]> git.ipfire.org Git - thirdparty/strongswan.git/blobdiff - testing/do-tests
kernel-netlink: Don't require an interface name for passthrough policies
[thirdparty/strongswan.git] / testing / do-tests
index 5c3074126d2d46d47da529e76a51d88ddbd51427..fad3af8cd57d49c1de9d8a44613bd76a657014b7 100755 (executable)
@@ -46,6 +46,30 @@ SOURCEIP_ROUTING_TABLE=220
 testnumber="0"
 failed_cnt="0"
 passed_cnt="0"
+subdir_cnt="0"
+
+##############################################################################
+# parse optional arguments
+#
+while getopts "vt" opt
+do
+       case "$opt" in
+       v)
+               verbose=YES
+               timestamps=YES
+               ;;
+       t)
+               timestamps=YES
+               ;;
+       esac
+done
+shift $((OPTIND-1))
+
+
+function print_time()
+{
+       [ "$timestamps" == "YES" ] && echo "$(date +%T.%N) ~ "
+}
 
 ##############################################################################
 # copy default tests to $BUILDDIR
@@ -111,6 +135,13 @@ done
 [ -f $SHAREDDIR/.strongswan-version ] && SWANVERSION=`cat $SHAREDDIR/.strongswan-version`
 KERNELVERSION=`ssh $SSHCONF root@\$ipv4_winnetou uname -r 2>/dev/null`
 
+# check if tcpdump supports --immediate-mode
+ssh $SSHCONF root@$ipv4_winnetou tcpdump --immediate-mode -c 1 >/dev/null 2>&1
+if [ $? -eq 0 ]
+then
+       TCPDUMP_IM=--immediate-mode
+fi
+
 ##############################################################################
 # create header for the results html file
 #
@@ -174,29 +205,41 @@ echo "strongSwan   : $SWANVERSION"
 echo "Date         : $TESTDATE"
 echo
 
+##############################################################################
+# trap CTRL-C to properly terminate a long run
+#
+
+function abort_tests()
+{
+       echo -n "...aborting..." > /dev/tty
+       aborted=YES
+}
+trap abort_tests INT
 
 ##############################################################################
 # enter specific test directory
 #
-
 if [ $# -gt 0 ]
 then
-    TESTS=$*
+    TESTS=$(printf "%s\n" $* | sort -u)
 else
-    # set internal field seperator
-    TESTS="`ls $DEFAULTTESTSDIR`"
+    TESTS=$(ls $DEFAULTTESTSDIR)
 fi
 
 for SUBDIR in $TESTS
 do
     SUBTESTS="`basename $SUBDIR`"
 
-    if [ $SUBTESTS = $SUBDIR ]
-    then
-       SUBTESTS="`ls $DEFAULTTESTSDIR/$SUBDIR`"
-    else
-       SUBDIR="`dirname $SUBDIR`"
-    fi
+       if [ $SUBTESTS = $SUBDIR ]
+       then
+               SUBTESTS="`ls $DEFAULTTESTSDIR/$SUBDIR`"
+       else
+               if [[ $SUBTESTS == *'*'* ]]
+               then
+                       SUBTESTS="`basename -a $DEFAULTTESTSDIR/$SUBDIR`"
+               fi
+               SUBDIR="`dirname $SUBDIR`"
+       fi
 
     if [ ! -d $TODAYDIR/$SUBDIR ]
     then
@@ -207,12 +250,18 @@ do
        else
            FIRST=" "
        fi
+
+       if [ $subdir_cnt != 0 ]
+       then
+           echo "      <td align=\"right\">$subdir_cnt</td>" >> $INDEX
+           echo "      <td>&nbsp;</td>" >> $INDEX
+           echo "    </tr>" >> $INDEX
+           subdir_cnt="0"
+       fi
        echo "    <tr>" >> $INDEX
     echo "      <td>$FIRST</td>">> $INDEX
     echo "      <td><a href=\"$SUBDIR/index.html\">$SUBDIR</a></td>" >> $INDEX
-    echo "      <td align=\"right\">x</td>" >> $INDEX
-    echo "      <td>&nbsp;</td>" >> $INDEX
-    echo "    </tr>" >> $INDEX
+
        SUBTESTSINDEX=$TODAYDIR/$SUBDIR/index.html
        cat > $SUBTESTSINDEX <<@EOF
 <html>
@@ -252,6 +301,7 @@ do
     for name in $SUBTESTS
     do
        let "testnumber += 1"
+       let "subdir_cnt += 1"
        testname=$SUBDIR/$name
        log_action " $testnumber $testname:"
 
