]> git.ipfire.org Git - people/ms/strongswan.git/commitdiff
testing: Migrate ikev2-stroke-bye scenarios to vici
authorAndreas Steffen <andreas.steffen@strongswan.org>
Wed, 26 May 2021 07:40:42 +0000 (09:40 +0200)
committerAndreas Steffen <andreas.steffen@strongswan.org>
Tue, 22 Jun 2021 08:23:06 +0000 (10:23 +0200)
931 files changed:
testing/tests/ikev1/nat-rw/evaltest.dat
testing/tests/ikev2-stroke-bye/.gitignore [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/hosts/alice/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/hosts/alice/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/hosts/bob/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/any-interface/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/compress-nat/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/compress-nat/hosts/alice/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/compress-nat/hosts/bob/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/compress-nat/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/crl-from-cache/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/crl-from-cache/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/crl-from-cache/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-client-id/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-mac/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/dpd-hold/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/dpd-hold/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/dpd-hold/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/dpd-hold/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/dpd-hold/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/dpd-hold/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/farp/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/farp/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/farp/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/farp/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/farp/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/farp/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/farp/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/farp/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/force-udp-encaps/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/force-udp-encaps/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/alice/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/forecast/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/forecast/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/forecast/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/forecast/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/forecast/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/forecast/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/forecast/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/host2host-transport-connmark/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/alice/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/alice/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/venus/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/venus/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/host2host-transport-connmark/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/inactivity-timeout/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/inactivity-timeout/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/inactivity-timeout/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-pool-wish/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-split-pools-db/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-split-pools-db/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/alice/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/alice/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/lookip/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/lookip/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/lookip/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/lookip/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/lookip/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/lookip/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/lookip/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/lookip/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/lookip/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/nat-rw-mark/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/nat-rw-mark/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/alice/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/alice/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/mark_updown [deleted file]
testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/venus/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/venus/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-cert-sha2/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/sun/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-cert-sha2/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-dnscert/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/sun/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-multicast/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-pgp-v4/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-psk-dscp/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-rekey/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/sun/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-rekey/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-same-nets/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/sun/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/net2net-same-nets/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/protoport-route/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/protoport-route/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/protoport-route/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/protoport-route/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/protoport-route/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/protoport-route/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/protoport-route/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/reauth-early/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/reauth-early/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-early/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-early/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-early/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-late/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/reauth-late/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-late/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-late/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-late/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/reauth-mbb/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.d/data.sql [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.d/tables.sql [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.d/data.sql [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.d/tables.sql [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-dynamic/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/dave/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/alice/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/alice/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/sun/etc/mark_updown [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/venus/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/venus/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-mark-in-out/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-ntru-psk/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-no-idr/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-radius-accounting/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-sig-auth/test.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/description.txt [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/rw-whitelist/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/ipsec.secrets [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/trap-any/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/dave/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/moon/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/virtual-ip-override/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/wildcards/evaltest.dat [deleted file]
testing/tests/ikev2-stroke-bye/wildcards/hosts/carol/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/wildcards/hosts/carol/etc/strongswan.conf [deleted file]
testing/tests/ikev2-stroke-bye/wildcards/hosts/dave/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/wildcards/hosts/moon/etc/ipsec.conf [deleted file]
testing/tests/ikev2-stroke-bye/wildcards/posttest.dat [deleted file]
testing/tests/ikev2-stroke-bye/wildcards/pretest.dat [deleted file]
testing/tests/ikev2-stroke-bye/wildcards/test.conf [deleted file]
testing/tests/ikev2-stroke/ip-pool-wish/description.txt [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/description.txt with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/evaltest.dat [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/evaltest.dat with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/hosts/carol/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/carol/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/hosts/carol/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/compress-nat/hosts/carol/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/hosts/dave/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/dave/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/hosts/dave/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/compress-nat/hosts/alice/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/hosts/moon/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/moon/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/compress-nat/hosts/bob/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/posttest.dat [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/posttest.dat with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/pretest.dat [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/pretest.dat with 100% similarity]
testing/tests/ikev2-stroke/ip-pool-wish/test.conf [moved from testing/tests/ikev2-stroke-bye/farp/test.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/description.txt [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/description.txt with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/evaltest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/evaltest.dat with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/moon/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/moon/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/moon/etc/ipsec.d/certs/moonCert.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/moon/etc/ipsec.d/certs/moonCert.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/moon/etc/ipsec.d/certs/sunCert.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/moon/etc/ipsec.d/certs/sunCert.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/moon/etc/ipsec.d/private/moonKey.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/moon/etc/ipsec.d/private/moonKey.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/moon/etc/ipsec.secrets [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/moon/etc/ipsec.secrets with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/moon/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/sun/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/sun/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/sun/etc/ipsec.d/certs/moonCert.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/sun/etc/ipsec.d/certs/moonCert.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/sun/etc/ipsec.d/certs/sunCert.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/sun/etc/ipsec.d/certs/sunCert.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/sun/etc/ipsec.d/private/sunKey.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/sun/etc/ipsec.d/private/sunKey.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/sun/etc/ipsec.secrets [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/sun/etc/ipsec.secrets with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/hosts/sun/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/hosts/sun/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/posttest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/posttest.dat with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/pretest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/pretest.dat with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v3/test.conf [moved from testing/tests/ikev2-stroke-bye/net2net-cert-sha2/test.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/description.txt [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/description.txt with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/evaltest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/evaltest.dat with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/moon/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/moon/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/moon/etc/ipsec.d/certs/moonCert.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/moon/etc/ipsec.d/certs/moonCert.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/moon/etc/ipsec.d/certs/sunCert.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/moon/etc/ipsec.d/certs/sunCert.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/moon/etc/ipsec.d/private/moonKey.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/moon/etc/ipsec.d/private/moonKey.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/moon/etc/ipsec.secrets [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/moon/etc/ipsec.secrets with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/moon/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/sun/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/sun/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/sun/etc/ipsec.d/certs/moonCert.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/sun/etc/ipsec.d/certs/moonCert.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/sun/etc/ipsec.d/certs/sunCert.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/sun/etc/ipsec.d/certs/sunCert.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/sun/etc/ipsec.d/private/sunKey.asc [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/sun/etc/ipsec.d/private/sunKey.asc with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/sun/etc/ipsec.secrets [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/sun/etc/ipsec.secrets with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/hosts/sun/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/hosts/sun/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/posttest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/posttest.dat with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/pretest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/pretest.dat with 100% similarity]
testing/tests/ikev2-stroke/net2net-pgp-v4/test.conf [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/test.conf with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/description.txt [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/description.txt with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/evaltest.dat [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/evaltest.dat with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/hosts/carol/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/carol/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/hosts/carol/etc/ipsec.secrets [moved from testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.secrets with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/hosts/carol/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/carol/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/hosts/moon/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/moon/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/hosts/moon/etc/ipsec.secrets [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/moon/etc/ipsec.secrets with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/dave/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/posttest.dat [moved from testing/tests/ikev2-stroke-bye/protoport-route/posttest.dat with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/pretest.dat [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/pretest.dat with 100% similarity]
testing/tests/ikev2-stroke/rw-eap-md5-id-prompt/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/test.conf with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/description.txt [moved from testing/tests/ikev2-stroke-bye/virtual-ip-override/description.txt with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/evaltest.dat [moved from testing/tests/ikev2-stroke-bye/virtual-ip-override/evaltest.dat with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/hosts/carol/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/carol/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/hosts/carol/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/dpd-hold/hosts/carol/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/hosts/dave/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/dave/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/hosts/dave/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/alice/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/hosts/moon/etc/ipsec.conf [moved from testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/moon/etc/ipsec.conf with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/sun/etc/strongswan.conf with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/posttest.dat [moved from testing/tests/ikev2-stroke-bye/farp/posttest.dat with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/pretest.dat [moved from testing/tests/ikev2-stroke-bye/virtual-ip-override/pretest.dat with 100% similarity]
testing/tests/ikev2-stroke/virtual-ip-override/test.conf [moved from testing/tests/ikev2-stroke-bye/virtual-ip-override/test.conf with 100% similarity]
testing/tests/ikev2/compress-nat/description.txt [moved from testing/tests/ikev2-stroke-bye/compress-nat/description.txt with 100% similarity]
testing/tests/ikev2/compress-nat/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/compress-nat/hosts/alice/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/dave/etc/strongswan.conf with 66% similarity]
testing/tests/ikev2/compress-nat/hosts/alice/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/compress-nat/hosts/bob/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/compress-nat/hosts/bob/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/compress-nat/hosts/carol/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/compress-nat/hosts/carol/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/compress-nat/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/compress-nat/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/compress-nat/posttest.dat [moved from testing/tests/ikev2-stroke-bye/compress-nat/posttest.dat with 56% similarity]
testing/tests/ikev2/compress-nat/pretest.dat [moved from testing/tests/ikev2-stroke-bye/compress-nat/pretest.dat with 83% similarity]
testing/tests/ikev2/compress-nat/test.conf [moved from testing/tests/ikev2-stroke-bye/compress-nat/test.conf with 91% similarity]
testing/tests/ikev2/crl-from-cache/description.txt [moved from testing/tests/ikev2-stroke-bye/crl-from-cache/description.txt with 58% similarity]
testing/tests/ikev2/crl-from-cache/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/crl-from-cache/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/crl-from-cache/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/crl-from-cache/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/crl-from-cache/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/crl-from-cache/posttest.dat [new file with mode: 0644]
testing/tests/ikev2/crl-from-cache/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/crl-from-cache/test.conf [moved from testing/tests/ikev2-stroke-bye/crl-from-cache/test.conf with 90% similarity]
testing/tests/ikev2/dhcp-dynamic/description.txt
testing/tests/ikev2/dhcp-static-client-id/description.txt [moved from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/description.txt with 85% similarity]
testing/tests/ikev2/dhcp-static-client-id/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/dhcp-static-client-id/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-client-id/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-client-id/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-client-id/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-client-id/hosts/moon/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/moon/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/dhcp-static-client-id/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/moon/etc/strongswan.conf with 54% similarity, mode: 0755]
testing/tests/ikev2/dhcp-static-client-id/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-client-id/hosts/venus/etc/dhcp/dhcpd.conf [moved from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/venus/etc/dhcp/dhcpd.conf with 100% similarity]
testing/tests/ikev2/dhcp-static-client-id/hosts/venus/etc/dnsmasq.conf [moved from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/venus/etc/dnsmasq.conf with 100% similarity]
testing/tests/ikev2/dhcp-static-client-id/posttest.dat [moved from testing/tests/ikev2-stroke-bye/dhcp-static-mac/posttest.dat with 57% similarity]
testing/tests/ikev2/dhcp-static-client-id/pretest.dat [moved from testing/tests/ikev2-stroke-bye/dhcp-static-mac/pretest.dat with 59% similarity]
testing/tests/ikev2/dhcp-static-client-id/test.conf [moved from testing/tests/ikev2-stroke-bye/dhcp-static-mac/test.conf with 91% similarity]
testing/tests/ikev2/dhcp-static-mac/description.txt [moved from testing/tests/ikev2-stroke-bye/dhcp-static-mac/description.txt with 76% similarity]
testing/tests/ikev2/dhcp-static-mac/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/dhcp-static-mac/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-mac/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-mac/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-mac/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-mac/hosts/moon/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/moon/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/dhcp-static-mac/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/moon/etc/strongswan.conf with 54% similarity, mode: 0755]
testing/tests/ikev2/dhcp-static-mac/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/dhcp-static-mac/hosts/venus/etc/dhcp/dhcpd.conf [moved from testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/venus/etc/dhcp/dhcpd.conf with 100% similarity]
testing/tests/ikev2/dhcp-static-mac/hosts/venus/etc/dnsmasq.conf [moved from testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/venus/etc/dnsmasq.conf with 100% similarity]
testing/tests/ikev2/dhcp-static-mac/posttest.dat [moved from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/posttest.dat with 57% similarity]
testing/tests/ikev2/dhcp-static-mac/pretest.dat [moved from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/pretest.dat with 59% similarity]
testing/tests/ikev2/dhcp-static-mac/test.conf [moved from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/test.conf with 91% similarity]
testing/tests/ikev2/dpd-trap/description.txt [new file with mode: 0644]
testing/tests/ikev2/dpd-trap/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/dpd-trap/hosts/carol/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/wildcards/hosts/dave/etc/strongswan.conf with 68% similarity]
testing/tests/ikev2/dpd-trap/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/dpd-trap/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/wildcards/hosts/moon/etc/strongswan.conf with 68% similarity]
testing/tests/ikev2/dpd-trap/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/dpd-trap/posttest.dat [new file with mode: 0644]
testing/tests/ikev2/dpd-trap/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/dpd-trap/test.conf [moved from testing/tests/ikev2-stroke-bye/inactivity-timeout/test.conf with 87% similarity]
testing/tests/ikev2/farp/description.txt [new file with mode: 0755]
testing/tests/ikev2/farp/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/farp/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/farp/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/farp/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/farp/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/farp/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/farp/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/farp/hosts/moon/etc/swanctl/swanctl_base.conf [new file with mode: 0755]
testing/tests/ikev2/farp/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/farp/pretest.dat [moved from testing/tests/ikev2-stroke-bye/farp/pretest.dat with 54% similarity, mode: 0755]
testing/tests/ikev2/farp/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-psk-no-idr/test.conf with 91% similarity, mode: 0755]
testing/tests/ikev2/force-udp-encap/description.txt [new file with mode: 0644]
testing/tests/ikev2/force-udp-encap/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/force-udp-encap/hosts/alice/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/force-udp-encap/hosts/alice/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/force-udp-encap/hosts/sun/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/sun/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/force-udp-encap/hosts/sun/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/force-udp-encap/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/force-udp-encap/posttest.dat [moved from testing/tests/ikev2-stroke-bye/force-udp-encaps/posttest.dat with 74% similarity]
testing/tests/ikev2/force-udp-encap/pretest.dat [moved from testing/tests/ikev2-stroke-bye/force-udp-encaps/pretest.dat with 69% similarity]
testing/tests/ikev2/force-udp-encap/test.conf [moved from testing/tests/ikev2-stroke-bye/force-udp-encaps/test.conf with 90% similarity]
testing/tests/ikev2/forecast/description.txt [moved from testing/tests/ikev2-stroke-bye/forecast/description.txt with 100% similarity]
testing/tests/ikev2/forecast/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/forecast/hosts/carol/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/carol/etc/strongswan.conf with 62% similarity]
testing/tests/ikev2/forecast/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/forecast/hosts/dave/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/sun/etc/strongswan.conf with 64% similarity]
testing/tests/ikev2/forecast/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/forecast/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/forecast/hosts/moon/etc/strongswan.conf with 76% similarity]
testing/tests/ikev2/forecast/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/forecast/posttest.dat [moved from testing/tests/ikev2-stroke-bye/rw-eap-dynamic/posttest.dat with 58% similarity]
testing/tests/ikev2/forecast/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/forecast/test.conf [moved from testing/tests/ikev2-stroke-bye/forecast/test.conf with 91% similarity]
testing/tests/ikev2/host2host-transport-connmark/description.txt [moved from testing/tests/ikev2-stroke-bye/host2host-transport-connmark/description.txt with 100% similarity]
testing/tests/ikev2/host2host-transport-connmark/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/host2host-transport-connmark/hosts/alice/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/host2host-transport-connmark/hosts/alice/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/host2host-transport-connmark/hosts/sun/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/moon/etc/strongswan.conf with 66% similarity]
testing/tests/ikev2/host2host-transport-connmark/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/host2host-transport-connmark/hosts/venus/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/host2host-transport-connmark/hosts/venus/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/host2host-transport-connmark/posttest.dat [new file with mode: 0644]
testing/tests/ikev2/host2host-transport-connmark/pretest.dat [moved from testing/tests/ikev2-stroke-bye/host2host-transport-connmark/pretest.dat with 65% similarity]
testing/tests/ikev2/host2host-transport-connmark/test.conf [moved from testing/tests/ikev2-stroke-bye/host2host-transport-connmark/test.conf with 91% similarity]
testing/tests/ikev2/host2host-transport-nat/hosts/venus/etc/ipsec.conf [deleted file]
testing/tests/ikev2/inactivity-timeout/description.txt [moved from testing/tests/ikev2-stroke-bye/inactivity-timeout/description.txt with 100% similarity]
testing/tests/ikev2/inactivity-timeout/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/inactivity-timeout/hosts/carol/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/dpd-hold/hosts/moon/etc/strongswan.conf with 68% similarity]
testing/tests/ikev2/inactivity-timeout/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/inactivity-timeout/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/inactivity-timeout/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/inactivity-timeout/posttest.dat [new file with mode: 0644]
testing/tests/ikev2/inactivity-timeout/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/inactivity-timeout/test.conf [moved from testing/tests/ikev2-stroke-bye/dpd-hold/test.conf with 79% similarity]
testing/tests/ikev2/ip-split-pools-db/description.txt [moved from testing/tests/ikev2-stroke-bye/ip-split-pools-db/description.txt with 85% similarity, mode: 0755]
testing/tests/ikev2/ip-split-pools-db/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-split-pools-db/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-split-pools-db/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-split-pools-db/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-split-pools-db/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-split-pools-db/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-split-pools-db/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-split-pools-db/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-split-pools-db/pretest.dat [moved from testing/tests/ikev2-stroke-bye/ip-split-pools-db/pretest.dat with 69% similarity, mode: 0755]
testing/tests/ikev2/ip-split-pools-db/test.conf [moved from testing/tests/ikev2-stroke-bye/ip-split-pools-db/test.conf with 89% similarity, mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/description.txt [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/hosts/alice/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/hosts/alice/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/hosts/moon/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/moon/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/ip-two-pools-mixed/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/pretest.dat [moved from testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/pretest.dat with 62% similarity, mode: 0755]
testing/tests/ikev2/ip-two-pools-mixed/test.conf [moved from testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/test.conf with 74% similarity, mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/description.txt [moved from testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/description.txt with 55% similarity, mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/pretest.dat [moved from testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/pretest.dat with 55% similarity, mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6-db/test.conf [moved from testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/test.conf with 80% similarity, mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/description.txt [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/pretest.dat [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools-v4v6/test.conf [new file with mode: 0755]
testing/tests/ikev2/ip-two-pools/pretest.dat
testing/tests/ikev2/lookip/description.txt [new file with mode: 0644]
testing/tests/ikev2/lookip/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/lookip/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/lookip/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/lookip/hosts/dave/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/lookip/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/lookip/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/lookip/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/lookip/posttest.dat [moved from testing/tests/ikev2-stroke-bye/lookip/posttest.dat with 58% similarity]
testing/tests/ikev2/lookip/pretest.dat [moved from testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/pretest.dat with 55% similarity]
testing/tests/ikev2/lookip/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-whitelist/test.conf with 91% similarity]
testing/tests/ikev2/nat-rw-mark/description.txt [new file with mode: 0644]
testing/tests/ikev2/nat-rw-mark/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/nat-rw-mark/hosts/alice/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/nat-rw-mark/hosts/alice/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/strongswan.conf with 72% similarity]
testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/nat-rw-mark/hosts/venus/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/nat-rw-mark/hosts/venus/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/nat-rw-mark/posttest.dat [moved from testing/tests/ikev2-stroke-bye/nat-rw-mark/posttest.dat with 65% similarity]
testing/tests/ikev2/nat-rw-mark/pretest.dat [moved from testing/tests/ikev2-stroke-bye/nat-rw-mark/pretest.dat with 66% similarity]
testing/tests/ikev2/nat-rw-mark/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-mark-in-out/test.conf with 91% similarity]
testing/tests/ikev2/nat-rw-psk/evaltest.dat
testing/tests/ikev2/nat-rw/evaltest.dat
testing/tests/ikev2/net2net-cert-sha2/description.txt [moved from testing/tests/ikev2-stroke-bye/net2net-cert-sha2/description.txt with 84% similarity]
testing/tests/ikev2/net2net-cert-sha2/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-cert-sha2/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/net2net-cert-sha2/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-cert-sha2/hosts/sun/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/net2net-cert-sha2/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-cert-sha2/posttest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-rekey/posttest.dat with 58% similarity]
testing/tests/ikev2/net2net-cert-sha2/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-cert-sha2/test.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/test.conf with 90% similarity]
testing/tests/ikev2/net2net-dnscert/description.txt [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/description.txt with 70% similarity]
testing/tests/ikev2/net2net-dnscert/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/moon/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/resolv.conf [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/moon/etc/resolv.conf with 100% similarity]
testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/moon/etc/strongswan.conf with 56% similarity]
testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/swanctl/dnssec.keys [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/moon/etc/ipsec.d/dnssec.keys with 100% similarity]
testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/sun/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/resolv.conf [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/sun/etc/resolv.conf with 100% similarity]
testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/sun/etc/strongswan.conf with 56% similarity]
testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/swanctl/dnssec.keys [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/sun/etc/ipsec.d/dnssec.keys with 100% similarity]
testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-dnscert/posttest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-dnscert/posttest.dat with 51% similarity]
testing/tests/ikev2/net2net-dnscert/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-dnscert/test.conf [moved from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/test.conf with 90% similarity]
testing/tests/ikev2/net2net-dnssec/posttest.dat
testing/tests/ikev2/net2net-ntru-bandwidth/description.txt [moved from testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/description.txt with 76% similarity, mode: 0755]
testing/tests/ikev2/net2net-ntru-bandwidth/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/hosts/sun/etc/strongswan.conf with 63% similarity, mode: 0755]
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/sun/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/hosts/moon/etc/strongswan.conf with 63% similarity, mode: 0755]
testing/tests/ikev2/net2net-ntru-bandwidth/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-ntru-bandwidth/posttest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/posttest.dat with 58% similarity, mode: 0755]
testing/tests/ikev2/net2net-ntru-bandwidth/pretest.dat [new file with mode: 0755]
testing/tests/ikev2/net2net-ntru-bandwidth/test.conf [moved from testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/test.conf with 90% similarity, mode: 0755]
testing/tests/ikev2/net2net-psk-dscp/description.txt [moved from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/description.txt with 88% similarity]
testing/tests/ikev2/net2net-psk-dscp/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-psk-dscp/hosts/sun/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/moon/etc/strongswan.conf with 59% similarity]
testing/tests/ikev2/net2net-psk-dscp/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-psk-dscp/posttest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/posttest.dat with 75% similarity]
testing/tests/ikev2/net2net-psk-dscp/pretest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/pretest.dat with 75% similarity]
testing/tests/ikev2/net2net-psk-dscp/test.conf [moved from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/test.conf with 90% similarity]
testing/tests/ikev2/net2net-rekey/description.txt [moved from testing/tests/ikev2-stroke-bye/net2net-rekey/description.txt with 73% similarity]
testing/tests/ikev2/net2net-rekey/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-rekey/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/net2net-rekey/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-rekey/hosts/sun/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/net2net-rekey/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-rekey/posttest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-cert-sha2/posttest.dat with 58% similarity]
testing/tests/ikev2/net2net-rekey/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-rekey/test.conf [moved from testing/tests/ikev2-stroke-bye/net2net-rekey/test.conf with 90% similarity]
testing/tests/ikev2/net2net-route/description.txt
testing/tests/ikev2/net2net-same-nets/description.txt [moved from testing/tests/ikev2-stroke-bye/net2net-same-nets/description.txt with 61% similarity]
testing/tests/ikev2/net2net-same-nets/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-same-nets/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/net2net-same-nets/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/mark_updown [moved from testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/sun/etc/mark_updown with 92% similarity]
testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/net2net-same-nets/posttest.dat [moved from testing/tests/ikev2-stroke-bye/net2net-same-nets/posttest.dat with 72% similarity]
testing/tests/ikev2/net2net-same-nets/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/net2net-same-nets/test.conf [moved from testing/tests/ikev2-stroke-bye/net2net-same-nets/test.conf with 90% similarity]
testing/tests/ikev2/net2net-start/description.txt
testing/tests/ikev2/ocsp-local-cert/description.txt
testing/tests/ikev2/protoport-trap/description.txt [new file with mode: 0644]
testing/tests/ikev2/protoport-trap/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/protoport-trap/hosts/carol/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/moon/etc/strongswan.conf with 59% similarity]
testing/tests/ikev2/protoport-trap/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/protoport-trap/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/protoport-trap/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/protoport-trap/posttest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-late/posttest.dat with 58% similarity]
testing/tests/ikev2/protoport-trap/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/protoport-trap/test.conf [moved from testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/test.conf with 90% similarity]
testing/tests/ikev2/reauth-early/description.txt [moved from testing/tests/ikev2-stroke-bye/reauth-early/description.txt with 61% similarity]
testing/tests/ikev2/reauth-early/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/reauth-early/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-early/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-early/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-early/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-early/posttest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-early/posttest.dat with 58% similarity]
testing/tests/ikev2/reauth-early/pretest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/pretest.dat with 54% similarity]
testing/tests/ikev2/reauth-early/test.conf [moved from testing/tests/ikev2-stroke-bye/reauth-late/test.conf with 90% similarity]
testing/tests/ikev2/reauth-late/description.txt [moved from testing/tests/ikev2-stroke-bye/reauth-late/description.txt with 55% similarity]
testing/tests/ikev2/reauth-late/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/reauth-late/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-late/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-late/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-late/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-late/posttest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/posttest.dat with 58% similarity]
testing/tests/ikev2/reauth-late/pretest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-late/pretest.dat with 54% similarity]
testing/tests/ikev2/reauth-late/test.conf [moved from testing/tests/ikev2-stroke-bye/protoport-route/test.conf with 90% similarity]
testing/tests/ikev2/reauth-mbb-revoked/description.txt [moved from testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/description.txt with 74% similarity]
testing/tests/ikev2/reauth-mbb-revoked/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb-revoked/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb-revoked/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-mbb-revoked/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb-revoked/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-mbb-revoked/posttest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/posttest.dat with 50% similarity]
testing/tests/ikev2/reauth-mbb-revoked/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb-revoked/test.conf [moved from testing/tests/ikev2-stroke-bye/reauth-early/test.conf with 90% similarity]
testing/tests/ikev2/reauth-mbb-virtual-ip/description.txt [moved from testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/description.txt with 100% similarity]
testing/tests/ikev2/reauth-mbb-virtual-ip/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-mbb-virtual-ip/posttest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-mbb/posttest.dat with 58% similarity]
testing/tests/ikev2/reauth-mbb-virtual-ip/pretest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-early/pretest.dat with 55% similarity]
testing/tests/ikev2/reauth-mbb-virtual-ip/test.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb/description.txt [moved from testing/tests/ikev2-stroke-bye/reauth-mbb/description.txt with 64% similarity]
testing/tests/ikev2/reauth-mbb/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-mbb/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/reauth-mbb/posttest.dat [new file with mode: 0644]
testing/tests/ikev2/reauth-mbb/pretest.dat [moved from testing/tests/ikev2-stroke-bye/reauth-mbb/pretest.dat with 55% similarity]
testing/tests/ikev2/reauth-mbb/test.conf [new file with mode: 0644]
testing/tests/ikev2/rw-cert-pss/hosts/carol/etc/swanctl/swanctl.conf
testing/tests/ikev2/rw-eap-dynamic/description.txt [moved from testing/tests/ikev2-stroke-bye/rw-eap-dynamic/description.txt with 100% similarity]
testing/tests/ikev2/rw-eap-dynamic/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-dynamic/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-dynamic/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-dynamic/hosts/dave/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-dynamic/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-dynamic/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-dynamic/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-dynamic/posttest.dat [moved from testing/tests/ikev2-stroke-bye/forecast/posttest.dat with 58% similarity]
testing/tests/ikev2/rw-eap-dynamic/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-dynamic/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/test.conf with 91% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/description.txt [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/description.txt with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/mods-available/eap [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/mods-available/eap with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/proxy.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/proxy.conf with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/sites-available/default [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/sites-available/default with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/sites-available/inner-tunnel [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/sites-available/inner-tunnel with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/users [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/3.0/users with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/eap.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/eap.conf with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/proxy.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/proxy.conf with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/sites-available/default [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/sites-available/default with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/users [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/alice/etc/freeradius/users with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/dave/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/moon/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/strongswan.conf with 52% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-framed-ip-radius/posttest.dat [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/posttest.dat with 62% similarity]
testing/tests/ikev2/rw-eap-framed-ip-radius/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-framed-ip-radius/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/test.conf with 80% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/description.txt [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/description.txt with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/mods-available/eap [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/mods-available/eap with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/proxy.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/proxy.conf with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/sites-available/default [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/sites-available/default with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/sites-available/inner-tunnel [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/sites-available/inner-tunnel with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/users [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/3.0/users with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/eap.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/eap.conf with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/proxy.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/proxy.conf with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/sites-available/default [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/sites-available/default with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/users [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/alice/etc/freeradius/users with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/dave/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/moon/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/strongswan.conf with 55% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-md5-class-radius/posttest.dat [moved from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/posttest.dat with 62% similarity]
testing/tests/ikev2/rw-eap-md5-class-radius/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-md5-class-radius/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/test.conf with 80% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/description.txt [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/description.txt with 59% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/swanctl/rsa/carol_key.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.d/private/carol_key.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/swanctl/x509/carol_D_cert.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.d/certs/carol_D_cert.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/swanctl/x509ca/ca_A_cert.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.d/cacerts/ca_A_cert.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/rsa/ca_A_key.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/private/ca_A_key.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/rsa/ca_B_key.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/private/ca_B_key.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/rsa/ca_C_key.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/private/ca_C_key.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/rsa/ca_D_key.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/private/ca_D_key.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/rsa/moon_key.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/private/moon_key.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/x509/moon_D_cert.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/certs/moon_D_cert.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/x509ca/ca_A_cert.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/cacerts/ca_A_cert.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/x509ca/ca_B_cert.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/cacerts/ca_B_cert.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/x509ca/ca_C_cert.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/cacerts/ca_C_cert.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/x509ca/ca_D_cert.der [moved from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.d/cacerts/ca_D_cert.der with 100% similarity]
testing/tests/ikev2/rw-eap-tls-fragments/posttest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-tls-fragments/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-eap-tls-fragments/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/test.conf with 90% similarity]
testing/tests/ikev2/rw-mark-in-out/description.txt [new file with mode: 0644]
testing/tests/ikev2/rw-mark-in-out/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-mark-in-out/hosts/alice/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-mark-in-out/hosts/alice/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-mark-in-out/hosts/sun/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/sun/etc/strongswan.conf with 72% similarity]
testing/tests/ikev2/rw-mark-in-out/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-mark-in-out/hosts/venus/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-mark-in-out/hosts/venus/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-mark-in-out/posttest.dat [moved from testing/tests/ikev2-stroke-bye/rw-mark-in-out/posttest.dat with 60% similarity]
testing/tests/ikev2/rw-mark-in-out/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-mark-in-out/test.conf [moved from testing/tests/ikev2-stroke-bye/nat-rw-mark/test.conf with 91% similarity]
testing/tests/ikev2/rw-ntru-psk/description.txt [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/pretest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-ntru-psk/test.conf [moved from testing/tests/ikev2-stroke-bye/lookip/test.conf with 91% similarity, mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/description.txt [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/pretest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-no-idr/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/test.conf with 91% similarity, mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/description.txt [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/dave/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/moon/etc/strongswan.conf with 51% similarity, mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/moon/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/any-interface/hosts/moon/etc/strongswan.conf with 50% similarity, mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/pretest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-mixed/test.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/description.txt [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/hosts/carol/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/any-interface/hosts/bob/etc/strongswan.conf with 50% similarity, mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/hosts/dave/etc/strongswan.conf [moved from testing/tests/ikev2-stroke-bye/any-interface/hosts/sun/etc/strongswan.conf with 50% similarity, mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/pretest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-psk-rsa-split/test.conf [new file with mode: 0755]
testing/tests/ikev2/rw-pubkey-keyid/posttest.dat
testing/tests/ikev2/rw-radius-accounting/description.txt [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/description.txt with 82% similarity]
testing/tests/ikev2/rw-radius-accounting/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/mods-available/eap [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/mods-available/eap with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/proxy.conf [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/proxy.conf with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/sites-available/default [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/sites-available/default with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/sites-available/inner-tunnel [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/sites-available/inner-tunnel with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/users [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/3.0/users with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/eap.conf [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/eap.conf with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/proxy.conf [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/proxy.conf with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/sites-available/default [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/sites-available/default with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/alice/etc/freeradius/users [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/alice/etc/freeradius/users with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-radius-accounting/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-radius-accounting/hosts/moon/etc/iptables.rules [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/iptables.rules with 100% similarity]
testing/tests/ikev2/rw-radius-accounting/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/rw-radius-accounting/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-radius-accounting/posttest.dat [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/posttest.dat with 72% similarity]
testing/tests/ikev2/rw-radius-accounting/pretest.dat [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/pretest.dat with 58% similarity]
testing/tests/ikev2/rw-radius-accounting/test.conf [moved from testing/tests/ikev2-stroke-bye/rw-radius-accounting/test.conf with 82% similarity]
testing/tests/ikev2/rw-sig-auth/description.txt [moved from testing/tests/ikev2-stroke-bye/rw-sig-auth/description.txt with 66% similarity, mode: 0755]
testing/tests/ikev2/rw-sig-auth/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/pretest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-sig-auth/test.conf [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/description.txt [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/rw-whitelist/pretest.dat [moved from testing/tests/ikev2-stroke-bye/rw-whitelist/pretest.dat with 67% similarity, mode: 0755]
testing/tests/ikev2/rw-whitelist/test.conf [new file with mode: 0755]
testing/tests/ikev2/trap-any/description.txt [moved from testing/tests/ikev2-stroke-bye/trap-any/description.txt with 53% similarity]
testing/tests/ikev2/trap-any/evaltest.dat [new file with mode: 0644]
testing/tests/ikev2/trap-any/hosts/carol/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/trap-any/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/trap-any/hosts/dave/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/trap-any/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/trap-any/hosts/moon/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/trap-any/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/trap-any/hosts/sun/etc/strongswan.conf [new file with mode: 0644]
testing/tests/ikev2/trap-any/hosts/sun/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/trap-any/posttest.dat [new file with mode: 0644]
testing/tests/ikev2/trap-any/pretest.dat [new file with mode: 0644]
testing/tests/ikev2/trap-any/test.conf [moved from testing/tests/ikev2-stroke-bye/trap-any/test.conf with 91% similarity]
testing/tests/ikev2/wildcards/description.txt [moved from testing/tests/ikev2-stroke-bye/wildcards/description.txt with 100% similarity, mode: 0755]
testing/tests/ikev2/wildcards/evaltest.dat [new file with mode: 0755]
testing/tests/ikev2/wildcards/hosts/carol/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/wildcards/hosts/carol/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/wildcards/hosts/dave/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/wildcards/hosts/dave/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/wildcards/hosts/moon/etc/strongswan.conf [new file with mode: 0755]
testing/tests/ikev2/wildcards/hosts/moon/etc/swanctl/swanctl.conf [new file with mode: 0755]
testing/tests/ikev2/wildcards/posttest.dat [new file with mode: 0755]
testing/tests/ikev2/wildcards/pretest.dat [new file with mode: 0755]
testing/tests/ikev2/wildcards/test.conf [new file with mode: 0755]

