From d2933125d5cf2eb1580125308eee5b13630bce9a Mon Sep 17 00:00:00 2001 From: Andreas Steffen Date: Fri, 25 May 2012 12:52:21 +0200 Subject: [PATCH] added IKEv1 IPCOMP pluto-charon interoperability scenarios --- .../tests/ikev1-c-p/compress/description.txt | 3 +++ testing/tests/ikev1-c-p/compress/evaltest.dat | 9 +++++++ .../compress/hosts/carol/etc/ipsec.conf | 21 ++++++++++++++++ .../compress/hosts/carol/etc/strongswan.conf | 5 ++++ .../compress/hosts/moon/etc/ipsec.conf | 25 +++++++++++++++++++ testing/tests/ikev1-c-p/compress/posttest.dat | 2 ++ testing/tests/ikev1-c-p/compress/pretest.dat | 5 ++++ testing/tests/ikev1-c-p/compress/test.conf | 22 ++++++++++++++++ .../tests/ikev1-p-c/compress/description.txt | 3 +++ testing/tests/ikev1-p-c/compress/evaltest.dat | 9 +++++++ .../compress/hosts/carol/etc/ipsec.conf | 25 +++++++++++++++++++ .../compress/hosts/moon/etc/ipsec.conf | 21 ++++++++++++++++ .../compress/hosts/moon/etc/strongswan.conf | 5 ++++ testing/tests/ikev1-p-c/compress/posttest.dat | 2 ++ testing/tests/ikev1-p-c/compress/pretest.dat | 5 ++++ testing/tests/ikev1-p-c/compress/test.conf | 22 ++++++++++++++++ .../tests/ikev1-p-p/compress/description.txt | 3 +++ testing/tests/ikev1-p-p/compress/evaltest.dat | 9 +++++++ .../compress/hosts/carol/etc/ipsec.conf | 24 ++++++++++++++++++ .../compress/hosts/moon/etc/ipsec.conf | 24 ++++++++++++++++++ testing/tests/ikev1-p-p/compress/posttest.dat | 2 ++ testing/tests/ikev1-p-p/compress/pretest.dat | 5 ++++ testing/tests/ikev1-p-p/compress/test.conf | 22 ++++++++++++++++ 23 files changed, 273 insertions(+) create mode 100644 testing/tests/ikev1-c-p/compress/description.txt create mode 100644 testing/tests/ikev1-c-p/compress/evaltest.dat create mode 100755 testing/tests/ikev1-c-p/compress/hosts/carol/etc/ipsec.conf create mode 100644 testing/tests/ikev1-c-p/compress/hosts/carol/etc/strongswan.conf create mode 100755 testing/tests/ikev1-c-p/compress/hosts/moon/etc/ipsec.conf create mode 100644 testing/tests/ikev1-c-p/compress/posttest.dat create mode 100644 testing/tests/ikev1-c-p/compress/pretest.dat create mode 100644 testing/tests/ikev1-c-p/compress/test.conf create mode 100644 testing/tests/ikev1-p-c/compress/description.txt create mode 100644 testing/tests/ikev1-p-c/compress/evaltest.dat create mode 100755 testing/tests/ikev1-p-c/compress/hosts/carol/etc/ipsec.conf create mode 100755 testing/tests/ikev1-p-c/compress/hosts/moon/etc/ipsec.conf create mode 100644 testing/tests/ikev1-p-c/compress/hosts/moon/etc/strongswan.conf create mode 100644 testing/tests/ikev1-p-c/compress/posttest.dat create mode 100644 testing/tests/ikev1-p-c/compress/pretest.dat create mode 100644 testing/tests/ikev1-p-c/compress/test.conf create mode 100644 testing/tests/ikev1-p-p/compress/description.txt create mode 100644 testing/tests/ikev1-p-p/compress/evaltest.dat create mode 100755 testing/tests/ikev1-p-p/compress/hosts/carol/etc/ipsec.conf create mode 100755 testing/tests/ikev1-p-p/compress/hosts/moon/etc/ipsec.conf create mode 100644 testing/tests/ikev1-p-p/compress/posttest.dat create mode 100644 testing/tests/ikev1-p-p/compress/pretest.dat create mode 100644 testing/tests/ikev1-p-p/compress/test.conf