@@ -275,66 +325,9 @@ do
        touch $CONSOLE_LOG
 
        TESTDIR=$TESTSDIR/${testname}
-       rm -rf $TESTDIR
-       mkdir -p $TESTDIR
-       cp -rfp $DEFAULTTESTSDIR/${testname}/* $TESTDIR
-
-
-       ##############################################################################
-       # replace IP wildcards with actual IPv4 and IPv6 addresses
-       #
-
-       for host in $STRONGSWANHOSTS
-       do
-           case $host in
-           moon)
-               searchandreplace PH_IP_MOON1     $ipv4_moon1 $TESTDIR
-               searchandreplace PH_IP_MOON      $ipv4_moon  $TESTDIR
-               searchandreplace PH_IP6_MOON1    $ipv6_moon1 $TESTDIR
-               searchandreplace PH_IP6_MOON     $ipv6_moon  $TESTDIR
-               ;;
-           sun)
-               searchandreplace PH_IP_SUN1      $ipv4_sun1 $TESTDIR
-               searchandreplace PH_IP_SUN       $ipv4_sun  $TESTDIR
-               searchandreplace PH_IP6_SUN1     $ipv6_sun1 $TESTDIR
-               searchandreplace PH_IP6_SUN      $ipv6_sun  $TESTDIR
-               ;;
-           alice)
-               searchandreplace PH_IP_ALICE1    $ipv4_alice1 $TESTDIR
-               searchandreplace PH_IP_ALICE     $ipv4_alice  $TESTDIR
-               searchandreplace PH_IP6_ALICE1   $ipv6_alice1 $TESTDIR
-               searchandreplace PH_IP6_ALICE    $ipv6_alice  $TESTDIR
-               ;;
-           venus)
-               searchandreplace PH_IP_VENUS     $ipv4_venus $TESTDIR
-               searchandreplace PH_IP6_VENUS    $ipv6_venus $TESTDIR
-               ;;
-           bob)
-               searchandreplace PH_IP_BOB       $ipv4_bob $TESTDIR
-               searchandreplace PH_IPV6_BOB     $ipv6_bob $TESTDIR
-               ;;
-           carol)
-               searchandreplace PH_IP_CAROL1    $ipv4_carol1 $TESTDIR
-               searchandreplace PH_IP_CAROL     $ipv4_carol  $TESTDIR
-               searchandreplace PH_IP6_CAROL1   $ipv6_carol1 $TESTDIR
-               searchandreplace PH_IP6_CAROL    $ipv6_carol  $TESTDIR
-               ;;
-           dave)
-               searchandreplace PH_IP_DAVE1     $ipv4_dave1 $TESTDIR
-               searchandreplace PH_IP_DAVE      $ipv4_dave  $TESTDIR
-               searchandreplace PH_IP6_DAVE1    $ipv6_dave1 $TESTDIR
-               searchandreplace PH_IP6_DAVE     $ipv6_dave  $TESTDIR
-               ;;
-           winnetou)
-               searchandreplace PH_IP_WINNETOU  $ipv4_winnetou $TESTDIR
-               searchandreplace PH_IP6_WINNETOU $ipv6_winnetou $TESTDIR
-               ;;
-           esac
-       done
-
 
        ##########################################################################
-       # copy test specific configurations to uml hosts and clear auth.log files
+       # copy test specific configurations to hosts and clear log files
        #
 