index ce6cebf3bbe34c59feef9638584af4be985adf2a..08abb4a2b948dcd77db2a69186e4e175ef7657b8 100644 (file)
@@ -6,7 +6,7 @@ bob::  ping -c 1 PH_IP_VENUS::64 bytes from PH_IP_VENUS: icmp_.eq=1::YES
 alice::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=1 state=ESTABLISHED local-host=10.1.0.10 local-port=4500 local-id=alice@strongswan.org remote-host=192.168.0.2 remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.10/32] remote-ts=\[10.2.0.0/16]::YES
 venus::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=1 state=ESTABLISHED local-host=10.1.0.20 local-port=4500 local-id=venus.strongswan.org remote-host=192.168.0.2 remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.20/32] remote-ts=\[10.2.0.0/16]::YES
 sun::  swanctl --list-sas --raw --ike-id 1 2> /dev/null::nat-t.*version=1 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=sun.strongswan.org remote-host=192.168.0.1.*remote-id=alice@strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.10/32]::YES
-sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::nat-t.*version=1 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=sun.strongswan.org remote-host=192.168.0.1.*remote-id=venus.strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=2 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.20/32]:YES
+sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::nat-t.*version=1 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=sun.strongswan.org remote-host=192.168.0.1.*remote-id=venus.strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=2 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.20/32]::YES
 moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP-encap: ESP::YES
 moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > moon.strongswan.org.*: UDP-encap: ESP::YES
 moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): isakmp-nat-keep-alive::YES
diff --git a/testing/tests/ikev2-stroke-bye/.gitignore b/testing/tests/ikev2-stroke-bye/.gitignore
deleted file mode 100644 (file)
index f8443fe..0000000
+++ /dev/null
@@ -1,4 +0,0 @@
-*.crl
-*.der
-*.p12
-*.pem
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/description.txt b/testing/tests/ikev2-stroke-bye/any-interface/description.txt
deleted file mode 100644 (file)
index 5ce8bec..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-By setting <b>left=%any</b> this scenario tests the ability of the IKEv2 daemon
-to automatically determine its own IP address of an IPsec SA to be established.
-This is achieved by finding a route via the correct network interface to the remote IPsec peer.
-<p>
-The hosts <b>moon</b> and <b>bob</b> act as initiators by setting <b>auto=route</b>
-whereas the hosts <b>alice</b> and <b>sun</b> act as responders by setting <b>auto=add</b>.
-Pings from <b>moon</b> to <b>alice</b> and <b>sun</b> as well as a ping from <b>bob</b>
-to <b>sun</b> set up three compressed IPsec Transport Mode connections.
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/evaltest.dat b/testing/tests/ikev2-stroke-bye/any-interface/evaltest.dat
deleted file mode 100644 (file)
index 800ae43..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-moon:: cat /var/log/daemon.log::creating acquire job::YES
-bob::  cat /var/log/daemon.log::creating acquire job::YES
-moon:: ipsec status 2> /dev/null::alice.*ESTABLISHED.*CN=moon.strongswan.org.*CN=alice@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::sun.*ESTABLISHED.*CN=moon.strongswan.org.*CN=sun.strongswan.org::YES
-alice::ipsec status 2> /dev/null::remote.*ESTABLISHED.*CN=alice@strongswan.org.*CN=moon.strongswan.org::YES
-sun::  ipsec status 2> /dev/null::remote\[1]: ESTABLISHED.*CN=sun.strongswan.org.*CN=moon.strongswan.org::YES
-sun::  ipsec status 2> /dev/null::remote\[2]: ESTABLISHED.*CN=sun.strongswan.org.*CN=bob@strongswan.org::YES
-bob::  ipsec status 2> /dev/null::sun.*ESTABLISHED.*CN=bob@strongswan.org.*CN=sun.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::alice.*INSTALLED, TRANSPORT::YES
-moon:: ipsec status 2> /dev/null::sun.*INSTALLED, TRANSPORT::YES
-alice::ipsec status 2> /dev/null::remote.*INSTALLED, TRANSPORT::YES
-sun::  ipsec status 2> /dev/null::remote[{]1}.*INSTALLED, TRANSPORT::YES
-sun::  ipsec status 2> /dev/null::remote[{]2}.*INSTALLED, TRANSPORT::YES
-bob::  ipsec status 2> /dev/null::sun.*INSTALLED, TRANSPORT::YES
-alice::tcpdump::IP moon1.strongswan.org > alice.strongswan.org: ESP::YES
-alice::tcpdump::IP alice.strongswan.org > moon1.strongswan.org: ESP::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
-bob::tcpdump::IP bob.strongswan.org > sun1.strongswan.org: ESP::YES
-bob::tcpdump::IP sun1.strongswan.org > bob.strongswan.org: ESP::YES
-
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/hosts/alice/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/any-interface/hosts/alice/etc/ipsec.conf
deleted file mode 100644 (file)
index 4f2c78f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-        keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-       type=transport
-       compress=yes
-       dpdaction=clear
-       dpddelay=10
-       left=%any
-       leftcert=aliceCert.pem
-
-conn remote
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/any-interface/hosts/alice/etc/strongswan.conf
deleted file mode 100644 (file)
index d4085e6..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
-  multiple_authentication = no
-}
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/hosts/bob/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/any-interface/hosts/bob/etc/ipsec.conf
deleted file mode 100644 (file)
index 25b05f7..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-        keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-       type=transport
-       compress=yes
-       dpdaction=hold
-       dpddelay=10
-       left=%any
-       leftcert=bobCert.pem
-
-conn sun
-       right=PH_IP_SUN1
-       rightid="C=CH, O=strongSwan Project, CN=sun.strongswan.org"
-       auto=route
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/any-interface/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index c44c6bb..0000000
+++ /dev/null
@@ -1,27 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-       type=transport
-       compress=yes
-       dpdaction=hold
-       dpddelay=10
-       left=%any
-       leftcert=moonCert.pem
-
-conn alice
-       right=PH_IP_ALICE
-       rightid="C=CH, O=strongSwan Project, OU=Sales, CN=alice@strongswan.org"
-       auto=route
-
-conn sun
-       right=PH_IP_SUN
-       rightid="C=CH, O=strongSwan Project, CN=sun.strongswan.org"
-       auto=route
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/any-interface/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index fce24ef..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-        keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-       type=transport
-       compress=yes
-       dpdaction=clear
-       dpddelay=10
-       left=%any
-       leftcert=sunCert.pem
-
-conn remote
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/posttest.dat b/testing/tests/ikev2-stroke-bye/any-interface/posttest.dat
deleted file mode 100644 (file)
index 8e26c78..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-alice::ipsec stop
-moon::ipsec stop
-sun::ipsec stop
-bob::ipsec stop
-winnetou::ip route del 10.1.0.0/16 via PH_IP_MOON
-winnetou::ip route del 10.2.0.0/16 via PH_IP_SUN
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/pretest.dat b/testing/tests/ikev2-stroke-bye/any-interface/pretest.dat
deleted file mode 100644 (file)
index 2fb313a..0000000
+++ /dev/null
@@ -1,13 +0,0 @@
-winnetou::ip route add 10.1.0.0/16 via PH_IP_MOON
-winnetou::ip route add 10.2.0.0/16 via PH_IP_SUN
-alice::ipsec start
-moon::ipsec start
-sun::ipsec start
-bob::ipsec start
-alice::expect-connection remote
-sun::expect-connection remote
-moon::expect-connection alice
-moon::ping -n -c 3 -W 1 -i 0.2 -s 8184 -p deadbeef PH_IP_ALICE
-moon::ping -n -c 3 -W 1 -i 0.2 -s 8184 -p deadbeef PH_IP_SUN
-bob::expect-connection sun
-bob::ping -n -c 3 -W 1 -i 0.2 -s 8184 -p deadbeef PH_IP_SUN1
diff --git a/testing/tests/ikev2-stroke-bye/any-interface/test.conf b/testing/tests/ikev2-stroke-bye/any-interface/test.conf
deleted file mode 100644 (file)
index cc04d45..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice moon winnetou sun bob"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-w-s-b.png"
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="alice sun bob"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="alice moon sun bob"
diff --git a/testing/tests/ikev2-stroke-bye/compress-nat/evaltest.dat b/testing/tests/ikev2-stroke-bye/compress-nat/evaltest.dat
deleted file mode 100644 (file)
index 63bfe19..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-alice::ipsec status 2> /dev/null::hub.*ESTABLISHED.*alice@strongswan.org.*carol@strongswan.org::YES
-bob::  ipsec status 2> /dev/null::hub.*ESTABLISHED.*bob@strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::hub.*ESTABLISHED.*PH_IP_MOON.*alice@strongswan.org::YES
-carol::ipsec status 2> /dev/null::hub.*ESTABLISHED.*PH_IP_SUN.*bob@strongswan.org::YES
-alice::ipsec status 2> /dev/null::hub.*INSTALLED, TUNNEL.*IPCOMP::YES
-bob::  ipsec status 2> /dev/null::hub.*INSTALLED, TUNNEL.*IPCOMP::YES
-carol::ipsec status 2> /dev/null::hub.*INSTALLED, TUNNEL.*IPCOMP::YES
-carol::cat /var/log/daemon.log::IKE_AUTH request.*N(IPCOMP_SUP)::YES
-carol::cat /var/log/daemon.log::IKE_AUTH response.*N(IPCOMP_SUP)::YES
-alice::ip xfrm state::proto comp spi::YES
-bob::  ip xfrm state::proto comp spi::YES
-carol::ip xfrm state::proto comp spi::YES
-alice::ping -c 1 -s 8184 -p deadbeef PH_IP_CAROL::8192 bytes from PH_IP_CAROL: icmp_.eq=1::YES
-alice::ping -c 1 PH_IP_CAROL::64 bytes from PH_IP_CAROL: icmp_.eq=1::YES
-alice::ping -c 1 -s 8184 -p deadbeef PH_IP_BOB::8192 bytes from PH_IP_BOB: icmp_.eq=1::YES
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-bob::  ping -c 1 -s 8184 -p deadbeef PH_IP_ALICE::8192 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-bob::  ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP moon.strongswan.org.* > carol.strongswan.org.*: UDP::YES
-moon::tcpdump::IP carol.strongswan.org.* > moon.strongswan.org.*: UDP::YES
-sun::tcpdump::IP sun.strongswan.org.* > carol.strongswan.org.*: UDP::YES
-sun::tcpdump::IP carol.strongswan.org.* > sun.strongswan.org.*: UDP::YES
diff --git a/testing/tests/ikev2-stroke-bye/compress-nat/hosts/alice/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/compress-nat/hosts/alice/etc/ipsec.conf
deleted file mode 100644 (file)
index 7ecc68f..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       dpdaction=restart
-       dpddelay=60s
-       leftfirewall=yes
-       lefthostaccess=yes
-
-conn hub
-       leftcert=aliceCert.pem
-       leftid=alice@strongswan.org
-       leftsubnet=10.1.0.0/16
-       right=PH_IP_CAROL
-       rightid=carol@strongswan.org
-       rightsubnet=PH_IP_CAROL/32,10.2.0.0/16
-       compress=yes
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/compress-nat/hosts/bob/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/compress-nat/hosts/bob/etc/ipsec.conf
deleted file mode 100644 (file)
index 6ef2c06..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       dpdaction=restart
-       dpddelay=60s
-       leftfirewall=yes
-       lefthostaccess=yes
-
-conn hub
-       leftcert=bobCert.pem
-       leftid=bob@strongswan.org
-       leftsubnet=10.2.0.0/16
-       right=PH_IP_CAROL
-       rightid=carol@strongswan.org
-       rightsubnet=PH_IP_CAROL/32,10.1.0.0/16
-       compress=yes
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/compress-nat/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/compress-nat/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 23d179b..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       dpdaction=clear
-       dpddelay=60s
-
-conn hub
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       lefthostaccess=yes
-       right=%any
-       leftsubnet=0.0.0.0/0
-       rightsubnet=0.0.0.0/0
-       compress=yes
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/crl-from-cache/evaltest.dat b/testing/tests/ikev2-stroke-bye/crl-from-cache/evaltest.dat
deleted file mode 100644 (file)
index 2d649bb..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-moon:: cat /var/log/daemon.log::loaded crl from::YES
-moon:: cat /var/log/daemon.log::crl is valid::YES
-moon:: cat /var/log/daemon.log::certificate status is good::YES
-moon:: cat /var/log/daemon.log::using cached crl::YES
-moon:: ipsec listcrls 2> /dev/null:: ok::YES
-carol::cat /var/log/daemon.log::loaded crl from::YES
-carol::cat /var/log/daemon.log::crl is valid::YES
-carol::cat /var/log/daemon.log::certificate status is good::YES
-carol::cat /var/log/daemon.log::using cached crl::YES
-carol::ipsec listcrls 2> /dev/null:: ok::YES
diff --git a/testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 17a5854..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-       strictcrlpolicy=yes
-       cachecrls=yes
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index d2137d9..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-       strictcrlpolicy=yes
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/crl-from-cache/posttest.dat b/testing/tests/ikev2-stroke-bye/crl-from-cache/posttest.dat
deleted file mode 100644 (file)
index be17847..0000000
+++ /dev/null
@@ -1,4 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-moon::rm /etc/ipsec.d/crls/*
-carol::rm /etc/ipsec.d/crls/*
diff --git a/testing/tests/ikev2-stroke-bye/crl-from-cache/pretest.dat b/testing/tests/ikev2-stroke-bye/crl-from-cache/pretest.dat
deleted file mode 100644 (file)
index c073160..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-moon::wget -q http://crl.strongswan.org/strongswan.crl
-moon::mv strongswan.crl /etc/ipsec.d/crls/5da7dd700651327ee7b66db3b5e5e060ea2e4def.crl
-carol::wget -q http://crl.strongswan.org/strongswan.crl
-carol::mv strongswan.crl /etc/ipsec.d/crls/5da7dd700651327ee7b66db3b5e5e060ea2e4def.crl
-moon::ipsec start
-carol::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/evaltest.dat b/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/evaltest.dat
deleted file mode 100644 (file)
index 4492bb2..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-alice::ping -c 1 10.1.0.30::64 bytes from 10.1.0.30: icmp_.eq=1::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-alice::ping -c 1 10.1.0.40::64 bytes from 10.1.0.40: icmp_.eq=1::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw[{]1}.*10.1.0.0/16 === 10.1.0.30/32::YES
-moon:: ipsec status 2> /dev/null::rw[{]2}.*10.1.0.0/16 === 10.1.0.40/32::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
-alice::tcpdump::ARP, Reply carol2.strongswan.org is-at 52:54:00:43:e3:35::YES
-alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::ARP, Reply dave2.strongswan.org is-at 52:54:00:43:e3:35::YES
-alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 8c6c28b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 0fbefa3..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown resolve
-}
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 72b8a59..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 729db45..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown resolve
-}
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-client-id/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index a774f2a..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftfirewall=yes
-
-conn rw
-       right=%any
-       rightsourceip=%dhcp
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-mac/evaltest.dat b/testing/tests/ikev2-stroke-bye/dhcp-static-mac/evaltest.dat
deleted file mode 100644 (file)
index 4492bb2..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-alice::ping -c 1 10.1.0.30::64 bytes from 10.1.0.30: icmp_.eq=1::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-alice::ping -c 1 10.1.0.40::64 bytes from 10.1.0.40: icmp_.eq=1::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw[{]1}.*10.1.0.0/16 === 10.1.0.30/32::YES
-moon:: ipsec status 2> /dev/null::rw[{]2}.*10.1.0.0/16 === 10.1.0.40/32::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
-alice::tcpdump::ARP, Reply carol2.strongswan.org is-at 52:54:00:43:e3:35::YES
-alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::ARP, Reply dave2.strongswan.org is-at 52:54:00:43:e3:35::YES
-alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 8c6c28b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 0fbefa3..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown resolve
-}
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 72b8a59..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 729db45..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown resolve
-}
diff --git a/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index a774f2a..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftfirewall=yes
-
-conn rw
-       right=%any
-       rightsourceip=%dhcp
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/dpd-hold/description.txt b/testing/tests/ikev2-stroke-bye/dpd-hold/description.txt
deleted file mode 100644 (file)
index 405e67c..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-The roadwarrior <b>carol</b> sets up an IPsec tunnel connection to the gateway
-<b>moon</b>. Both end points activate <b>Dead Peer Detection</b> (DPD) with a
-polling interval of 10 s. When the network connectivity between <b>carol</b>
-and <b>moon</b> is forcefully disrupted for a duration of 100 s, <b>moon</b>
-clears the connection after 4 unsuccessful retransmits whereas <b>carol</b>
-also takes down the connection but installs a route which triggers when
-<b>carol</b> sends a ping to client <b>alice</b> behind gateway <b>moon</b>.
diff --git a/testing/tests/ikev2-stroke-bye/dpd-hold/evaltest.dat b/testing/tests/ikev2-stroke-bye/dpd-hold/evaltest.dat
deleted file mode 100644 (file)
index 9ce76f9..0000000
+++ /dev/null
@@ -1,14 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw.*INSTALLED, TUNNEL::YES
-moon:: iptables -A INPUT -i eth0 -s PH_IP_CAROL -j DROP::no output expected::NO
-carol::iptables -A INPUT -i eth0 -s PH_IP_MOON -j DROP::no output expected::NO
-carol::sleep 13::no output expected::NO
-carol::cat /var/log/daemon.log::sending DPD request::YES
-carol::cat /var/log/daemon.log::retransmit.*of request::YES
-carol::cat /var/log/daemon.log::giving up after.*retransmits::YES
-carol::iptables -D INPUT -i eth0 -s PH_IP_MOON -j DROP::no output expected::NO
-moon:: iptables -D INPUT -i eth0 -s PH_IP_CAROL -j DROP::no output expected::NO
-carol::ping -c 1 -W 1 PH_IP_ALICE::trigger route::NO
-carol::sleep 1::no output expected::NO
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw.*INSTALLED, TUNNEL::YES
diff --git a/testing/tests/ikev2-stroke-bye/dpd-hold/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/dpd-hold/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index aa1a051..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       dpdaction=hold
-       dpddelay=10
-
-conn home
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/dpd-hold/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/dpd-hold/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 75b377f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       dpdaction=clear
-       dpddelay=10
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       right=%any
-       rightid=carol@strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/dpd-hold/posttest.dat b/testing/tests/ikev2-stroke-bye/dpd-hold/posttest.dat
deleted file mode 100644 (file)
index c6d6235..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
diff --git a/testing/tests/ikev2-stroke-bye/dpd-hold/pretest.dat b/testing/tests/ikev2-stroke-bye/dpd-hold/pretest.dat
deleted file mode 100644 (file)
index d7f7959..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-moon::ipsec start
-carol::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/farp/description.txt b/testing/tests/ikev2-stroke-bye/farp/description.txt
deleted file mode 100644 (file)
index 04e1c10..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>
-and request a <b>virtual IP</b> via the IKEv2 configuration payload by using the <b>leftsourceip=%config</b>
-parameter. The virtual addresses assigned to the clients by gateway <b>moon</b> belong to the
-subnet 10.1.0.0/16 hidden behind the gateway so that <b>carol</b> and <b>dave</b> become full members of
-this network. And this thanks to the <b>farp</b> plugin through which <b>moon</b> acts as a proxy
-for ARP requests e.g. from <b>alice</b> who wants to ping <b>carol</b> and <b>dave</b>. 
diff --git a/testing/tests/ikev2-stroke-bye/farp/evaltest.dat b/testing/tests/ikev2-stroke-bye/farp/evaltest.dat
deleted file mode 100644 (file)
index bffd142..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-alice::ping -c 1 10.1.0.30::64 bytes from 10.1.0.30: icmp_.eq=1::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-alice::ping -c 1 10.1.0.40::64 bytes from 10.1.0.40: icmp_.eq=1::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon:: ipsec status 2> /dev/null::rw-carol.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw-dave.*ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw-carol.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw-dave.*INSTALLED, TUNNEL::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
-alice::tcpdump::ARP, Reply carol2.strongswan.org is-at 52:54:00:43:e3:35::YES
-alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::ARP, Reply dave2.strongswan.org is-at 52:54:00:43:e3:35::YES
-alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2-stroke-bye/farp/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/farp/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 8c6c28b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/farp/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/farp/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 0fbefa3..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown resolve
-}
diff --git a/testing/tests/ikev2-stroke-bye/farp/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/farp/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 72b8a59..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/farp/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/farp/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 729db45..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown resolve
-}
diff --git a/testing/tests/ikev2-stroke-bye/farp/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/farp/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 25ec162..0000000
+++ /dev/null
@@ -1,27 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftfirewall=yes
-
-conn rw-carol
-       right=%any
-       rightid=carol@strongswan.org
-       rightsourceip=10.1.0.30
-       auto=add
-
-conn rw-dave
-       right=%any
-       rightid=dave@strongswan.org
-       rightsourceip=10.1.0.40
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/farp/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/farp/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index e34ca9d..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown attr farp
-  dns1 = PH_IP_WINNETOU
-  dns2 = PH_IP_VENUS
-}
diff --git a/testing/tests/ikev2-stroke-bye/force-udp-encaps/description.txt b/testing/tests/ikev2-stroke-bye/force-udp-encaps/description.txt
deleted file mode 100644 (file)
index a079363..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-The roadwarrior <b>alice</b> sitting behind the NAT router <b>moon</b> sets up a tunnel to
-gateway <b>sun</b>. Since the firewall on <b>sun</b> blocks the ESP protocol, enforced UDP
-encapsulation (<b>forceencaps=yes</b>) is used by <b>alice</b> to punch through this hurdle. 
-<b>leftfirewall=yes</b> automatically inserts iptables-based firewall rules that let pass
-the tunneled traffic. In order to test the tunnel, host <b>alice</b> pings the
-client <b>bob</b> behind the gateway <b>sun</b>.
diff --git a/testing/tests/ikev2-stroke-bye/force-udp-encaps/evaltest.dat b/testing/tests/ikev2-stroke-bye/force-udp-encaps/evaltest.dat
deleted file mode 100644 (file)
index f34225e..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-alice::ipsec status 2> /dev/null::nat-t.*ESTABLISHED.*alice@strongswan.org.*sun.strongswan.org::YES
-sun::  ipsec status 2> /dev/null::nat.t.*ESTABLISHED.*sun.strongswan.org.*alice@strongswan.org::YES
-alice::ipsec status 2> /dev/null::nat-t.*INSTALLED, TUNNEL::YES
-sun::  ipsec status 2> /dev/null::nat-t.*INSTALLED, TUNNEL::YES
-alice::cat /var/log/daemon.log::faking NAT situation to enforce UDP encapsulation::YES
-alice:: ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-moon::tcpdump::IP alice.strongswan.org.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP::YES
-moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > alice.strongswan.org.*: UDP::YES
diff --git a/testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/alice/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/alice/etc/ipsec.conf
deleted file mode 100644 (file)
index 3e10155..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn nat-t
-       left=%defaultroute
-       leftcert=aliceCert.pem
-       leftid=alice@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       forceencaps=yes
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/force-udp-encaps/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index 36c6222..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_SUN
-       leftcert=sunCert.pem
-       leftid=@sun.strongswan.org
-       leftfirewall=yes
-
-conn nat-t
-       leftsubnet=10.2.0.0/16
-       right=%any
-       rightsubnet=10.1.0.10/32
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/forecast/evaltest.dat b/testing/tests/ikev2-stroke-bye/forecast/evaltest.dat
deleted file mode 100644 (file)
index 6babe57..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw.*INSTALLED, TUNNEL, reqid 1::YES
-moon:: ipsec status 2> /dev/null::rw.*INSTALLED, TUNNEL, reqid 2::YES
-alice::ping -W 1 -c 1 239.0.0.1 2>&1> /dev/null
-carol::ping -W 1 -c 1 239.0.0.2 2>&1> /dev/null
-dave::ping -W 1 -c 1 239.0.0.3 2>&1> /dev/null
-carol::ping -W 1 -c 1 -b 10.1.255.255 2>&1> /dev/null
-dave::ping -W 1 -c 1 -b 10.1.255.255 2>&1> /dev/null
-moon::iptables -t mangle -L -n -v
-carol::tcpdump::IP alice.strongswan.org > 239.0.0.1: ICMP echo request::YES
-dave::tcpdump::IP alice.strongswan.org > 239.0.0.1: ICMP echo request::YES
-carol::tcpdump::IP 10.1.0.130 > 239.0.0.3: ICMP echo request::YES
-dave::tcpdump::IP 10.1.0.129 > 239.0.0.2: ICMP echo request::YES
-carol::tcpdump::IP 10.1.0.130 > 10.1.255.255: ICMP echo request::YES
-dave::tcpdump::IP 10.1.0.129 > 10.1.255.255: ICMP echo request::YES
diff --git a/testing/tests/ikev2-stroke-bye/forecast/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/forecast/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 4cd6283..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftsubnet=0.0.0.0/0
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       right=PH_IP_MOON
-       rightsubnet=0.0.0.0/0
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/forecast/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/forecast/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 0fbefa3..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown resolve
-}
diff --git a/testing/tests/ikev2-stroke-bye/forecast/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/forecast/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index e2255d9..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftsubnet=0.0.0.0/0
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       right=PH_IP_MOON
-       rightsubnet=0.0.0.0/0
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/forecast/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/forecast/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 729db45..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown resolve
-}
diff --git a/testing/tests/ikev2-stroke-bye/forecast/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/forecast/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index fde2e91..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16,224.0.0.0/4
-       right=%any
-       rightid=*@strongswan.org
-       rightsourceip=10.1.0.128/26
-       rightsubnet=%dynamic,224.0.0.0/4,10.1.255.255
-       mark=%unique
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/forecast/pretest.dat b/testing/tests/ikev2-stroke-bye/forecast/pretest.dat
deleted file mode 100644 (file)
index 9065f83..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
-dave::expect-connection home
-dave::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/evaltest.dat b/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/evaltest.dat
deleted file mode 100644 (file)
index 867ad96..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-sun:: ipsec status 2> /dev/null::nat-t.*ESTABLISHED.*sun.strongswan.org.*venus.strongswan.org::YES
-sun:: ipsec status 2> /dev/null::nat-t.*ESTABLISHED.*sun.strongswan.org.*alice@strongswan.org::YES
-alice::ipsec status 2> /dev/null::nat-t.*INSTALLED, TRANSPORT, reqid 1::YES
-venus::ipsec status 2> /dev/null::nat-t.*INSTALLED, TRANSPORT, reqid 1::YES
-alice::ssh 192.168.0.2 'echo alice-echo && exit'::alice-echo::YES
-venus::ssh 192.168.0.2 'echo venus-echo && exit'::venus-echo::YES
-sun::iptables -t mangle -L -n -v
-sun::conntrack -L
diff --git a/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/alice/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/alice/etc/ipsec.conf
deleted file mode 100644 (file)
index 9000ebc..0000000
+++ /dev/null
@@ -1,17 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-
-conn nat-t
-       leftcert=aliceCert.pem
-       leftid=alice@strongswan.org
-       right=192.168.0.2
-       rightid=@sun.strongswan.org
-       type=transport
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/alice/etc/strongswan.conf
deleted file mode 100644 (file)
index 3738301..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation pubkey curve25519 gmp curl kernel-netlink socket-default updown stroke
-}
diff --git a/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index 220059c..0000000
+++ /dev/null
@@ -1,18 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       left=192.168.0.2
-       leftcert=sunCert.pem
-       leftid=@sun.strongswan.org
-
-conn nat-t
-       right=%any
-       type=transport
-       mark=%unique
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/venus/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/venus/etc/ipsec.conf
deleted file mode 100644 (file)
index cea239a..0000000
+++ /dev/null
@@ -1,17 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-
-conn nat-t
-       leftcert=venusCert.pem
-       leftid=venus@strongswan.org
-       right=192.168.0.2
-       rightid=@sun.strongswan.org
-       type=transport
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/venus/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/venus/etc/strongswan.conf
deleted file mode 100644 (file)
index 3738301..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation pubkey curve25519 gmp curl kernel-netlink socket-default updown stroke
-}
diff --git a/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/posttest.dat b/testing/tests/ikev2-stroke-bye/host2host-transport-connmark/posttest.dat
deleted file mode 100644 (file)
index 144be6c..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-alice::ipsec stop
-venus::ipsec stop
-sun::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-sun::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/inactivity-timeout/evaltest.dat b/testing/tests/ikev2-stroke-bye/inactivity-timeout/evaltest.dat
deleted file mode 100644 (file)
index 102a147..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-moon:: ipsec status 2> /dev/null::rw.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 -s 120 -p deadbeef PH_IP_ALICE::128 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-carol::sleep 11::NO
-carol::cat /var/log/daemon.log::deleting CHILD_SA after 10 seconds of inactivity::YES
-moon:: ipsec status 2> /dev/null::rw.*INSTALLED::NO
-carol::ipsec status 2> /dev/null::home.*INSTALLED::NO
-carol::ping -c 1 -W 1 -s 120 -p deadbeef PH_IP_ALICE::128 bytes from PH_IP_ALICE: icmp_.eq=1::NO
diff --git a/testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index a7a53a4..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       inactivity=10
-
-conn home
-       left=PH_IP_CAROL
-       leftfirewall=yes
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index efc5b6c..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftfirewall=yes
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/inactivity-timeout/posttest.dat b/testing/tests/ikev2-stroke-bye/inactivity-timeout/posttest.dat
deleted file mode 100644 (file)
index 6ca9c5b..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-carol::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/inactivity-timeout/pretest.dat b/testing/tests/ikev2-stroke-bye/inactivity-timeout/pretest.dat
deleted file mode 100644 (file)
index 8e4ceba..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-carol::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-pool-wish/test.conf b/testing/tests/ikev2-stroke-bye/ip-pool-wish/test.conf
deleted file mode 100644 (file)
index 164b07f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice moon carol winnetou dave"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-c-w-d.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="moon alice"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol dave"
diff --git a/testing/tests/ikev2-stroke-bye/ip-split-pools-db/evaltest.dat b/testing/tests/ikev2-stroke-bye/ip-split-pools-db/evaltest.dat
deleted file mode 100644 (file)
index 60a537b..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-dave:: cat /var/log/daemon.log::installing new virtual IP 10.3.1.1::YES
-moon:: cat /var/log/daemon.log::acquired new lease for address 10.3.0.1 in pool.*pool0::YES
-moon:: cat /var/log/daemon.log::assigning virtual IP 10.3.0.1 to peer::YES
-moon:: cat /var/log/daemon.log::no available address found in pool.*pool0::YES
-moon:: cat /var/log/daemon.log::acquired new lease for address 10.3.1.1 in pool.*pool1::YES
-moon:: cat /var/log/daemon.log::assigning virtual IP 10.3.1.1 to peer::YES
-moon:: ipsec pool --status 2> /dev/null::pool0.*10.3.0.1.*10.3.0.1.*48h.*1 .*1 .*1 ::YES
-moon:: ipsec pool --status 2> /dev/null::pool1.*10.3.1.1.*10.3.1.1.*48h.*1 .*1 .*1 ::YES
-moon:: ipsec pool --leases --filter pool=pool0,addr=10.3.0.1,id=carol@strongswan.org 2> /dev/null::online::YES
-moon:: ipsec pool --leases --filter pool=pool1,addr=10.3.1.1,id=dave@strongswan.org 2> /dev/null::online::YES
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw[{]1}.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw[{]2}.*INSTALLED, TUNNEL::YES
diff --git a/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 8c6c28b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 72b8a59..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 136022d..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftfirewall=yes
-       right=%any
-       rightsourceip=%pool0,%pool1
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-split-pools-db/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index c224059..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default sqlite attr-sql updown
-
-  plugins {
-    attr-sql {
-      database = sqlite:///etc/db.d/ipsec.db
-    }
-  }
-}
-
-pool {
-  load = sqlite
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-split-pools-db/posttest.dat b/testing/tests/ikev2-stroke-bye/ip-split-pools-db/posttest.dat
deleted file mode 100644 (file)
index 6066d46..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-carol::ipsec stop
-dave::ipsec stop
-moon::ipsec stop
-moon::ipsec pool --del pool0 2> /dev/null
-moon::ipsec pool --del pool1 2> /dev/null
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/description.txt b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/description.txt
deleted file mode 100644 (file)
index d771d00..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-The hosts <b>alice</b> and <b>carol</b> set up a tunnel connection each to gateway <b>moon</b>.
-Both hosts request a <b>virtual IP</b> via the IKEv2 configuration payload by using the
-<b>leftsourceip=%config</b> parameter. Gateway <b>moon</b> assigns virtual IP
-addresses from a simple pool defined by <b>rightsourceip=10.3.0.0/28</b> to hosts connecting
-to the <b>eth0</b> (PH_IP_MOON) interface and virtual IP addresses from an SQLite-based pool
-named <b>intpool</b> [10.4.0.1..10.4.1.244] to hosts connecting to the <b>eth1</b> (PH_IP_MOON1) interface.
-<p>
-Thus <b>carol</b> is assigned <b>PH_IP_CAROL1</b> whereas <b>alice</b> gets <b>10.4.0.1</b> and 
-both ping the gateway <b>moon</b>.
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/evaltest.dat b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/evaltest.dat
deleted file mode 100644 (file)
index f632207..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-alice::ipsec status 2> /dev/null::home.*ESTABLISHED.*alice@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-alice::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::ext.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::int.*ESTABLISHED.*moon.strongswan.org.*alice@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::ext.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::int.*INSTALLED, TUNNEL::YES
-moon:: cat /var/log/daemon.log::adding virtual IP address pool.*10.3.0.0/28::YES
-moon:: ipsec leases 10.3.0.0/28 2> /dev/null::1/14, 1 online::YES
-moon:: ipsec leases 10.3.0.0/28 10.3.0.1 2> /dev/null::carol@strongswan.org::YES
-moon:: ipsec pool --status 2> /dev/null::intpool.*10.4.0.1.*10.4.1.244.*static.*1::YES
-moon:: ipsec pool --leases --filter pool=intpool,addr=10.4.0.1,id=alice@strongswan.org 2> /dev/null::online::YES
-carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
-alice::cat /var/log/daemon.log::installing new virtual IP 10.4.0.1::YES
-carol::ping -c 1 PH_IP_MOON::64 bytes from PH_IP_MOON: icmp_.eq=1::YES
-alice::ping -c 1 PH_IP_MOON1::64 bytes from PH_IP_MOON1: icmp_.eq=1::YES
-carol::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-carol::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-alice::tcpdump::IP alice.strongswan.org > moon1.strongswan.org: ESP::YES
-alice::tcpdump::IP moon1.strongswan.org > alice.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/alice/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/alice/etc/ipsec.conf
deleted file mode 100644 (file)
index 180226e..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-               
-conn home 
-       left=%defaultroute
-       leftsourceip=%config
-       leftcert=aliceCert.pem
-       leftid=alice@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON1
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/alice/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 63509bc..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 649d567..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftfirewall=yes
-       right=%any
-
-conn int 
-       left=PH_IP_MOON1
-       rightsourceip=%intpool
-       auto=add
-
-conn ext 
-       left=PH_IP_MOON
-       rightsourceip=10.3.0.0/28
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 1664d55..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke sqlite attr-sql kernel-netlink socket-default updown
-
-  plugins {
-    attr-sql {
-      database = sqlite:///etc/db.d/ipsec.db
-    }
-  }
-}
-
-pool {
-  load = sqlite
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/posttest.dat b/testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/posttest.dat
deleted file mode 100644 (file)
index 0c3cd26..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-carol::ipsec stop
-alice::ipsec stop
-moon::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-alice::iptables-restore < /etc/iptables.flush
-moon::ipsec pool --del intpool 2> /dev/null
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/evaltest.dat b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/evaltest.dat
deleted file mode 100644 (file)
index dcf573b..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw.*INSTALLED, TUNNEL::YES
-carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
-carol::cat /var/log/daemon.log::installing new virtual IP fec3:\:1::YES
-carol::cat /var/log/daemon.log::TS 10.3.0.1/32 fec3:\:1/128 === 10.1.0.0/16 fec1:\:/16::YES
-carol::ping -c 1 PH_IP_MOON::64 bytes from PH_IP_MOON: icmp_.eq=1::YES
-carol::ping6 -c 1 ip6-alice.strongswan.org::64 bytes from ip6-alice.strongswan.org.*: icmp_seq=1::YES
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index d19399d..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config4,%config6
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=0.0.0.0/0,::/0
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 48e8fc6..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 04a74fd..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16,fec1::0/16
-       rightsourceip=%v4_pool,%v6_pool
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index db9ab46..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown sqlite attr-sql
-
-  plugins {
-    attr-sql {
-      database = sqlite:///etc/db.d/ipsec.db
-    }
-  }
-}
-
-pool {
-  load = sqlite
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/posttest.dat b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/posttest.dat
deleted file mode 100644 (file)
index e46195c..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-alice::ip -6 route del default via fec1:\:1
-carol::ipsec stop
-moon::ipsec stop
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/description.txt b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/description.txt
deleted file mode 100644 (file)
index 32dd88d..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-The host <b>carol</b> sets up a tunnel connection to gateway <b>moon</b>. It requests
-both an IPv4 and an IPv6 <b>virtual IP</b> via the IKEv2 configuration payload by using
-<b>leftsourceip=%config4,%config6</b>. Gateway <b>moon</b> assigns virtual IPs addresses
-from two in-memory pools using the <b>rightsourceip</b> option. The established tunnel
-carries both IPv4 and IPv6 in an IPv4 encapsulated tunnel.
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/evaltest.dat b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/evaltest.dat
deleted file mode 100644 (file)
index dcf573b..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw.*INSTALLED, TUNNEL::YES
-carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
-carol::cat /var/log/daemon.log::installing new virtual IP fec3:\:1::YES
-carol::cat /var/log/daemon.log::TS 10.3.0.1/32 fec3:\:1/128 === 10.1.0.0/16 fec1:\:/16::YES
-carol::ping -c 1 PH_IP_MOON::64 bytes from PH_IP_MOON: icmp_.eq=1::YES
-carol::ping6 -c 1 ip6-alice.strongswan.org::64 bytes from ip6-alice.strongswan.org.*: icmp_seq=1::YES
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index d19399d..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config4,%config6
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=0.0.0.0/0,::/0
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 48e8fc6..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 0777f6d..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16,fec1::0/16
-       rightsourceip=10.3.0.0/28,fec3::/120
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/posttest.dat b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/posttest.dat
deleted file mode 100644 (file)
index e46195c..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-alice::ip -6 route del default via fec1:\:1
-carol::ipsec stop
-moon::ipsec stop
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/pretest.dat b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/pretest.dat
deleted file mode 100644 (file)
index 9ceefe7..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-alice::ip -6 route add default via fec1:\:1
-moon::ipsec start
-carol::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/test.conf b/testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6/test.conf
deleted file mode 100644 (file)
index cd03759..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice moon carol winnetou"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-c.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="carol"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol"
diff --git a/testing/tests/ikev2-stroke-bye/lookip/description.txt b/testing/tests/ikev2-stroke-bye/lookip/description.txt
deleted file mode 100644 (file)
index 0568e48..0000000
+++ /dev/null
@@ -1,13 +0,0 @@
-The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>.
-Both <b>carol</b> and <b>dave</b> request a <b>virtual IP</b> via the IKEv2 configuration payload
-by using the <b>leftsourceip=%config</b> parameter. The gateway <b>moon</b> assigns virtual
-IP addresses from a simple pool defined by <b>rightsourceip=10.3.0.0/28</b> in a monotonously
-increasing order.
-<p>
-Using the <b>ipsec lookup</b> tool which communicates with the <b>lookip</b> plugin via a unix
-socket, information about the assigned virtual IP is retrieved. 
-<p>
-<b>leftfirewall=yes</b> automatically inserts iptables-based firewall rules that let pass
-the tunneled traffic. In order to test the tunnels, <b>carol</b> and <b>dave</b> then ping
-the client <b>alice</b> behind the gateway <b>moon</b>. The source IP addresses of the two
-pings will be the virtual IPs <b>carol1</b> and <b>dave1</b>, respectively.
diff --git a/testing/tests/ikev2-stroke-bye/lookip/evaltest.dat b/testing/tests/ikev2-stroke-bye/lookip/evaltest.dat
deleted file mode 100644 (file)
index 0c4b2c7..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-carol::cat /var/log/daemon.log::installing new virtual IP PH_IP_CAROL1::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: cat /var/log/daemon.log::installing new virtual IP PH_IP_DAVE1::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon:: ipsec lookip --lookup PH_IP_CAROL1 2> /dev/null::192.168.0.100.*rw\[1].*carol@strongswan.org::YES
-moon:: ipsec lookip --lookup PH_IP_DAVE1  2> /dev/null::192.168.0.200.*rw\[2].*dave@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw[{]1}.*INSTALLED, TUNNEL::ESP
-moon:: ipsec status 2> /dev/null::rw[{]2}.*INSTALLED, TUNNEL::ESP
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
-alice::tcpdump::IP carol1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > carol1.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP dave1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > dave1.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2-stroke-bye/lookip/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/lookip/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 8c6c28b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/lookip/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/lookip/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 952df5e..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/lookip/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/lookip/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 72b8a59..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/lookip/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/lookip/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/lookip/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/lookip/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 85c48a7..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftfirewall=yes
-       right=%any
-       rightsourceip=10.3.0.0/28
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/lookip/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/lookip/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index cabe702..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown lookip
-}
diff --git a/testing/tests/ikev2-stroke-bye/lookip/pretest.dat b/testing/tests/ikev2-stroke-bye/lookip/pretest.dat
deleted file mode 100644 (file)
index 618bf36..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-dave::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
-dave::expect-connection home
-dave::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/nat-rw-mark/description.txt b/testing/tests/ikev2-stroke-bye/nat-rw-mark/description.txt
deleted file mode 100644 (file)
index b8074e6..0000000
+++ /dev/null
@@ -1,16 +0,0 @@
-The roadwarriors <b>alice</b> and <b>venus</b> sitting behind the NAT router <b>moon</b> set up
-tunnels to gateway <b>sun</b>. UDP encapsulation is used to traverse the NAT router.
-Since both roadwarriors possess the same 10.1.0.0/25 subnet, gateway <b>sun</b> uses Source NAT
-after ESP decryption to map these subnets to PH_IP_CAROL10 and PH_IP_DAVE10, respectively.
-<p/>
-In order to differentiate between the tunnels to <b>alice</b> and <b>venus</b>, respectively,
-<b>XFRM marks</b> are defined for both the inbound and outbound IPsec SAs and policies using
-the <b>mark</b> parameter in ipsec.conf.
-<p/>
-<b>iptables -t mangle</b> rules are then used in the PREROUTING chain to mark the traffic to
-and from <b>alice</b> and <b>venus</b>, respectively.
-<p/>
-The script designated by <b>leftupdown=/etc/mark_updown</b> automatically inserts 
-iptables mangle rules that mark the inbound ESP_IN_UDP packets as well as iptables IPsec-policy rules 
-that let pass the tunneled traffic. In order to test the tunnel, the NAT-ed hosts <b>alice</b> 
-and <b>venus</b> ping the client <b>bob</b> behind the gateway <b>sun</b>.
diff --git a/testing/tests/ikev2-stroke-bye/nat-rw-mark/evaltest.dat b/testing/tests/ikev2-stroke-bye/nat-rw-mark/evaltest.dat
deleted file mode 100644 (file)
index 33a975a..0000000
+++ /dev/null
@@ -1,18 +0,0 @@
-alice::ipsec status 2> /dev/null::nat-t.*ESTABLISHED.*alice@strongswan.org.*sun.strongswan.org::YES
-venus::ipsec status 2> /dev/null::nat-t.*ESTABLISHED.*venus.strongswan.org.*sun.strongswan.org::YES
-alice::ipsec status 2> /dev/null::nat-t.*INSTALLED, TUNNEL.*ESP in UDP::YES
-venus::ipsec status 2> /dev/null::nat-t.*INSTALLED, TUNNEL.*ESP in UDP::YES
-sun::  ipsec status 2> /dev/null::alice.*ESTABLISHED.*sun.strongswan.org.*alice@strongswan.org::YES
-sun::  ipsec status 2> /dev/null::venus.*ESTABLISHED.*sun.strongswan.org.*venus.strongswan.org::YES
-sun::  ipsec statusall 2> /dev/null::alice.*10.2.0.0/16 === 10.1.0.0/25::YES
-sun::  ipsec statusall 2> /dev/null::venus.*10.2.0.0/16 === 10.1.0.0/25::YES
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-venus::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-moon::tcpdump::IP moon.strongswan.org.4510.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP::YES
-moon::tcpdump::IP moon.strongswan.org.4520.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP::YES
-moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > moon.strongswan.org.4510.*: UDP::YES
-moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > moon.strongswan.org.4520.*: UDP::YES
-bob::tcpdump::PH_IP_CAROL10 > bob.strongswan.org: ICMP echo request::YES
-bob::tcpdump::PH_IP_DAVE10 > bob.strongswan.org: ICMP echo request::YES
-bob::tcpdump::bob.strongswan.org > PH_IP_CAROL10: ICMP echo reply::YES
-bob::tcpdump::bob.strongswan.org > PH_IP_DAVE10: ICMP echo reply::YES
diff --git a/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/alice/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/alice/etc/ipsec.conf
deleted file mode 100644 (file)
index 4c29a07..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-               
-conn nat-t
-       left=%defaultroute
-       leftsubnet=10.1.0.0/25
-       leftcert=aliceCert.pem
-       leftid=alice@strongswan.org
-       leftfirewall=yes
-       lefthostaccess=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/alice/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index eee4e6e..0000000
+++ /dev/null
@@ -1,29 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn alice
-       rightid=alice@strongswan.org
-       mark=10/0xffffffff
-       also=sun
-       auto=add
-
-conn venus
-       rightid=@venus.strongswan.org
-       mark=20  #0xffffffff is used by default
-       also=sun
-       auto=add
-
-conn sun
-       left=PH_IP_SUN
-       leftcert=sunCert.pem
-       leftid=@sun.strongswan.org
-       leftsubnet=10.2.0.0/16
-       leftupdown=/etc/mark_updown
-       right=%any
-       rightsubnet=0.0.0.0/0
diff --git a/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/mark_updown b/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/mark_updown
deleted file mode 100755 (executable)
index 48d5dc1..0000000
+++ /dev/null
@@ -1,417 +0,0 @@
-#!/bin/sh
-# updown script setting inbound marks on ESP traffic in the mangle chain
-#
-# Copyright (C) 2003-2004 Nigel Meteringham
-# Copyright (C) 2003-2004 Tuomo Soini
-# Copyright (C) 2002-2004 Michael Richardson
-# Copyright (C) 2005-2010 Andreas Steffen <andreas.steffen@strongswan.org>
-#
-# This program is free software; you can redistribute it and/or modify it
-# under the terms of the GNU General Public License as published by the
-# Free Software Foundation; either version 2 of the License, or (at your
-# option) any later version.  See <http://www.fsf.org/copyleft/gpl.txt>.
-#
-# This program is distributed in the hope that it will be useful, but
-# WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
-# or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
-# for more details.
-
-# CAUTION:  Installing a new version of strongSwan will install a new
-# copy of this script, wiping out any custom changes you make.  If
-# you need changes, make a copy of this under another name, and customize
-# that, and use the (left/right)updown parameters in ipsec.conf to make
-# strongSwan use yours instead of this default one.
-
-#      PLUTO_VERSION
-#              indicates  what  version of this interface is being
-#              used.  This document describes version  1.1.   This
-#              is upwardly compatible with version 1.0.
-#
-#       PLUTO_VERB
-#              specifies the name of the operation to be performed
-#              (prepare-host, prepare-client, up-host, up-client,
-#              down-host, or down-client).  If the address family
-#              for security gateway to security gateway communica-
-#              tions is IPv6, then a suffix of -v6 is added to the
-#              verb.
-#
-#       PLUTO_CONNECTION
-#              is the name of the  connection  for  which  we  are
-#              routing.
-#
-#       PLUTO_INTERFACE
-#              is the name of the ipsec interface to be used.
-#
-#       PLUTO_REQID
-#              is the reqid of the AH|ESP policy
-#
-#       PLUTO_PROTO
-#              is the negotiated IPsec protocol, ah|esp
-#
-#       PLUTO_IPCOMP
-#              is not empty if IPComp was negotiated
-#
-#       PLUTO_UNIQUEID
-#              is the unique identifier of the associated IKE_SA
-#
-#       PLUTO_ME
-#              is the IP address of our host.
-#
-#       PLUTO_MY_ID
-#              is the ID of our host.
-#
-#       PLUTO_MY_CLIENT
-#              is the IP address / count of our client subnet.  If
-#              the  client  is  just  the  host,  this will be the
-#              host's own IP address / max (where max  is  32  for
-#              IPv4 and 128 for IPv6).
-#
-#       PLUTO_MY_SOURCEIP
-#       PLUTO_MY_SOURCEIP4_$i
-#       PLUTO_MY_SOURCEIP6_$i
-#              contains IPv4/IPv6 virtual IP received from a responder,
-#              $i enumerates from 1 to the number of IP per address family.
-#              PLUTO_MY_SOURCEIP is a legacy variable and equal to the first
-#              virtual IP, IPv4 or IPv6.
-#
-#       PLUTO_MY_PROTOCOL
-#              is the IP protocol that will be transported.
-#
-#       PLUTO_MY_PORT
-#              is  the  UDP/TCP  port  to  which  the IPsec SA  is
-#              restricted on our side.  For ICMP/ICMPv6 this contains the
-#              message type, and PLUTO_PEER_PORT the message code.
-#
-#       PLUTO_PEER
-#              is the IP address of our peer.
-#
-#       PLUTO_PEER_ID
-#              is the ID of our peer.
-#
-#       PLUTO_PEER_CLIENT
-#              is the IP address / count of the peer's client sub-
-#              net.   If the client is just the peer, this will be
-#              the peer's own IP address / max (where  max  is  32
-#              for IPv4 and 128 for IPv6).
-#
-#       PLUTO_PEER_SOURCEIP
-#       PLUTO_PEER_SOURCEIP4_$i
-#       PLUTO_PEER_SOURCEIP6_$i
-#              contains IPv4/IPv6 virtual IP sent to an initiator,
-#              $i enumerates from 1 to the number of IP per address family.
-#              PLUTO_PEER_SOURCEIP is a legacy variable and equal to the first
-#              virtual IP, IPv4 or IPv6.
-#
-#       PLUTO_PEER_PROTOCOL
-#              is the IP protocol that will be transported.
-#
-#       PLUTO_PEER_PORT
-#              is  the  UDP/TCP  port  to  which  the IPsec SA  is
-#              restricted on the peer side.  For ICMP/ICMPv6 this contains the
-#              message code, and PLUTO_MY_PORT the message type.
-#
-#       PLUTO_XAUTH_ID
-#              is an optional user ID employed by the XAUTH protocol
-#
-#       PLUTO_MARK_IN
-#              is an optional XFRM mark set on the inbound IPsec SA
-#
-#       PLUTO_MARK_OUT
-#              is an optional XFRM mark set on the outbound IPsec SA
-#
-#       PLUTO_IF_ID_IN
-#              is an optional XFRM interface ID set on the inbound IPsec SA
-#
-#       PLUTO_IF_ID_OUT
-#              is an optional XFRM interface ID set on the outbound IPsec SA
-#
-#       PLUTO_UDP_ENC
-#              contains the remote UDP port in the case of ESP_IN_UDP
-#              encapsulation
-#
-#       PLUTO_DNS4_$i
-#       PLUTO_DNS6_$i
-#              contains IPv4/IPv6 DNS server attribute received from a
-#              responder, $i enumerates from 1 to the number of servers per
-#              address family.
-#
-
-# define a minimum PATH environment in case it is not set
-PATH="/sbin:/bin:/usr/sbin:/usr/bin:/usr/sbin:/usr/local/sbin"
-export PATH
-
-# comment to disable logging VPN connections to syslog
-VPN_LOGGING=1
-#
-# tag put in front of each log entry:
-TAG=vpn
-#
-# syslog facility and priority used:
-FAC_PRIO=local0.notice
-#
-# to create a special vpn logging file, put the following line into
-# the syslog configuration file /etc/syslog.conf:
-#
-# local0.notice                   -/var/log/vpn
-
-# check interface version
-case "$PLUTO_VERSION" in
-1.[0|1])       # Older release?!?  Play it safe, script may be using new features.
-       echo "$0: obsolete interface version \`$PLUTO_VERSION'," >&2
-       echo "$0:       called by obsolete release?" >&2
-       exit 2
-       ;;
-1.*)   ;;
-*)     echo "$0: unknown interface version \`$PLUTO_VERSION'" >&2
-       exit 2
-       ;;
-esac
-
-# check parameter(s)
-case "$1:$*" in
-':')                   # no parameters
-       ;;
-iptables:iptables)     # due to (left/right)firewall; for default script only
-       ;;
-custom:*)              # custom parameters (see above CAUTION comment)
-       ;;
-*)     echo "$0: unknown parameters \`$*'" >&2
-       exit 2
-       ;;
-esac
-
-IPSEC_POLICY="-m policy --pol ipsec --proto $PLUTO_PROTO --reqid $PLUTO_REQID"
-IPSEC_POLICY_IN="$IPSEC_POLICY --dir in"
-IPSEC_POLICY_OUT="$IPSEC_POLICY --dir out"
-
-# use protocol specific options to set ports
-case "$PLUTO_MY_PROTOCOL" in
-1)     # ICMP
-       ICMP_TYPE_OPTION="--icmp-type"
-       ;;
-58)    # ICMPv6
-       ICMP_TYPE_OPTION="--icmpv6-type"
-       ;;
-*)
-       ;;
-esac
-
-# are there port numbers?
-if [ "$PLUTO_MY_PORT" != 0 ]
-then
-       if [ -n "$ICMP_TYPE_OPTION" ]
-       then
-               S_MY_PORT="$ICMP_TYPE_OPTION $PLUTO_MY_PORT"
-               D_MY_PORT="$ICMP_TYPE_OPTION $PLUTO_MY_PORT"
-       else
-               S_MY_PORT="--sport $PLUTO_MY_PORT"
-               D_MY_PORT="--dport $PLUTO_MY_PORT"
-       fi
-fi
-if [ "$PLUTO_PEER_PORT" != 0 ]
-then
-       if [ -n "$ICMP_TYPE_OPTION" ]
-       then
-               # the syntax is --icmp[v6]-type type[/code], so add it to the existing option
-               S_MY_PORT="$S_MY_PORT/$PLUTO_PEER_PORT"
-               D_MY_PORT="$D_MY_PORT/$PLUTO_PEER_PORT"
-       else
-               S_PEER_PORT="--sport $PLUTO_PEER_PORT"
-               D_PEER_PORT="--dport $PLUTO_PEER_PORT"
-       fi
-fi
-
-# is there an inbound mark to be set?
-if [ -n "$PLUTO_MARK_IN" ]
-then
-       if [ -n "$PLUTO_UDP_ENC" ]
-       then
-               SET_MARK="-p udp --sport $PLUTO_UDP_ENC"
-       else
-               SET_MARK="-p $PLUTO_PROTO"
-       fi
-       SET_MARK="$SET_MARK -s $PLUTO_PEER -j MARK --set-mark $PLUTO_MARK_IN"
-fi
-
-# resolve octal escape sequences
-PLUTO_MY_ID=`printf "$PLUTO_MY_ID"`
-PLUTO_PEER_ID=`printf "$PLUTO_PEER_ID"`
-
-case "$PLUTO_VERB:$1" in
-up-host:)
-       # connection to me coming up
-       # If you are doing a custom version, firewall commands go here.
-       if [ -n "$PLUTO_MARK_IN" ]
-       then
-           iptables -t mangle -A PREROUTING $SET_MARK
-       fi
-       iptables -I INPUT 1 -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-           -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-           -d $PLUTO_ME $D_MY_PORT $IPSEC_POLICY_IN -j ACCEPT
-       iptables -I OUTPUT 1 -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-           -s $PLUTO_ME $S_MY_PORT $IPSEC_POLICY_OUT \
-           -d $PLUTO_PEER_CLIENT $D_PEER_PORT -j ACCEPT
-       #
-       # allow IPIP traffic because of the implicit SA created by the kernel if
-       # IPComp is used (for small inbound packets that are not compressed)
-       if [ -n "$PLUTO_IPCOMP" ]
-       then
-         iptables -I INPUT 1 -i $PLUTO_INTERFACE -p 4 \
-             -s $PLUTO_PEER -d $PLUTO_ME $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # log IPsec host connection setup
-       if [ $VPN_LOGGING ]
-       then
-         if [ "$PLUTO_PEER_CLIENT" = "$PLUTO_PEER/32" ]
-         then
-           logger -t $TAG -p $FAC_PRIO \
-             "+ $PLUTO_PEER_ID $PLUTO_PEER -- $PLUTO_ME"
-         else
-           logger -t $TAG -p $FAC_PRIO \
-             "+ $PLUTO_PEER_ID $PLUTO_PEER_CLIENT == $PLUTO_PEER -- $PLUTO_ME"
-         fi
-       fi
-       ;;
-down-host:)
-       # connection to me going down
-       # If you are doing a custom version, firewall commands go here.
-       if [ -n "$PLUTO_MARK_IN" ]
-       then
-           iptables -t mangle -D PREROUTING $SET_MARK
-       fi
-       iptables -D INPUT -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-           -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-           -d $PLUTO_ME $D_MY_PORT $IPSEC_POLICY_IN -j ACCEPT
-       iptables -D OUTPUT -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-           -s $PLUTO_ME $S_MY_PORT $IPSEC_POLICY_OUT \
-           -d $PLUTO_PEER_CLIENT $D_PEER_PORT -j ACCEPT
-       #
-       # IPIP exception teardown
-       if [ -n "$PLUTO_IPCOMP" ]
-       then
-         iptables -D INPUT -i $PLUTO_INTERFACE -p 4 \
-             -s $PLUTO_PEER -d $PLUTO_ME $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # log IPsec host connection teardown
-       if [ $VPN_LOGGING ]
-       then
-         if [ "$PLUTO_PEER_CLIENT" = "$PLUTO_PEER/32" ]
-         then
-           logger -t $TAG -p $FAC_PRIO -- \
-             "- $PLUTO_PEER_ID $PLUTO_PEER -- $PLUTO_ME"
-         else
-           logger -t $TAG -p $FAC_PRIO -- \
-           "- $PLUTO_PEER_ID $PLUTO_PEER_CLIENT == $PLUTO_PEER -- $PLUTO_ME"
-         fi
-       fi
-       ;;
-up-client:)
-       # connection to my client subnet coming up
-       # If you are doing a custom version, firewall commands go here.
-       if [ -n "$PLUTO_MARK_IN" ]
-       then
-           iptables -t mangle -A PREROUTING $SET_MARK
-       fi
-       if [ "$PLUTO_PEER_CLIENT" != "$PLUTO_MY_SOURCEIP/32" ]
-       then
-         iptables -I FORWARD 1 -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-             -s $PLUTO_MY_CLIENT $S_MY_PORT \
-             -d $PLUTO_PEER_CLIENT $D_PEER_PORT $IPSEC_POLICY_OUT -j ACCEPT
-         iptables -I FORWARD 1 -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-             -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-             -d $PLUTO_MY_CLIENT $D_MY_PORT $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # a virtual IP requires an INPUT and OUTPUT rule on the host
-       # or sometimes host access via the internal IP is needed
