added new scenarios

This commit is contained in:
Andreas Steffen 2006-10-23 14:49:43 +00:00
parent b9ac0fc6a3
commit 403dc74b9d
28 changed files with 384 additions and 0 deletions

View File

@ -0,0 +1,7 @@
The roadwarrior <b>alice</b> sitting behind the NAT router <b>moon</b> sets up a
tunnel to the subnet hiding behind the NAT router <b>sun</b>. All IKE and ESP traffic
directed to the router <b>sun</b> is forwarded to the VPN gateway <b>bob</b>
using destination NAT. UDP encapsulation is used to traverse the NAT routers.
<b>leftfirewall=yes</b> automatically inserts iptables-based firewall rules that
let pass the tunneled traffic. In order to test the double NAT-ed IPsec
tunnel <b>alice</b> pings the inner IP address of the router <b>sun</b>.

View File

@ -0,0 +1,5 @@
alice::ipsec statusall::nat-t.*INSTALLED::YES
bob::ipsec statusall::nat-t.*INSTALLED::YES
alice::ping -c 1 PH_IP_SUN1::64 bytes from PH_IP_SUN1: icmp_seq=1::YES
moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.ipsec-nat-t: UDP::YES
moon::tcpdump::IP sun.strongswan.org.ipsec-nat-t > moon.strongswan.org.*: UDP::YES

View File

@ -0,0 +1,22 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
strictcrlpolicy=no
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
keyexchange=ikev2
conn nat-t
left=%defaultroute
leftcert=aliceCert.pem
leftid=alice@strongswan.org
leftfirewall=yes
right=PH_IP_SUN
rightid=bob@strongswan.org
rightsubnet=10.2.0.0/16
auto=add

View File

@ -0,0 +1,22 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
strictcrlpolicy=no
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
keyexchange=ikev2
conn nat-t
left=%defaultroute
leftsubnet=10.2.0.0/16
leftcert=bobCert.pem
leftid=bob@strongswan.org
leftfirewall=yes
right=%any
rightsubnet=10.1.0.0/16
auto=add

View File

@ -0,0 +1,9 @@
alice::iptables -v -n -L
bob::iptables -v -n -L
bob::ipsec stop
alice::ipsec stop
alice::/etc/init.d/iptables stop 2> /dev/null
bob::/etc/init.d/iptables stop 2> /dev/null
moon::iptables -t nat -F
sun::iptables -t nat -F
sun::ip route del 10.1.0.0/16 via PH_IP_BOB

View File

@ -0,0 +1,15 @@
alice::/etc/init.d/iptables start 2> /dev/null
bob::/etc/init.d/iptables start 2> /dev/null
bob::echo 1 > /proc/sys/net/ipv4/ip_forward
moon::echo 1 > /proc/sys/net/ipv4/ip_forward
sun::echo 1 > /proc/sys/net/ipv4/ip_forward
moon::iptables -t nat -A POSTROUTING -o eth0 -s 10.1.0.0/16 -p udp -j SNAT --to-source PH_IP_MOON:1024-1100
moon::iptables -t nat -A POSTROUTING -o eth0 -s 10.1.0.0/16 -p tcp -j SNAT --to-source PH_IP_MOON:2000-2100
sun::iptables -t nat -A POSTROUTING -o eth0 -s 10.2.0.0/16 -p tcp -j SNAT --to-source PH_IP_SUN:2000-2100
sun::iptables -t nat -A PREROUTING -i eth0 -s PH_IP_MOON -p udp -j DNAT --to-destination PH_IP_BOB
sun::ip route add 10.1.0.0/16 via PH_IP_BOB
alice::ipsec start
bob::ipsec start
alice::sleep 2
alice::ipsec up nat-t
alice::sleep 1

View File

@ -0,0 +1,21 @@
#!/bin/bash
#
# This configuration file provides information on the
# UML instances used for this test
# All UML instances that are required for this test
#
UMLHOSTS="alice moon winnetou sun bob"
# Corresponding block diagram
#
DIAGRAM="a-m-w-s-b.png"
# UML instances on which tcpdump is to be started
#
TCPDUMPHOSTS="moon"
# UML instances on which IPsec is started
# Used for IPsec logging purposes
#
IPSECHOSTS="alice bob"

View File

@ -0,0 +1,5 @@
The roadwarrior <b>alice</b> sitting behind the NAT router <b>moon</b> sets up a tunnel to
the peer <b>bob</b> hiding behind the NAT router <b>sun</b>. UDP encapsulation is used to
traverse the NAT routers. <b>leftfirewall=yes</b> automatically inserts iptables-based
firewall rules that let pass the tunneled traffic. In order to test the double NAT-ed IPsec
tunnel <b>alice</b> pings <b>bob</b>.