        DBDIR=/etc/db.d
@@ -359,8 +352,8 @@ do
            do
                host=`echo $host_iface | awk -F ":" '{print $1}'`
                iface=`echo $host_iface | awk -F ":" '{if ($2 != "") { print $2 } else { printf("eth0") }}'`
-               tcpdump_cmd="tcpdump -i $iface not port ssh and not port domain > /tmp/tcpdump.log 2>&1 &"
-               echo "${host}# $tcpdump_cmd" >> $CONSOLE_LOG
+               tcpdump_cmd="tcpdump -l $TCPDUMP_IM -i $iface not port ssh and not port domain >/tmp/tcpdump.log 2>/tmp/tcpdump.err.log &"
+               echo "$(print_time)${host}# $tcpdump_cmd" >> $CONSOLE_LOG
                ssh $SSHCONF root@`eval echo \\\$ipv4_$host '$tcpdump_cmd'`
                eval TDUP_${host}="true"
            done
@@ -386,6 +379,16 @@ do
                ssh $SSHCONF root@`eval echo \\\$ipv4_$host` 'conntrack -F' >/dev/null 2>&1
        done
 
+       ##########################################################################
+       # remove leak detective log on all hosts
+       #
+
+       export LEAK_DETECTIVE_LOG=/var/log/leak-detective.log
+       for host in $STRONGSWANHOSTS
+       do
+               ssh $SSHCONF root@`eval echo \\\$ipv4_$host` 'rm -f $LEAK_DETECTIVE_LOG' >/dev/null 2>&1
+       done
+
        ##########################################################################
        # flush IPsec state on all hosts
        #
@@ -403,9 +406,9 @@ do
        echo -e "\nPRE-TEST\n" >> $CONSOLE_LOG 2>&1
 
        eval `awk -F "::" '{
-           if ($2 != "")
+           if ($1 !~ /^#.*/ && $2 != "")
            {
-               printf("echo \"%s# %s\"; ", $1, $2)
+               printf("echo \"$(print_time)%s# %s\"; ", $1, $2)
                printf("ssh \044SSHCONF root@\044ipv4_%s \"%s\"; ", $1, $2)
                printf("echo;\n")
            }
@@ -417,10 +420,12 @@ do
        #
 
        function stop_tcpdump {
-           echo "${1}# killall tcpdump" >> $CONSOLE_LOG
-           eval ssh $SSHCONF root@\$ipv4_${1} killall tcpdump
+           # wait for packets to get processed, but don't wait longer than 1s
+           eval ssh $SSHCONF root@\$ipv4_${1} "\"i=100; while [ \\\$i -gt 0 ]; do pkill -USR1 tcpdump; tail -1 /tmp/tcpdump.err.log | perl -n -e '/(\\d+).*?(\\d+)/; exit (\\\$1 == \\\$2)' || break; sleep 0.01; i=\\\$((\\\$i-1)); done;\""
+           echo "$(print_time)${1}# killall tcpdump" >> $CONSOLE_LOG
+           eval ssh $SSHCONF root@\$ipv4_${1} "\"killall tcpdump; while true; do killall -q -0 tcpdump || break; sleep 0.01; done;\""
            eval TDUP_${1}="false"
-           echo ""
+           echo "" >> $CONSOLE_LOG
        }
 
 
@@ -434,44 +439,60 @@ do
        STATUS="passed"
 