-       if [ -n "$PLUTO_MY_SOURCEIP" -o -n "$PLUTO_HOST_ACCESS" ]
-       then
-         iptables -I INPUT 1 -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-             -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-             -d $PLUTO_MY_CLIENT $D_MY_PORT $IPSEC_POLICY_IN -j ACCEPT
-         iptables -I OUTPUT 1 -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-             -s $PLUTO_MY_CLIENT $S_MY_PORT \
-             -d $PLUTO_PEER_CLIENT $D_PEER_PORT $IPSEC_POLICY_OUT -j ACCEPT
-       fi
-       #
-       # allow IPIP traffic because of the implicit SA created by the kernel if
-       # IPComp is used (for small inbound packets that are not compressed).
-       # INPUT is correct here even for forwarded traffic.
-       if [ -n "$PLUTO_IPCOMP" ]
-       then
-         iptables -I INPUT 1 -i $PLUTO_INTERFACE -p 4 \
-             -s $PLUTO_PEER -d $PLUTO_ME $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # log IPsec client connection setup
-       if [ $VPN_LOGGING ]
-       then
-         if [ "$PLUTO_PEER_CLIENT" = "$PLUTO_PEER/32" ]
-         then
-           logger -t $TAG -p $FAC_PRIO \
-             "+ $PLUTO_PEER_ID $PLUTO_PEER -- $PLUTO_ME == $PLUTO_MY_CLIENT"
-         else
-           logger -t $TAG -p $FAC_PRIO \
-             "+ $PLUTO_PEER_ID $PLUTO_PEER_CLIENT == $PLUTO_PEER -- $PLUTO_ME == $PLUTO_MY_CLIENT"
-         fi
-       fi
-       ;;
-down-client:)
-       # connection to my client subnet going down
-       # If you are doing a custom version, firewall commands go here.
-       if [ -n "$PLUTO_MARK_IN" ]
-       then
-           iptables -t mangle -D PREROUTING $SET_MARK
-       fi
-       if [ "$PLUTO_PEER_CLIENT" != "$PLUTO_MY_SOURCEIP/32" ]
-       then
-         iptables -D FORWARD -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-             -s $PLUTO_MY_CLIENT $S_MY_PORT \
-             -d $PLUTO_PEER_CLIENT $D_PEER_PORT \
-                $IPSEC_POLICY_OUT -j ACCEPT
-         iptables -D FORWARD -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-             -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-             -d $PLUTO_MY_CLIENT $D_MY_PORT \
-                $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # a virtual IP requires an INPUT and OUTPUT rule on the host
-       # or sometimes host access via the internal IP is needed
-       if [ -n "$PLUTO_MY_SOURCEIP" -o -n "$PLUTO_HOST_ACCESS" ]
-       then
-         iptables -D INPUT -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-             -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-             -d $PLUTO_MY_CLIENT $D_MY_PORT \
-                $IPSEC_POLICY_IN -j ACCEPT
-         iptables -D OUTPUT -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-             -s $PLUTO_MY_CLIENT $S_MY_PORT \
-             -d $PLUTO_PEER_CLIENT $D_PEER_PORT \
-                $IPSEC_POLICY_OUT -j ACCEPT
-       fi
-       #
-       # IPIP exception teardown
-       if [ -n "$PLUTO_IPCOMP" ]
-       then
-         iptables -D INPUT -i $PLUTO_INTERFACE -p 4 \
-             -s $PLUTO_PEER -d $PLUTO_ME $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # log IPsec client connection teardown
-       if [ $VPN_LOGGING ]
-       then
-         if [ "$PLUTO_PEER_CLIENT" = "$PLUTO_PEER/32" ]
-         then
-           logger -t $TAG -p $FAC_PRIO -- \
-             "- $PLUTO_PEER_ID $PLUTO_PEER -- $PLUTO_ME == $PLUTO_MY_CLIENT"
-         else
-           logger -t $TAG -p $FAC_PRIO -- \
-             "- $PLUTO_PEER_ID $PLUTO_PEER_CLIENT == $PLUTO_PEER -- $PLUTO_ME == $PLUTO_MY_CLIENT"
-         fi
-       fi
-       ;;
-*)     echo "$0: unknown verb \`$PLUTO_VERB' or parameter \`$1'" >&2
-       exit 1
-       ;;
-esac
diff --git a/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/venus/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/venus/etc/ipsec.conf
deleted file mode 100644 (file)
index 38ef469..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn nat-t
-       left=%defaultroute
-       leftsubnet=10.1.0.0/25
-       leftcert=venusCert.pem
-       leftid=@venus.strongswan.org
-       leftfirewall=yes
-       lefthostaccess=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/venus/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/venus/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/evaltest.dat b/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/evaltest.dat
deleted file mode 100644 (file)
index 61adcd2..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-moon:: cat /var/log/daemon.log::authentication of.*sun.strongswan.org.*with RSA_EMSA_PKCS1_SHA2_512 successful::YES
-moon::ipsec status 2> /dev/null::net-net.*ESTABLISHED.*moon.strongswan.org.*sun.strongswan.org::YES
-sun:: cat /var/log/daemon.log::authentication of.*moon.strongswan.org.*with RSA_EMSA_PKCS1_SHA2_384 successful::YES
-sun:: ipsec status 2> /dev/null::net-net.*ESTABLISHED.*sun.strongswan.org.*moon.strongswan.org::YES
-moon::ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-sun:: ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 5af6d2b..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftauth=rsa-sha384
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index 3c3d1e5..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-    keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net
-       left=PH_IP_SUN
-       leftcert=sunCert.pem
-       leftauth=rsa-sha512
-       leftid=@sun.strongswan.org
-       leftsubnet=10.2.0.0/16
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/hosts/sun/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/pretest.dat b/testing/tests/ikev2-stroke-bye/net2net-cert-sha2/pretest.dat
deleted file mode 100644 (file)
index bcc2cb0..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-sun::iptables-restore < /etc/iptables.rules
-sun::ipsec start
-moon::ipsec start
-sun::expect-connection net-net
-moon::expect-connection net-net
-moon::ipsec up net-net
diff --git a/testing/tests/ikev2-stroke-bye/net2net-dnscert/evaltest.dat b/testing/tests/ikev2-stroke-bye/net2net-dnscert/evaltest.dat
deleted file mode 100644 (file)
index 7e6b8d1..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-moon:: cat /var/log/daemon.log::performing a DNS query for CERT RRs of.*sun.strongswan.org::YES
-sun::  cat /var/log/daemon.log::performing a DNS query for CERT RRs of.*moon.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::net-net.*ESTABLISHED.*moon.strongswan.org.*sun.strongswan.org::YES
-sun::  ipsec status 2> /dev/null::net-net.*ESTABLISHED.*sun.strongswan.org.*moon.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::INSTALLED, TUNNEL::YES
-sun::  ipsec status 2> /dev/null::INSTALLED, TUNNEL::YES
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 3eaf60a..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net
-       left=PH_IP_MOON
-       leftid=moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftcert=moonCert.pem
-       leftsendcert=never
-       leftauth=pubkey
-       leftfirewall=yes
-       right=sun.strongswan.org
-       rightid=sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       rightsendcert=never
-       rightauth=pubkey
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index 75c4add..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net
-       left=PH_IP_SUN
-       leftid=sun.strongswan.org
-       leftsubnet=10.2.0.0/16
-       leftcert=sunCert.pem
-       leftsendcert=never
-       leftauth=pubkey
-       leftfirewall=yes
-       right=moon.strongswan.org
-       rightid=moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       rightsendcert=never
-       rightauth=pubkey
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/description.txt b/testing/tests/ikev2-stroke-bye/net2net-multicast/description.txt
deleted file mode 100644 (file)
index 8287432..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-A connection between the subnets behind the gateways <b>moon</b> and <b>sun</b> is set up.
-Using the <b>forecast</b> plugin additionally all 224.0.0.251 mDNS multicasts are going
-to be tunneled.
-The authentication is based on <b>X.509 certificates</b>. Upon the successful
-establishment of the IPsec tunnel, mDNS multicasts sent by <b>alice</b> are
-received by <b>bob</b> and vice versa whereas unfortunately multicasts originating
-from the gateways <b>moon</b> and <b>sun</b> themselves are not tunneled.
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/evaltest.dat b/testing/tests/ikev2-stroke-bye/net2net-multicast/evaltest.dat
deleted file mode 100644 (file)
index 7649abc..0000000
+++ /dev/null
@@ -1,16 +0,0 @@
-moon:: ipsec status 2> /dev/null::net-net.*ESTABLISHED.*moon.strongswan.org.*sun.strongswan.org::YES
-sun::  ipsec status 2> /dev/null::net-net.*ESTABLISHED.*sun.strongswan.org.*moon.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-sun::  ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-alice::traceroute -p 5353 -w 1 -q 1 -m 1 224.0.0.251::traceroute::YES
-bob::  traceroute -p 5353 -w 1 -q 1 -m 1 224.0.0.251::traceroute::YES
-moon:: traceroute -p 5353 -w 1 -q 1 -m 1 224.0.0.251::traceroute::YES
-sun::  traceroute -p 5353 -w 1 -q 1 -m 1 224.0.0.251::traceroute::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
-alice::tcpdump::IP bob.strongswan.org.*224.0.0.251::YES
-alice::tcpdump::IP moon1.strongswan.org.*224.0.0.251::YES
-alice::tcpdump::IP sun1.strongswan.org.*224.0.0.251::NO
-bob::tcpdump::IP alice.strongswan.org.*224.0.0.251::YES
-bob::tcpdump::IP sun1.strongswan.org.*224.0.0.251::YES
-bob::tcpdump::IP moon1.strongswan.org.*224.0.0.251::NO
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 47cd53a..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net 
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16,224.0.0.251/32
-       leftfirewall=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16,224.0.0.251/32
-       mark=%unique
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 904a5fa..0000000
+++ /dev/null
@@ -1,13 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default forecast
-
-  multiple_authentication = no
-  plugins {
-    forecast {
-      groups = 224.0.0.251
-      interface = eth1
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index 65a8ced..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-        keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net 
-       left=PH_IP_SUN
-       leftcert=sunCert.pem
-       leftid=@sun.strongswan.org
-       leftsubnet=10.2.0.0/16,224.0.0.251/32
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16,224.0.0.251/32
-       mark=%unique
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-multicast/hosts/sun/etc/strongswan.conf
deleted file mode 100644 (file)
index 904a5fa..0000000
+++ /dev/null
@@ -1,13 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default forecast
-
-  multiple_authentication = no
-  plugins {
-    forecast {
-      groups = 224.0.0.251
-      interface = eth1
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/posttest.dat b/testing/tests/ikev2-stroke-bye/net2net-multicast/posttest.dat
deleted file mode 100644 (file)
index dff1817..0000000
+++ /dev/null
@@ -1,2 +0,0 @@
-moon::ipsec stop
-sun::ipsec stop
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/pretest.dat b/testing/tests/ikev2-stroke-bye/net2net-multicast/pretest.dat
deleted file mode 100644 (file)
index e777dba..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-moon::echo 1 > /proc/sys/net/ipv4/igmp_max_memberships
-sun::echo 1 > /proc/sys/net/ipv4/igmp_max_memberships
-sun::ipsec start
-moon::ipsec start
-sun::expect-connection net-net
-moon::expect-connection net-net
-moon::ipsec up net-net
diff --git a/testing/tests/ikev2-stroke-bye/net2net-multicast/test.conf b/testing/tests/ikev2-stroke-bye/net2net-multicast/test.conf
deleted file mode 100644 (file)
index 4859737..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice moon winnetou sun bob"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-w-s-b.png"
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="alice sun bob"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon sun"
diff --git a/testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/evaltest.dat b/testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/evaltest.dat
deleted file mode 100644 (file)
index 2fc102f..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-moon::ipsec status 2> /dev/null::net-net.*ESTABLISHED.*moon.strongswan.org.*sun.strongswan.org::YES
-sun:: ipsec status 2> /dev/null::net-net.*ESTABLISHED.*sun.strongswan.org.*moon.strongswan.org::YES
-moon::ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-sun:: ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-moon::ipsec statusall 2> /dev/null::net-net.*IKE proposal: AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/NTRU_128::YES
-sun::ipsec statusall 2> /dev/null::net-net.*IKE proposal: AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/NTRU_128::YES
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 4251ecd..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       ike=aes128-sha256-ntru128!
-       esp=aes128-sha256!
-       mobike=no
-
-conn net-net
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index 449ee79..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       ike=aes128-sha256-ntru128!
-       esp=aes128-sha256!
-       mobike=no
-
-conn net-net
-       left=PH_IP_SUN
-       leftcert=sunCert.pem
-       leftid=@sun.strongswan.org
-       leftsubnet=10.2.0.0/16
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/pretest.dat b/testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/pretest.dat
deleted file mode 100644 (file)
index bcc2cb0..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-sun::iptables-restore < /etc/iptables.rules
-sun::ipsec start
-moon::ipsec start
-sun::expect-connection net-net
-moon::expect-connection net-net
-moon::ipsec up net-net
diff --git a/testing/tests/ikev2-stroke-bye/net2net-pgp-v4/pretest.dat b/testing/tests/ikev2-stroke-bye/net2net-pgp-v4/pretest.dat
deleted file mode 100644 (file)
index c7e2c61..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-sun::iptables-restore < /etc/iptables.rules
-moon::rm /etc/ipsec.d/cacerts/*
-sun::rm /etc/ipsec.d/cacerts/*
-sun::ipsec start
-moon::ipsec start
-sun::expect-connection net-net
-moon::expect-connection net-net
-moon::ipsec up net-net
diff --git a/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/evaltest.dat b/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/evaltest.dat
deleted file mode 100644 (file)
index cc5483e..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-moon:: ipsec status 2> /dev/null::dscp-be.*ESTABLISHED.*moon-be.*sun-be::YES
-moon:: ipsec status 2> /dev/null::dscp-ef.*ESTABLISHED.*moon-ef.*sun-ef::YES
-sun::  ipsec status 2> /dev/null::dscp-be.*ESTABLISHED.*sun-be.*moon-be::YES
-sun::  ipsec status 2> /dev/null::dscp-ef.*ESTABLISHED.*sun-ef.*moon-ef::YES
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-venus::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 8c7918b..0000000
+++ /dev/null
@@ -1,32 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn dscp-be
-       leftid=@moon-be
-       rightid=@sun-be
-       mark=10
-       also=net-net
-       auto=add
-
-conn dscp-ef
-       leftid=@moon-ef
-       rightid=@sun-ef
-       mark=20
-       also=net-net
-       auto=add
-
-conn net-net
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       leftauth=psk
-       right=PH_IP_SUN
-       rightsubnet=10.2.0.0/16
-       rightauth=psk
diff --git a/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index 9079b52..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-@moon-be @moon-ef @sun-be @sun-ef : PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
diff --git a/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index 3c4d0a0..0000000
+++ /dev/null
@@ -1,32 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn dscp-be
-       leftid=@sun-be
-       rightid=@moon-be
-       mark=10
-       also=net-net
-       auto=add
-
-conn dscp-ef
-       leftid=@sun-ef
-       rightid=@moon-ef
-       mark=20
-       also=net-net
-       auto=add
-
-conn net-net
-       left=PH_IP_SUN
-       leftsubnet=10.2.0.0/16
-       leftfirewall=yes
-       leftauth=psk
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightauth=psk
diff --git a/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/ipsec.secrets
deleted file mode 100644 (file)
index 1d4ea79..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-@sun-be @sun-ef @moon-be @moon-ef : PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
-
-
-
-
diff --git a/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/sun/etc/strongswan.conf
deleted file mode 100644 (file)
index a0be3ce..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 curve25519 hmac curl stroke kernel-netlink socket-default updown
-  multiple_authentication = no
-  syslog {
-    daemon {
-      knl = 2
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-rekey/evaltest.dat b/testing/tests/ikev2-stroke-bye/net2net-rekey/evaltest.dat
deleted file mode 100644 (file)
index 0a34efe..0000000
+++ /dev/null
@@ -1,14 +0,0 @@
-moon::ipsec status 2> /dev/null::net-net.*ESTABLISHED.*moon.strongswan.org.*sun.strongswan.org::YES
-sun:: ipsec status 2> /dev/null::net-net.*ESTABLISHED.*sun.strongswan.org.*moon.strongswan.org::YES
-moon::ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-sun:: ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-moon::sleep 6::wait for rekeying::NO
-moon::cat /var/log/daemon.log::creating rekey job for CHILD_SA::YES
-moon::cat /var/log/daemon.log::generating CREATE_CHILD_SA request.*REKEY_SA::YES
-moon::cat /var/log/daemon.log::deleted SAD entry with SPI::1
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-moon::sleep 2::wait until inbound SA is deleted::NO
-moon::cat /var/log/daemon.log::deleted SAD entry with SPI::2
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index ec3daa0..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       lifetime=10s
-       margintime=5s
-       rekeyfuzz=0%
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 8d26c13..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-  # remove rekeyed inbound SA a bit quicker for the test scenario
-  delete_rekeyed_delay = 2
-  syslog {
-    daemon {
-      knl = 2
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index 5b391db..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net
-       left=PH_IP_SUN
-       leftcert=sunCert.pem
-       leftid=@sun.strongswan.org
-       leftsubnet=10.2.0.0/16
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-rekey/hosts/sun/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-rekey/pretest.dat b/testing/tests/ikev2-stroke-bye/net2net-rekey/pretest.dat
deleted file mode 100644 (file)
index bcc2cb0..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-sun::iptables-restore < /etc/iptables.rules
-sun::ipsec start
-moon::ipsec start
-sun::expect-connection net-net
-moon::expect-connection net-net
-moon::ipsec up net-net
diff --git a/testing/tests/ikev2-stroke-bye/net2net-same-nets/evaltest.dat b/testing/tests/ikev2-stroke-bye/net2net-same-nets/evaltest.dat
deleted file mode 100644 (file)
index f0e3588..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-moon:: ipsec status 2> /dev/null::net-net.*ESTABLISHED.*moon.strongswan.org.*sun.strongswan.org::YES
-sun::  ipsec status 2> /dev/null::net-net.*ESTABLISHED.*sun.strongswan.org.*moon.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-sun::  ipsec status 2> /dev/null::net-net.*INSTALLED, TUNNEL::YES
-alice::ping -c 1 10.6.0.10::64 bytes from 10.6.0.10: icmp_.eq=1::YES
-bob::  ping -c 1 10.9.0.10::64 bytes from 10.9.0.10: icmp_.eq=1::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
-bob::tcpdump::IP 10.9.0.10 > bob.strongswan.org: ICMP echo request::YES
-bob::tcpdump::IP bob.strongswan.org > 10.9.0.10: ICMP echo reply::YES
-bob::tcpdump::IP bob.strongswan.org > 10.9.0.10: ICMP echo request::YES
-bob::tcpdump::IP 10.9.0.10 > bob.strongswan.org: ICMP echo reply::YES 
diff --git a/testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 077a3ed..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net 
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.0.0.0/14
-       leftfirewall=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.4.0.0/14
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 8d89cd0..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-  multiple_authentication = no
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index af85e18..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-        keyingtries=1
-       keyexchange=ikev2
-       mobike=no
-
-conn net-net 
-       left=PH_IP_SUN
-       leftcert=sunCert.pem
-       leftid=@sun.strongswan.org
-       leftsubnet=10.4.0.0/14
-       leftupdown=/etc/mark_updown
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.0.0.0/14
-       mark_in=8
-       mark_out=4
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/sun/etc/strongswan.conf
deleted file mode 100644 (file)
index 8d89cd0..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-  multiple_authentication = no
-}
diff --git a/testing/tests/ikev2-stroke-bye/net2net-same-nets/pretest.dat b/testing/tests/ikev2-stroke-bye/net2net-same-nets/pretest.dat
deleted file mode 100644 (file)
index 08ca6b5..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-sun::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-sun::ipsec start
-moon::expect-connection net-net
-sun::expect-connection net-net
-moon::ipsec up net-net
diff --git a/testing/tests/ikev2-stroke-bye/protoport-route/description.txt b/testing/tests/ikev2-stroke-bye/protoport-route/description.txt
deleted file mode 100644 (file)
index ec7ec69..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-Using the <b>left|rightprotoport</b> selectors, two IPsec tunnels 
-between the roadwarrior <b>carol</b> and the gateway <b>moon</b> are
-defined. The first IPsec SA is restricted to ICMP packets and the second
-covers TCP-based SSH connections. Using <b>add=route</b> %trap
-eroutes for these IPsec SAs are prepared on <b>carol</b>. By sending
-a ping to the client <b>alice</b> behind <b>moon</b>, the ICMP eroute
-is triggered and the corresponding IPsec tunnel is set up. In the same
-way an ssh session to <b>alice</b> over the second IPsec SA is established.
diff --git a/testing/tests/ikev2-stroke-bye/protoport-route/evaltest.dat b/testing/tests/ikev2-stroke-bye/protoport-route/evaltest.dat
deleted file mode 100644 (file)
index f4b0c77..0000000
+++ /dev/null
@@ -1,10 +0,0 @@
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq::YES
-carol::ping -c 1 PH_IP_MOON1::64 bytes from PH_IP_MOON1: icmp_.eq::YES
-carol::ssh PH_IP_ALICE hostname::alice::YES
-carol::cat /var/log/daemon.log::creating acquire job::YES
-carol::ipsec status 2> /dev/null::home-icmp.*INSTALLED::YES
-carol::ipsec status 2> /dev/null::home-ssh.*INSTALLED::YES
-moon:: ipsec status 2> /dev/null::rw-icmp.*INSTALLED::YES
-moon:: ipsec status 2> /dev/null::rw-ssh.*INSTALLED::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/protoport-route/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/protoport-route/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index f4d112d..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=route
-       
-conn home-icmp
-       leftprotoport=icmp
-       rightprotoport=icmp
-
-conn home-ssh
-       leftprotoport=tcp
-       rightprotoport=tcp/ssh
diff --git a/testing/tests/ikev2-stroke-bye/protoport-route/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/protoport-route/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/protoport-route/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/protoport-route/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index bc131cd..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftfirewall=yes
-       leftsubnet=10.1.0.0/16
-       right=%any
-       auto=add
-
-conn rw-icmp
-       lefthostaccess=yes
-       leftprotoport=icmp
-       rightprotoport=icmp
-
-conn rw-ssh
-       leftprotoport=tcp/ssh
-       rightprotoport=tcp
diff --git a/testing/tests/ikev2-stroke-bye/protoport-route/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/protoport-route/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/protoport-route/pretest.dat b/testing/tests/ikev2-stroke-bye/protoport-route/pretest.dat
deleted file mode 100644 (file)
index 8e2c73e..0000000
+++ /dev/null
@@ -1,10 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
-moon::expect-connection rw-icmp
-moon::expect-connection rw-ssh
-carol::expect-connection home-icmp
-carol::expect-connection home-ssh
-carol::ssh PH_IP_ALICE hostname
-carol::ping -W 1 -c 1 PH_IP_ALICE > /dev/null
diff --git a/testing/tests/ikev2-stroke-bye/reauth-early/evaltest.dat b/testing/tests/ikev2-stroke-bye/reauth-early/evaltest.dat
deleted file mode 100644 (file)
index dadde17..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home\[2]: ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::cat /var/log/daemon.log::received AUTH_LIFETIME of 30s, scheduling reauthentication in 25s::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/reauth-early/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-early/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 2277bcd..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=5s
-       keyingtries=1
-
-conn home
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-early/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-early/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-early/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-early/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index fb09e74..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=30s
-       keylife=20m
-       rekeymargin=0s
-       keyingtries=1
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=%any
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-early/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-early/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-late/evaltest.dat b/testing/tests/ikev2-stroke-bye/reauth-late/evaltest.dat
deleted file mode 100644 (file)
index d6a9809..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home\[2]: ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::cat /var/log/daemon.log::scheduling reauthentication in 2[0-5]s::YES
-carol::cat /var/log/daemon.log::received AUTH_LIFETIME of 360[01]s, reauthentication already scheduled in 2[0-5]s::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/reauth-late/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-late/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 9de0dda..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=30s
-       keylife=20m
-       rekeymargin=5s
-       keyingtries=1
-
-conn home
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-late/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-late/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-late/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-late/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 225e2aa..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=3601
-       keylife=1200
-       rekeymargin=0s
-       keyingtries=1
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=%any
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-late/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-late/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/evaltest.dat b/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/evaltest.dat
deleted file mode 100644 (file)
index 8fe9a23..0000000
+++ /dev/null
@@ -1,10 +0,0 @@
-winnetou::cp /var/www/strongswan.crl /var/www/strongswan.crl.bak
-winnetou::cp /var/www/strongswan_moon_revoked.crl /var/www/strongswan.crl
-carol::ipsec purgecrls
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home\[1]: ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::sleep 6
-carol::cat /var/log/daemon.log::certificate was revoked.*key compromise::YES
-carol::cat /var/log/daemon.log::peer certificate verification failed, deleting SA::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::NO
-carol::ipsec status 2> /dev/null::home\[2]: ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::NO
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index ec2b41d..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-       strictcrlpolicy=yes
-
-conn %default
-       keylife=20m
-       ikelifetime=10s
-       rekeymargin=5s
-       rekeyfuzz=0%
-       keyingtries=1
-
-conn home
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 1f0c2fa..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-
-  make_before_break = yes
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 93ae34c..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-       strictcrlpolicy=yes
-
-conn %default
-       ikelifetime=30m
-       keylife=20m
-       rekeymargin=0s
-       keyingtries=1
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       right=%any
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/pretest.dat b/testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/pretest.dat
deleted file mode 100644 (file)
index d7f7959..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-moon::ipsec start
-carol::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/evaltest.dat b/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/evaltest.dat
deleted file mode 100644 (file)
index 5094574..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home\[1]: ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ping -c 8 PH_IP_ALICE::64 bytes from PH_IP_ALICE::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home\[2]: ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 6447b1c..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       keylife=20m
-       ikelifetime=10s
-       rekeymargin=5s
-       rekeyfuzz=0%
-       keyingtries=1
-
-conn home
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftsourceip=%config
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 1f0c2fa..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-
-  make_before_break = yes
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 121ea7e..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=30m
-       keylife=20m
-       rekeymargin=0s
-       keyingtries=1
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=%any
-       rightsourceip=10.3.0.0/24
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/test.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/test.conf
deleted file mode 100644 (file)
index 4a5fc47..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice moon carol winnetou"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-c-w.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="moon"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol"
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb/evaltest.dat b/testing/tests/ikev2-stroke-bye/reauth-mbb/evaltest.dat
deleted file mode 100644 (file)
index 5094574..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home\[1]: ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ping -c 8 PH_IP_ALICE::64 bytes from PH_IP_ALICE::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home\[2]: ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index f46405a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       keylife=20m
-       ikelifetime=10s
-       rekeymargin=5s
-       rekeyfuzz=0%
-       keyingtries=1
-
-conn home
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 1f0c2fa..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-
-  make_before_break = yes
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 2f45574..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=30m
-       keylife=20m
-       rekeymargin=0s
-       keyingtries=1
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=%any
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/reauth-mbb/test.conf b/testing/tests/ikev2-stroke-bye/reauth-mbb/test.conf
deleted file mode 100644 (file)
index 4a5fc47..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice moon carol winnetou"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-c-w.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="moon"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol"
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/description.txt b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/description.txt
deleted file mode 100644 (file)
index a7410c1..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-At the outset the gateway authenticates itself to the client by sending an
-IKEv2 <b>RSA signature</b> accompanied by a certificate.
-The roadwarrior <b>carol</b> sets up a connection to gateway <b>moon</b>.
-<b>carol</b> uses the <i>Extensible Authentication Protocol</i>
-in association with the <i>Authentication and Key Agreement</i> protocol
-(<b>EAP-AKA</b>) to authenticate against the gateway. In this scenario,
-quintuplets from the SQL database /etc/ipsec.d/ipsec.db are used instead
-of a physical USIM card on the client <b>carol</b>. The USIM provider on
-gateway <b>moon</b> also stores the quintuplets in an SQL database.
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/evaltest.dat
deleted file mode 100644 (file)
index b31a468..0000000
+++ /dev/null
@@ -1,14 +0,0 @@
-carol::cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with RSA.* successful::YES
-carol::cat /var/log/daemon.log::server requested EAP_AKA authentication::YES
-carol::cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with EAP successful::YES
-moon:: cat /var/log/daemon.log::EAP method EAP_AKA succeeded, MSK established
-moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with EAP successful::YES
-moon:: ipsec status 2> /dev/null::rw-eap.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw-eap.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-
-
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index ade0c7c..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       leftauth=eap
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       rightauth=pubkey
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.d/data.sql b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.d/data.sql
deleted file mode 100644 (file)
index 038c454..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-INSERT INTO quintuplets
-  (id, used, rand, autn, ck, ik, res) VALUES
-  ('carol@strongswan.org', 0,
-     X'00112233445566778899AABBCCDDEEFF',
-     X'112233445566778899AABBCCDDEEFF00',
-     X'2233445566778899AABBCCDDEEFF0011',
-     X'33445566778899AABBCCDDEEFF001122',
-     X'00112233445566778899'
-  );
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.d/tables.sql b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/ipsec.d/tables.sql
deleted file mode 100644 (file)
index 301f2bf..0000000
+++ /dev/null
@@ -1,10 +0,0 @@
-DROP TABLE IF EXISTS quintuplets;
-CREATE TABLE quintuplets (
-    id TEXT NOT NULL,
-    used INTEGER NOT NULL,
-    rand BLOB NOT NULL,
-    autn BLOB NOT NULL,
-    ck BLOB NOT NULL,
-    ik BLOB NOT NULL,
-    res BLOB NOT NULL
-);
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 81d2c8e..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default sqlite fips-prf eap-aka eap-simaka-sql updown
-
-  plugins {
-    eap-simaka-sql {
-      database = sqlite:///etc/ipsec.d/ipsec.db
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 0875bed..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw-eap
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftid=@moon.strongswan.org
-       leftcert=moonCert.pem
-       leftauth=pubkey
-       leftfirewall=yes
-       right=%any
-       rightid=*@strongswan.org
-       rightsendcert=never
-       rightauth=eap-aka
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.d/data.sql b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.d/data.sql
deleted file mode 100644 (file)
index 038c454..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-INSERT INTO quintuplets
-  (id, used, rand, autn, ck, ik, res) VALUES
-  ('carol@strongswan.org', 0,
-     X'00112233445566778899AABBCCDDEEFF',
-     X'112233445566778899AABBCCDDEEFF00',
-     X'2233445566778899AABBCCDDEEFF0011',
-     X'33445566778899AABBCCDDEEFF001122',
-     X'00112233445566778899'
-  );
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.d/tables.sql b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/ipsec.d/tables.sql
deleted file mode 100644 (file)
index 301f2bf..0000000
+++ /dev/null
@@ -1,10 +0,0 @@
-DROP TABLE IF EXISTS quintuplets;
-CREATE TABLE quintuplets (
-    id TEXT NOT NULL,
-    used INTEGER NOT NULL,
-    rand BLOB NOT NULL,
-    autn BLOB NOT NULL,
-    ck BLOB NOT NULL,
-    ik BLOB NOT NULL,
-    res BLOB NOT NULL
-);
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 81d2c8e..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default sqlite fips-prf eap-aka eap-simaka-sql updown
-
-  plugins {
-    eap-simaka-sql {
-      database = sqlite:///etc/ipsec.d/ipsec.db
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/posttest.dat
deleted file mode 100644 (file)
index 046d4cf..0000000
+++ /dev/null
@@ -1,4 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-aka-sql-rsa/pretest.dat
deleted file mode 100644 (file)
index e3d7998..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-carol::cd /etc/ipsec.d; cat tables.sql data.sql > ipsec.sql; cat ipsec.sql | sqlite3 ipsec.db
-moon::cd /etc/ipsec.d; cat tables.sql data.sql > ipsec.sql; cat ipsec.sql | sqlite3 ipsec.db
-moon::ipsec start
-carol::ipsec start
-moon::expect-connection rw-eap
-carol::expect-connection home
-carol::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/evaltest.dat
deleted file mode 100644 (file)
index ab2068a..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-carol::cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with RSA.* successful::YES
-carol::cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with EAP successful::YES
-carol::cat /var/log/daemon.log::EAP method EAP_MD5 succeeded, no MSK established::YES
-dave:: cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with RSA.* successful::YES
-dave:: cat /var/log/daemon.log::requesting EAP_TLS authentication, sending EAP_NAK::YES
-dave:: cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with EAP successful::YES
-dave:: cat /var/log/daemon.log::EAP method EAP_TLS succeeded, MSK established::YES
-moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with EAP successful::YES
-moon:: cat /var/log/daemon.log::authentication of 'dave@strongswan.org' with EAP successful::YES
-moon:: ipsec status 2> /dev/null::rw-eap\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw-eap\[2]: ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw-eap[{]1}.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw-eap[{]2}.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index b8b6287..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftid=carol@strongswan.org
-       leftauth=eap-md5
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       rightauth=pubkey
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 74942af..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-carol@strongswan.org : EAP "Ar3etTnp"
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index f877b77..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 mfg1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-md5 updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 981dee3..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       leftauth=eap-tls
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       rightauth=pubkey
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/ipsec.secrets
deleted file mode 100644 (file)
index 0979b9a..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA daveKey.pem 
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 562fce5..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 mfg1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-tls updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 191989e..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw-eap
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftid=@moon.strongswan.org
-       leftcert=moonCert.pem
-       leftauth=pubkey
-       leftfirewall=yes
-       rightid=*@strongswan.org
-       rightauth=eap-dynamic
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index c991683..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA moonKey.pem
-
-carol@strongswan.org : EAP "Ar3etTnp"
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index c56ff84..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 mfg1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-md5 eap-tls eap-dynamic updown
-
-  plugins {
-    eap-dynamic {
-      prefer_user = yes
-      preferred = md5, tls
-    }
-  }  
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/pretest.dat
deleted file mode 100644 (file)
index dccf854..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-dave::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::expect-connection rw-eap
-carol::expect-connection home
-carol::ipsec up home
-dave::expect-connection home
-dave::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/test.conf b/testing/tests/ikev2-stroke-bye/rw-eap-dynamic/test.conf
deleted file mode 100644 (file)
index a5525e6..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice  moon carol winnetou dave"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-c-w-d.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="moon"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol dave"
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/evaltest.dat
deleted file mode 100644 (file)
index 7416e55..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
-moon ::cat /var/log/daemon.log::received EAP identity .*carol::YES
-carol::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
-carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
-moon ::cat /var/log/daemon.log::authentication of .*PH_IP_CAROL.* with EAP successful::YES
-moon ::ipsec status 2> /dev/null::rw-eap\[1]: ESTABLISHED.*moon.strongswan.org.*PH_IP_CAROL::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*PH_IP_CAROL.*moon.strongswan.org::YES
-moon ::ipsec status 2> /dev/null::rw-eap[{]1}.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
-dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
-moon ::cat /var/log/daemon.log::received EAP identity .*dave::YES
-dave ::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
-dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
-moon ::cat /var/log/daemon.log::authentication of .*PH_IP_DAVE.* with EAP successful::YES
-moon ::ipsec status 2> /dev/null::rw-eap\[2]: ESTABLISHED.*moon.strongswan.org.*PH_IP_DAVE::YES
-dave ::ipsec status 2> /dev/null::home.*ESTABLISHED.*PH_IP_DAVE.*moon.strongswan.org::YES
-moon ::ipsec status 2> /dev/null::rw-eap[{]2}.*INSTALLED, TUNNEL::YES
-dave ::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-dave ::cat /var/log/daemon.log::installing new virtual IP 10.3.0.2::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index ed908db..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=%any
-       leftauth=eap
-       leftfirewall=yes
-       leftsourceip=%config
-       eap_identity=carol
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightauth=pubkey
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 23d79cf..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-carol : EAP "Ar3etTnp"
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 97aa8bb..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=%any
-       leftauth=eap
-       leftfirewall=yes
-       leftsourceip=%config
-       eap_identity=dave
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightauth=pubkey
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/dave/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/dave/etc/ipsec.secrets
deleted file mode 100644 (file)
index 02e0c99..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-dave : EAP "W7R0g3do"
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index a329939..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw-eap
-       left=PH_IP_MOON
-       leftid=@moon.strongswan.org
-       leftcert=moonCert.pem
-       leftauth=pubkey
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       rightsendcert=never
-       rightauth=eap-radius
-       rightsourceip=%radius
-       eap_identity=%any
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index e86d6aa..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA moonKey.pem
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/pretest.dat
deleted file mode 100644 (file)
index c98e8ed..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-dave::iptables-restore < /etc/iptables.rules
-alice::freeradius
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::expect-connection rw-eap
-carol::expect-connection home
-carol::ipsec up home
-dave::expect-connection home
-dave::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/evaltest.dat
deleted file mode 100644 (file)
index 1bf1455..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
-moon ::cat /var/log/daemon.log::received EAP identity .*carol::YES
-carol::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
-carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
-moon ::cat /var/log/daemon.log::authentication of .*PH_IP_CAROL.* with EAP successful::YES
-moon ::ipsec status 2> /dev/null::research.*ESTABLISHED.*moon.strongswan.org.*PH_IP_CAROL::YES
-carol::ipsec status 2> /dev/null::alice.*ESTABLISHED.*PH_IP_CAROL.*moon.strongswan.org::YES
-moon ::ipsec status 2> /dev/null::research.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::alice.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::venus.*INSTALLED, TUNNEL::NO
-dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
-moon ::cat /var/log/daemon.log::received EAP identity .*dave::YES
-dave ::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
-dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
-moon ::cat /var/log/daemon.log::authentication of .*PH_IP_DAVE.* with EAP successful::YES
-moon ::ipsec status 2> /dev/null::accounting.*ESTABLISHED.*moon.strongswan.org.*PH_IP_DAVE::YES
-dave ::ipsec status 2> /dev/null::alice.*ESTABLISHED.*PH_IP_DAVE.*moon.strongswan.org::YES
-moon ::ipsec status 2> /dev/null::accounting.*INSTALLED, TUNNEL::YES
-dave ::ipsec status 2> /dev/null::alice.*INSTALLED, TUNNEL::NO
-dave ::ipsec status 2> /dev/null::venus.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave::ping -c 1 PH_IP_VENUS::64 bytes from PH_IP_VENUS: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 53e2be6..0000000
+++ /dev/null
@@ -1,29 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn alice
-       rightsubnet=10.1.0.10/32
-       also=home
-       auto=add
-
-conn venus
-       rightsubnet=10.1.0.20/32
-       also=home
-       auto=add
-
-conn home
-       left=%any
-       leftauth=eap
-       leftfirewall=yes
-       eap_identity=carol
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightauth=pubkey
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 23d79cf..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-carol : EAP "Ar3etTnp"
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 0250ce3..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-md5 eap-identity updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 9428f32..0000000
+++ /dev/null
@@ -1,29 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn alice
-       rightsubnet=10.1.0.10/32
-       also=home
-       auto=add
-
-conn venus
-       rightsubnet=10.1.0.20/32
-       also=home
-       auto=add
-
-conn home
-       left=%any
-       leftauth=eap
-       leftfirewall=yes
-       eap_identity=dave
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightauth=pubkey
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/ipsec.secrets
deleted file mode 100644 (file)
index 02e0c99..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-dave : EAP "W7R0g3do"
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 0250ce3..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-md5 eap-identity updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 9dcbcca..0000000
+++ /dev/null
@@ -1,33 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn research
-       rightgroups=Research
-       leftsubnet=10.1.0.0/28
-       also=rw-eap
-       auto=add
-
-conn accounting
-       rightgroups=Accounting
-       leftsubnet=10.1.0.16/28
-       also=rw-eap
-       auto=add
-
-conn rw-eap
-       left=PH_IP_MOON
-       leftid=@moon.strongswan.org
-       leftcert=moonCert.pem
-       leftauth=pubkey
-       leftfirewall=yes
-       rightsendcert=never
-       rightauth=eap-radius
-       eap_identity=%any
-       right=%any
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index e86d6aa..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA moonKey.pem
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/pretest.dat
deleted file mode 100644 (file)
index e63c57e..0000000
+++ /dev/null
@@ -1,17 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-dave::iptables-restore < /etc/iptables.rules
-alice::freeradius
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::expect-connection research
-moon::expect-connection accounting
-carol::expect-connection alice
-carol::expect-connection venus
-carol::ipsec up alice
-carol::ipsec up venus
-dave::expect-connection alice
-dave::expect-connection venus
-dave::ipsec up alice
-dave::ipsec up venus
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index ddd4956..0000000
+++ /dev/null
@@ -1 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 0250ce3..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-md5 eap-identity updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 0250ce3..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-md5 eap-identity updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/posttest.dat
deleted file mode 100644 (file)
index 046d4cf..0000000
+++ /dev/null
@@ -1,4 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/evaltest.dat
deleted file mode 100644 (file)
index df58881..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-carol::cat /var/log/daemon.log::server requested EAP_TLS authentication::YES
-carol::cat /var/log/daemon.log::allow mutual EAP-only authentication::YES
-carol::cat /var/log/daemon.log::authentication of 'C=CH, O=strongSwan Project, CN=moon.d.strongswan.org' with EAP successful::YES
-moon:: cat /var/log/daemon.log::authentication of 'C=CH, O=strongSwan Project, CN=carol@d.strongswan.org' with EAP successful::YES
-moon:: ipsec status 2> /dev/null::rw-eap.*ESTABLISHED::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 10d9287..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftcert=carol_D_cert.der
-       leftauth=eap
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid="C=CH, O=strongSwan Project, CN=moon.d.strongswan.org"
-       rightauth=any
-       rightsubnet=10.1.0.0/16
-       rightsendcert=never
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index a1a6436..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA carol_key.der
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 6a0a65e..0000000
+++ /dev/null
@@ -1,17 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 mfg1 gmp x509 curl hmac gcm stroke kernel-netlink socket-default eap-tls updown
-  multiple_authentication=no
-
-  syslog {
-    daemon {
-      tls = 2
-    }
-  }
-  plugins {
-    eap-tls {
-      max_message_count = 40
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 0ab0c47..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw-eap
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftcert=moon_D_cert.der
-       leftauth=eap-tls
-       leftfirewall=yes
-       rightauth=eap-tls
-       rightsendcert=never
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index e02427b..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA moon_key.der
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 6a0a65e..0000000
+++ /dev/null
@@ -1,17 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 mfg1 gmp x509 curl hmac gcm stroke kernel-netlink socket-default eap-tls updown
-  multiple_authentication=no
-
-  syslog {
-    daemon {
-      tls = 2
-    }
-  }
-  plugins {
-    eap-tls {
-      max_message_count = 40
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/posttest.dat
deleted file mode 100644 (file)
index e8156ea..0000000
+++ /dev/null
@@ -1,10 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-moon::rm /etc/ipsec.d/cacerts/*
-moon::rm /etc/ipsec.d/certs/*
-moon::rm /etc/ipsec.d/private/*
-carol::rm /etc/ipsec.d/cacerts/*
-carol::rm /etc/ipsec.d/certs/*
-carol::rm /etc/ipsec.d/private/*
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/pretest.dat
deleted file mode 100644 (file)
index bbf5c61..0000000
+++ /dev/null
@@ -1,9 +0,0 @@
-moon::rm /etc/ipsec.d/cacerts/strongswanCert.pem
-carol::rm /etc/ipsec.d/cacerts/strongswanCert.pem
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
-moon::expect-connection rw-eap
-carol::expect-connection home
-carol::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/test.conf b/testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/test.conf
deleted file mode 100644 (file)
index e093d43..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice carol moon"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-c.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="moon"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol"
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/description.txt b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/description.txt
deleted file mode 100644 (file)
index 3012fc6..0000000
+++ /dev/null
@@ -1,16 +0,0 @@
-The roadwarriors <b>alice</b> and <b>venus</b> sitting behind the router <b>moon</b> set up
-tunnels to gateway <b>sun</b>. Since both roadwarriors possess the same 10.1.0.0/25 subnet,
-gateway <b>sun</b> uses Source NAT after ESP decryption to map these subnets to PH_IP_CAROL10
-and PH_IP_DAVE10, respectively.
-<p/>
-In order to differentiate between the tunnels to <b>alice</b> and <b>venus</b>, respectively,
-<b>XFRM marks</b> are defined for both the inbound and outbound IPsec SAs and policies using
-the <b>mark_in</b> and <b>mark_out</b> parameters in ipsec.conf.
-<p/>
-<b>iptables -t mangle</b> rules are then used in the PREROUTING chain to mark the traffic to
-and from <b>alice</b> and <b>venus</b>, respectively.
-<p/>
-The script designated by <b>leftupdown=/etc/mark_updown</b> automatically inserts
-iptables mangle rules that mark the inbound ESP packets as well as iptables IPsec-policy rules
-that let pass the tunneled traffic. In order to test the tunnel, the hosts <b>alice</b>
-and <b>venus</b> ping the client <b>bob</b> behind the gateway <b>sun</b>.
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/evaltest.dat
deleted file mode 100644 (file)
index 489c6d2..0000000
+++ /dev/null
@@ -1,16 +0,0 @@
-alice::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-venus::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-sun::  ipsec status 2> /dev/null::alice.*ESTABLISHED.*sun.strongswan.org.*alice@strongswan.org::YES
-sun::  ipsec status 2> /dev/null::venus.*ESTABLISHED.*sun.strongswan.org.*venus.strongswan.org::YES
-sun::  ipsec statusall 2> /dev/null::alice.*10.2.0.0/16 === 10.1.0.0/25::YES
-sun::  ipsec statusall 2> /dev/null::venus.*10.2.0.0/16 === 10.1.0.0/25::YES
-alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-venus::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
-moon::tcpdump::IP alice.strongswan.org > sun.strongswan.org: ESP::YES
-moon::tcpdump::IP venus.strongswan.org > sun.strongswan.org: ESP::YES
-moon::tcpdump::IP sun.strongswan.org > alice.strongswan.org: ESP::YES
-moon::tcpdump::IP sun.strongswan.org > venus.strongswan.org: ESP::YES
-bob::tcpdump::10.3.0.10 > bob.strongswan.org: ICMP echo request::YES
-bob::tcpdump::10.3.0.20 > bob.strongswan.org: ICMP echo request::YES
-bob::tcpdump::bob.strongswan.org > 10.3.0.10: ICMP echo reply::YES
-bob::tcpdump::bob.strongswan.org > 10.3.0.20: ICMP echo reply::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/alice/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/alice/etc/ipsec.conf
deleted file mode 100644 (file)
index 726aa61..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-               
-conn home 
-       left=%defaultroute
-       leftsubnet=10.1.0.0/25
-       leftcert=aliceCert.pem
-       leftid=alice@strongswan.org
-       leftfirewall=yes
-       lefthostaccess=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/alice/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index f0094e4..0000000
+++ /dev/null
@@ -1,31 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn alice
-       rightid=alice@strongswan.org
-       mark_in=10/0xffffffff
-       mark_out=11/0xffffffff
-       also=sun
-       auto=add
-
-conn venus
-       rightid=@venus.strongswan.org
-       mark_in=20  #0xffffffff is used by default
-       mark_out=21 #0xffffffff is used by default
-       also=sun
-       auto=add
-
-conn sun
-       left=PH_IP_SUN
-       leftcert=sunCert.pem
-       leftid=@sun.strongswan.org
-       leftsubnet=10.2.0.0/16
-       leftupdown=/etc/mark_updown
-       right=%any
-       rightsubnet=0.0.0.0/0
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/sun/etc/mark_updown b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/sun/etc/mark_updown
deleted file mode 100755 (executable)
index 7f54a48..0000000
+++ /dev/null
@@ -1,417 +0,0 @@
-#!/bin/sh
-# updown script setting inbound marks on ESP traffic in the mangle chain
-#
-# Copyright (C) 2003-2004 Nigel Meteringham
-# Copyright (C) 2003-2004 Tuomo Soini
-# Copyright (C) 2002-2004 Michael Richardson
-# Copyright (C) 2005-2010 Andreas Steffen <andreas.steffen@strongswan.org>
-#
-# This program is free software; you can redistribute it and/or modify it
-# under the terms of the GNU General Public License as published by the
-# Free Software Foundation; either version 2 of the License, or (at your
-# option) any later version.  See <http://www.fsf.org/copyleft/gpl.txt>.
-#
-# This program is distributed in the hope that it will be useful, but
-# WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
-# or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
-# for more details.
-
-# CAUTION:  Installing a new version of strongSwan will install a new
-# copy of this script, wiping out any custom changes you make.  If
-# you need changes, make a copy of this under another name, and customize
-# that, and use the (left/right)updown parameters in ipsec.conf to make
-# strongSwan use yours instead of this default one.
-
-#      PLUTO_VERSION
-#              indicates  what  version of this interface is being
-#              used.  This document describes version  1.1.   This
-#              is upwardly compatible with version 1.0.
-#
-#       PLUTO_VERB
-#              specifies the name of the operation to be performed
-#              (prepare-host, prepare-client, up-host, up-client,
-#              down-host, or down-client).  If the address family
-#              for security gateway to security gateway communica-
-#              tions is IPv6, then a suffix of -v6 is added to the
-#              verb.
-#
-#       PLUTO_CONNECTION
-#              is the name of the  connection  for  which  we  are
-#              routing.
-#
-#       PLUTO_INTERFACE
-#              is the name of the ipsec interface to be used.
-#
-#       PLUTO_REQID
-#              is the reqid of the AH|ESP policy
-#
-#       PLUTO_PROTO
-#              is the negotiated IPsec protocol, ah|esp
-#
-#       PLUTO_IPCOMP
-#              is not empty if IPComp was negotiated
-#
-#       PLUTO_UNIQUEID
-#              is the unique identifier of the associated IKE_SA
-#
-#       PLUTO_ME
-#              is the IP address of our host.
-#
-#       PLUTO_MY_ID
-#              is the ID of our host.
-#
-#       PLUTO_MY_CLIENT
-#              is the IP address / count of our client subnet.  If
-#              the  client  is  just  the  host,  this will be the
-#              host's own IP address / max (where max  is  32  for
-#              IPv4 and 128 for IPv6).
-#
-#       PLUTO_MY_SOURCEIP
-#       PLUTO_MY_SOURCEIP4_$i
-#       PLUTO_MY_SOURCEIP6_$i
-#              contains IPv4/IPv6 virtual IP received from a responder,
-#              $i enumerates from 1 to the number of IP per address family.
-#              PLUTO_MY_SOURCEIP is a legacy variable and equal to the first
-#              virtual IP, IPv4 or IPv6.
-#
-#       PLUTO_MY_PROTOCOL
-#              is the IP protocol that will be transported.
-#
-#       PLUTO_MY_PORT
-#              is  the  UDP/TCP  port  to  which  the IPsec SA  is
-#              restricted on our side.  For ICMP/ICMPv6 this contains the
-#              message type, and PLUTO_PEER_PORT the message code.
-#
-#       PLUTO_PEER
-#              is the IP address of our peer.
-#
-#       PLUTO_PEER_ID
-#              is the ID of our peer.
-#
-#       PLUTO_PEER_CLIENT
-#              is the IP address / count of the peer's client sub-
-#              net.   If the client is just the peer, this will be
-#              the peer's own IP address / max (where  max  is  32
-#              for IPv4 and 128 for IPv6).
-#
-#       PLUTO_PEER_SOURCEIP
-#       PLUTO_PEER_SOURCEIP4_$i
-#       PLUTO_PEER_SOURCEIP6_$i
-#              contains IPv4/IPv6 virtual IP sent to an initiator,
-#              $i enumerates from 1 to the number of IP per address family.
-#              PLUTO_PEER_SOURCEIP is a legacy variable and equal to the first
-#              virtual IP, IPv4 or IPv6.
-#
-#       PLUTO_PEER_PROTOCOL
-#              is the IP protocol that will be transported.
-#
-#       PLUTO_PEER_PORT
-#              is  the  UDP/TCP  port  to  which  the IPsec SA  is
-#              restricted on the peer side.  For ICMP/ICMPv6 this contains the
-#              message code, and PLUTO_MY_PORT the message type.
-#
-#       PLUTO_XAUTH_ID
-#              is an optional user ID employed by the XAUTH protocol
-#
-#       PLUTO_MARK_IN
-#              is an optional XFRM mark set on the inbound IPsec SA
-#
-#       PLUTO_MARK_OUT
-#              is an optional XFRM mark set on the outbound IPsec SA
-#
-#       PLUTO_IF_ID_IN
-#              is an optional XFRM interface ID set on the inbound IPsec SA
-#
-#       PLUTO_IF_ID_OUT
-#              is an optional XFRM interface ID set on the outbound IPsec SA
-#
-#       PLUTO_UDP_ENC
-#              contains the remote UDP port in the case of ESP_IN_UDP
-#              encapsulation
-#
-#       PLUTO_DNS4_$i
-#       PLUTO_DNS6_$i
-#              contains IPv4/IPv6 DNS server attribute received from a
-#              responder, $i enumerates from 1 to the number of servers per
-#              address family.
-#
-
-# define a minimum PATH environment in case it is not set
-PATH="/sbin:/bin:/usr/sbin:/usr/bin:/usr/sbin:/usr/local/sbin"
-export PATH
-
-# comment to disable logging VPN connections to syslog
-VPN_LOGGING=1
-#
-# tag put in front of each log entry:
-TAG=vpn
-#
-# syslog facility and priority used:
-FAC_PRIO=local0.notice
-#
-# to create a special vpn logging file, put the following line into
-# the syslog configuration file /etc/syslog.conf:
-#
-# local0.notice                   -/var/log/vpn
-
-# check interface version
-case "$PLUTO_VERSION" in
-1.[0|1])       # Older release?!?  Play it safe, script may be using new features.
-       echo "$0: obsolete interface version \`$PLUTO_VERSION'," >&2
-       echo "$0:       called by obsolete release?" >&2
-       exit 2
-       ;;
-1.*)   ;;
-*)     echo "$0: unknown interface version \`$PLUTO_VERSION'" >&2
-       exit 2
-       ;;
-esac
-
-# check parameter(s)
-case "$1:$*" in
-':')                   # no parameters
-       ;;
-iptables:iptables)     # due to (left/right)firewall; for default script only
-       ;;
-custom:*)              # custom parameters (see above CAUTION comment)
-       ;;
-*)     echo "$0: unknown parameters \`$*'" >&2
-       exit 2
-       ;;
-esac
-
-IPSEC_POLICY="-m policy --pol ipsec --proto $PLUTO_PROTO --reqid $PLUTO_REQID"
-IPSEC_POLICY_IN="$IPSEC_POLICY --dir in"
-IPSEC_POLICY_OUT="$IPSEC_POLICY --dir out"
-
-# use protocol specific options to set ports
-case "$PLUTO_MY_PROTOCOL" in
-1)     # ICMP
-       ICMP_TYPE_OPTION="--icmp-type"
-       ;;
-58)    # ICMPv6
-       ICMP_TYPE_OPTION="--icmpv6-type"
-       ;;
-*)
-       ;;
-esac
-
-# are there port numbers?