diff --git a/testing/tests/ikev1-c-p/compress/description.txt b/testing/tests/ikev1-c-p/compress/description.txt new file mode 100644 index 000000000..47829839d --- /dev/null +++ b/testing/tests/ikev1-c-p/compress/description.txt @@ -0,0 +1,3 @@ +This scenario enables IPCOMP compression between roadwarrior carol and +gateway moon. Two pings from carol to alice checks +the established tunnel with compression. diff --git a/testing/tests/ikev1-c-p/compress/evaltest.dat b/testing/tests/ikev1-c-p/compress/evaltest.dat new file mode 100644 index 000000000..7b82eb6b2 --- /dev/null +++ b/testing/tests/ikev1-c-p/compress/evaltest.dat @@ -0,0 +1,9 @@ +carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES +moon:: ipsec status 2> /dev/null::rw.*STATE_QUICK_R2.*IPsec SA established::YES +carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL.*IPCOMP::YES +moon:: ipsec statusall 2> /dev/null::policy.*COMPRESS::YES +moon:: ip xfrm state::proto comp spi::YES +carol::ip xfrm state::proto comp spi::YES +carol::ping -n -c 2 -s 8184 -p deadbeef PH_IP_ALICE::8192 bytes from PH_IP_ALICE::YES +moon::tcpdump::carol.strongswan.org > moon.strongswan.org: ESP::YES +moon::tcpdump::moon.strongswan.org > carol.strongswan.org: ESP::YES diff --git a/testing/tests/ikev1-c-p/compress/hosts/carol/etc/ipsec.conf b/testing/tests/ikev1-c-p/compress/hosts/carol/etc/ipsec.conf new file mode 100755 index 000000000..4ded17e91 --- /dev/null +++ b/testing/tests/ikev1-c-p/compress/hosts/carol/etc/ipsec.conf @@ -0,0 +1,21 @@ +# /etc/ipsec.conf - strongSwan IPsec configuration file + +config setup + plutostart=no + +conn %default + ikelifetime=60m + keylife=20m + rekeymargin=3m + keyingtries=1 + keyexchange=ikev1 + compress=yes + +conn home + left=PH_IP_CAROL + leftcert=carolCert.pem + leftid=carol@strongswan.org + right=PH_IP_MOON + rightsubnet=10.1.0.0/16 + rightid=@moon.strongswan.org + auto=add diff --git a/testing/tests/ikev1-c-p/compress/hosts/carol/etc/strongswan.conf b/testing/tests/ikev1-c-p/compress/hosts/carol/etc/strongswan.conf new file mode 100644 index 000000000..85d8c191f --- /dev/null +++ b/testing/tests/ikev1-c-p/compress/hosts/carol/etc/strongswan.conf @@ -0,0 +1,5 @@ +# /etc/strongswan.conf - strongSwan configuration file + +charon { + load = curl aes des sha1 sha2 md5 pem pkcs1 gmp random nonce x509 revocation hmac xcbc stroke kernel-netlink socket-default +} diff --git a/testing/tests/ikev1-c-p/compress/hosts/moon/etc/ipsec.conf b/testing/tests/ikev1-c-p/compress/hosts/moon/etc/ipsec.conf new file mode 100755 index 000000000..c34be4ff5 --- /dev/null +++ b/testing/tests/ikev1-c-p/compress/hosts/moon/etc/ipsec.conf @@ -0,0 +1,25 @@ +# /etc/ipsec.conf - strongSwan IPsec configuration file + +config setup + plutodebug="control" + crlcheckinterval=180 + strictcrlpolicy=no + charonstart=no + +conn %default + ikelifetime=60m + keylife=20m + rekeymargin=3m + keyingtries=1 + keyexchange=ikev1 + compress=yes + pfs=no + +conn rw + left=PH_IP_MOON + leftcert=moonCert.pem + leftid=@moon.strongswan.org + leftsubnet=10.1.0.0/16 + right=%any + rightid=carol@strongswan.org + auto=add diff --git a/testing/tests/ikev1-c-p/compress/posttest.dat