        eval `awk -F "::" '{
-           host=$1
-           command=$2
-           pattern=$3
-           hit=$4
-           if (command != "")
-           {
+               host=$1
+               command=$2
+               pattern=$3
+               hit=$4
+               if (host ~ /^#.*/ || command == "")
+               {
+                       next
+               }
+               printf("cmd_err=\044(tempfile -p test -s err); ")
+               printf("cmd_out=\044(tempfile -p test -s out); ")
                if (command == "tcpdump")
                {
-                   printf("if [ \044TDUP_%s == \"true\" ]; then stop_tcpdump %s; fi; \n", host, host)
-                   printf("echo \"%s# cat /tmp/tcpdump.log | grep \047%s\047  [%s]\"; ", host, pattern, hit)
-                   printf("ssh \044SSHCONF root@\044ipv4_%s cat /tmp/tcpdump.log | grep \"%s\"; ", host, pattern)
+                       printf("if [ \044TDUP_%s == \"true\" ]; then stop_tcpdump %s; fi; \n", host, host)
+                       printf("ssh \044SSHCONF root@\044ipv4_%s cat /tmp/tcpdump.log > \044cmd_out; ", host)
                }
                else
                {
-                   printf("echo \"%s# %s | grep \047%s\047  [%s]\"; ", host, command, pattern, hit)
-                   printf("ssh \044SSHCONF root@\044ipv4_%s %s | grep \"%s\"; ",  host, command, pattern)
+                       printf("ssh \044SSHCONF root@\044ipv4_%s %s >\044cmd_out 2>\044cmd_err; ",  host, command)
                }
+               printf("cmd_res=\044(cat \044cmd_out | grep \"%s\"); ", pattern)
                printf("cmd_exit=\044?; ")
+               printf("cmd_fail=0; ")
+               if (hit ~ /^[0-9]+$/)
+               {
+                       printf("if [ \044(echo \"\044cmd_res\" | wc -l) -ne %d ] ", hit)
+               }
+               else
+               {
+                       printf("if [ \044cmd_exit -eq 0 -a \"%s\" = \"NO\"  ] ", hit)
+                       printf("|| [ \044cmd_exit -ne 0 -a \"%s\" = \"YES\" ] ", hit)
+               }
+               printf("; then STATUS=\"failed\"; cmd_fail=1; fi; \n")
+
+               printf("if [ \044cmd_fail -ne 0 ]; then echo \"~~~~~~~ FAIL ~~~~~~~\"; fi; \n")
+               if (command == "tcpdump")
+               {
+                       printf("echo \"$(print_time)%s# cat /tmp/tcpdump.log | grep \047%s\047  [%s]\"; ", host, pattern, hit)
+               }
+               else
+               {
+                       printf("echo \"$(print_time)%s# %s | grep \047%s\047  [%s]\"; ", host, command, pattern, hit)
+               }
+               printf("if [ -n \"\044cmd_res\" ]; then echo \"\044cmd_res\"; fi; \n")
+               printf("cat \044cmd_err; \n")
+               printf("if [ \044cmd_fail -ne 0 ]; then \n")
+               printf("if [ -s \044cmd_out ]; then echo \"~~ output ~~~~~~~~~~\"; \n")
+               printf("if [ \"\044verbose\" == \"YES\" ]; then cat \044cmd_out;\n")
+               printf("else cat \044cmd_out | head; fi; fi; \n")
+               printf("echo \"~~~~~~~~~~~~~~~~~~~~\"; fi; \n")
+               printf("rm -f -- \044cmd_out \044cmd_err; \n")
                printf("echo; ")
-               printf("if [ \044cmd_exit -eq 0 -a \"%s\" = \"NO\"  ] ", hit)
-               printf("|| [ \044cmd_exit -ne 0 -a \"%s\" = \"YES\" ] ", hit)
-               printf("; then STATUS=\"failed\"; fi; \n")
-           }
        }' $TESTDIR/evaltest.dat` >> $CONSOLE_LOG 2>&1
 
 
-       ##########################################################################
-       # set counters
-       #
-
-       if [ $STATUS = "failed" ]
-       then
-           let "failed_cnt += 1"
-       else
-           let "passed_cnt += 1"
-       fi
-
-
        ##########################################################################
        # log statusall and listall output
        # get copies of ipsec.conf, ipsec.secrets
@@ -499,27 +520,44 @@ do
     <img src="../../images/$DIAGRAM" alt="$VIRTHOSTS">
 @EOF
 