-if [ "$PLUTO_MY_PORT" != 0 ]
-then
-       if [ -n "$ICMP_TYPE_OPTION" ]
-       then
-               S_MY_PORT="$ICMP_TYPE_OPTION $PLUTO_MY_PORT"
-               D_MY_PORT="$ICMP_TYPE_OPTION $PLUTO_MY_PORT"
-       else
-               S_MY_PORT="--sport $PLUTO_MY_PORT"
-               D_MY_PORT="--dport $PLUTO_MY_PORT"
-       fi
-fi
-if [ "$PLUTO_PEER_PORT" != 0 ]
-then
-       if [ -n "$ICMP_TYPE_OPTION" ]
-       then
-               # the syntax is --icmp[v6]-type type[/code], so add it to the existing option
-               S_MY_PORT="$S_MY_PORT/$PLUTO_PEER_PORT"
-               D_MY_PORT="$D_MY_PORT/$PLUTO_PEER_PORT"
-       else
-               S_PEER_PORT="--sport $PLUTO_PEER_PORT"
-               D_PEER_PORT="--dport $PLUTO_PEER_PORT"
-       fi
-fi
-
-# is there an inbound mark to be set?
-if [ -n "$PLUTO_MARK_IN" ]
-then
-       if [ -n "$PLUTO_UDP_ENC" ]
-       then
-           SET_MARK="-p udp --sport $PLUTO_UDP_ENC"
-       else
-               SET_MARK="-p esp"
-       fi
-       SET_MARK="$SET_MARK -s $PLUTO_PEER -j MARK --set-mark $PLUTO_MARK_IN"
-fi
-
-# resolve octal escape sequences
-PLUTO_MY_ID=`printf "$PLUTO_MY_ID"`
-PLUTO_PEER_ID=`printf "$PLUTO_PEER_ID"`
-
-case "$PLUTO_VERB:$1" in
-up-host:)
-       # connection to me coming up
-       # If you are doing a custom version, firewall commands go here.
-       if [ -n "$PLUTO_MARK_IN" ]
-       then
-           iptables -t mangle -A PREROUTING $SET_MARK
-       fi
-       iptables -I INPUT 1 -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-           -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-           -d $PLUTO_ME $D_MY_PORT $IPSEC_POLICY_IN -j ACCEPT
-       iptables -I OUTPUT 1 -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-           -s $PLUTO_ME $S_MY_PORT $IPSEC_POLICY_OUT \
-           -d $PLUTO_PEER_CLIENT $D_PEER_PORT -j ACCEPT
-       #
-       # allow IPIP traffic because of the implicit SA created by the kernel if
-       # IPComp is used (for small inbound packets that are not compressed)
-       if [ -n "$PLUTO_IPCOMP" ]
-       then
-         iptables -I INPUT 1 -i $PLUTO_INTERFACE -p 4 \
-             -s $PLUTO_PEER -d $PLUTO_ME $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # log IPsec host connection setup
-       if [ $VPN_LOGGING ]
-       then
-         if [ "$PLUTO_PEER_CLIENT" = "$PLUTO_PEER/32" ]
-         then
-           logger -t $TAG -p $FAC_PRIO \
-             "+ $PLUTO_PEER_ID $PLUTO_PEER -- $PLUTO_ME"
-         else
-           logger -t $TAG -p $FAC_PRIO \
-             "+ $PLUTO_PEER_ID $PLUTO_PEER_CLIENT == $PLUTO_PEER -- $PLUTO_ME"
-         fi
-       fi
-       ;;
-down-host:)
-       # connection to me going down
-       # If you are doing a custom version, firewall commands go here.
-       if [ -n "$PLUTO_MARK_IN" ]
-       then
-           iptables -t mangle -D PREROUTING $SET_MARK
-       fi
-       iptables -D INPUT -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-           -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-           -d $PLUTO_ME $D_MY_PORT $IPSEC_POLICY_IN -j ACCEPT
-       iptables -D OUTPUT -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-           -s $PLUTO_ME $S_MY_PORT $IPSEC_POLICY_OUT \
-           -d $PLUTO_PEER_CLIENT $D_PEER_PORT -j ACCEPT
-       #
-       # IPIP exception teardown
-       if [ -n "$PLUTO_IPCOMP" ]
-       then
-         iptables -D INPUT -i $PLUTO_INTERFACE -p 4 \
-             -s $PLUTO_PEER -d $PLUTO_ME $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # log IPsec host connection teardown
-       if [ $VPN_LOGGING ]
-       then
-         if [ "$PLUTO_PEER_CLIENT" = "$PLUTO_PEER/32" ]
-         then
-           logger -t $TAG -p $FAC_PRIO -- \
-             "- $PLUTO_PEER_ID $PLUTO_PEER -- $PLUTO_ME"
-         else
-           logger -t $TAG -p $FAC_PRIO -- \
-           "- $PLUTO_PEER_ID $PLUTO_PEER_CLIENT == $PLUTO_PEER -- $PLUTO_ME"
-         fi
-       fi
-       ;;
-up-client:)
-       # connection to my client subnet coming up
-       # If you are doing a custom version, firewall commands go here.
-       if [ -n "$PLUTO_MARK_IN" ]
-       then
-           iptables -t mangle -A PREROUTING $SET_MARK
-       fi
-       if [ "$PLUTO_PEER_CLIENT" != "$PLUTO_MY_SOURCEIP/32" ]
-       then
-         iptables -I FORWARD 1 -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-             -s $PLUTO_MY_CLIENT $S_MY_PORT \
-             -d $PLUTO_PEER_CLIENT $D_PEER_PORT $IPSEC_POLICY_OUT -j ACCEPT
-         iptables -I FORWARD 1 -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-             -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-             -d $PLUTO_MY_CLIENT $D_MY_PORT $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # a virtual IP requires an INPUT and OUTPUT rule on the host
-       # or sometimes host access via the internal IP is needed
-       if [ -n "$PLUTO_MY_SOURCEIP" -o -n "$PLUTO_HOST_ACCESS" ]
-       then
-         iptables -I INPUT 1 -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-             -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-             -d $PLUTO_MY_CLIENT $D_MY_PORT $IPSEC_POLICY_IN -j ACCEPT
-         iptables -I OUTPUT 1 -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-             -s $PLUTO_MY_CLIENT $S_MY_PORT \
-             -d $PLUTO_PEER_CLIENT $D_PEER_PORT $IPSEC_POLICY_OUT -j ACCEPT
-       fi
-       #
-       # allow IPIP traffic because of the implicit SA created by the kernel if
-       # IPComp is used (for small inbound packets that are not compressed).
-       # INPUT is correct here even for forwarded traffic.
-       if [ -n "$PLUTO_IPCOMP" ]
-       then
-         iptables -I INPUT 1 -i $PLUTO_INTERFACE -p 4 \
-             -s $PLUTO_PEER -d $PLUTO_ME $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # log IPsec client connection setup
-       if [ $VPN_LOGGING ]
-       then
-         if [ "$PLUTO_PEER_CLIENT" = "$PLUTO_PEER/32" ]
-         then
-           logger -t $TAG -p $FAC_PRIO \
-             "+ $PLUTO_PEER_ID $PLUTO_PEER -- $PLUTO_ME == $PLUTO_MY_CLIENT"
-         else
-           logger -t $TAG -p $FAC_PRIO \
-             "+ $PLUTO_PEER_ID $PLUTO_PEER_CLIENT == $PLUTO_PEER -- $PLUTO_ME == $PLUTO_MY_CLIENT"
-         fi
-       fi
-       ;;
-down-client:)
-       # connection to my client subnet going down
-       # If you are doing a custom version, firewall commands go here.
-       if [ -n "$PLUTO_MARK_IN" ]
-       then
-           iptables -t mangle -D PREROUTING $SET_MARK
-       fi
-       if [ "$PLUTO_PEER_CLIENT" != "$PLUTO_MY_SOURCEIP/32" ]
-       then
-         iptables -D FORWARD -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-             -s $PLUTO_MY_CLIENT $S_MY_PORT \
-             -d $PLUTO_PEER_CLIENT $D_PEER_PORT \
-                $IPSEC_POLICY_OUT -j ACCEPT
-         iptables -D FORWARD -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-             -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-             -d $PLUTO_MY_CLIENT $D_MY_PORT \
-                $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # a virtual IP requires an INPUT and OUTPUT rule on the host
-       # or sometimes host access via the internal IP is needed
-       if [ -n "$PLUTO_MY_SOURCEIP" -o -n "$PLUTO_HOST_ACCESS" ]
-       then
-         iptables -D INPUT -i $PLUTO_INTERFACE -p $PLUTO_MY_PROTOCOL \
-             -s $PLUTO_PEER_CLIENT $S_PEER_PORT \
-             -d $PLUTO_MY_CLIENT $D_MY_PORT \
-                $IPSEC_POLICY_IN -j ACCEPT
-         iptables -D OUTPUT -o $PLUTO_INTERFACE -p $PLUTO_PEER_PROTOCOL \
-             -s $PLUTO_MY_CLIENT $S_MY_PORT \
-             -d $PLUTO_PEER_CLIENT $D_PEER_PORT \
-                $IPSEC_POLICY_OUT -j ACCEPT
-       fi
-       #
-       # IPIP exception teardown
-       if [ -n "$PLUTO_IPCOMP" ]
-       then
-         iptables -D INPUT -i $PLUTO_INTERFACE -p 4 \
-             -s $PLUTO_PEER -d $PLUTO_ME $IPSEC_POLICY_IN -j ACCEPT
-       fi
-       #
-       # log IPsec client connection teardown
-       if [ $VPN_LOGGING ]
-       then
-         if [ "$PLUTO_PEER_CLIENT" = "$PLUTO_PEER/32" ]
-         then
-           logger -t $TAG -p $FAC_PRIO -- \
-             "- $PLUTO_PEER_ID $PLUTO_PEER -- $PLUTO_ME == $PLUTO_MY_CLIENT"
-         else
-           logger -t $TAG -p $FAC_PRIO -- \
-             "- $PLUTO_PEER_ID $PLUTO_PEER_CLIENT == $PLUTO_PEER -- $PLUTO_ME == $PLUTO_MY_CLIENT"
-         fi
-       fi
-       ;;
-*)     echo "$0: unknown verb \`$PLUTO_VERB' or parameter \`$1'" >&2
-       exit 1
-       ;;
-esac
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/venus/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/venus/etc/ipsec.conf
deleted file mode 100644 (file)
index cb9b27e..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home 
-       left=%defaultroute
-       leftsubnet=10.1.0.0/25
-       leftcert=venusCert.pem
-       leftid=@venus.strongswan.org
-       leftfirewall=yes
-       lefthostaccess=yes
-       right=PH_IP_SUN
-       rightid=@sun.strongswan.org
-       rightsubnet=10.2.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/venus/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/venus/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-mark-in-out/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-mark-in-out/pretest.dat
deleted file mode 100644 (file)
index 2418263..0000000
+++ /dev/null
@@ -1,17 +0,0 @@
-alice::iptables-restore < /etc/iptables.rules
-venus::iptables-restore < /etc/iptables.rules
-sun::iptables-restore < /etc/iptables.rules
-moon::iptables -t nat -A POSTROUTING -o eth0 -s 10.1.0.0/16 -p tcp -j SNAT --to PH_IP_MOON
-sun::ip route add 10.1.0.0/16 via PH_IP_MOON
-sun::iptables -t nat -A POSTROUTING -o eth1 -m mark --mark 10 -j SNAT --to PH_IP_CAROL10
-sun::iptables -t nat -A POSTROUTING -o eth1 -m mark --mark 20 -j SNAT --to PH_IP_DAVE10
-sun::iptables -t mangle -A PREROUTING -d PH_IP_CAROL10 -j MARK --set-mark 11
-sun::iptables -t mangle -A PREROUTING -d PH_IP_DAVE10 -j MARK --set-mark 21
-sun::ipsec start
-alice::ipsec start
-venus::ipsec start
-sun::expect-connection alice
-alice::expect-connection home
-alice::ipsec up home
-venus::expect-connection home
-venus::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/description.txt b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/description.txt
deleted file mode 100644 (file)
index 6a42c2b..0000000
+++ /dev/null
@@ -1,13 +0,0 @@
-The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>.
-The key exchange is based on NTRU encryption with a cryptographical strength of 128 bit and
-192 bit for <b>carol</b> and <b>dave</b>, respectively. Authentication is based on strong
-preshared keys (PSKs).
-Both <b>carol</b> and <b>dave</b> request a <b>virtual IP</b> via the IKEv2 configuration payload
-by using the <b>leftsourceip=%config</b> parameter. The gateway <b>moon</b> assigns virtual
-IP addresses from a simple pool defined by <b>rightsourceip=10.3.0.0/28</b> in a monotonously
-increasing order. 
-<p>
-<b>leftfirewall=yes</b> automatically inserts iptables-based firewall rules that let pass
-the tunneled traffic. In order to test the tunnels, <b>carol</b> and <b>dave</b> then ping
-the client <b>alice</b> behind the gateway <b>moon</b>. The source IP addresses of the two
-pings will be the virtual IPs <b>carol1</b> and <b>dave1</b>, respectively.
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/evaltest.dat
deleted file mode 100644 (file)
index 6d5d1cd..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-carol::ipsec statusall 2> /dev/null::home.*IKE proposal: AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/NTRU_128::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: ipsec statusall 2> /dev/null::home.*IKE proposal: AES_CBC_192/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/NTRU_192::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon:: ipsec statusall 2> /dev/null::rw\[1]: IKE proposal: AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/NTRU_128::YES
-moon:: ipsec statusall 2> /dev/null::rw\[2]: IKE proposal: AES_CBC_192/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/NTRU_192::YES
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw[{]1}.*INSTALLED, TUNNEL::ESP
-moon:: ipsec status 2> /dev/null::rw[{]2}.*INSTALLED, TUNNEL::ESP
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
-alice::tcpdump::IP carol1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > carol1.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP dave1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > dave1.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 8c6b77b..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       ike=aes128-sha256-ntru128!
-       esp=aes128-sha256!
-       authby=psk
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 3e6d33a..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-moon.strongswan.org carol@strongswan.org : PSK 0sC0qhnO9/1MWf6tNvCz6mY6pFiDzkVsNlDxZ+9eUjiwwzhHO5UIvgMcvCGcKY/720
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 35233ed..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random drbg nonce aes sha1 sha2 mgf1 ntru hmac stroke kernel-netlink socket-default updown
-  send_vendor_id = yes
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 356acb4..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       ike=aes192-sha384-ntru192!
-       esp=aes192-sha384!
-       authby=psk
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/ipsec.secrets
deleted file mode 100644 (file)
index 3c355de..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-moon.strongswan.org dave@strongswan.org  : PSK 0snWAi1DPzCAhr1JA/JzZw8fr4ySDSNcF/5+8c2sPSBEXo+TjWCCcr5wKuTF/HunX8
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 35233ed..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random drbg nonce aes sha1 sha2 mgf1 ntru hmac stroke kernel-netlink socket-default updown
-  send_vendor_id = yes
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index cdcebc7..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       ike=aes128-sha256-ntru128,aes192-sha384-ntru192!
-       esp=aes128-sha256,aes192-sha384!
-       authby=psk
-
-conn rw
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftid=moon.strongswan.org
-       leftfirewall=yes
-       right=%any
-       rightsourceip=10.3.0.0/28
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index a9e89c0..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-moon.strongswan.org carol@strongswan.org : PSK 0sC0qhnO9/1MWf6tNvCz6mY6pFiDzkVsNlDxZ+9eUjiwwzhHO5UIvgMcvCGcKY/720
-
-moon.strongswan.org dave@strongswan.org  : PSK 0snWAi1DPzCAhr1JA/JzZw8fr4ySDSNcF/5+8c2sPSBEXo+TjWCCcr5wKuTF/HunX8
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 35233ed..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random drbg nonce aes sha1 sha2 mgf1 ntru hmac stroke kernel-netlink socket-default updown
-  send_vendor_id = yes
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/posttest.dat
deleted file mode 100644 (file)
index b757d8b..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-carol::ipsec stop
-dave::ipsec stop
-moon::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/pretest.dat
deleted file mode 100644 (file)
index 1b38f32..0000000
+++ /dev/null
@@ -1,14 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-dave::iptables-restore < /etc/iptables.rules
-moon::rm /etc/ipsec.d/cacerts/*
-carol::rm /etc/ipsec.d/cacerts/*
-dave::rm /etc/ipsec.d/cacerts/*
-carol::ipsec start
-dave::ipsec start
-moon::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
-dave::expect-connection home
-dave::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/rw-ntru-psk/test.conf b/testing/tests/ikev2-stroke-bye/rw-ntru-psk/test.conf
deleted file mode 100644 (file)
index 164b07f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice moon carol winnetou dave"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-m-c-w-d.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="moon alice"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol dave"
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/description.txt b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/description.txt
deleted file mode 100644 (file)
index 51286f1..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each 
-to gateway <b>moon</b>. The authentication is based on distinct <b>pre-shared keys</b>
-and fully qualified domain names. By setting the wildcard <b>rightid=@*.strongswan.org</b>
-on <b>carol</b> and <b>dave</b>, no <b>IDr</b> payloads are sent by the roadwarriors.
-In order to test the tunnel,
-both <b>carol</b> and <b>dave</b> ping the client <b>alice</b> behind the gateway <b>moon</b>.
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/evaltest.dat
deleted file mode 100644 (file)
index 849d59a..0000000
+++ /dev/null
@@ -1,14 +0,0 @@
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw[{]1}.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw[{]2}.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 5bc8dbe..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       authby=secret
-
-conn home
-       left=PH_IP_CAROL
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@*.strongswan.org
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 47e31ca..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-carol@strongswan.org : PSK 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index b91dca9..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 3156347..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       authby=secret
-
-conn home
-       left=PH_IP_DAVE
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@*.strongswan.org
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/ipsec.secrets
deleted file mode 100644 (file)
index f6c1a22..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-dave@strongswan.org  : PSK 0sjVzONCF02ncsgiSlmIXeqhGN
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 669e299..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 8dc61b0..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       authby=secret
-
-conn rw
-       left=PH_IP_MOON
-       leftid=@moon.strongswan.org
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index e6c7420..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-carol@strongswan.org : PSK 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
-
-dave@strongswan.org  : PSK 0sjVzONCF02ncsgiSlmIXeqhGN
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 669e299..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/posttest.dat
deleted file mode 100644 (file)
index 1865a1c..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-psk-no-idr/pretest.dat
deleted file mode 100644 (file)
index ee5bc7c..0000000
+++ /dev/null
@@ -1,14 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-dave::iptables-restore < /etc/iptables.rules
-moon::rm /etc/ipsec.d/cacerts/*
-carol::rm /etc/ipsec.d/cacerts/*
-dave::rm /etc/ipsec.d/cacerts/*
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::expect-connection rw
-carol::expect-connection home
-carol::ipsec up home
-dave::expect-connection home
-dave::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/description.txt b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/description.txt
deleted file mode 100644 (file)
index f190cae..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-The roadwarriors <b>carol</b> and <b>dave</b> each set up a connection to gateway <b>moon</b>.
-<b>carol</b>'s authentication is based on a Pre-Shared Key (<b>PSK</b>) whereas <b>dave</b>'s
-is based on an RSA signature (<b>RSASIG</b>). Gateway <b>moon</b> supports both authentication modes
-and selects the correct roadwarrior connection definition based on the gateway ID
-requested by the roadwarrior.
-
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/evaltest.dat
deleted file mode 100644 (file)
index ecd86f8..0000000
+++ /dev/null
@@ -1,14 +0,0 @@
-moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with pre-shared key successful::YES
-moon:: cat /var/log/daemon.log::authentication of 'PH_IP_MOON' (myself) with pre-shared key::YES
-moon:: ipsec status 2> /dev/null::rw-psk.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*\[PH_IP_MOON]::YES
-moon:: cat /var/log/daemon.log::authentication of 'dave@strongswan.org' with RSA.* successful::YES
-moon:: cat /var/log/daemon.log::authentication of 'moon.strongswan.org' (myself) with RSA.* successful::YES
-moon:: ipsec status 2> /dev/null::rw-rsasig.*INSTALLED, TUNNEL::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index ee62325..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       authby=secret
-
-conn home
-       left=PH_IP_CAROL
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightsendcert=never
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 47e31ca..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-carol@strongswan.org : PSK 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 65c9819..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-
-conn home
-       left=PH_IP_DAVE
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       keyexchange=ikev2
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index c86e82b..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-        left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-        right=%any
-
-conn rw-rsasig
-       authby=rsasig
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       auto=add
-
-conn rw-psk
-       authby=secret
-       leftid=PH_IP_MOON
-       auto=add
-
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index 508d3a9..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA moonKey.pem
-
-carol@strongswan.org : PSK 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
-
-dave@strongswan.org  : PSK 0sjVzONCF02ncsgiSlmIXeqhGN
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/posttest.dat
deleted file mode 100644 (file)
index 1865a1c..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/pretest.dat
deleted file mode 100644 (file)
index c6d53d0..0000000
+++ /dev/null
@@ -1,13 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-dave::iptables-restore < /etc/iptables.rules
-carol::rm /etc/ipsec.d/cacerts/*
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::expect-connection rw-rsasig
-moon::expect-connection rw-psk
-carol::expect-connection home
-carol::ipsec up home
-dave::expect-connection home
-dave::ipsec up home
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/description.txt b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/description.txt
deleted file mode 100644 (file)
index b601dee..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each 
-to gateway <b>moon</b>. The roadwarriors' authentication is based on
-<ib>Pre-Shared Keys</b> (PSK) whereas the gateway uses an <b>RSA signature</b>
-(RSASIG) certified by an X.509 certificate.
-Upon the successful establishment of the IPsec tunnels, <b>leftfirewall=yes</b>
-automatically inserts iptables-based firewall rules that let pass the tunneled traffic.
-In order to test both tunnel and firewall, both <b>carol</b> and <b>dave</b> ping
-the client <b>alice</b> behind the gateway <b>moon</b>.
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/evaltest.dat
deleted file mode 100644 (file)
index e3d58e1..0000000
+++ /dev/null
@@ -1,17 +0,0 @@
-moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with pre-shared key successful::YES
-moon:: cat /var/log/daemon.log::authentication of 'dave@strongswan.org' with pre-shared key successful::YES
-moon:: cat /var/log/daemon.log::authentication of 'moon.strongswan.org' (myself) with RSA.* successful::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-dave:: ipsec status 2> /dev/null::home.*ESTABLISHED.*dave@strongswan.org.*moon.strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[1]: ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw\[2]: ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw[{]1}.*INSTALLED, TUNNEL::YES
-moon:: ipsec status 2> /dev/null::rw[{]2}.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 72e2f7d..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftid=carol@strongswan.org
-       leftauth=psk
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightauth=pubkey
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 47e31ca..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-carol@strongswan.org : PSK 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index cd7c7ae..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftid=dave@strongswan.org
-       leftauth=psk
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightauth=pubkey
-       rightsubnet=10.1.0.0/16
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/ipsec.secrets
deleted file mode 100644 (file)
index f6c1a22..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-dave@strongswan.org  : PSK 0sjVzONCF02ncsgiSlmIXeqhGN
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 5e74310..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftauth=pubkey
-       leftsubnet=10.1.0.0/16
-       leftfirewall=yes
-       right=%any
-       rightauth=psk
-       rightsourceip=10.3.0.0/28
-       rightsendcert=never
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index 508d3a9..0000000
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA moonKey.pem
-
-carol@strongswan.org : PSK 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
-
-dave@strongswan.org  : PSK 0sjVzONCF02ncsgiSlmIXeqhGN
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/posttest.dat
deleted file mode 100644 (file)
index 1865a1c..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/rw-radius-accounting/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-radius-accounting/evaltest.dat
deleted file mode 100644 (file)
index b192f78..0000000
+++ /dev/null
@@ -1,14 +0,0 @@
-carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
-moon:: cat /var/log/daemon.log::received EAP identity .*carol::YES
-carol::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
-carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
-moon:: cat /var/log/daemon.log::authentication of .*carol@strongswan.org.* with EAP successful::YES
-moon:: ipsec status 2> /dev/null::rw-eap.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
-carol::ping -c 5 -s 1392 PH_IP_ALICE::1400 bytes from PH_IP_ALICE::YES
-carol::ipsec down home 2> /dev/null::no output expected::NO
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-alice::cat /var/log/freeradius/radacct/PH_IP_MOON1/*::User-Name =.*carol::YES
-alice::cat /var/log/freeradius/radacct/PH_IP_MOON1/*::Acct-Output-Octets = 7100::YES
-alice::cat /var/log/freeradius/radacct/PH_IP_MOON1/*::Acct-Input-Octets = 7100::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 6ebb7c3..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftid=carol@strongswan.org
-       leftauth=eap
-       leftfirewall=yes
-       leftsourceip=%config,%config6
-       eap_identity=carol
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightsubnet=10.1.0.0/16
-       rightauth=pubkey
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 23d79cf..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-carol : EAP "Ar3etTnp"
diff --git a/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 445b100..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default  eap-md5 eap-identity updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 7d4f94f..0000000
+++ /dev/null
@@ -1,25 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw-eap
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftid=@moon.strongswan.org
-       leftcert=moonCert.pem
-       leftauth=pubkey
-       leftfirewall=yes
-       rightid=*@strongswan.org
-       rightsendcert=never
-       rightauth=eap-radius
-       rightsourceip=10.3.0.0/24,fec3::0/120
-       eap_identity=%any
-       right=%any
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index e86d6aa..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA moonKey.pem
diff --git a/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-radius-accounting/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 75418b8..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-radius eap-identity updown
-  plugins {
-    eap-radius {
-      secret = gv6URkSs
-      server = PH_IP_ALICE
-      accounting = yes
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-sig-auth/evaltest.dat
deleted file mode 100644 (file)
index 20849de..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
-moon ::cat /var/log/daemon.log::authentication of .*carol@strongswan.org.* with RSA_EMSA_PKCS1_SHA2_384 successful::YES
-moon ::ipsec status 2> /dev/null::research.*ESTABLISHED.*moon.strongswan.org.*PH_IP_CAROL::YES
-carol::ipsec status 2> /dev/null::alice.*ESTABLISHED.*PH_IP_CAROL.*moon.strongswan.org::YES
-moon ::ipsec status 2> /dev/null::research.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::alice.*INSTALLED, TUNNEL::YES
-carol::ipsec status 2> /dev/null::venus.*INSTALLED, TUNNEL::NO
-dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
-moon ::cat /var/log/daemon.log::authentication of .*dave@strongswan.org.* with RSA_EMSA_PKCS1_SHA2_512 successful::YES
-moon ::ipsec status 2> /dev/null::accounting.*ESTABLISHED.*moon.strongswan.org.*PH_IP_DAVE::YES
-dave ::ipsec status 2> /dev/null::alice.*ESTABLISHED.*PH_IP_DAVE.*moon.strongswan.org::YES
-moon ::ipsec status 2> /dev/null::accounting.*INSTALLED, TUNNEL::YES
-dave ::ipsec status 2> /dev/null::alice.*INSTALLED, TUNNEL::NO
-dave ::ipsec status 2> /dev/null::venus.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave::ping -c 1 PH_IP_VENUS::64 bytes from PH_IP_VENUS: icmp_.eq=1::YES
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index b1aa2d9..0000000
+++ /dev/null
@@ -1,29 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn alice
-       rightsubnet=10.1.0.10/32
-       also=home
-       auto=add
-
-conn venus
-       rightsubnet=10.1.0.20/32
-       also=home
-       auto=add
-
-conn home
-       left=%any
-       leftcert=carolCert.pem
-       leftauth=pubkey-sha384
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightauth=pubkey
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index eef3e26..0000000
+++ /dev/null
@@ -1,29 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn alice
-       rightsubnet=10.1.0.10/32
-       also=home
-       auto=add
-
-conn venus
-       rightsubnet=10.1.0.20/32
-       also=home
-       auto=add
-
-conn home
-       left=%any
-       leftcert=daveCert.pem
-       leftauth=pubkey-sha512
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-       rightauth=pubkey
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 9f9051e..0000000
+++ /dev/null
@@ -1,30 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn research
-       rightauth=pubkey-sha384-sha256
-       leftsubnet=10.1.0.0/28
-       also=rw
-       auto=add
-
-conn accounting
-       rightauth=pubkey-sha512-sha256
-       leftsubnet=10.1.0.16/28
-       also=rw
-       auto=add
-
-conn rw
-       left=PH_IP_MOON
-       leftid=@moon.strongswan.org
-       leftcert=moonCert.pem
-       leftauth=pubkey
-       leftfirewall=yes
-       right=%any
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index e86d6aa..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-# /etc/ipsec.secrets - strongSwan IPsec secrets file
-
-: RSA moonKey.pem
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-sig-auth/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-sig-auth/posttest.dat
deleted file mode 100644 (file)
index 1865a1c..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/pretest.dat b/testing/tests/ikev2-stroke-bye/rw-sig-auth/pretest.dat
deleted file mode 100644 (file)
index eb31a1f..0000000
+++ /dev/null
@@ -1,16 +0,0 @@
-moon::iptables-restore < /etc/iptables.rules
-carol::iptables-restore < /etc/iptables.rules
-dave::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::expect-connection research
-moon::expect-connection accounting
-carol::expect-connection alice
-carol::expect-connection venus
-carol::ipsec up alice
-carol::ipsec up venus
-dave::expect-connection alice
-dave::expect-connection venus
-dave::ipsec up alice
-dave::ipsec up venus
diff --git a/testing/tests/ikev2-stroke-bye/rw-sig-auth/test.conf b/testing/tests/ikev2-stroke-bye/rw-sig-auth/test.conf
deleted file mode 100644 (file)
index b9e97e4..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice venus moon carol winnetou moon"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-v-m-c-w-d.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS="moon"
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol dave"
-
-# Guest instances on which FreeRadius is started
-#
-RADIUSHOSTS=""
-
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/description.txt b/testing/tests/ikev2-stroke-bye/rw-whitelist/description.txt
deleted file mode 100644 (file)
index 6f52861..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>.
-<b>moon</b> uses whitelisting to grant access to <b>carol</b> with ID <b>carol@strongswan.org</b>
-whereas since ID <b>dave@strongswan.org</b> is not listed, <b>dave</b> gets rejected.
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/evaltest.dat b/testing/tests/ikev2-stroke-bye/rw-whitelist/evaltest.dat
deleted file mode 100644 (file)
index f27e6a0..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-moon:: cat /var/log/daemon.log::whitelist functionality was already enabled::YES
-moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with RSA.* successful::YES
-moon:: cat /var/log/daemon.log::authentication of 'dave@strongswan.org' with RSA.* successful::YES
-moon:: cat /var/log/daemon.log::peer identity 'dave@strongswan.org' not whitelisted::YES
-carol::ipsec status 2> /dev/null::home.*INSTALLED, TUNNEL::YES
-carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
-dave:: cat /var/log/daemon.log:: received AUTHENTICATION_FAILED notify error::YES
-dave:: ipsec status 2> /dev/null::home.*INSTALLED::NO
-dave:: ping -c 1 -W 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::NO
-moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
-moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*dave@strongswan.org::NO
-moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::NO
-moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::NO
-alice::tcpdump::IP carol1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
-alice::tcpdump::IP alice.strongswan.org > carol1.strongswan.org: ICMP echo reply::YES
-alice::tcpdump::IP dave1.strongswan.org > alice.strongswan.org: ICMP echo request::NO
-alice::tcpdump::IP alice.strongswan.org > dave1.strongswan.org: ICMP echo reply::NO
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 8c6c28b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_CAROL
-       leftsourceip=%config
-       leftcert=carolCert.pem
-       leftid=carol@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 72b8a59..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn home
-       left=PH_IP_DAVE
-       leftsourceip=%config
-       leftcert=daveCert.pem
-       leftid=dave@strongswan.org
-       leftfirewall=yes
-       right=PH_IP_MOON
-       rightsubnet=10.1.0.0/16
-       rightid=@moon.strongswan.org
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 85c48a7..0000000
+++ /dev/null
@@ -1,20 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-
-conn rw
-       left=PH_IP_MOON
-       leftsubnet=10.1.0.0/16
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-       leftfirewall=yes
-       right=%any
-       rightsourceip=10.3.0.0/28
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/rw-whitelist/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 6145a96..0000000
+++ /dev/null
@@ -1,10 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac whitelist stroke kernel-netlink socket-default updown
-  plugins {
-    whitelist {
-      enable = yes
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/rw-whitelist/posttest.dat b/testing/tests/ikev2-stroke-bye/rw-whitelist/posttest.dat
deleted file mode 100644 (file)
index b757d8b..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-carol::ipsec stop
-dave::ipsec stop
-moon::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/evaltest.dat b/testing/tests/ikev2-stroke-bye/trap-any/evaltest.dat
deleted file mode 100644 (file)
index 6484c04..0000000
+++ /dev/null
@@ -1,33 +0,0 @@
-moon::ping -c 2 -W 1 -i 0.4 PH_IP_SUN::64 bytes from PH_IP_SUN: icmp_.eq=2::YES
-moon::ping -c 2 -W 1 -i 0.4 PH_IP_CAROL::64 bytes from PH_IP_CAROL: icmp_.eq=2::YES
-sun::ping -c 2 -W 1 -i 0.4 PH_IP_CAROL::64 bytes from PH_IP_CAROL: icmp_.eq=2::YES
-dave::ping -c 2 -W 1 -i 0.4 PH_IP_MOON::64 bytes from PH_IP_MOON: icmp_.eq=2::YES
-dave::ping -c 2 -W 1 -i 0.4 PH_IP_SUN::64 bytes from PH_IP_SUN: icmp_.eq=2::YES
-dave::ping -c 1 PH_IP_CAROL::64 bytes from PH_IP_CAROL: icmp_.eq=1::YES
-moon::ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_MOON.*PH_IP_SUN::YES
-moon::ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_MOON.*PH_IP_CAROL::YES
-moon::ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_MOON.*PH_IP_DAVE::YES
-sun:: ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_SUN.*PH_IP_MOON::YES
-sun:: ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_SUN.*PH_IP_DAVE::YES
-sun:: ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_SUN.*PH_IP_CAROL::YES
-dave:: ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_DAVE.*PH_IP_MOON::YES
-dave:: ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_DAVE.*PH_IP_SUN::YES
-carol:: ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_CAROL.*PH_IP_MOON::YES
-carol:: ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_CAROL.*PH_IP_SUN::YES
-carol:: ipsec status 2> /dev/null::trap-any.*ESTABLISHED.*PH_IP_CAROL.*PH_IP_DAVE::NO
-moon::ipsec status 2> /dev/null::trap-any.*INSTALLED, TRANSPORT::YES
-sun:: ipsec status 2> /dev/null::trap-any.*INSTALLED, TRANSPORT::YES
-dave:: ipsec status 2> /dev/null::trap-any.*INSTALLED, TRANSPORT::YES
-carol:: ipsec status 2> /dev/null::trap-any.*INSTALLED, TRANSPORT::YES
-sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
-sun::tcpdump::IP carol.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > carol.strongswan.org: ESP::YES
-sun::tcpdump::IP dave.strongswan.org > sun.strongswan.org: ESP::YES
-sun::tcpdump::IP sun.strongswan.org > dave.strongswan.org: ESP::YES
-carol::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
-carol::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
-carol::tcpdump::IP sun.strongswan.org > carol.strongswan.org: ESP::YES
-carol::tcpdump::IP carol.strongswan.org > sun.strongswan.org: ESP::YES
-carol::tcpdump::IP dave.strongswan.org > carol.strongswan.org: ICMP echo request::YES
-carol::tcpdump::IP carol.strongswan.org > dave.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 0e4eaa1..0000000
+++ /dev/null
@@ -1,13 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-
-conn trap-any
-       right=%any
-       type=transport
-       authby=psk
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/ipsec.secrets
deleted file mode 100644 (file)
index 34647bc..0000000
+++ /dev/null
@@ -1 +0,0 @@
-: PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
\ No newline at end of file
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/trap-any/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 709e0c5..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-  multiple_authentication = no
-  syslog {
-    daemon {
-      knl = 2
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index 47792af..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-
-conn trap-any
-       right=%any
-       rightsubnet=192.168.0.0/30
-       type=transport
-       authby=psk
-       auto=route
-
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/ipsec.secrets
deleted file mode 100644 (file)
index 34647bc..0000000
+++ /dev/null
@@ -1 +0,0 @@
-: PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
\ No newline at end of file
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/trap-any/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 5e900fd..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-  multiple_authentication = no
-  syslog {
-    daemon {
-      knl = 2
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index 650ebdd..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-
-# to access the host via SSH in the test environment
-conn pass-ssh
-       authby=never
-       leftsubnet=0.0.0.0/0[tcp/22]
-       rightsubnet=0.0.0.0/0[tcp]
-       type=pass
-       auto=route
-
-conn trap-any
-       right=%any
-       type=transport
-       authby=psk
-       auto=route
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/ipsec.secrets
deleted file mode 100644 (file)
index 34647bc..0000000
+++ /dev/null
@@ -1 +0,0 @@
-: PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
\ No newline at end of file
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/trap-any/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 5e900fd..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-  multiple_authentication = no
-  syslog {
-    daemon {
-      knl = 2
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/ipsec.conf
deleted file mode 100644 (file)
index ef99cc7..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-
-# to access the host via SSH in the test environment
-conn pass-ssh
-       authby=never
-       leftsubnet=0.0.0.0/0[tcp/22]
-       rightsubnet=0.0.0.0/0[tcp]
-       type=pass
-       auto=route
-
-conn trap-any
-       right=%any
-       type=transport
-       authby=psk
-       auto=route
-
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/ipsec.secrets b/testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/ipsec.secrets
deleted file mode 100644 (file)
index 34647bc..0000000
+++ /dev/null
@@ -1 +0,0 @@
-: PSK 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
\ No newline at end of file
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/trap-any/hosts/sun/etc/strongswan.conf
deleted file mode 100644 (file)
index 5e900fd..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-  multiple_authentication = no
-  syslog {
-    daemon {
-      knl = 2
-    }
-  }
-}
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/posttest.dat b/testing/tests/ikev2-stroke-bye/trap-any/posttest.dat
deleted file mode 100644 (file)
index 1bf206e..0000000
+++ /dev/null
@@ -1,4 +0,0 @@
-moon::ipsec stop
-sun::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
diff --git a/testing/tests/ikev2-stroke-bye/trap-any/pretest.dat b/testing/tests/ikev2-stroke-bye/trap-any/pretest.dat
deleted file mode 100644 (file)
index 0924078..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-moon::ipsec start
-sun::ipsec start
-carol::ipsec start
-dave::ipsec start
-moon::sleep 1
diff --git a/testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index af5fa19..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/dave/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/virtual-ip-override/hosts/moon/etc/strongswan.conf
deleted file mode 100644 (file)
index 93f4345..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
-}
diff --git a/testing/tests/ikev2-stroke-bye/virtual-ip-override/posttest.dat b/testing/tests/ikev2-stroke-bye/virtual-ip-override/posttest.dat
deleted file mode 100644 (file)
index 1865a1c..0000000
+++ /dev/null
@@ -1,6 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-carol::iptables-restore < /etc/iptables.flush
-dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2-stroke-bye/wildcards/evaltest.dat b/testing/tests/ikev2-stroke-bye/wildcards/evaltest.dat
deleted file mode 100644 (file)
index 4789640..0000000
+++ /dev/null
@@ -1,8 +0,0 @@
-carol::ipsec status 2> /dev/null::alice..*PH_IP_CAROL.*PH_IP_ALICE::YES
-moon:: ipsec status 2> /dev/null::alice.*PH_IP_ALICE.*PH_IP_CAROL::YES
-carol::ipsec status 2> /dev/null::venus.*PH_IP_CAROL.*PH_IP_VENUS::NO
-moon:: ipsec status 2> /dev/null::venus.*PH_IP_VENUS.*PH_IP_CAROL::NO
-dave:: ipsec status 2> /dev/null::venus.*PH_IP_DAVE.*PH_IP_VENUS::YES
-moon:: ipsec status 2> /dev/null::venus.*PH_IP_VENUS.*PH_IP_DAVE::YES
-dave:: ipsec status 2> /dev/null::alice.*PH_IP_DAVE.*PH_IP_ALICE::NO
-moon:: ipsec status 2> /dev/null::alice.*PH_IP_ALICE.*PH_IP_DAVE::NO
diff --git a/testing/tests/ikev2-stroke-bye/wildcards/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/wildcards/hosts/carol/etc/ipsec.conf
deleted file mode 100644 (file)
index 2ff604d..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_CAROL
-       leftcert=carolCert.pem
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-
-conn alice
-       rightsubnet=PH_IP_ALICE/32
-       auto=add
-       
-conn venus
-       rightsubnet=PH_IP_VENUS/32
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/wildcards/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2-stroke-bye/wildcards/hosts/carol/etc/strongswan.conf
deleted file mode 100644 (file)
index 714f868..0000000
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/strongswan.conf - strongSwan configuration file
-
-charon {
-  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
-}
diff --git a/testing/tests/ikev2-stroke-bye/wildcards/hosts/dave/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/wildcards/hosts/dave/etc/ipsec.conf
deleted file mode 100644 (file)
index fbdc9c6..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_DAVE
-       leftcert=daveCert.pem
-       right=PH_IP_MOON
-       rightid=@moon.strongswan.org
-
-conn alice
-       rightsubnet=PH_IP_ALICE/32
-       auto=add
-       
-conn venus
-       rightsubnet=PH_IP_VENUS/32
-       auto=add
diff --git a/testing/tests/ikev2-stroke-bye/wildcards/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2-stroke-bye/wildcards/hosts/moon/etc/ipsec.conf
deleted file mode 100644 (file)
index ce9e384..0000000
+++ /dev/null
@@ -1,26 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-       keyexchange=ikev2
-       left=PH_IP_MOON
-       leftcert=moonCert.pem
-       leftid=@moon.strongswan.org
-
-conn alice
-       leftsubnet=PH_IP_ALICE/32
-       right=%any
-       rightid="C=CH, O=strongSwan Project, OU=Research, CN=*"
-       auto=add
-
-conn venus
-       leftsubnet=PH_IP_VENUS/32
-       right=%any
-       rightid="C=CH, O=strongSwan Project, OU=Accounting, CN=*"
-       auto=add
-
diff --git a/testing/tests/ikev2-stroke-bye/wildcards/posttest.dat b/testing/tests/ikev2-stroke-bye/wildcards/posttest.dat
deleted file mode 100644 (file)
index ed530f6..0000000
+++ /dev/null
@@ -1,3 +0,0 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
diff --git a/testing/tests/ikev2-stroke-bye/wildcards/pretest.dat b/testing/tests/ikev2-stroke-bye/wildcards/pretest.dat
deleted file mode 100644 (file)
index 96acd25..0000000
+++ /dev/null
@@ -1,13 +0,0 @@
-carol::ipsec start
-dave::ipsec start
-moon::ipsec start
-moon::expect-connection alice
-moon::expect-connection venus
-carol::expect-connection alice
-carol::expect-connection venus
-carol::ipsec up alice
-carol::ipsec up venus
-dave::expect-connection alice
-dave::expect-connection venus
-dave::ipsec up venus
-dave::ipsec up alice
diff --git a/testing/tests/ikev2-stroke-bye/wildcards/test.conf b/testing/tests/ikev2-stroke-bye/wildcards/test.conf
deleted file mode 100644 (file)
index 9bb88d7..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/bin/bash
-#
-# This configuration file provides information on the
-# guest instances used for this test
-
-# All guest instances that are required for this test
-#
-VIRTHOSTS="alice venus moon carol winnetou dave"
-
-# Corresponding block diagram
-#
-DIAGRAM="a-v-m-c-w-d.png"
-
-# Guest instances on which tcpdump is to be started
-#
-TCPDUMPHOSTS=""
-
-# Guest instances on which IPsec is started
-# Used for IPsec logging purposes
-#
-IPSECHOSTS="moon carol dave"
diff --git a/testing/tests/ikev2/compress-nat/evaltest.dat b/testing/tests/ikev2/compress-nat/evaltest.dat
new file mode 100644 (file)
index 0000000..f64d6ca
--- /dev/null
@@ -0,0 +1,19 @@
+alice::swanctl --list-sas --raw 2> /dev/null::hub.*version=2 state=ESTABLISHED local-host=PH_IP_ALICE local-port=4500 local-id=alice@strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*hub.*state=INSTALLED mode=TUNNEL.*ESP encap=yes.*cpi-in.*cpi-out.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.2.0.0/16 192.168.0.100/32]::YES
+carol::swanctl --list-sas --raw 2> /dev/null::hub.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=1.* remote-id=alice@strongswan.org initiator-spi=.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*hub.*state=INSTALLED mode=TUNNEL.*ESP encap=yes.*cpi-in.*cpi-out.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128.*local-ts=\[10.2.0.0/16 192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+bob::  swanctl --list-sas --raw 2> /dev/null::hub.*version=2 state=ESTABLISHED local-host=PH_IP_BOB local-port=4500 local-id=bob@strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*hub.*state=INSTALLED mode=TUNNEL.*ESP encap=yes.*cpi-in.*cpi-out.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/16 192.168.0.100/32]::YES
+carol::swanctl --list-sas --raw 2> /dev/null::hub.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_SUN remote-port=1.* remote-id=bob@strongswan.org initiator-spi=.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*hub.*state=INSTALLED mode=TUNNEL.*ESP encap=yes.*cpi-in.*cpi-out.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128.*local-ts=\[10.1.0.0/16 192.168.0.100/32] remote-ts=\[10.2.0.0/16]::YES
+carol::cat /var/log/daemon.log::IKE_AUTH request.*N(IPCOMP_SUP)::YES
+carol::cat /var/log/daemon.log::IKE_AUTH response.*N(IPCOMP_SUP)::YES
+alice::ip xfrm state::proto comp spi::YES
+bob::  ip xfrm state::proto comp spi::YES
+carol::ip xfrm state::proto comp spi::YES
+alice::ping -c 1 -s 8184 -p deadbeef PH_IP_CAROL::8192 bytes from PH_IP_CAROL: icmp_.eq=1::YES
+alice::ping -c 1 PH_IP_CAROL::64 bytes from PH_IP_CAROL: icmp_.eq=1::YES
+alice::ping -c 1 -s 8184 -p deadbeef PH_IP_BOB::8192 bytes from PH_IP_BOB: icmp_.eq=1::YES
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+bob::  ping -c 1 -s 8184 -p deadbeef PH_IP_ALICE::8192 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+bob::  ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP moon.strongswan.org.* > carol.strongswan.org.*: UDP::YES
+moon::tcpdump::IP carol.strongswan.org.* > moon.strongswan.org.*: UDP::YES
+sun::tcpdump::IP sun.strongswan.org.* > carol.strongswan.org.*: UDP::YES
+sun::tcpdump::IP carol.strongswan.org.* > sun.strongswan.org.*: UDP::YES
similarity index 66%
rename from testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/dave/etc/strongswan.conf
rename to testing/tests/ikev2/compress-nat/hosts/alice/etc/strongswan.conf
index 93f4345989bc7279b58f86fe0e24dbb744c7d911..7625e5066e971524e52ab4f1cd707b7258b63116 100644 (file)
@@ -1,5 +1,5 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
 }
diff --git a/testing/tests/ikev2/compress-nat/hosts/alice/etc/swanctl/swanctl.conf b/testing/tests/ikev2/compress-nat/hosts/alice/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..b21f4e6
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   hub {
+      remote_addrs = PH_IP_CAROL
+
+      local {
+         auth = pubkey
+         certs = aliceCert.pem
+         id = alice@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = carol@strongswan.org
+      }
+      children {
+         hub {
+            local_ts = 10.1.0.0/16
+            remote_ts = PH_IP_CAROL/32,10.2.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            hostaccess = yes
+            esp_proposals =aes128-sha256-x25519
+            ipcomp = yes
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/compress-nat/hosts/bob/etc/strongswan.conf b/testing/tests/ikev2/compress-nat/hosts/bob/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/compress-nat/hosts/bob/etc/swanctl/swanctl.conf b/testing/tests/ikev2/compress-nat/hosts/bob/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..bfce295
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   hub {
+      remote_addrs = PH_IP_CAROL
+
+      local {
+         auth = pubkey
+         certs = bobCert.pem
+         id = bob@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = carol@strongswan.org
+      }
+      children {
+         hub {
+            local_ts = 10.2.0.0/16
+            remote_ts = PH_IP_CAROL/32,10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            hostaccess = yes
+            esp_proposals =aes128-sha256-x25519
+            ipcomp = yes
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/compress-nat/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/compress-nat/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/compress-nat/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/compress-nat/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..907917c
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   hub {
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         hub {
+            local_ts = 0.0.0.0/0
+            remote_ts = 0.0.0.0/0
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            hostaccess = yes
+            esp_proposals =aes128-sha256-x25519
+            ipcomp = yes
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 56%
rename from testing/tests/ikev2-stroke-bye/compress-nat/posttest.dat
rename to testing/tests/ikev2/compress-nat/posttest.dat
index ddab5f9f9081bb8418ea7cace275c20ca2323ac2..79c5313e1b0f8c12e6404a20c90347dab548b36a 100644 (file)
@@ -1,6 +1,6 @@
-bob::ipsec stop
-alice::ipsec stop
-carol::ipsec stop
+bob::systemctl stop strongswan
+alice::systemctl stop strongswan
+carol::systemctl stop strongswan
 alice::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
 bob::iptables-restore < /etc/iptables.flush
similarity index 83%
rename from testing/tests/ikev2-stroke-bye/compress-nat/pretest.dat
rename to testing/tests/ikev2/compress-nat/pretest.dat
index 3211bc574ef8f06ba51c959ce00dd27adb890544..ca7ac234c8fcb7092e447aa689321adf4b1f7b40 100644 (file)
@@ -11,11 +11,11 @@ sun::iptables -t nat -A POSTROUTING -o eth0 -s 10.2.0.0/16 -p udp -j SNAT --to-s
 sun::iptables -t nat -A POSTROUTING -o eth0 -s 10.2.0.0/16 -p tcp -j SNAT --to-source PH_IP_SUN:2000-2100
 sun::iptables -A FORWARD -i eth1 -o eth0 -s 10.2.0.0/16 -j ACCEPT
 sun::iptables -A FORWARD -i eth0 -o eth1 -d 10.2.0.0/16 -j ACCEPT
-carol::ipsec start
-alice::ipsec start
-bob::ipsec start
+carol::systemctl start strongswan
+alice::systemctl start strongswan
+bob::systemctl start strongswan
 carol::expect-connection hub
 alice::expect-connection hub
 bob::expect-connection hub
-alice::ipsec up hub
-bob::ipsec up hub
+alice::swanctl --initiate --child hub 2> /dev/null
+bob::swanctl --initiate --child hub 2> /dev/null
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/compress-nat/test.conf
rename to testing/tests/ikev2/compress-nat/test.conf
index fd0c7f1e35e0423380ed84416f38a35aba1c888a..a7852d813b2ff2229f6a15534a232813acfaa361 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon sun"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="alice carol bob"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/crl-from-cache/description.txt
rename to testing/tests/ikev2/crl-from-cache/description.txt
index 17866f572490e1b550c02bc0b972dac69ae1e4d7..c28594c05e5b768aeeeb439dececca1a4e766dd1 100644 (file)
@@ -1,5 +1,5 @@
-By setting <b>strictcrlpolicy=yes</b> a <b>strict CRL policy</b> is enforced on
+By setting <b>revocation = strict</b> a <b>strict CRL policy</b> is enforced on
 both roadwarrior <b>carol</b> and gateway <b>moon</b>. When <b>carol</b> initiates
 an IPsec connection to <b>moon</b>, both VPN endpoints find a cached CRL in
-their <b>/etc/ipsec.d/crls/</b> directories which allows them to immediately verify
+their <b>/etc/swanctl/x509crl/</b> directories which allows them to immediately verify
 the certificate received from their peer.
diff --git a/testing/tests/ikev2/crl-from-cache/evaltest.dat b/testing/tests/ikev2/crl-from-cache/evaltest.dat
new file mode 100644 (file)
index 0000000..6165889
--- /dev/null
@@ -0,0 +1,10 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=MODP_3072.*child-sas.*home.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sa --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=MODP_3072.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+moon:: cat /var/log/daemon.log::loaded certificate from.*/etc/swanctl/x509crl::YES
+moon:: cat /var/log/daemon.log::crl is valid::YES
+moon:: cat /var/log/daemon.log::certificate status is good::YES
+moon:: cat /var/log/daemon.log::using cached crl::YES
+carol::cat /var/log/daemon.log::loaded certificate from.*/etc/swanctl/x509crl::YES
+carol::cat /var/log/daemon.log::crl is valid::YES
+carol::cat /var/log/daemon.log::certificate status is good::YES
+carol::cat /var/log/daemon.log::using cached crl::YES
diff --git a/testing/tests/ikev2/crl-from-cache/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/crl-from-cache/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..b05ed2b
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac kernel-netlink socket-default vici
+}
diff --git a/testing/tests/ikev2/crl-from-cache/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/crl-from-cache/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..e84508d
--- /dev/null
@@ -0,0 +1,23 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+         }
+      }
+      version = 2
+   }
+}
diff --git a/testing/tests/ikev2/crl-from-cache/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/crl-from-cache/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..48e34ab
--- /dev/null
@@ -0,0 +1,11 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac kernel-netlink socket-default vici
+
+  cache_crls = yes
+}
diff --git a/testing/tests/ikev2/crl-from-cache/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/crl-from-cache/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..47dd366
--- /dev/null
@@ -0,0 +1,21 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16 
+         }
+      }
+      version = 2
+   }
+}
diff --git a/testing/tests/ikev2/crl-from-cache/posttest.dat b/testing/tests/ikev2/crl-from-cache/posttest.dat
new file mode 100644 (file)
index 0000000..f97a66b
--- /dev/null
@@ -0,0 +1,4 @@
+carol::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::rm /etc/swanctl/x509crl/*
+carol::rm /etc/swanctl/x509crl/*
diff --git a/testing/tests/ikev2/crl-from-cache/pretest.dat b/testing/tests/ikev2/crl-from-cache/pretest.dat
new file mode 100644 (file)
index 0000000..010ede7
--- /dev/null
@@ -0,0 +1,9 @@
+moon::wget -q http://crl.strongswan.org/strongswan.crl
+moon::mv strongswan.crl /etc/swanctl/x509crl/5da7dd700651327ee7b66db3b5e5e060ea2e4def.crl
+carol::wget -q http://crl.strongswan.org/strongswan.crl
+carol::mv strongswan.crl /etc/swanctl/x509crl/5da7dd700651327ee7b66db3b5e5e060ea2e4def.crl
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/crl-from-cache/test.conf
rename to testing/tests/ikev2/crl-from-cache/test.conf
index 892f51cd9306c5a0f64b3f749bdae7f9a5e9d4ca..fdda0a04cb8b93739090aef7371ad388cd92f917 100644 (file)
@@ -19,3 +19,6 @@ TCPDUMPHOSTS=""
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+SWANCTL=1
index bef542371423a4e77c638136411329ee04579198..83b7e6a892ab99b02d3cab141109e616ca5b1c93 100644 (file)
@@ -1,8 +1,9 @@
 The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>
-and request a <b>virtual IP</b> via the IKEv2 configuration payload by using the <b>vips=0.0.0.0</b>
+and request a <b>virtual IP</b> via the IKEv2 configuration payload by using the <b>vips = 0.0.0.0</b>
 parameter. The <b>dhcp</b> plugin on gateway <b>moon</b> then requests an IP address and DNS server
-information from DHCP server <b>venus</b> using the DHCP protocol. The IP addresses are assigned dynamically
-by <b>venus</b> from the pool 10.1.0.50..10.1.0.60 so that <b>carol</b> and <b>dave</b> become full members
-of the subnet 10.1.0.0/16 hidden behind gateway <b>moon</b>. And this thanks to the <b>farp</b> plugin
-through which <b>moon</b> acts as a proxy for ARP requests e.g. from <b>alice</b> who wants to ping
-<b>carol</b> and <b>dave</b>. 
+information from DHCP server <b>venus</b> using the DHCP protocol.
+<p/>
+The IP addresses are assigned dynamically by <b>venus</b> from the pool 10.1.0.50..10.1.0.60 so that
+<b>carol</b> and <b>dave</b> become full members of the subnet 10.1.0.0/16 hidden behind gateway <b>moon</b>.
+And this thanks to the <b>farp</b> plugin through which <b>moon</b> acts as a proxy for ARP requests
+e.g. from <b>alice</b> who wants to ping <b>carol</b> and <b>dave</b>.
similarity index 85%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/description.txt
rename to testing/tests/ikev2/dhcp-static-client-id/description.txt
index d253a8865883569e3ecd6e1d3fe29b0a1bf00d75..b79e7c148ec201960fa394b0504810c35eb25ef6 100644 (file)
@@ -1,11 +1,11 @@
 The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>
-and request a <b>virtual IP</b> via the IKEv2 configuration payload by using the <b>leftsourceip=%config</b>
+and request a <b>virtual IP</b> via the IKEv2 configuration payload by using the <b>vips = 0.0.0.0</b>
 parameter. The <b>dhcp</b> plugin on gateway <b>moon</b> then requests an IP address and DNS/WINS server
-information from DHCP server <b>venus</b> using the DHCP protocol. The IP addresses are assigned statically 
+information from DHCP server <b>venus</b> using the DHCP protocol. The IP addresses are assigned statically
 by <b>venus</b> based on the IKEv2 peer identities <b>carol@strongswan.org</b> and <b>dave@strongswan.org</b>,
 respectively, included by the dhcp plugin as a <b>dhcp-client-identity</b> option in the DHCP request.
-<p/> 
+<p/>
 With the static assignment of 10.1.0.30 and 10.1.0.40, respectively, <b>carol</b> and <b>dave</b>
 become full members of the subnet 10.1.0.0/16 hidden behind gateway <b>moon</b>. And this thanks to
 the <b>farp</b> plugin through which <b>moon</b> acts as a proxy for ARP requests e.g. from <b>alice</b>
-who wants to ping <b>carol</b> and <b>dave</b>. 
+who wants to ping <b>carol</b> and <b>dave</b>.
diff --git a/testing/tests/ikev2/dhcp-static-client-id/evaltest.dat b/testing/tests/ikev2/dhcp-static-client-id/evaltest.dat
new file mode 100644 (file)
index 0000000..52ada28
--- /dev/null
@@ -0,0 +1,22 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.1.0.30] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.30/32] remote-ts=\[10.1.0.0/16]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.1.0.40] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.40/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.1.0.30] child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.1.0.30/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.1.0.40] child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.1.0.40/32]::YES
+alice::ping -c 1 10.1.0.30::64 bytes from 10.1.0.30: icmp_.eq=1::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+alice::ping -c 1 10.1.0.40::64 bytes from 10.1.0.40: icmp_.eq=1::YES
+dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
+alice::tcpdump::ARP, Reply carol2.strongswan.org is-at 52:54:00:43:e3:35::YES
+alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::ARP, Reply dave2.strongswan.org is-at 52:54:00:43:e3:35::YES
+alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2/dhcp-static-client-id/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/dhcp-static-client-id/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..9932df3
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default resolve updown vici
+}
diff --git a/testing/tests/ikev2/dhcp-static-client-id/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/dhcp-static-client-id/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..3e71395
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0 
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/dhcp-static-client-id/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/dhcp-static-client-id/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..9932df3
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default resolve updown vici
+}
diff --git a/testing/tests/ikev2/dhcp-static-client-id/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/dhcp-static-client-id/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..c9e3c2b
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0 
+
+      local {
+         auth = pubkey
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
@@ -1,7 +1,11 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown attr farp dhcp
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown attr farp dhcp
 