View File

@ -0,0 +1,5 @@
alice::ipsec statusall::nat-t.*INSTALLED::YES
bob::ipsec statusall::nat-t.*INSTALLED::YES
alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_seq=1::YES
moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.ipsec-nat-t: UDP::YES
moon::tcpdump::IP sun.strongswan.org.ipsec-nat-t > moon.strongswan.org.*: UDP::YES

View File

@ -0,0 +1,22 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
strictcrlpolicy=no
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
keyexchange=ikev2
conn nat-t
left=%defaultroute
leftcert=aliceCert.pem
leftid=alice@strongswan.org
leftfirewall=yes
right=PH_IP_SUN
rightid=bob@strongswan.org
rightsubnet=PH_IP_BOB/32
auto=add

View File

@ -0,0 +1,21 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
strictcrlpolicy=no
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
keyexchange=ikev2
conn nat-t
left=%defaultroute
leftcert=bobCert.pem
leftid=bob@strongswan.org
leftfirewall=yes
right=%any
rightsubnet=10.1.0.0/16
auto=add

View File

@ -0,0 +1,8 @@
alice::iptables -v -n -L
bob::iptables -v -n -L
bob::ipsec stop
alice::ipsec stop
alice::/etc/init.d/iptables stop 2> /dev/null
bob::/etc/init.d/iptables stop 2> /dev/null
moon::iptables -t nat -F
sun::iptables -t nat -F

View File

@ -0,0 +1,13 @@
alice::/etc/init.d/iptables start 2> /dev/null
bob::/etc/init.d/iptables start 2> /dev/null
moon::echo 1 > /proc/sys/net/ipv4/ip_forward
sun::echo 1 > /proc/sys/net/ipv4/ip_forward
moon::iptables -t nat -A POSTROUTING -o eth0 -s 10.1.0.0/16 -p udp -j SNAT --to-source PH_IP_MOON:1024-1100
moon::iptables -t nat -A POSTROUTING -o eth0 -s 10.1.0.0/16 -p tcp -j SNAT --to-source PH_IP_MOON:2000-2100
sun::iptables -t nat -A POSTROUTING -o eth0 -s 10.2.0.0/16 -p tcp -j SNAT --to-source PH_IP_SUN:2000-2100
sun::iptables -t nat -A PREROUTING -i eth0 -s PH_IP_MOON -p udp -j DNAT --to-destination PH_IP_BOB
alice::ipsec start
bob::ipsec start
alice::sleep 2
alice::ipsec up nat-t
alice::sleep 1

View File

@ -0,0 +1,21 @@
#!/bin/bash
#
# This configuration file provides information on the
# UML instances used for this test
# All UML instances that are required for this test
#
UMLHOSTS="alice moon winnetou sun bob"
# Corresponding block diagram
#
DIAGRAM="a-m-w-s-b.png"
# UML instances on which tcpdump is to be started
#
TCPDUMPHOSTS="moon"
# UML instances on which IPsec is started
# Used for IPsec logging purposes
#
IPSECHOSTS="alice bob"

View File

@ -0,0 +1,5 @@
The roadwarrior <b>carol</b> sets up an IPsec tunnel connection to the gateway <b>moon</b>
which in turn activates <b>Dead Peer Detection</b> (DPD) with a polling interval of 10 s.
When the network connectivity between <b>carol</b> and <b>moon</b> is forcefully disrupted,
<b>moon</b> clears the connection after 4 unsuccessful retransmits.

View File

@ -0,0 +1,8 @@
carol::ipsec statusall::home.*INSTALLED::YES
carol::iptables -A INPUT -i eth0 -s PH_IP_MOON -j DROP::no output expected::NO
moon::sleep 100::no output expected::NO
moon::cat /var/log/auth.log::sending DPD request::YES
moon::cat /var/log/auth.log::sending retransmit::YES
moon::cat /var/log/auth.log::giving up after 4 retransmits, deleting IKE_SA::YES
moon::cat /var/log/auth.log::dpd action for rw is DPD_CLEAR::YES
moon::cat /var/log/auth.log::IKE_SA deleted::YES

View File

@ -0,0 +1,23 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
strictcrlpolicy=no
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
conn home
left=PH_IP_CAROL
leftnexthop=%direct
leftcert=carolCert.pem
leftid=carol@strongswan.org
leftfirewall=yes
right=PH_IP_MOON
rightid=@moon.strongswan.org
rightsubnet=10.1.0.0/16
keyexchange=ikev2
auto=add