b/testing/tests/ikev1-c-p/compress/posttest.dat new file mode 100644 index 000000000..c6d6235f9 --- /dev/null +++ b/testing/tests/ikev1-c-p/compress/posttest.dat @@ -0,0 +1,2 @@ +moon::ipsec stop +carol::ipsec stop diff --git a/testing/tests/ikev1-c-p/compress/pretest.dat b/testing/tests/ikev1-c-p/compress/pretest.dat new file mode 100644 index 000000000..7d077c126 --- /dev/null +++ b/testing/tests/ikev1-c-p/compress/pretest.dat @@ -0,0 +1,5 @@ +moon::echo 1 > /proc/sys/net/ipv4/ip_forward +carol::ipsec start +moon::ipsec start +carol::sleep 2 +carol::ipsec up home diff --git a/testing/tests/ikev1-c-p/compress/test.conf b/testing/tests/ikev1-c-p/compress/test.conf new file mode 100644 index 000000000..6abbb89a9 --- /dev/null +++ b/testing/tests/ikev1-c-p/compress/test.conf @@ -0,0 +1,22 @@ +#!/bin/bash +# +# This configuration file provides information on the +# UML instances used for this test + +# All UML instances that are required for this test +# +UMLHOSTS="alice moon carol winnetou" + +# Corresponding block diagram +# +DIAGRAM="a-m-c-w.png" + +# UML instances on which tcpdump is to be started +# +TCPDUMPHOSTS="moon" + +# UML instances on which IPsec is started +# Used for IPsec logging purposes +# +IPSECHOSTS="moon carol" + diff --git a/testing/tests/ikev1-p-c/compress/description.txt b/testing/tests/ikev1-p-c/compress/description.txt new file mode 100644 index 000000000..47829839d --- /dev/null +++ b/testing/tests/ikev1-p-c/compress/description.txt @@ -0,0 +1,3 @@ +This scenario enables IPCOMP compression between roadwarrior carol and +gateway moon. Two pings from carol to alice checks +the established tunnel with compression. diff --git a/testing/tests/ikev1-p-c/compress/evaltest.dat b/testing/tests/ikev1-p-c/compress/evaltest.dat new file mode 100644 index 000000000..46294d181 --- /dev/null +++ b/testing/tests/ikev1-p-c/compress/evaltest.dat @@ -0,0 +1,9 @@ +carol::ipsec status 2> /dev/null::home.*STATE_QUICK_I2.*IPsec SA established::YES +moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES +carol::ipsec statusall 2> /dev/null::policy.*COMPRESS::YES +moon:: ipsec status 2> /dev/null::rw.*INSTALLED, TUNNEL.*IPCOMP::YES +moon:: ip xfrm state::proto comp spi::YES +carol::ip xfrm state::proto comp spi::YES +carol::ping -n -c 2 -s 8184 -p deadbeef PH_IP_ALICE::8192 bytes from PH_IP_ALICE::YES +moon::tcpdump::carol.strongswan.org > moon.strongswan.org: ESP::YES +moon::tcpdump::moon.strongswan.org > carol.strongswan.org: ESP::YES diff --git a/testing/tests/ikev1-p-c/compress/hosts/carol/etc/ipsec.conf b/testing/tests/ikev1-p-c/compress/hosts/carol/etc/ipsec.conf new file mode 100755 index 000000000..a28af4fb8 --- /dev/null +++ b/testing/tests/ikev1-p-c/compress/hosts/carol/etc/ipsec.conf @@ -0,0 +1,25 @@ +# /etc/ipsec.conf - strongSwan IPsec configuration file + +config setup + plutodebug="control" + crlcheckinterval=180 + strictcrlpolicy=no + charonstart=no + +conn %default + ikelifetime=60m + keylife=20m + rekeymargin=3m + keyingtries=1 + keyexchange=ikev1 + compress=yes + pfs=no + +conn home + left=PH_IP_CAROL + leftcert=carolCert.pem + leftid=carol@strongswan.org + right=PH_IP_MOON + rightsubnet=10.1.0.0/16 + rightid=@moon.strongswan.org + auto=add diff --git a/testing/tests/ikev1-p-c/compress/hosts/moon/etc/ipsec.conf b/testing/tests/ikev1-p-c/compress/hosts/moon/etc/ipsec.conf new file mode 100755 index 000000000..0d208fdd1 --- /dev/null +++ b/testing/tests/ikev1-p-c/compress/hosts/moon/etc/ipsec.conf @@ -0,0 +1,21 @@ +# /etc/ipsec.conf - strongSwan IPsec configuration file + +config setup + plutostart=no + +conn %default + ikelifetime=60m + keylife=20m + rekeymargin=3m + keyingtries=1 + keyexchange=ikev1 + compress=yes + +conn rw + left=PH_IP_MOON + leftcert=moonCert.pem + leftid=@moon.strongswan.org + leftsubnet=10.1.0.0/16 + right=%any + rightid=carol@strongswan.org + auto=add diff --git a/testing/tests/ikev1-p-c/compress/hosts/moon/etc/strongswan.conf b/testing/tests/ikev1-p-c/compress/hosts/moon/etc/strongswan.conf new file mode 100644 index 000000000..85d8c191f --- /dev/null +++ b/testing/tests/ikev1-p-c/compress/hosts/moon/etc/strongswan.conf @@ -0,0 +1,5 @@ +# /etc/strongswan.conf - strongSwan configuration file + +charon { + load = curl aes des sha1 sha2 md5 pem pkcs1 gmp random nonce x509 revocation hmac xcbc stroke kernel-netlink socket-default +} diff --git a/testing/tests/ikev1-p-c/compress/posttest.dat b/testing/tests/ikev1-p-c/compress/posttest.dat new file mode 100644 index 000000000..c6d6235f9 --- /dev/null +++ b/testing/tests/ikev1-p-c/compress/posttest.dat @@ -0,0 +1,2 @@ +moon::ipsec stop +carol::ipsec stop diff --git a/testing/tests/ikev1-p-c/compress/pretest.dat b/testing/tests/ikev1-p-c/compress/pretest.dat new file mode 100644 index 000000000..7d077c126 --- /dev/null +++ b/testing/tests/ikev1-p-c/compress/pretest.dat @@ -0,0 +1,5 @@ +moon::echo 1 > /proc/sys/net/ipv4/ip_forward +carol::ipsec start +moon::ipsec start +carol::sleep 2 +carol::ipsec up home diff --git a/testing/tests/ikev1-p-c/compress/test.conf b/testing/tests/ikev1-p-c/compress/test.conf new file mode 100644 index 000000000..6abbb89a9 --- /dev/null +++ b/testing/tests/ikev1-p-c/compress/test.conf @@ -0,0 +1,22 @@ +#!/bin/bash +# +# This configuration file provides information on the +# UML instances used for this test + +# All UML instances that are required for this test +# +UMLHOSTS="alice moon carol winnetou" + +# Corresponding block diagram +# +DIAGRAM="a-m-c-w.png" + +# UML instances on which tcpdump is to be started +# +TCPDUMPHOSTS="moon" + +# UML instances on which IPsec is started +# Used for IPsec logging purposes +# +IPSECHOSTS="moon carol" + diff --git a/testing/tests/ikev1-p-p/compress/description.txt b/testing/tests/ikev1-p-p/compress/description.txt new file mode 100644 index 000000000..47829839d --- /dev/null +++ b/testing/tests/ikev1-p-p/compress/description.txt @@ -0,0 +1,3 @@ +This scenario enables IPCOMP compression between roadwarrior carol and +gateway moon. Two pings from carol to alice checks +the established tunnel with compression. diff --git a/testing/tests/ikev1-p-p/compress/evaltest.dat b/testing/tests/ikev1-p-p/compress/evaltest.dat new file mode 100644 index 000000000..93ee29a11 --- /dev/null +++ b/testing/tests/ikev1-p-p/compress/evaltest.dat @@ -0,0 +1,9 @@ +carol::ipsec status::home.*STATE_QUICK_I2.*IPsec SA established::YES +moon:: ipsec status::rw.