   plugins {
     dhcp {
diff --git a/testing/tests/ikev2/dhcp-static-client-id/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/dhcp-static-client-id/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..8b62b8d
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+      pools = dhcp
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 57%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-mac/posttest.dat
rename to testing/tests/ikev2/dhcp-static-client-id/posttest.dat
index 669f52e73b17587428468ab2600936f616e45726..84ee531375095723fd7222c71b51519448a66f26 100644 (file)
@@ -1,6 +1,8 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
+carol::swanctl --terminate --ike home
+dave::swanctl --terminate --ike home
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
 venus::service isc-dhcp-server stop 2> /dev/null
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
similarity index 59%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-mac/pretest.dat
rename to testing/tests/ikev2/dhcp-static-client-id/pretest.dat
index ff3c04b8185797e47b79df2fde161e3a10a5d140..d8c1191cd4434b0db44153ba80ec86fb7d90c6d7 100644 (file)
@@ -3,11 +3,11 @@ carol::iptables-restore < /etc/iptables.rules
 dave::iptables-restore < /etc/iptables.rules
 venus::cat /etc/dhcp/dhcpd.conf
 venus::service isc-dhcp-server start 2> /dev/null
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
 dave::expect-connection home
-dave::ipsec up home
+dave::swanctl --initiate --child home 2> /dev/null
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-mac/test.conf
rename to testing/tests/ikev2/dhcp-static-client-id/test.conf
index fd8a59c90c551dfcca5b0450276b4e97f6078738..853093c96bfe1c2915d00593f53d347c6d6c940f 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon alice"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 76%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-mac/description.txt
rename to testing/tests/ikev2/dhcp-static-mac/description.txt
index ed7525c8718fcfcfe862d455ca0db13fb2d3c527..3a465963bdd4eff1ca94400972cdee82dfb93923 100644 (file)
@@ -1,12 +1,12 @@
-The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>
-and request a <b>virtual IP</b> via the IKEv2 configuration payload by using the <b>leftsourceip=%config</b>
+TThe roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>
+and request a <b>virtual IP</b> via the IKEv2 configuration payload by using the <b>vips = 0.0.0.0</b>
 parameter. The <b>dhcp</b> plugin on gateway <b>moon</b> then requests an IP address and DNS/WINS server
-information from DHCP server <b>venus</b> using the DHCP protocol. The IP addresses are assigned statically 
+information from DHCP server <b>venus</b> using the DHCP protocol. The IP addresses are assigned statically
 by <b>venus</b> based on the user-defined MAC address derived by the <b>dhcp</b> plugin from a hash over
 the client identity. This deterministic MAC generation is activated with the strongswan.conf setting
 <b>charon.plugins.dhcp.identity_lease = yes</b>.
-<p/> 
+<p/>
 With the static assignment of 10.1.0.30 and 10.1.0.40, respectively, <b>carol</b> and <b>dave</b>
 become full members of the subnet 10.1.0.0/16 hidden behind gateway <b>moon</b>. And this thanks to
 the <b>farp</b> plugin through which <b>moon</b> acts as a proxy for ARP requests e.g. from <b>alice</b>
-who wants to ping <b>carol</b> and <b>dave</b>. 
+who wants to ping <b>carol</b> and <b>dave</b>.
diff --git a/testing/tests/ikev2/dhcp-static-mac/evaltest.dat b/testing/tests/ikev2/dhcp-static-mac/evaltest.dat
new file mode 100644 (file)
index 0000000..a1e1f19
--- /dev/null
@@ -0,0 +1,22 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.1.0.30] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.30/32] remote-ts=\[10.1.0.0/16]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.1.0.40] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.40/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.1.0.30] child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.1.0.30/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.1.0.40] child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.1.0.40/32]::YES
+alice::ping -c 1 10.1.0.30::64 bytes from 10.1.0.30: icmp_.eq=1::YES
+carol:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+alice::ping -c 1 10.1.0.40::64 bytes from 10.1.0.40: icmp_.eq=1::YES
+dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
+alice::tcpdump::ARP, Reply carol2.strongswan.org is-at 52:54:00:43:e3:35::YES
+alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::ARP, Reply dave2.strongswan.org is-at 52:54:00:43:e3:35::YES
+alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2/dhcp-static-mac/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/dhcp-static-mac/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..9932df3
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default resolve updown vici
+}
diff --git a/testing/tests/ikev2/dhcp-static-mac/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/dhcp-static-mac/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..3e71395
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0 
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/dhcp-static-mac/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/dhcp-static-mac/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..9932df3
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default resolve updown vici
+}
diff --git a/testing/tests/ikev2/dhcp-static-mac/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/dhcp-static-mac/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..c9e3c2b
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0 
+
+      local {
+         auth = pubkey
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
old mode 100644 (file)
new mode 100755 (executable)
similarity index 54%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-mac/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/dhcp-static-mac/hosts/moon/etc/strongswan.conf
index 0883bf0..a4848d9
@@ -1,7 +1,11 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown attr farp dhcp
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown attr farp dhcp
 