View File

@ -0,0 +1,24 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
strictcrlpolicy=no
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
leftnexthop=%direct
keyexchange=ikev2
dpdaction=clear
dpddelay=10
conn rw
left=PH_IP_MOON
leftcert=moonCert.pem
leftid=@moon.strongswan.org
leftsubnet=10.1.0.0/16
right=%any
rightid=carol@strongswan.org
auto=add

View File

@ -0,0 +1,3 @@
carol::iptables -D INPUT -i eth0 -s PH_IP_MOON -j DROP
moon::ipsec stop
carol::ipsec stop

View File

@ -0,0 +1,5 @@
moon::ipsec start
carol::ipsec start
carol::sleep 2
carol::ipsec up home
carol::sleep 2

View File

@ -0,0 +1,21 @@
#!/bin/bash
#
# This configuration file provides information on the
# UML instances used for this test
# All UML instances that are required for this test
#
UMLHOSTS="moon carol winnetou"
# Corresponding block diagram
#
DIAGRAM="m-c-w.png"
# UML instances on which tcpdump is to be started
#
TCPDUMPHOSTS=""
# UML instances on which IPsec is started
# Used for IPsec logging purposes
#
IPSECHOSTS="moon carol"

View File

@ -0,0 +1,7 @@
The roadwarrior <b>carol</b> sets up an IPsec tunnel connection to the gateway
<b>moon</b>. Both end points activate <b>Dead Peer Detection</b> (DPD) with a
polling interval of 10 s. When the network connectivity between <b>carol</b>
and <b>moon</b> is forcefully disrupted for a duration of 100 s, <b>moon</b>
clears the connection after 4 unsuccesful retransmits whereas <b>carol</b>
also clears the connection but immediately tries to reconnect which succeeds
as soon as the connection becomes available again.

View File

@ -0,0 +1,15 @@
carol::ipsec statusall::home.*INSTALLED::YES
moon::ipsec statusall::rw.*INSTALLED::YES
moon::iptables -A INPUT -i eth0 -s PH_IP_CAROL -j DROP::no output expected::NO
carol::iptables -A INPUT -i eth0 -s PH_IP_MOON -j DROP::no output expected::NO
carol::sleep 100::no output expected::NO
carol::cat /var/log/auth.log::sending DPD request::YES
carol::cat /var/log/auth.log::sending retransmit.*for INFORMATIONAL request::YES
carol::cat /var/log/auth.log::giving up after 4 retransmits, deleting IKE_SA::YES
carol::cat /var/log/auth.log::dpd action for home is DPD_RESTART::YES
carol::cat /var/log/auth.log::IKE_SA deleted::YES
carol::iptables -D INPUT -i eth0 -s PH_IP_MOON -j DROP::no output expected::NO
moon::iptables -D INPUT -i eth0 -s PH_IP_CAROL -j DROP::no output expected::NO
carol::sleep 10::no output expected::NO
carol::ipsec statusall::home.*INSTALLED::YES
moon::ipsec statusall::rw.*INSTALLED::YES

View File

@ -0,0 +1,25 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
strictcrlpolicy=no
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
keyexchange=ikev2
dpdaction=restart
dpddelay=10
conn home
left=PH_IP_CAROL
leftnexthop=%direct
leftcert=carolCert.pem
leftid=carol@strongswan.org
leftfirewall=yes
right=PH_IP_MOON
rightid=@moon.strongswan.org
rightsubnet=10.1.0.0/16
auto=add

View File

@ -0,0 +1,24 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
strictcrlpolicy=no
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
leftnexthop=%direct
keyexchange=ikev2
dpdaction=clear
dpddelay=10
conn rw
left=PH_IP_MOON
leftcert=moonCert.pem
leftid=@moon.strongswan.org
leftsubnet=10.1.0.0/16
right=%any
rightid=carol@strongswan.org
auto=add

View File

@ -0,0 +1,2 @@
moon::ipsec stop
carol::ipsec stop

View File

@ -0,0 +1,5 @@
moon::ipsec start
carol::ipsec start
carol::sleep 2
carol::ipsec up home
carol::sleep 2

View File

@ -0,0 +1,21 @@
#!/bin/bash
#
# This configuration file provides information on the
# UML instances used for this test
# All UML instances that are required for this test
#
UMLHOSTS="moon carol winnetou"
# Corresponding block diagram
#
DIAGRAM="m-c-w.png"
# UML instances on which tcpdump is to be started
#
TCPDUMPHOSTS=""
# UML instances on which IPsec is started
# Used for IPsec logging purposes
#
IPSECHOSTS="moon carol"