created ikev1/xauth-id-psk scenario

This commit is contained in:
Andreas Steffen 2010-05-18 20:04:52 +02:00
parent dc5d63a599
commit 4f1110ab7b
14 changed files with 178 additions and 0 deletions

View File

@ -0,0 +1,9 @@
The roadwarriors <b>carol</b> and <b>dave</b> set up a connection to gateway <b>moon</b>.
The authentication is based on Pre-Shared Keys (<b>PSK</b>)
followed by extended authentication (<b>XAUTH</b>) of <b>carol</b> and <b>dave</b>
based on user names and passwords.
<p>
Upon the successful establishment of the IPsec tunnel, leftfirewall=yes automatically
inserts iptables-based firewall rules that let pass the tunneled traffic.
In order to test both tunnel and firewall, <b>carol</b> and <b>dave</b> ping the client
<b>alice</b> behind the gateway <b>moon</b>.

View File

@ -0,0 +1,14 @@
carol::cat /var/log/auth.log::extended authentication was successful::YES
dave::cat /var/log/auth.log::extended authentication was successful::YES
moon::cat /var/log/auth.log::xauth user name is .*carol::YES
moon::cat /var/log/auth.log::xauth user name is .*dave::YES
moon::cat /var/log/auth.log::extended authentication was successful::YES
carol::ipsec status::home.*STATE_QUICK_I2.*IPsec SA established::YES
dave::ipsec status::home.*STATE_QUICK_I2.*IPsec SA established::YES
moon::ipsec status::rw.*STATE_QUICK_R2.*IPsec SA established::YES
carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_seq=1::YES
dave::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_seq=1::YES
moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES

View File

@ -0,0 +1,22 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
plutodebug=control
crlcheckinterval=180
strictcrlpolicy=no
charonstart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
authby=xauthpsk
conn home
left=PH_IP_CAROL
leftfirewall=yes
right=PH_IP_MOON
rightsubnet=10.1.0.0/16
xauth_identity=carol
auto=add

View File

@ -0,0 +1,5 @@
# /etc/ipsec.secrets - strongSwan IPsec secrets file
: PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
carol : XAUTH "4iChxLT3"

View File

@ -0,0 +1,11 @@
# /etc/strongswan.conf - strongSwan configuration file
pluto {
load = sha1 sha2 md5 aes des hmac gmp random xauth
}
# pluto uses optimized DH exponent sizes (RFC 3526)
libstrongswan {
dh_exponent_ansi_x9_42 = no
}

View File

@ -0,0 +1,22 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
plutodebug=control
crlcheckinterval=180
strictcrlpolicy=no
charonstart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
authby=xauthpsk
conn home
left=PH_IP_DAVE
leftfirewall=yes
right=PH_IP_MOON
rightsubnet=10.1.0.0/16
xauth_identity=dave
auto=add

View File

@ -0,0 +1,5 @@
# /etc/ipsec.secrets - strongSwan IPsec secrets file
: PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
dave : XAUTH "ryftzG4A"

View File

@ -0,0 +1,11 @@
# /etc/strongswan.conf - strongSwan configuration file
pluto {
load = sha1 sha2 md5 aes des hmac gmp random xauth
}
# pluto uses optimized DH exponent sizes (RFC 3526)
libstrongswan {
dh_exponent_ansi_x9_42 = no
}

View File

@ -0,0 +1,22 @@
# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
plutodebug=control
crlcheckinterval=180
strictcrlpolicy=no
charonstart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
authby=xauthpsk
xauth=server
conn rw
left=PH_IP_MOON
leftsubnet=10.1.0.0/16
leftfirewall=yes
right=%any
auto=add

View File

@ -0,0 +1,7 @@
# /etc/ipsec.secrets - strongSwan IPsec secrets file
PH_IP_MOON %any : PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
carol : XAUTH "4iChxLT3"
dave : XAUTH "ryftzG4A"

View File

@ -0,0 +1,11 @@
# /etc/strongswan.conf - strongSwan configuration file
pluto {
load = sha1 sha2 md5 aes des hmac gmp random xauth
}
# pluto uses optimized DH exponent sizes (RFC 3526)
libstrongswan {
dh_exponent_ansi_x9_42 = no
}

View File

@ -0,0 +1,6 @@
moon::ipsec stop
carol::ipsec stop
dave::ipsec stop
moon::/etc/init.d/iptables stop 2> /dev/null
carol::/etc/init.d/iptables stop 2> /dev/null
dave::/etc/init.d/iptables stop 2> /dev/null

View File

@ -0,0 +1,12 @@
moon::/etc/init.d/iptables start 2> /dev/null
carol::/etc/init.d/iptables start 2> /dev/null
dave::/etc/init.d/iptables start 2> /dev/null
moon::rm /etc/ipsec.d/cacerts/*
carol::rm /etc/ipsec.d/cacerts/*
dave::rm /etc/ipsec.d/cacerts/*
moon::ipsec start
carol::ipsec start
dave::ipsec start
carol::sleep 2
carol::ipsec up home
dave::ipsec up home

View File

@ -0,0 +1,21 @@
#!/bin/bash
#
# This configuration file provides information on the
# UML instances used for this test
# All UML instances that are required for this test
#
UMLHOSTS="alice moon carol winnetou dave"
# Corresponding block diagram
#
DIAGRAM="a-m-c-w-d.png"
# UML instances on which tcpdump is to be started
#
TCPDUMPHOSTS="moon"
# UML instances on which IPsec is started
# Used for IPsec logging purposes
#
IPSECHOSTS="moon carol dave"