   plugins {
     dhcp {
diff --git a/testing/tests/ikev2/dhcp-static-mac/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/dhcp-static-mac/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..8b62b8d
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+      pools = dhcp
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 57%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/posttest.dat
rename to testing/tests/ikev2/dhcp-static-mac/posttest.dat
index 669f52e73b17587428468ab2600936f616e45726..84ee531375095723fd7222c71b51519448a66f26 100644 (file)
@@ -1,6 +1,8 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
+carol::swanctl --terminate --ike home
+dave::swanctl --terminate --ike home
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
 venus::service isc-dhcp-server stop 2> /dev/null
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
similarity index 59%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/pretest.dat
rename to testing/tests/ikev2/dhcp-static-mac/pretest.dat
index ff3c04b8185797e47b79df2fde161e3a10a5d140..d8c1191cd4434b0db44153ba80ec86fb7d90c6d7 100644 (file)
@@ -3,11 +3,11 @@ carol::iptables-restore < /etc/iptables.rules
 dave::iptables-restore < /etc/iptables.rules
 venus::cat /etc/dhcp/dhcpd.conf
 venus::service isc-dhcp-server start 2> /dev/null
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
 dave::expect-connection home
-dave::ipsec up home
+dave::swanctl --initiate --child home 2> /dev/null
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/dhcp-static-client-id/test.conf
rename to testing/tests/ikev2/dhcp-static-mac/test.conf
index fd8a59c90c551dfcca5b0450276b4e97f6078738..853093c96bfe1c2915d00593f53d347c6d6c940f 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon alice"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/dpd-trap/description.txt b/testing/tests/ikev2/dpd-trap/description.txt
new file mode 100644 (file)
index 0000000..527a293
--- /dev/null
@@ -0,0 +1,13 @@
+The roadwarrior <b>carol</b> sets up an IPsec tunnel connection to the gateway <b>moon</b>
+which in turn activates <b>Dead Peer Detection</b> (DPD) with a polling interval of 10 s.
+When the network connectivity between <b>carol</b> and <b>moon</b> is forcefully disrupted,
+<b>moon</b> clears the connection after a number of unsuccessful retransmits.
+
+The roadwarrior <b>carol</b> sets up an IPsec tunnel connection to the gateway
+<b>moon</b>. Both end points activate <b>Dead Peer Detection</b> (DPD) with a
+polling interval of 10 s. When the network connectivity between <b>carol</b>
+and <b>moon</b> is forcefully disrupted for a duration of 10 s, <b>moon</b>
+clears the connection after 2 unsuccessful retransmits whereas <b>carol</b>
+also takes down the connection but installs a route which triggers when
+<b>carol</b> sends a ping to client <b>alice</b> behind gateway <b>moon</b>.
+
diff --git a/testing/tests/ikev2/dpd-trap/evaltest.dat b/testing/tests/ikev2/dpd-trap/evaltest.dat
new file mode 100644 (file)
index 0000000..f3a0c16
--- /dev/null
@@ -0,0 +1,17 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+moon:: iptables -A INPUT -i eth0 -s PH_IP_CAROL -j DROP::no output expected::NO
+carol::iptables -A INPUT -i eth0 -s PH_IP_MOON -j DROP::no output expected::NO
+carol::sleep 13::no output expected::NO
+carol::cat /var/log/daemon.log::sending DPD request::YES
+carol::cat /var/log/daemon.log::retransmit.*of request::YES
+carol::cat /var/log/daemon.log::giving up after.*retransmits::YES
+moon:: cat /var/log/daemon.log::retransmit.*of request::YES
+moon:: cat /var/log/daemon.log::giving up after.*retransmits::YES
+carol::iptables -D INPUT -i eth0 -s PH_IP_MOON -j DROP::no output expected::NO
+moon:: iptables -D INPUT -i eth0 -s PH_IP_CAROL -j DROP::no output expected::NO
+carol::ping -c 1 -W 1 PH_IP_ALICE::trigger route::NO
+carol::sleep 1::no output expected::NO
+carol::cat /var/log/daemon.log::creating acquire job for policy::YES
+carol::swanctl --list-sas --ike-id 2 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
similarity index 68%
rename from testing/tests/ikev2-stroke-bye/wildcards/hosts/dave/etc/strongswan.conf
rename to testing/tests/ikev2/dpd-trap/hosts/carol/etc/strongswan.conf
index 7a64dce3033586949eb4732027f3d9f40fe83cc7..d42a9804c864892ded2cd178093b52b49ba508cc 100644 (file)
@@ -1,5 +1,5 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default
 }
diff --git a/testing/tests/ikev2/dpd-trap/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/dpd-trap/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..a202bac
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+            esp_proposals =aes128gcm16-x25519
+            dpd_action = trap
+         }
+      }
+      version = 2
+      mobike = no
+      dpd_delay = 10
+   }
+}
similarity index 68%
rename from testing/tests/ikev2-stroke-bye/wildcards/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/dpd-trap/hosts/moon/etc/strongswan.conf
index 7a64dce3033586949eb4732027f3d9f40fe83cc7..d42a9804c864892ded2cd178093b52b49ba508cc 100644 (file)
@@ -1,5 +1,5 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default
 }
diff --git a/testing/tests/ikev2/dpd-trap/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/dpd-trap/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6ca9db7
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+            esp_proposals = aes128gcm128-x25519
+            dpd_action = clear
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+      dpd_delay = 10
+   }
+}
diff --git a/testing/tests/ikev2/dpd-trap/posttest.dat b/testing/tests/ikev2/dpd-trap/posttest.dat
new file mode 100644 (file)
index 0000000..617eff3
--- /dev/null
@@ -0,0 +1,3 @@
+carol::iptables -D INPUT -i eth0 -s PH_IP_MOON -j DROP
+moon::systemctl stop strongswan
+carol::systemctl stop strongswan
diff --git a/testing/tests/ikev2/dpd-trap/pretest.dat b/testing/tests/ikev2/dpd-trap/pretest.dat
new file mode 100644 (file)
index 0000000..87be755
--- /dev/null
@@ -0,0 +1,5 @@
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home
similarity index 87%
rename from testing/tests/ikev2-stroke-bye/inactivity-timeout/test.conf
rename to testing/tests/ikev2/dpd-trap/test.conf
index 11423f723048519b9fb813de6ae40afe3892840c..c5b3ecc4353c853ecba8a46242d2033e664b2bc1 100644 (file)
@@ -13,9 +13,13 @@ DIAGRAM="m-c-w.png"
 