+       IPTABLES_CMD_V4="echo -e '=== filter table ==='; iptables  -v -n -L; echo -e '\n=== nat table ==='; iptables  -v -n -t nat -L; echo -e '\n=== mangle table ==='; iptables  -v -n -t mangle -L"
+       IPTABLES_CMD_V6="echo -e '=== filter table ==='; ip6tables -v -n -L; echo -e '\n=== nat table ==='; ip6tables -v -n -t nat -L; echo -e '\n=== mangle table ==='; ip6tables -v -n -t mangle -L"
+
        if [ -n "$IPV6" ]
        then
            IPROUTE_CMD="ip -6 route list table $SOURCEIP_ROUTING_TABLE"
            IPROUTE_DSP=$IPROUTE_CMD
-           IPTABLES_CMD="ip6tables -v -n -L"
+           IPTABLES_CMD="$IPTABLES_CMD_V6"
            IPTABLES_DSP="ip6tables -L"
+           IPTABLES_SAVE_CMD="ip6tables-save"
+           IPTABLES_SAVE_DSP="ip6tables-save"
        else
            IPROUTE_CMD="ip route list table $SOURCEIP_ROUTING_TABLE"
            IPROUTE_DSP=$IPROUTE_CMD
-           IPTABLES_CMD="iptables -v -n -L"
+           IPTABLES_CMD="$IPTABLES_CMD_V4"
            IPTABLES_DSP="iptables -L"
+           IPTABLES_SAVE_CMD="iptables-save"
+           IPTABLES_SAVE_DSP="iptables-save"
        fi
 
        if [ $name = "net2net-ip4-in-ip6-ikev2" -o $name = "net2net-ip6-in-ip4-ikev2" ]
        then
            IPROUTE_CMD="ip route list table $SOURCEIP_ROUTING_TABLE; echo; ip -6 route list table $SOURCEIP_ROUTING_TABLE"
            IPROUTE_DSP="ip (-6) route list table $SOURCEIP_ROUTING_TABLE"
-           IPTABLES_CMD="iptables -v -n -L ; echo ; ip6tables -v -n -L"
+           IPTABLES_CMD="$IPTABLES_CMD_V4; echo; $IPTABLES_CMD_V6"
            IPTABLES_DSP="iptables -L ; ip6tables -L"
+           IPTABLES_SAVE_CMD="iptables-save; echo; ip6tables-save"
+           IPTABLES_SAVE_DSP="iptables-save ; ip6tables-save"
        fi
 
+       for host in $DBHOSTS
+       do
+           eval HOSTLOGIN=root@\$ipv4_${host}
+
+               scp $SSHCONF $HOSTLOGIN:/etc/db.d/ipsec.sql \
+                   $TESTRESULTDIR/${host}.ipsec.sql  > /dev/null 2>&1
+       done
+
        for host in $IPSECHOSTS
        do
            eval HOSTLOGIN=root@\$ipv4_${host}
@@ -531,7 +569,7 @@ do
                        scp $SSHCONF $HOSTLOGIN:/etc/swanctl/swanctl.conf \
                        $TESTRESULTDIR/${host}.swanctl.conf  > /dev/null 2>&1
 
-                       for subsys in conns certs pools authorities sas pols
+                       for subsys in conns algs certs pools authorities sas pols
                        do
                                ssh $SSHCONF $HOSTLOGIN swanctl --list-$subsys \
                                        > $TESTRESULTDIR/${host}.swanctl.$subsys 2>/dev/null
@@ -539,6 +577,12 @@ do
 
                        ssh $SSHCONF $HOSTLOGIN swanctl --stats \
                                > $TESTRESULTDIR/${host}.swanctl.stats 2>/dev/null
+
+                       echo "" >> $TESTRESULTDIR/${host}.swanctl.sas
+                       cat $TESTRESULTDIR/${host}.swanctl.pols >> \
+                               $TESTRESULTDIR/${host}.swanctl.sas
+                       cat $TESTRESULTDIR/${host}.swanctl.algs >> \
+                               $TESTRESULTDIR/${host}.swanctl.stats
                else
                    for file in ipsec.conf ipsec.secrets
                    do
@@ -551,9 +595,11 @@ do
                                ssh $SSHCONF $HOSTLOGIN ipsec $command \
                            > $TESTRESULTDIR/${host}.$command 2>/dev/null
                    done
+               fi
 