*STATE_QUICK_R2.*IPsec SA established::YES +moon:: ipsec statusall::policy.*COMPRESS::YES +carol::ipsec statusall::policy.*COMPRESS::YES +moon:: ipsec statusall::comp.::YES +carol::ipsec statusall::comp.::YES +carol::ping -n -c 2 -s 8184 -p deadbeef PH_IP_ALICE::8192 bytes from PH_IP_ALICE::YES +moon::tcpdump::carol.strongswan.org > moon.strongswan.org: ESP::YES +moon::tcpdump::moon.strongswan.org > carol.strongswan.org: ESP::YES diff --git a/testing/tests/ikev1-p-p/compress/hosts/carol/etc/ipsec.conf b/testing/tests/ikev1-p-p/compress/hosts/carol/etc/ipsec.conf new file mode 100755 index 000000000..def340709 --- /dev/null +++ b/testing/tests/ikev1-p-p/compress/hosts/carol/etc/ipsec.conf @@ -0,0 +1,24 @@ +# /etc/ipsec.conf - strongSwan IPsec configuration file + +config setup + plutodebug="control" + crlcheckinterval=180 + strictcrlpolicy=no + charonstart=no + +conn %default + ikelifetime=60m + keylife=20m + rekeymargin=3m + keyingtries=1 + keyexchange=ikev1 + compress=yes + +conn home + left=PH_IP_CAROL + leftcert=carolCert.pem + leftid=carol@strongswan.org + right=PH_IP_MOON + rightsubnet=10.1.0.0/16 + rightid=@moon.strongswan.org + auto=add diff --git a/testing/tests/ikev1-p-p/compress/hosts/moon/etc/ipsec.conf b/testing/tests/ikev1-p-p/compress/hosts/moon/etc/ipsec.conf new file mode 100755 index 000000000..04cbb72d6 --- /dev/null +++ b/testing/tests/ikev1-p-p/compress/hosts/moon/etc/ipsec.conf @@ -0,0 +1,24 @@ +# /etc/ipsec.conf - strongSwan IPsec configuration file + +config setup + plutodebug="control" + crlcheckinterval=180 + strictcrlpolicy=no + charonstart=no + +conn %default + ikelifetime=60m + keylife=20m + rekeymargin=3m + keyingtries=1 + keyexchange=ikev1 + compress=yes + +conn rw + left=PH_IP_MOON + leftcert=moonCert.pem + leftid=@moon.strongswan.org + leftsubnet=10.1.0.0/16 + right=%any + rightid=carol@strongswan.org + auto=add diff --git a/testing/tests/ikev1-p-p/compress/posttest.dat b/testing/tests/ikev1-p-p/compress/posttest.dat new file mode 100644 index 000000000..c6d6235f9 --- /dev/null +++ b/testing/tests/ikev1-p-p/compress/posttest.dat @@ -0,0 +1,2 @@ +moon::ipsec stop +carol::ipsec stop diff --git a/testing/tests/ikev1-p-p/compress/pretest.dat b/testing/tests/ikev1-p-p/compress/pretest.dat new file mode 100644 index 000000000..7d077c126 --- /dev/null +++ b/testing/tests/ikev1-p-p/compress/pretest.dat @@ -0,0 +1,5 @@ +moon::echo 1 > /proc/sys/net/ipv4/ip_forward +carol::ipsec start +moon::ipsec start +carol::sleep 2 +carol::ipsec up home diff --git a/testing/tests/ikev1-p-p/compress/test.conf b/testing/tests/ikev1-p-p/compress/test.conf new file mode 100644 index 000000000..6abbb89a9 --- /dev/null +++ b/testing/tests/ikev1-p-p/compress/test.conf @@ -0,0 +1,22 @@ +#!/bin/bash +# +# This configuration file provides information on the +# UML instances used for this test + +# All UML instances that are required for this test +# +UMLHOSTS="alice moon carol winnetou" + +# Corresponding block diagram +# +DIAGRAM="a-m-c-w.png" + +# UML instances on which tcpdump is to be started +# +TCPDUMPHOSTS="moon" + +# UML instances on which IPsec is started +# Used for IPsec logging purposes +# +IPSECHOSTS="moon carol" +