 # Guest instances on which tcpdump is to be started
 #
-TCPDUMPHOSTS="moon"
+TCPDUMPHOSTS=""
 
 # Guest instances on which IPsec is started
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/farp/description.txt b/testing/tests/ikev2/farp/description.txt
new file mode 100755 (executable)
index 0000000..051e1a0
--- /dev/null
@@ -0,0 +1,7 @@
+The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway
+<b>moon</b> and request a <b>virtual IP</b> via the IKEv2 configuration payload by
+using the <b>vips = 0.0.0.0</b> parameter. The virtual addresses assigned to the
+clients by gateway <b>moon</b> belong to the subnet 10.1.0.0/16 hidden behind the
+gateway so that <b>carol</b> and <b>dave</b> become full members of this network.
+And this thanks to the <b>farp</b> plugin through which <b>moon</b> acts as a proxy
+for ARP requests e.g. from <b>alice</b> who wants to ping <b>carol</b> and <b>dave</b>.
diff --git a/testing/tests/ikev2/farp/evaltest.dat b/testing/tests/ikev2/farp/evaltest.dat
new file mode 100755 (executable)
index 0000000..292fb7c
--- /dev/null
@@ -0,0 +1,28 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.1.0.30] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.30/32] remote-ts=\[10.1.0.0/16]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.1.0.40] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.40/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.1.0.30] child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.1.0.30/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.1.0.40] child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.1.0.40/32]::YES
+carol::cat /var/log/daemon.log::installing DNS server 192.168.0.150 to /etc/resolv.conf::YES
+carol::cat /var/log/daemon.log::installing DNS server 10.1.0.20 to /etc/resolv.conf::YES
+carol::cat /var/log/daemon.log::installing new virtual IP 10.1.0.30::YES
+dave:: cat /var/log/daemon.log::installing DNS server 192.168.0.150 to /etc/resolv.conf::YES
+dave:: cat /var/log/daemon.log::installing DNS server 10.1.0.20 to /etc/resolv.conf::YES
+dave:: cat /var/log/daemon.log::installing new virtual IP 10.1.0.40::YES
+alice::ping -c 1 10.1.0.30::64 bytes from 10.1.0.30: icmp_.eq=1::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+alice::ping -c 1 10.1.0.40::64 bytes from 10.1.0.40: icmp_.eq=1::YES
+dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
+alice::tcpdump::ARP, Reply carol2.strongswan.org is-at 52:54:00:43:e3:35::YES
+alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::IP carol2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > carol2.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::ARP, Reply dave2.strongswan.org is-at 52:54:00:43:e3:35::YES
+alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::IP dave2.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > dave2.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2/farp/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/farp/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..f021e9c
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici resolve
+}
diff --git a/testing/tests/ikev2/farp/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/farp/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..3e71395
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0 
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/farp/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/farp/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..f021e9c
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici resolve
+}
diff --git a/testing/tests/ikev2/farp/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/farp/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..c9e3c2b
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0 
+
+      local {
+         auth = pubkey
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/farp/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/farp/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..ffe2863
--- /dev/null
@@ -0,0 +1,11 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici attr farp
+  dns1 = PH_IP_WINNETOU
+  dns2 = PH_IP_VENUS
+}
diff --git a/testing/tests/ikev2/farp/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/farp/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..a25fc4c
--- /dev/null
@@ -0,0 +1,34 @@
+connections {
+
+   rw-carol {
+      include swanctl_base.conf
+      pools = carol_vip
+
+      remote {
+         auth = pubkey
+         id = carol@strongswan.org
+      }
+   }
+
+   rw-dave {
+      include swanctl_base.conf
+      pools = dave_vip
+
+      remote {
+         auth = pubkey
+         id = dave@strongswan.org
+      }
+   }
+
+}
+
+pools {
+
+   carol_vip {
+      addrs = 10.1.0.30
+   }
+
+   dave_vip {
+      addrs = 10.1.0.40
+   }
+}
diff --git a/testing/tests/ikev2/farp/hosts/moon/etc/swanctl/swanctl_base.conf b/testing/tests/ikev2/farp/hosts/moon/etc/swanctl/swanctl_base.conf
new file mode 100755 (executable)
index 0000000..7819dbf
--- /dev/null
@@ -0,0 +1,17 @@
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-curve25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-curve25519
diff --git a/testing/tests/ikev2/farp/posttest.dat b/testing/tests/ikev2/farp/posttest.dat
new file mode 100755 (executable)
index 0000000..eb21008
--- /dev/null
@@ -0,0 +1,8 @@
+carol::swanctl --terminate --ike home
+dave::swanctl --terminate --ike home
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
+dave::iptables-restore < /etc/iptables.flush
old mode 100644 (file)
new mode 100755 (executable)
similarity index 54%
rename from testing/tests/ikev2-stroke-bye/farp/pretest.dat
rename to testing/tests/ikev2/farp/pretest.dat
index 9a3ab8b..5d467f7
@@ -3,11 +3,12 @@ carol::iptables-restore < /etc/iptables.rules
 dave::iptables-restore < /etc/iptables.rules
 alice::arp -d 10.1.0.30
 alice::arp -d 10.1.0.40
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
 moon::expect-connection rw-carol
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
+moon::expect-connection rw-dave
 dave::expect-connection home
-dave::ipsec up home
+dave::swanctl --initiate --child home 2> /dev/null
old mode 100644 (file)
new mode 100755 (executable)
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/rw-psk-no-idr/test.conf
rename to testing/tests/ikev2/farp/test.conf
index f292988..1227b9d
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/force-udp-encap/description.txt b/testing/tests/ikev2/force-udp-encap/description.txt
new file mode 100644 (file)
index 0000000..e0e0e26
--- /dev/null
@@ -0,0 +1,7 @@
+The roadwarrior <b>alice</b> sitting behind the router <b>moon</b> sets up a tunnel to
+gateway <b>sun</b>. Since the firewall on <b>sun</b> blocks the ESP protocol, enforced UDP
+encapsulation (<b>encap=yes</b>) is used by <b>alice</b> to punch through this hurdle.
+Upon the successful establishment of the IPsec tunnels, the updown script automatically
+inserts iptables-based firewall rules that let pass the tunneled traffic.
+In order to test the tunnel, host <b>alice</b> pings the
+client <b>bob</b> behind the gateway <b>sun</b>.
diff --git a/testing/tests/ikev2/force-udp-encap/evaltest.dat b/testing/tests/ikev2/force-udp-encap/evaltest.dat
new file mode 100644 (file)
index 0000000..00bed10
--- /dev/null
@@ -0,0 +1,6 @@
+alice::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=PH_IP_ALICE local-port=4500 local-id=alice@strongswan.org remote-host=PH_IP_SUN remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-fake=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[PH_IP_ALICE/32] remote-ts=\[10.2.0.0/16]::YES
+sun::  swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=4500 local-id=sun.strongswan.org remote-host=PH_IP_ALICE remote-port=4500 remote-id=alice@strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[PH_IP_ALICE/32]::YES
+alice::cat /var/log/daemon.log::faking NAT situation to enforce UDP encapsulation::YES
+alice:: ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+moon::tcpdump::IP alice.strongswan.org.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP::YES
+moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > alice.strongswan.org.*: UDP::YES
diff --git a/testing/tests/ikev2/force-udp-encap/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2/force-udp-encap/hosts/alice/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/force-udp-encap/hosts/alice/etc/swanctl/swanctl.conf b/testing/tests/ikev2/force-udp-encap/hosts/alice/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..e590beb
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   nat-t {
+      remote_addrs = PH_IP_SUN
+
+      encap = yes
+
+      local {
+         auth = pubkey
+         certs = aliceCert.pem
+         id = alice@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         nat-t {
+            remote_ts = 10.2.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/force-udp-encap/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2/force-udp-encap/hosts/sun/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/force-udp-encap/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/force-udp-encap/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..ea44273
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   nat-t {
+      local_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         nat-t {
+            local_ts = 10.2.0.0/16
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 74%
rename from testing/tests/ikev2-stroke-bye/force-udp-encaps/posttest.dat
rename to testing/tests/ikev2/force-udp-encap/posttest.dat
index 03edb42cb5a11e464a35327007840619a5437f32..1d83ab62c87410eec0d83563f2100795dc79ba34 100644 (file)
@@ -1,5 +1,5 @@
-alice::ipsec stop
-sun::ipsec stop
+alice::systemctl stop strongswan
+sun::systemctl stop strongswan
 alice::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
 sun::ip route del 10.1.0.0/16 via PH_IP_MOON
similarity index 69%
rename from testing/tests/ikev2-stroke-bye/force-udp-encaps/pretest.dat
rename to testing/tests/ikev2/force-udp-encap/pretest.dat
index 65b934f242afd9ecd4802d4ca8d99ab9dfbfd5b1..6604508de598a212ed46eac02e0e5d5a54f35835 100644 (file)
@@ -2,8 +2,8 @@ alice::iptables-restore < /etc/iptables.rules
 sun::iptables-restore < /etc/iptables.rules
 sun::ip route add 10.1.0.0/16 via PH_IP_MOON
 winnetou::ip route add 10.1.0.0/16 via PH_IP_MOON
-alice::ipsec start
-sun::ipsec start
+alice::systemctl start strongswan
+sun::systemctl start strongswan
 sun::expect-connection nat-t
 alice::expect-connection nat-t
-alice::ipsec up nat-t
+alice::swanctl --initiate --child nat-t
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/force-udp-encaps/test.conf
rename to testing/tests/ikev2/force-udp-encap/test.conf
index 42fa97190cfe217df7e572cdc904fd1844b68c90..1d91ff9e7432795721f22be69a03080fef5577c6 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="alice sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/forecast/evaltest.dat b/testing/tests/ikev2/forecast/evaltest.dat
new file mode 100644 (file)
index 0000000..aca1851
--- /dev/null
@@ -0,0 +1,16 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.129/32 10.1.255.255/32 224.0.0.0/4] remote-ts=\[10.1.0.0/16 224.0.0.0/4]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_DAVE local-port=4500 local-id=dave@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.130/32 10.1.255.255/32 224.0.0.0/4] remote-ts=\[10.1.0.0/16 224.0.0.0/4]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*rw.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16 224.0.0.0/4] remote-ts=\[10.1.0.129/32 10.1.255.255/32 224.0.0.0/4]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_DAVE remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*rw.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16 224.0.0.0/4] remote-ts=\[10.1.0.130/32 10.1.255.255/32 224.0.0.0/4]::YES
+alice::ping -W 1 -c 1 239.0.0.1 2>&1> /dev/null
+carol::ping -W 1 -c 1 239.0.0.2 2>&1> /dev/null
+dave::ping -W 1 -c 1 239.0.0.3 2>&1> /dev/null
+carol::ping -W 1 -c 1 -b 10.1.255.255 2>&1> /dev/null
+dave::ping -W 1 -c 1 -b 10.1.255.255 2>&1> /dev/null
+moon::iptables -t mangle -L -n -v
+carol::tcpdump::IP alice.strongswan.org > 239.0.0.1: ICMP echo request::YES
+dave::tcpdump::IP alice.strongswan.org > 239.0.0.1: ICMP echo request::YES
+carol::tcpdump::IP 10.1.0.130 > 239.0.0.3: ICMP echo request::YES
+dave::tcpdump::IP 10.1.0.129 > 239.0.0.2: ICMP echo request::YES
+carol::tcpdump::IP 10.1.0.130 > 10.1.255.255: ICMP echo request::YES
+dave::tcpdump::IP 10.1.0.129 > 10.1.255.255: ICMP echo request::YES
similarity index 62%
rename from testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/carol/etc/strongswan.conf
rename to testing/tests/ikev2/forecast/hosts/carol/etc/strongswan.conf
index 48e8fc6ff750e65ba83397787b96d1b96c9d62ba..c4342f796096ddf28ae8ae05ffd7bfaf461af36f 100644 (file)
@@ -1,5 +1,5 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
+  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown resolve
 }
diff --git a/testing/tests/ikev2/forecast/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/forecast/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..bae89b6
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_CAROL
+      remote_addrs = PH_IP_MOON
+
+      vips = 0.0.0.0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            local_ts  = 0.0.0.0/0
+            remote_ts = 0.0.0.0/0
+
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 64%
rename from testing/tests/ikev2-stroke-bye/host2host-transport-connmark/hosts/sun/etc/strongswan.conf
rename to testing/tests/ikev2/forecast/hosts/dave/etc/strongswan.conf
index e3fc4d707e90362f6f7ec2ea13b5fad975275326..9e77bbfadacf61c15020bc76e2e49ef0ac459d64 100644 (file)
@@ -1,5 +1,5 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default connmark
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown resolve
 }
diff --git a/testing/tests/ikev2/forecast/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/forecast/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..023ff7b
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_DAVE
+      remote_addrs = PH_IP_MOON
+
+      vips = 0.0.0.0
+
+      local {
+         auth = pubkey
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            local_ts  = 0.0.0.0/0
+            remote_ts = 0.0.0.0/0
+
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 76%
rename from testing/tests/ikev2-stroke-bye/forecast/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/forecast/hosts/moon/etc/strongswan.conf
index 9cd6f687d5946486025f91a57a5cec7984e4338b..cade478609d9a314df989258490ea70a03d43122 100644 (file)
@@ -1,7 +1,7 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown attr forecast
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown attr forecast
 
   syslog {
     daemon {
diff --git a/testing/tests/ikev2/forecast/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/forecast/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..113ce59
--- /dev/null
@@ -0,0 +1,37 @@
+connections {
+
+   rw {
+      local_addrs = PH_IP_MOON
+
+      pools = rw
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = *@strongswan.org
+      }
+      children {
+         rw {
+            local_ts  = 10.1.0.0/16,224.0.0.0/4
+            remote_ts = dynamic,224.0.0.0/4,10.1.255.255
+
+            mark_in  = %unique
+            mark_out = %unique
+
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+pools {
+   rw {
+      addrs = 10.1.0.128/26
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/rw-eap-dynamic/posttest.dat
rename to testing/tests/ikev2/forecast/posttest.dat
index b757d8b152c68ffa2cdf7d2ca90c3d8582f4d76f..0569758a39a25946dbd2cc1ef202d30ace1dbc9a 100644 (file)
@@ -1,6 +1,6 @@
-carol::ipsec stop
-dave::ipsec stop
-moon::ipsec stop
+moon::systemctl stop strongswan
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
 dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/forecast/pretest.dat b/testing/tests/ikev2/forecast/pretest.dat
new file mode 100644 (file)
index 0000000..6020ff4
--- /dev/null
@@ -0,0 +1,8 @@
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home
+dave::expect-connection home
+dave::swanctl --initiate --child home
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/forecast/test.conf
rename to testing/tests/ikev2/forecast/test.conf
index 13b3927aeebeaaea0c2f25c827f5dec00d1edee4..fb82aa1f1ca5915b128312e3fb8fbaa4e7161bb1 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon carol dave"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/host2host-transport-connmark/evaltest.dat b/testing/tests/ikev2/host2host-transport-connmark/evaltest.dat
new file mode 100644 (file)
index 0000000..8e9c143
--- /dev/null
@@ -0,0 +1,8 @@
+alice::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=PH_IP_ALICE local-port=4500 local-id=alice@strongswan.org remote-host=PH_IP_SUN remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TRANSPORT protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[PH_IP_ALICE/32] remote-ts=\[PH_IP_SUN/32]::YES
+venus::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=PH_IP_VENUS local-port=4500 local-id=venus.strongswan.org remote-host=PH_IP_SUN remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TRANSPORT protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[PH_IP_VENUS/32] remote-ts=\[PH_IP_SUN/32]::YES
+sun::  swanctl --list-sas --raw --ike-id 1 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=4500 local-id=sun.strongswan.org remote-host=PH_IP_MOON.*remote-id=alice@strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=1 state=INSTALLED mode=TRANSPORT protocol=ESP encap=yes.*mark-in=00000001 mark-out=00000001 encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[PH_IP_SUN/32] remote-ts=\[PH_IP_MOON/32]::YES
+sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=4500 local-id=sun.strongswan.org remote-host=PH_IP_MOON.*remote-id=venus.strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=2 state=INSTALLED mode=TRANSPORT protocol=ESP encap=yes.*mark-in=00000002 mark-out=00000002 encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[PH_IP_SUN/32] remote-ts=\[PH_IP_MOON/32]::YES
+alice::ssh 192.168.0.2 'echo alice-echo && exit'::alice-echo::YES
+venus::ssh 192.168.0.2 'echo venus-echo && exit'::venus-echo::YES
+sun::iptables -t mangle -L -n -v
+sun::conntrack -L
diff --git a/testing/tests/ikev2/host2host-transport-connmark/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2/host2host-transport-connmark/hosts/alice/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/host2host-transport-connmark/hosts/alice/etc/swanctl/swanctl.conf b/testing/tests/ikev2/host2host-transport-connmark/hosts/alice/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..b537a58
--- /dev/null
@@ -0,0 +1,24 @@
+connections {
+
+   nat-t {
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = aliceCert.pem
+         id = alice@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         nat-t {
+            mode = transport
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 66%
rename from testing/tests/ikev2-stroke-bye/ip-pool-wish/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/host2host-transport-connmark/hosts/sun/etc/strongswan.conf
index 93f4345989bc7279b58f86fe0e24dbb744c7d911..1194f8aa92dcbe0da543996a8c14112890e9a8e8 100644 (file)
@@ -1,5 +1,5 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default connmark
 }
diff --git a/testing/tests/ikev2/host2host-transport-connmark/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/host2host-transport-connmark/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..c878dba
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   nat-t {
+      local_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         nat-t {
+            mode = transport
+
+            mark_in  = %unique
+            mark_out = %unique
+
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/host2host-transport-connmark/hosts/venus/etc/strongswan.conf b/testing/tests/ikev2/host2host-transport-connmark/hosts/venus/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/host2host-transport-connmark/hosts/venus/etc/swanctl/swanctl.conf b/testing/tests/ikev2/host2host-transport-connmark/hosts/venus/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..5640f5a
--- /dev/null
@@ -0,0 +1,24 @@
+connections {
+
+   nat-t {
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = venusCert.pem
+         id = venus.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         nat-t {
+            mode = transport
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/host2host-transport-connmark/posttest.dat b/testing/tests/ikev2/host2host-transport-connmark/posttest.dat
new file mode 100644 (file)
index 0000000..5988c63
--- /dev/null
@@ -0,0 +1,5 @@
+alice::systemctl stop strongswan
+venus::systemctl stop strongswan
+sun::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+sun::iptables-restore < /etc/iptables.flush
similarity index 65%
rename from testing/tests/ikev2-stroke-bye/host2host-transport-connmark/pretest.dat
rename to testing/tests/ikev2/host2host-transport-connmark/pretest.dat
index 2c40b380171be4b82dd11df7ec0eda561057cc8f..94e9f7744ad18e001cf9a4784503b8bbf15a7dce 100644 (file)
@@ -2,11 +2,11 @@ moon::iptables-restore < /etc/iptables.rules
 moon::iptables -t nat -A POSTROUTING -o eth0 -s 10.1.0.0/16 -j MASQUERADE
 moon::iptables -A FORWARD -i eth1 -o eth0 -s 10.1.0.0/16  -j ACCEPT
 moon::iptables -A FORWARD -i eth0 -o eth1 -d 10.1.0.0/16  -j ACCEPT
-sun::ipsec start
-alice::ipsec start
-venus::ipsec start
+sun::systemctl start strongswan
+alice::systemctl start strongswan
+venus::systemctl start strongswan
 sun::expect-connection nat-t
 alice::expect-connection nat-t
-alice::ipsec up nat-t
+alice::swanctl --initiate --child nat-t
 venus::expect-connection nat-t
-venus::ipsec up nat-t
+venus::swanctl --initiate --child nat-t
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/host2host-transport-connmark/test.conf
rename to testing/tests/ikev2/host2host-transport-connmark/test.conf
index 8c2facefd5edf8d40d1487f12347c620949e5288..817550391dd740de45986197a00d811548553a90 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="sun alice venus moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="alice venus sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/host2host-transport-nat/hosts/venus/etc/ipsec.conf b/testing/tests/ikev2/host2host-transport-nat/hosts/venus/etc/ipsec.conf
deleted file mode 100644 (file)
index b416b30..0000000
+++ /dev/null
@@ -1,18 +0,0 @@
-# /etc/ipsec.conf - strongSwan IPsec configuration file
-
-config setup
-
-conn %default
-       ikelifetime=60m
-       keylife=20m
-       rekeymargin=3m
-       keyingtries=1
-
-conn nat-t
-       leftcert=venusCert.pem
-       leftid=venus@strongswan.org
-       leftfirewall=yes
-       right=192.168.0.2
-       rightid=@sun.strongswan.org
-       type=transport
-       auto=add
diff --git a/testing/tests/ikev2/inactivity-timeout/evaltest.dat b/testing/tests/ikev2/inactivity-timeout/evaltest.dat
new file mode 100644 (file)
index 0000000..5be5e3b
--- /dev/null
@@ -0,0 +1,10 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+carol::ping -c 1 -s 120 -p deadbeef PH_IP_ALICE::128 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+carol::sleep 11::NO
+carol::cat /var/log/daemon.log::deleting CHILD_SA after 10 seconds of inactivity::YES
+carol::cat /var/log/daemon.log::sending DELETE for ESP CHILD_SA::YES
+moon:: cat /var/log/daemon.log::received DELETE for ESP CHILD_SA::YES
+moon:: cat /var/log/daemon.log::sending DELETE for ESP CHILD_SA::YES
+carol::cat /var/log/daemon.log::received DELETE for ESP CHILD_SA::YES
+carol::ping -c 1 -W 1 -s 120 -p deadbeef PH_IP_ALICE::128 bytes from PH_IP_ALICE: icmp_.eq=1::NO
similarity index 68%
rename from testing/tests/ikev2-stroke-bye/dpd-hold/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/inactivity-timeout/hosts/carol/etc/strongswan.conf
index 7a64dce3033586949eb4732027f3d9f40fe83cc7..d42a9804c864892ded2cd178093b52b49ba508cc 100644 (file)
@@ -1,5 +1,5 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default
 }
diff --git a/testing/tests/ikev2/inactivity-timeout/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/inactivity-timeout/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..ec89acf
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+            esp_proposals =aes128gcm16-x25519
+            inactivity = 10s
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/inactivity-timeout/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/inactivity-timeout/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..d42a980
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default
+}
diff --git a/testing/tests/ikev2/inactivity-timeout/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/inactivity-timeout/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..e90f3df
--- /dev/null
@@ -0,0 +1,24 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/inactivity-timeout/posttest.dat b/testing/tests/ikev2/inactivity-timeout/posttest.dat
new file mode 100644 (file)
index 0000000..ec5d4c4
--- /dev/null
@@ -0,0 +1,2 @@
+moon::systemctl stop strongswan
+carol::systemctl stop strongswan
diff --git a/testing/tests/ikev2/inactivity-timeout/pretest.dat b/testing/tests/ikev2/inactivity-timeout/pretest.dat
new file mode 100644 (file)
index 0000000..87be755
--- /dev/null
@@ -0,0 +1,5 @@
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home
similarity index 79%
rename from testing/tests/ikev2-stroke-bye/dpd-hold/test.conf
rename to testing/tests/ikev2/inactivity-timeout/test.conf
index f8b62b953c39470139a1ec69c7a5bacd01096fc4..c5b3ecc4353c853ecba8a46242d2033e664b2bc1 100644 (file)
@@ -5,11 +5,11 @@
 
