 pass
-nomatch
 pass
 pass
-nomatch
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
 pass
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------
 pass
 pass
@@ -46,39 +46,39 @@
 pass
 pass
 pass
-nomatch
 pass
 pass
-nomatch
 pass
 pass
-nomatch
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
 pass
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------

Test case: ipf/t_filter_exec/f27

Duration: 6.803492 seconds

Termination reason

XFAIL: Known to be broken: results differ

Standard output stream

Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3, max-per-src 1/32)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3, max-per-src 1/16)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3, max-per-src 1/32)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3, max-per-src 1/16)" | ipftest -F hex  -Rbr - -i in  >>out ]
--- exp	2020-04-04 12:04:53.536683904 +0000
+++ out	2020-04-04 12:04:58.354227344 +0000
@@ -4,43 +4,43 @@
 pass
 pass
 pass
-nomatch
 pass
 pass
-nomatch
 pass
 pass
-nomatch
+pass
+pass
+pass
 nomatch
 --------
 pass
-nomatch
-nomatch
-nomatch
 pass
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 nomatch
 --------
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 nomatch
 --------
 pass
@@ -49,42 +49,42 @@
 pass
 pass
 pass
-nomatch
 pass
 pass
-nomatch
 pass
 pass
-nomatch
-nomatch
+pass
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
 pass
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 pass
 --------

Test case: ipf/t_filter_parse/i17

Duration: 2.293889 seconds

Termination reason

XFAIL: Known to be broken: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ ipftest -D -r reg -i /dev/null ]

Standard error stream

Fail: stderr not empty
--- /dev/null	2020-04-04 12:03:26.793135904 +0000
+++ /tmp/check.5QEDc3/stderr	2020-04-04 12:07:25.899468923 +0000
@@ -0,0 +1,2 @@
+38:12:ioctl(add/insert rule) group map cannot find it's hash table
+38:13:ioctl(add/insert rule) group map cannot find it's hash table

Test case: share/examples/t_asm/hello

Duration: 5.337653 seconds

Termination reason

SKIPPED: Example program not implemented on this platform

Test case: atf/atf-c/macros_test/detect_unused_tests

Duration: 5.628301 seconds

Termination reason

XFAIL: PR 49187: Build of unused_test.c passed; unused test cases are not properly detected

Standard output stream

> /usr/bin/cc -I/usr/include -Wall -Werror -o test.o -c compiler_test.c
> /usr/bin/cc -I/usr/include -Wall -Werror -o test.o -c /usr/tests/atf/atf-c/unused_test.c

Standard error stream

compiler_test.c:2:49: error: 'unused' defined but not used [-Werror=unused-variable]
 #define define_unused static struct test_struct unused
                                                 ^~~~~~
compiler_test.c:3:1: note: in expansion of macro 'define_unused'
 define_unused;
 ^~~~~~~~~~~~~
cc1: all warnings being treated as errors
/usr/bin/cc failed with exit code 1

Test case: atf/atf-c/pkg_config_test/build

Duration: 0.014471 seconds

Termination reason

SKIPPED: Required program 'pkg-config' not found in the PATH

Test case: atf/atf-c/pkg_config_test/version

Duration: 0.018610 seconds

Termination reason

SKIPPED: Required program 'pkg-config' not found in the PATH

Test case: atf/atf-c++/macros_test/detect_unused_tests

Duration: 47.258425 seconds

Termination reason

XFAIL: PR 49187: Build of unused_test.cpp passed; unused test cases are not properly detected

Standard output stream

> /usr/bin/c++ -I/usr/include -Wall -Werror -o test.o -c compiler_test.cpp
> /usr/bin/c++ -I/usr/include -Wall -Werror -o test.o -c /usr/tests/atf/atf-c++/unused_test.cpp

Standard error stream

compiler_test.cpp:2:41: error: 'unused' defined but not used [-Werror=unused-variable]
 #define define_unused static test_class unused
                                         ^~~~~~
compiler_test.cpp:3:1: note: in expansion of macro 'define_unused'
 define_unused;
 ^~~~~~~~~~~~~
cc1plus: all warnings being treated as errors
/usr/bin/c++ failed with exit code 1

Test case: atf/atf-c++/pkg_config_test/build

Duration: 0.008822 seconds

Termination reason

SKIPPED: Required program 'pkg-config' not found in the PATH

Test case: atf/atf-c++/pkg_config_test/version

Duration: 0.007053 seconds

Termination reason

SKIPPED: Required program 'pkg-config' not found in the PATH