-                   scp $SSHCONF $HOSTLOGIN:/etc/ipsec.d/ipsec.sql \
-                       $TESTRESULTDIR/${host}.ipsec.sql  > /dev/null 2>&1
+               if (! [ -f $TESTRESULTDIR/${host}.ipsec.sql ] ) then
+                       scp $SSHCONF $HOSTLOGIN:/etc/ipsec.d/ipsec.sql \
+                               $TESTRESULTDIR/${host}.ipsec.sql  > /dev/null 2>&1
                fi
 
            ssh $SSHCONF $HOSTLOGIN ip -s xfrm policy \
@@ -564,6 +610,8 @@ do
                    > $TESTRESULTDIR/${host}.ip.route 2>/dev/null
            ssh $SSHCONF $HOSTLOGIN $IPTABLES_CMD \
                    > $TESTRESULTDIR/${host}.iptables 2>/dev/null
+               ssh $SSHCONF $HOSTLOGIN $IPTABLES_SAVE_CMD \
+                   > $TESTRESULTDIR/${host}.iptables-save 2>/dev/null
            chmod a+r $TESTRESULTDIR/*
 
                if [ -n "$SWANCTL" ]
@@ -577,16 +625,17 @@ do
            <li><a href="$host.swanctl.conf">swanctl.conf</a></li>
            <li><a href="$host.swanctl.conns">swanctl --list-conns</a></li>
            <li><a href="$host.swanctl.certs">swanctl --list-certs</a></li>
-           <li><a href="$host.swanctl.pools">swanctl --list-pools</a></li>
            <li><a href="$host.strongswan.conf">strongswan.conf</a></li>
+           <li><a href="$host.ipsec.sql">ipsec.sql</a></li>
          </ul>
        </td>
        <td valign="top">
          <ul>
-           <li><a href="$host.swanctl.sas">swanctl --list-sas</a></li>
-           <li><a href="$host.swanctl.pols">swanctl --list-pols</a></li>
+           <li><a href="$host.swanctl.sas">swanctl --list-sas|--list-pols</a></li>
+           <li><a href="$host.swanctl.pools">swanctl --list-pools</a></li>
            <li><a href="$host.swanctl.authorities">swanctl --list-authorities</a></li>
-           <li><a href="$host.swanctl.stats">swanctl --stats</a></li>
+           <li><a href="$host.swanctl.stats">swanctl --stats|--list-algs</a></li>
+           <li><a href="$host.auth.log">auth.log</a></li>
            <li><a href="$host.daemon.log">daemon.log</a></li>
          </ul>
       </td>
@@ -596,7 +645,7 @@ do
            <li><a href="$host.ip.state">ip -s xfrm state</a></li>
            <li><a href="$host.ip.route">$IPROUTE_DSP</a></li>
            <li><a href="$host.iptables">$IPTABLES_DSP</a></li>
-           <li><a href="$host.auth.log">auth.log</a></li>
+           <li><a href="$host.iptables-save">$IPTABLES_SAVE_DSP</a></li>
          </ul>
          &nbsp;
       </td>
@@ -631,6 +680,7 @@ do
            <li><a href="$host.ip.state">ip -s xfrm state</a></li>
            <li><a href="$host.ip.route">$IPROUTE_DSP</a></li>
            <li><a href="$host.iptables">$IPTABLES_DSP</a></li>
+           <li><a href="$host.iptables-save">$IPTABLES_SAVE_DSP</a></li>
          </ul>
       </td>
     </tr>
@@ -643,21 +693,25 @@ do
        do
            eval HOSTLOGIN=root@\$ipv4_${host}
 
-           for file in clients.conf eap.conf radiusd.conf proxy.conf users
+               RADIUS_DIR=/etc/freeradius/3.0
+               RADIUS_EAP_FILE=mods-enabled/eap
+               RADIUS_EAP_NAME=eap
+               if [ "$BASEIMGSUITE" == "jessie" ]
+               then
+                       RADIUS_DIR=/etc/freeradius
+                       RADIUS_EAP_FILE=eap.conf
+                       RADIUS_EAP_NAME=eap.conf
+               fi
+
+               for file in clients.conf radiusd.conf proxy.conf users sites-enabled/default sites-enabled/inner-tunnel $RADIUS_EAP_FILE
            do
-               scp $SSHCONF $HOSTLOGIN:/etc/freeradius/$file \
-                   $TESTRESULTDIR/${host}.$file  > /dev/null 2>&1
+               scp $SSHCONF $HOSTLOGIN:$RADIUS_DIR/$file \
+                   $TESTRESULTDIR/${host}.$(basename $file) > /dev/null 2>&1
            done
 
-               scp $SSHCONF $HOSTLOGIN:/etc/strongswan.conf \
-                   $TESTRESULTDIR/${host}.strongswan.conf  > /dev/null 2>&1
-
            scp $SSHCONF $HOSTLOGIN:/var/log/freeradius/radius.log \
                $TESTRESULTDIR/${host}.radius.log  > /dev/null 2>&1
 
-           ssh $SSHCONF $HOSTLOGIN grep imcv /var/log/daemon.log \
-               >> $TESTRESULTDIR/${host}.daemon.log 2>/dev/null
-
            chmod a+r $TESTRESULTDIR/*
            cat >> $TESTRESULTDIR/index.html <<@EOF
     <h3>$host</h3>
@@ -667,14 +721,14 @@ do
          <ul>
            <li><a href="$host.clients.conf">clients.conf</a></li>
            <li><a href="$host.radiusd.conf">radiusd.conf</a></li>
-           <li><a href="$host.strongswan.conf">strongswan.conf</a></li>
+           <li><a href="$host.$RADIUS_EAP_NAME">$RADIUS_EAP_NAME</a></li>
          </ul>
        </td>
        <td valign="top">
          <ul>
-           <li><a href="$host.eap.conf">eap.conf</a></li>
+           <li><a href="$host.default">sites-enabled/default</a></li>
+           <li><a href="$host.inner-tunnel">sites-enabled/inner-tunnel</a></li>
            <li><a href="$host.radius.log">radius.log</a></li>
-           <li><a href="$host.daemon.log">daemon.log</a></li>
          </ul>
       </td>
        <td valign="top">
@@ -696,15 +750,9 @@ do
 
        for host in $TCPDUMPHOSTS
        do
-           eval HOSTLOGIN=root@\$ipv4_${host}
-
-               scp $SSHCONF $HOSTLOGIN:/tmp/tcpdump.log \
-                       $TESTRESULTDIR/${host}.tcpdump.log > /dev/null 2>&1
-
            cat >> $TESTRESULTDIR/index.html <<@EOF
            <li><a href="$host.tcpdump.log">$host tcpdump.log</a></li>
 @EOF
-
        done
 
        cat >> $TESTRESULTDIR/index.html <<@EOF
@@ -727,9 +775,9 @@ do
        echo -e "\nPOST-TEST\n" >> $CONSOLE_LOG 2>&1
 
        eval `awk -F "::" '{
-           if ($2 != "")
+           if ($1 !~ /^#.*/ && $2 != "")
            {
-               printf("echo \"%s# %s\"; ", $1, $2)
+               printf("echo \"$(print_time)%s# %s\"; ", $1, $2)
                printf("ssh \044SSHCONF root@\044ipv4_%s \"%s\"; ", $1, $2)
                printf("echo;\n")
            }
@@ -743,8 +791,10 @@ do
        do
                eval HOSTLOGIN=root@\$ipv4_${host}
                IPSECSTATE=`ssh $SSHCONF $HOSTLOGIN 'ip xfrm state'`
+               # ignore IPv4/v6 states created with IPComp SAs
+               IPSECSTATEISSUE=`echo "$IPSECSTATE" | grep 'proto.*spi' | grep -v 'proto 4'`
                IPSECPOLICY=`ssh $SSHCONF $HOSTLOGIN 'ip xfrm policy'`
-               if [ -n "$IPSECSTATE" -o -n "$IPSECPOLICY" ]
+               if [ -n "$IPSECSTATEISSUE" -o -n "$IPSECPOLICY" ]
                then
                        echo -e "\n$host# ip xfrm state [NO]" >> $CONSOLE_LOG
                        echo "$IPSECSTATE" >> $CONSOLE_LOG
@@ -754,6 +804,25 @@ do
                fi
        done
 
+
+       ##########################################################################
+       # make sure there were no leaks
+       #
+
+       for host in $STRONGSWANHOSTS
+       do
+               eval HOSTLOGIN=root@\$ipv4_${host}
+               LEAKS=`ssh $SSHCONF $HOSTLOGIN 'cat $LEAK_DETECTIVE_LOG 2>/dev/null | grep -v "No leaks detected.*"'`
+               if [ -n "$LEAKS" ]
+               then
+                       echo -e "\n$host# cat $LEAK_DETECTIVE_LOG [NO]" >> $CONSOLE_LOG
+                       echo "$LEAKS" >> $CONSOLE_LOG
+                       echo "<<< $host $LEAK_DETECTIVE_LOG >>>" >> $CONSOLE_LOG
+                       STATUS="failed"
+               fi
+       done
+
+
        ##########################################################################
        # get a copy of /var/log/auth.log
        #
@@ -773,7 +842,7 @@ do
        for host in $IPSECHOSTS
        do
            eval HOSTLOGIN=root@\$ipv4_${host}
-           ssh $SSHCONF $HOSTLOGIN "grep -s -E 'charon|last message repeated|imcv' \
+           ssh $SSHCONF $HOSTLOGIN "grep -s -E 'systemd|swanctl|charon|last message repeated|imcv' \
                /var/log/daemon.log" >> $TESTRESULTDIR/${host}.daemon.log
        done
 
@@ -786,10 +855,11 @@ do
        do
            if [ "`eval echo \\\$TDUP_${host}`" = "true" ]
            then
-               echo "${host}# killall tcpdump" >> $CONSOLE_LOG
-               eval ssh $SSHCONF root@\$ipv4_$host killall tcpdump
-               eval TDUP_${host}="false"
+                       stop_tcpdump $host
            fi
+           eval HOSTLOGIN=root@\$ipv4_${host}
+               scp $SSHCONF $HOSTLOGIN:/tmp/tcpdump.log \
+                       $TESTRESULTDIR/${host}.tcpdump.log > /dev/null 2>&1
        done
 
        ##########################################################################
@@ -809,6 +879,18 @@ do
        $DIR/scripts/restore-defaults $testname
 
 
+       ##########################################################################
+       # set counters
+       #
+
+       if [ $STATUS = "failed" ]
+       then
+           let "failed_cnt += 1"
+       else
+           let "passed_cnt += 1"
+       fi
+
+
        ##########################################################################
        # write test status to html file
        #
@@ -853,6 +935,11 @@ do
            ssh $SSHCONF $HOSTLOGIN 'if [ -f /var/run/charon.pid ]; then rm /var/run/charon.pid; echo "    removed charon.pid on `hostname`"; fi'
        done
 
+       if [ -n "$aborted" ]
+       then
+           break 2
+       fi
+
     done
 
 done
@@ -880,6 +967,15 @@ cat >> $TESTRESULTSHTML << @EOF
 </html>
 @EOF
 
+if [ $subdir_cnt != 0 ]
+then
+cat >> $INDEX << @EOF
+      <td align="right">$subdir_cnt</td>
+      <td>&nbsp;</td>
+    </tr>
+@EOF
+fi
+
 let "all_cnt = $passed_cnt + $failed_cnt"
 
 cat >> $INDEX << @EOF
@@ -903,18 +999,7 @@ cat >> $INDEX << @EOF
 echo
 echo_ok     "Passed : $passed_cnt"
 echo_failed "Failed : $failed_cnt"
-echo
-
-
-##############################################################################
-# copy the test results to the apache server
-#
-
-HTDOCS="/var/www"
 
-ssh $SSHCONF root@${ipv4_winnetou} mkdir -p $HTDOCS/testresults > /dev/null 2>&1
-scp $SSHCONF -r $TODAYDIR root@${ipv4_winnetou}:$HTDOCS/testresults > /dev/null 2>&1
-ssh $SSHCONF root@${ipv4_winnetou} ln -s $HTDOCS/images $HTDOCS/testresults/$TESTDATE/images > /dev/null 2>&1
 echo
 echo "The results are available in $TODAYDIR"
 echo "or via the link http://$ipv4_winnetou/testresults/$TESTDATE"