 # All guest instances that are required for this test
 #
-VIRTHOSTS="alice moon carol winnetou"
+VIRTHOSTS="moon carol winnetou"
 
 # Corresponding block diagram
 #
-DIAGRAM="a-m-c-w.png"
+DIAGRAM="m-c-w.png"
 
 # Guest instances on which tcpdump is to be started
 #
@@ -19,3 +19,7 @@ TCPDUMPHOSTS=""
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
old mode 100644 (file)
new mode 100755 (executable)
similarity index 85%
rename from testing/tests/ikev2-stroke-bye/ip-split-pools-db/description.txt
rename to testing/tests/ikev2/ip-split-pools-db/description.txt
index 0c11c7e..6ec3f33
@@ -1,6 +1,7 @@
-The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each 
+The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each
 to gateway <b>moon</b>. The authentication is based on <b>X.509 certificates</b>.
 Both <b>carol</b> and <b>dave</b> request a <b>virtual IP</b> via the IKEv2 configuration
 payload. The gateway moon assigns virtual IP addresses from two disjoint pools named
 <b>pool0</b> comprising the single address <b>10.3.0.1</b> and <b>pool1</b> comprising the
-single address <b>10.3.1.1</b> predefined in the SQL database. 
+single address <b>10.3.1.1</b> predefined in the SQL database.
+
diff --git a/testing/tests/ikev2/ip-split-pools-db/evaltest.dat b/testing/tests/ikev2/ip-split-pools-db/evaltest.dat
new file mode 100755 (executable)
index 0000000..84bcc46
--- /dev/null
@@ -0,0 +1,14 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.0.1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32] remote-ts=\[10.1.0.0/16]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.1.1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.1.1/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.0.1] child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.1/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.1.1] child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.1.1/32]::YES
+dave:: cat /var/log/daemon.log::installing new virtual IP 10.3.1.1::YES
+moon:: cat /var/log/daemon.log::acquired new lease for address 10.3.0.1 in pool.*pool0::YES
+moon:: cat /var/log/daemon.log::assigning virtual IP 10.3.0.1 to peer::YES
+moon:: cat /var/log/daemon.log::no available address found in pool.*pool0::YES
+moon:: cat /var/log/daemon.log::acquired new lease for address 10.3.1.1 in pool.*pool1::YES
+moon:: cat /var/log/daemon.log::assigning virtual IP 10.3.1.1 to peer::YES
+moon:: ipsec pool --status 2> /dev/null::pool0.*10.3.0.1.*10.3.0.1.*48h.*1 .*1 .*1 ::YES
+moon:: ipsec pool --status 2> /dev/null::pool1.*10.3.1.1.*10.3.1.1.*48h.*1 .*1 .*1 ::YES
+moon:: ipsec pool --leases --filter pool=pool0,addr=10.3.0.1,id=carol@strongswan.org 2> /dev/null::online::YES
+moon:: ipsec pool --leases --filter pool=pool1,addr=10.3.1.1,id=dave@strongswan.org 2> /dev/null::online::YES
diff --git a/testing/tests/ikev2/ip-split-pools-db/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/ip-split-pools-db/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..826f479
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default vici
+}
diff --git a/testing/tests/ikev2/ip-split-pools-db/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-split-pools-db/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..58e4168
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0 
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/ip-split-pools-db/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/ip-split-pools-db/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..826f479
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default vici
+}
diff --git a/testing/tests/ikev2/ip-split-pools-db/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-split-pools-db/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6678580
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0 
+
+      local {
+         auth = pubkey
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/ip-split-pools-db/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/ip-split-pools-db/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..ab8dc42
--- /dev/null
@@ -0,0 +1,20 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default sqlite attr-sql vici
+
+  plugins {
+    attr-sql {
+      database = sqlite:///etc/db.d/ipsec.db
+    }
+  }
+}
+
+pool {
+  load = sqlite
+  database = sqlite:///etc/db.d/ipsec.db
+}
diff --git a/testing/tests/ikev2/ip-split-pools-db/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-split-pools-db/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..255e643
--- /dev/null
@@ -0,0 +1,24 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+      pools = pool0, pool1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/ip-split-pools-db/posttest.dat b/testing/tests/ikev2/ip-split-pools-db/posttest.dat
new file mode 100755 (executable)
index 0000000..d1d8c7d
--- /dev/null
@@ -0,0 +1,5 @@
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::ipsec pool --del pool0 2> /dev/null
+moon::ipsec pool --del pool1 2> /dev/null
old mode 100644 (file)
new mode 100755 (executable)
similarity index 69%
rename from testing/tests/ikev2-stroke-bye/ip-split-pools-db/pretest.dat
rename to testing/tests/ikev2/ip-split-pools-db/pretest.dat
index 5c6143d..f310dfe
@@ -3,11 +3,11 @@ moon::cat /etc/db.d/ipsec.sql | sqlite3 /etc/db.d/ipsec.db
 moon::ipsec pool --add pool0 --start 10.3.0.1 --end 10.3.0.1 --timeout 48 2> /dev/null
 moon::ipsec pool --add pool1 --start 10.3.1.1 --end 10.3.1.1 --timeout 48 2> /dev/null
 moon::ipsec pool --status 2> /dev/null
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
 dave::expect-connection home
-dave::ipsec up home
+dave::swanctl --initiate --child home 2> /dev/null
old mode 100644 (file)
new mode 100755 (executable)
similarity index 89%
rename from testing/tests/ikev2-stroke-bye/ip-split-pools-db/test.conf
rename to testing/tests/ikev2/ip-split-pools-db/test.conf
index 31820ea..1021e72
@@ -13,7 +13,7 @@ DIAGRAM="a-m-c-w-d.png"
 
 # Guest instances on which tcpdump is to be started
 #
-TCPDUMPHOSTS="moon alice"
+TCPDUMPHOSTS=""
 
 # Guest instances on which IPsec is started
 # Used for IPsec logging purposes
@@ -23,3 +23,7 @@ IPSECHOSTS="moon carol dave"
 # Guest instances on which databases are used
 #
 DBHOSTS="moon"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/description.txt b/testing/tests/ikev2/ip-two-pools-mixed/description.txt
new file mode 100755 (executable)
index 0000000..422e1ad
--- /dev/null
@@ -0,0 +1,9 @@
+The hosts <b>alice</b> and <b>carol</b> set up a tunnel connection each to gateway <b>moon</b>.
+Both hosts request a <b>virtual IP</b> via the IKEv2 configuration payload.
+Gateway <b>moon</b> assigns virtual IP addresses from <b>pool1</b> with an address range of
+<b>10.3.0.0/28</b> to hosts connecting to the <b>eth0</b> (192.168.0.1) interface and
+virtual IP addresses from an SQLite-based pool named <b>intpool</b> [10.4.0.1..10.4.1.244] to
+hosts connecting to the <b>eth1</b> (10.1.0.1) interface.
+<p>
+Thus <b>carol</b> is assigned <b>PH_IP_CAROL1</b> whereas <b>alice</b> gets <b>10.4.0.1</b> and
+both ping the gateway <b>moon</b>.
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/evaltest.dat b/testing/tests/ikev2/ip-two-pools-mixed/evaltest.dat
new file mode 100755 (executable)
index 0000000..ed09da4
--- /dev/null
@@ -0,0 +1,17 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.0.1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32] remote-ts=\[192.168.0.1/32]::YES
+alice:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=10.1.0.10 local-port=4500 local-id=alice@strongswan.org remote-host=10.1.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.4.0.1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.4.0.1/32] remote-ts=\[10.1.0.1/32]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw1.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.0.1] child-sas.*rw1.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.1/32] remote-ts=\[10.3.0.1/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw2.*version=2 state=ESTABLISHED local-host=10.1.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=10.1.0.10 remote-port=4500 remote-id=alice@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.4.0.1] child-sas.*rw2.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.1/32] remote-ts=\[10.4.0.1/32]::YES
+moon:: cat /var/log/daemon.log::added vici pool pool1: 10.3.0.0, 14 entries::YES
+moon:: swanctl --list-pools --raw --name pool1 2> /dev/null::pool1.*base=10.3.0.0 size=14 online=1 offline=0::YES
+moon:: swanctl --list-pools --raw --name pool1 --leases 2> /dev/null::address=10.3.0.1 identity=carol@strongswan.org status=online::YES
+moon:: ipsec pool --status 2> /dev/null::intpool.*10.4.0.1.*10.4.1.244.*static.*1::YES
+moon:: ipsec pool --leases --filter pool=intpool,addr=10.4.0.1,id=alice@strongswan.org 2> /dev/null::online::YES
+carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
+alice::cat /var/log/daemon.log::installing new virtual IP 10.4.0.1::YES
+carol::ping -c 1 PH_IP_MOON::64 bytes from PH_IP_MOON: icmp_.eq=1::YES
+alice::ping -c 1 PH_IP_MOON1::64 bytes from PH_IP_MOON1: icmp_.eq=1::YES
+carol::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+carol::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+alice::tcpdump::IP alice.strongswan.org > moon1.strongswan.org: ESP::YES
+alice::tcpdump::IP moon1.strongswan.org > alice.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2/ip-two-pools-mixed/hosts/alice/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..ad4c18e
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/hosts/alice/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-two-pools-mixed/hosts/alice/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..509fe67
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   home {
+      local_addrs  = 10.1.0.10
+      remote_addrs = 10.1.0.1
+      vips = 0.0.0.0
+
+      local {
+         auth = pubkey
+         certs = aliceCert.pem
+         id = alice@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/ip-two-pools-mixed/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..ad4c18e
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-two-pools-mixed/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..60b216e
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+      vips = 0.0.0.0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/ip-two-pools-mixed/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..fba531a
--- /dev/null
@@ -0,0 +1,20 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl sqlite attr-sql kernel-netlink socket-default updown vici
+
+  plugins {
+    attr-sql {
+      database = sqlite:///etc/db.d/ipsec.db
+    }
+  }
+}
+
+pool {
+  load = sqlite
+  database = sqlite:///etc/db.d/ipsec.db
+}
\ No newline at end of file
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-two-pools-mixed/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..1210d8e
--- /dev/null
@@ -0,0 +1,52 @@
+connections {
+
+   rw1 {
+      local_addrs  = 192.168.0.1
+      pools = pool1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         rw1 {
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+
+   rw2 {
+      local_addrs  = 10.1.0.1
+      pools = intpool
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         rw2 {
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+pools {
+   pool1 {
+      addrs = 10.3.0.0/28
+   }
+}
diff --git a/testing/tests/ikev2/ip-two-pools-mixed/posttest.dat b/testing/tests/ikev2/ip-two-pools-mixed/posttest.dat
new file mode 100755 (executable)
index 0000000..f0a8f0f
--- /dev/null
@@ -0,0 +1,8 @@
+carol::swanctl --terminate --ike home
+alice::swanctl --terminate --ike home
+carol::systemctl stop strongswan
+alice::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
+alice::iptables-restore < /etc/iptables.flush
old mode 100644 (file)
new mode 100755 (executable)
similarity index 62%
rename from testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/pretest.dat
rename to testing/tests/ikev2/ip-two-pools-mixed/pretest.dat
index 094dfd8..0cbba8b
@@ -4,12 +4,12 @@ moon::ipsec pool --add intpool --start 10.4.0.1 --end 10.4.1.244 --timeout  0 2>
 moon::iptables-restore < /etc/iptables.rules
 carol::iptables-restore < /etc/iptables.rules
 alice::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
-alice::ipsec start
-moon::expect-connection int
-moon::expect-connection ext
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+alice::systemctl start strongswan
+moon::expect-connection rw1
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
+moon::expect-connection rw2
 alice::expect-connection home
-alice::ipsec up home
+alice::swanctl --initiate --child home 2> /dev/null
old mode 100644 (file)
new mode 100755 (executable)
similarity index 74%
rename from testing/tests/ikev2-stroke-bye/ip-two-pools-mixed/test.conf
rename to testing/tests/ikev2/ip-two-pools-mixed/test.conf
index 0c1b38d..d4d3dd3
@@ -5,7 +5,7 @@
 
 # All guest instances that are required for this test
 #
-VIRTHOSTS="alice moon carol winnetou"
+VIRTHOSTS="alice moon carol winnetou dave"
 
 # Corresponding block diagram
 #
@@ -13,13 +13,17 @@ DIAGRAM="a-m-c-w.png"
 
 # Guest instances on which tcpdump is to be started
 #
-TCPDUMPHOSTS="alice carol"
+TCPDUMPHOSTS="carol alice"
 
 # Guest instances on which IPsec is started
 # Used for IPsec logging purposes
 #
-IPSECHOSTS="alice moon carol"
+IPSECHOSTS="moon carol alice"
 
 # Guest instances on which databases are used
 #
 DBHOSTS="moon"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
old mode 100644 (file)
new mode 100755 (executable)
similarity index 55%
rename from testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/description.txt
rename to testing/tests/ikev2/ip-two-pools-v4v6-db/description.txt
index 7e8e7a6..8d1e2ea
@@ -1,5 +1,5 @@
 The host <b>carol</b> sets up a tunnel connection to gateway <b>moon</b>. It requests
 both an IPv4 and an IPv6 <b>virtual IP</b> via the IKEv2 configuration payload by using
-<b>leftsourceip=%config4,%config6</b>. Gateway <b>moon</b> assigns virtual IPs addresses
-from persistent pools stored in an SQL database using the <b>rightsourceip</b> option.
-The established tunnel carries both IPv4 and IPv6 in an IPv4 encapsulated tunnel.
+<b>vips = 0.0.0.0,0::0</b>. GGateway <b>moon</b> assigns virtual IPs addresses
+from persistent pools stored in an SQL database.
+The established tunnel carries both IPv4 and IPv6 in an IPv4 encapsulated tunnel.
\ No newline at end of file
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6-db/evaltest.dat b/testing/tests/ikev2/ip-two-pools-v4v6-db/evaltest.dat
new file mode 100755 (executable)
index 0000000..dbe61c4
--- /dev/null
@@ -0,0 +1,11 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.0.1 fec3::1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32 fec3::1/128] remote-ts=\[10.1.0.0/16 fec1::/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.0.1 fec3::1] child-sas.*rw1.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16 fec1::/16] remote-ts=\[10.3.0.1/32 fec3::1/128]::YES
+moon:: ipsec pool --status 2> /dev/null::pool_v4.*10.3.0.1.*10.3.1.254.*48h.*510 .*1 .*1 ::YES
+moon:: ipsec pool --status 2> /dev/null::pool_v6.*fec3:\:1.*fec3:\:fe.*48h.*254 .*1 .*1 ::YES
+moon:: ipsec pool --leases --filter pool=pool_v4,addr=10.3.0.1,id=carol@strongswan.org 2> /dev/null::online::YES
+moon:: ipsec pool --leases --filter pool=pool_v6,addr=fec3::1,id=carol@strongswan.org 2> /dev/null::online::YES
+carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
+carol::cat /var/log/daemon.log::installing new virtual IP fec3:\:1::YES
+carol::cat /var/log/daemon.log::TS 10.3.0.1/32 fec3:\:1/128 === 10.1.0.0/16 fec1:\:/16::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+carol::ping6 -c 1 ip6-alice.strongswan.org::64 bytes from ip6-alice.strongswan.org.*: icmp_seq=1::YES
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..826f479
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default vici
+}
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..860e79d
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+      vips = 0.0.0.0, 0::0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 0.0.0.0/0,::/0
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..330ce96
--- /dev/null
@@ -0,0 +1,20 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default vici sqlite attr-sql
+
+  plugins {
+    attr-sql {
+      database = sqlite:///etc/db.d/ipsec.db
+    }
+  }
+}
+
+pool {
+  load = sqlite
+  database = sqlite:///etc/db.d/ipsec.db
+}
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-two-pools-v4v6-db/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..5089c3f
--- /dev/null
@@ -0,0 +1,23 @@
+connections {
+
+   rw {
+      pools = pool_v4, pool_v6
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         rw {
+            local_ts = 10.1.0.0/16,fec1::0/16
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6-db/posttest.dat b/testing/tests/ikev2/ip-two-pools-v4v6-db/posttest.dat
new file mode 100755 (executable)
index 0000000..9690841
--- /dev/null
@@ -0,0 +1,3 @@
+carol::systemctl stop strongswan
+moon::systemctl stop strongswan
+alice::ip -6 route del default via fec1:\:1
old mode 100644 (file)
new mode 100755 (executable)
similarity index 55%
rename from testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/pretest.dat
rename to testing/tests/ikev2/ip-two-pools-v4v6-db/pretest.dat
index dcc47f5..0a4fa98
@@ -1,10 +1,10 @@
 moon::cat /usr/local/share/strongswan/templates/database/sql/sqlite.sql > /etc/db.d/ipsec.sql
 moon::cat /etc/db.d/ipsec.sql | sqlite3 /etc/db.d/ipsec.db
-moon::ipsec pool --add v4_pool --start 10.3.0.1 --end 10.3.1.244 --timeout 48 2> /dev/null
-moon::ipsec pool --add v6_pool --start fec3:\:1 --end fec3:\:fe --timeout  48 2> /dev/null
+moon::ipsec pool --add pool_v4 --start 10.3.0.1 --end 10.3.1.254 --timeout 48 2> /dev/null
+moon::ipsec pool --add pool_v6 --start fec3:\:1 --end fec3:\:fe --timeout  48 2> /dev/null
 alice::ip -6 route add default via fec1:\:1
-moon::ipsec start
-carol::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
old mode 100644 (file)
new mode 100755 (executable)
similarity index 80%
rename from testing/tests/ikev2-stroke-bye/ip-two-pools-v4v6-db/test.conf
rename to testing/tests/ikev2/ip-two-pools-v4v6-db/test.conf
index 6081918..af7a6c6
@@ -5,11 +5,11 @@
 
 # All guest instances that are required for this test
 #
-VIRTHOSTS="alice moon carol winnetou"
+VIRTHOSTS="alice moon carol winnetou dave"
 
 # Corresponding block diagram
 #
-DIAGRAM="a-m-c.png"
+DIAGRAM="a-m-c-w.png"
 
 # Guest instances on which tcpdump is to be started
 #
@@ -23,3 +23,7 @@ IPSECHOSTS="moon carol"
 # Guest instances on which databases are used
 #
 DBHOSTS="moon"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/description.txt b/testing/tests/ikev2/ip-two-pools-v4v6/description.txt
new file mode 100755 (executable)
index 0000000..79782a9
--- /dev/null
@@ -0,0 +1,5 @@
+The host <b>carol</b> sets up a tunnel connection to gateway <b>moon</b>. It requests
+both an IPv4 and an IPv6 <b>virtual IP</b> via the IKEv2 configuration payload by using
+<b>vips = 0.0.0.0,0::0</b>. Gateway <b>moon</b> assigns virtual IPs addresses
+from two in-memory pools defined in the <b>pools</b> section. The established tunnel
+carries both IPv4 and IPv6 in an IPv4 encapsulated tunnel.
\ No newline at end of file
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/evaltest.dat b/testing/tests/ikev2/ip-two-pools-v4v6/evaltest.dat
new file mode 100755 (executable)
index 0000000..f6a5cd2
--- /dev/null
@@ -0,0 +1,7 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.0.1 fec3::1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32 fec3::1/128] remote-ts=\[10.1.0.0/16 fec1::/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.0.1 fec3::1] child-sas.*rw1.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16 fec1::/16] remote-ts=\[10.3.0.1/32 fec3::1/128]::YES
+carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
+carol::cat /var/log/daemon.log::installing new virtual IP fec3:\:1::YES
+carol::cat /var/log/daemon.log::TS 10.3.0.1/32 fec3:\:1/128 === 10.1.0.0/16 fec1:\:/16::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+carol::ping6 -c 1 ip6-alice.strongswan.org::64 bytes from ip6-alice.strongswan.org.*: icmp_seq=1::YES
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/ip-two-pools-v4v6/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..826f479
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default vici
+}
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-two-pools-v4v6/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..860e79d
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+      vips = 0.0.0.0, 0::0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 0.0.0.0/0,::/0
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/ip-two-pools-v4v6/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..826f479
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default vici
+}
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/ip-two-pools-v4v6/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..13f26e7
--- /dev/null
@@ -0,0 +1,32 @@
+connections {
+
+   rw {
+      pools = pool_v4, pool_v6
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         rw {
+            local_ts = 10.1.0.0/16,fec1::0/16
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+pools {
+   pool_v4 {
+      addrs = 10.3.0.0/28
+   }
+   pool_v6 {
+      addrs = fec3::/120
+   }
+}
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/posttest.dat b/testing/tests/ikev2/ip-two-pools-v4v6/posttest.dat
new file mode 100755 (executable)
index 0000000..9690841
--- /dev/null
@@ -0,0 +1,3 @@
+carol::systemctl stop strongswan
+moon::systemctl stop strongswan
+alice::ip -6 route del default via fec1:\:1
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/pretest.dat b/testing/tests/ikev2/ip-two-pools-v4v6/pretest.dat
new file mode 100755 (executable)
index 0000000..eb25967
--- /dev/null
@@ -0,0 +1,6 @@
+alice::ip -6 route add default via fec1:\:1
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
diff --git a/testing/tests/ikev2/ip-two-pools-v4v6/test.conf b/testing/tests/ikev2/ip-two-pools-v4v6/test.conf
new file mode 100755 (executable)
index 0000000..041fd84
--- /dev/null
@@ -0,0 +1,25 @@
+#!/bin/bash
+#
+# This configuration file provides information on the
+# guest instances used for this test
+
+# All guest instances that are required for this test
+#
+VIRTHOSTS="alice moon carol winnetou dave"
+
+# Corresponding block diagram
+#
+DIAGRAM="a-m-c-w.png"
+
+# Guest instances on which tcpdump is to be started
+#
+TCPDUMPHOSTS="carol"
+
+# Guest instances on which IPsec is started
+# Used for IPsec logging purposes
+#
+IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
index fb6cb527977965dba72b0849695c704cb333df44..d5c3114b3b7bccab0888107736f1b05db1ad3846 100755 (executable)
@@ -4,8 +4,9 @@ alice::iptables-restore < /etc/iptables.rules
 moon::systemctl start strongswan
 carol::systemctl start strongswan
 alice::systemctl start strongswan
-moon::expect-connection rw
+moon::expect-connection rw1
 carol::expect-connection home
 carol::swanctl --initiate --child home 2> /dev/null
+moon::expect-connection rw2
 alice::expect-connection home
 alice::swanctl --initiate --child home 2> /dev/null
diff --git a/testing/tests/ikev2/lookip/description.txt b/testing/tests/ikev2/lookip/description.txt
new file mode 100644 (file)
index 0000000..cffb676
--- /dev/null
@@ -0,0 +1,13 @@
+The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>.
+Both <b>carol</b> and <b>dave</b> request a <b>virtual IP</b> via IKEv2 configuration
+payloads by using the <b>vips = 0.0.0.0</b> parameter.
+<b>moon</b> assigns virtual IP addresses from a simple pool defined in the pools section
+of swanctl.conf in a monotonously increasing order.
+<p>
+Using the <b>lookip --lookup</b> command, which communicates with the <b>lookip</b> plugin
+via a UNIX socket, information about the assigned virtual IPs is retrieved.
+<p>
+The updown script automatically inserts iptables-based firewall rules that let pass
+the tunneled traffic. In order to test the tunnels, <b>carol</b> and <b>dave</b> then ping
+the client <b>alice</b> behind the gateway <b>moon</b>. The source IP addresses of the two
+pings will be the virtual IPs <b>10.3.0.1</b> and <b>10.3.0.2</b>, respectively.
diff --git a/testing/tests/ikev2/lookip/evaltest.dat b/testing/tests/ikev2/lookip/evaltest.dat
new file mode 100644 (file)
index 0000000..7b0df3a
--- /dev/null
@@ -0,0 +1,18 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.0.1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32] remote-ts=\[10.1.0.0/16]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.0.2] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.2/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.0.1] child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.1/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.0.2] child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.2/32]::YES
+carol::cat /var/log/daemon.log::installing new virtual IP PH_IP_CAROL1::YES
+dave:: cat /var/log/daemon.log::installing new virtual IP PH_IP_DAVE1::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon:: /usr/local/libexec/ipsec/lookip --lookup PH_IP_CAROL1 2> /dev/null::192.168.0.100.*rw\[1].*carol@strongswan.org::YES
+moon:: /usr/local/libexec/ipsec/lookip --lookup PH_IP_DAVE1  2> /dev/null::192.168.0.200.*rw\[2].*dave@strongswan.org::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
+alice::tcpdump::IP carol1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > carol1.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::IP dave1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > dave1.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2/lookip/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/lookip/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..ad4c18e
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/lookip/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/lookip/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..15e80d2
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_CAROL
+      remote_addrs = PH_IP_MOON
+      vips = 0.0.0.0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/lookip/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/lookip/hosts/dave/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..ad4c18e
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/lookip/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/lookip/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..5b14d36
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_DAVE
+      remote_addrs = PH_IP_MOON
+      vips = 0.0.0.0
+
+      local {
+         auth = pubkey
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/lookip/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/lookip/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..9555140
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl vici kernel-netlink socket-default updown lookip
+}
diff --git a/testing/tests/ikev2/lookip/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/lookip/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..d1386f2
--- /dev/null
@@ -0,0 +1,31 @@
+connections {
+
+   rw {
+      pools = rw_pool
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+pools {
+   rw_pool {
+      addrs = 10.3.0.0/28
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/lookip/posttest.dat
rename to testing/tests/ikev2/lookip/posttest.dat
index b757d8b152c68ffa2cdf7d2ca90c3d8582f4d76f..e5c82ef20df134a0dea9e6c8852edda9744e76cd 100644 (file)
@@ -1,6 +1,6 @@
-carol::ipsec stop
-dave::ipsec stop
-moon::ipsec stop
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
 dave::iptables-restore < /etc/iptables.flush
similarity index 55%
rename from testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/pretest.dat
rename to testing/tests/ikev2/lookip/pretest.dat
index e87a8ee479d3041778a93457c67a6464dd6d6613..096ebd6f71b57830e3ccb18137025216829ea497 100644 (file)
@@ -1,11 +1,11 @@
 moon::iptables-restore < /etc/iptables.rules
 carol::iptables-restore < /etc/iptables.rules
 dave::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
-dave::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home
 dave::expect-connection home
-dave::ipsec up home
+dave::swanctl --initiate --child home
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/rw-whitelist/test.conf
rename to testing/tests/ikev2/lookip/test.conf
index 164b07ff9761f484661799c906b1a3792c30b9a5..a542d037ed56442e8f40156a1baa17c18f2b041e 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon alice"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/nat-rw-mark/description.txt b/testing/tests/ikev2/nat-rw-mark/description.txt
new file mode 100644 (file)
index 0000000..730cfd5
--- /dev/null
@@ -0,0 +1,13 @@
+The roadwarriors <b>alice</b> and <b>venus</b> sitting behind the NAT router <b>moon</b> set up
+tunnels to gateway <b>sun</b>. UDP encapsulation is used to traverse the NAT router.
+Since both roadwarriors possess the same 10.1.0.0/25 subnet, gateway <b>sun</b> uses Source NAT
+after ESP decryption to map these subnets to 10.3.0.10 and 10.3.0.20, respectively.
+<p/>
+In order to differentiate between the tunnels to <b>alice</b> and <b>venus</b>, respectively,
+<b>XFRM marks</b> are defined for both the inbound and outbound IPsec SAs and policies using
+the <b>mark_in</b> and <b>mark_out</b> options. With the <b>set_mark_in</b> option, the
+corresponding mark is applied to the inbound packets after decryption. Return traffic is
+marked via <b>iptables -t mangle</b> rules in the PREROUTING chain.
+<p/>
+In order to test the tunnel, the NAT-ed hosts <b>alice</b>
+and <b>venus</b> ping the client <b>bob</b> behind the gateway <b>sun</b>.
diff --git a/testing/tests/ikev2/nat-rw-mark/evaltest.dat b/testing/tests/ikev2/nat-rw-mark/evaltest.dat
new file mode 100644 (file)
index 0000000..7d576af
--- /dev/null
@@ -0,0 +1,14 @@
+alice::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=PH_IP_ALICE local-port=4500 local-id=alice@strongswan.org remote-host=PH_IP_SUN remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/25] remote-ts=\[10.2.0.0/16]::YES
+venus::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=PH_IP_VENUS local-port=4500 local-id=venus.strongswan.org remote-host=PH_IP_SUN remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/25] remote-ts=\[10.2.0.0/16]::YES
+sun::  swanctl --list-sas --raw --ike-id 1 2> /dev/null::alice.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=4500 local-id=sun.strongswan.org remote-host=PH_IP_MOON.*remote-id=alice@strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*mark-in=0000000a mark-out=0000000a encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/25]::YES
+sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::venus.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=4500 local-id=sun.strongswan.org remote-host=PH_IP_MOON.*remote-id=venus.strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=2 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*mark-in=00000014 mark-out=00000014 encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/25]::YES
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+venus::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+moon::tcpdump::IP moon.strongswan.org.4510.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP::YES
+moon::tcpdump::IP moon.strongswan.org.4520.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP::YES
+moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > moon.strongswan.org.4510.*: UDP::YES
+moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > moon.strongswan.org.4520.*: UDP::YES
+bob::tcpdump::PH_IP_CAROL10 > bob.strongswan.org: ICMP echo request::YES
+bob::tcpdump::PH_IP_DAVE10 > bob.strongswan.org: ICMP echo request::YES
+bob::tcpdump::bob.strongswan.org > PH_IP_CAROL10: ICMP echo reply::YES
+bob::tcpdump::bob.strongswan.org > PH_IP_DAVE10: ICMP echo reply::YES
diff --git a/testing/tests/ikev2/nat-rw-mark/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2/nat-rw-mark/hosts/alice/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/nat-rw-mark/hosts/alice/etc/swanctl/swanctl.conf b/testing/tests/ikev2/nat-rw-mark/hosts/alice/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..d230879
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   nat-t {
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = aliceCert.pem
+         id = alice@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         nat-t {
+            local_ts  = 10.1.0.0/25
+            remote_ts = 10.2.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            hostaccess = yes
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 72%
rename from testing/tests/ikev2-stroke-bye/nat-rw-mark/hosts/sun/etc/strongswan.conf
rename to testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/strongswan.conf
index 9691dd22f55e6f2687f56fb8c965404b3f355cfc..1d8cb35247b9afeb7bbaa461709d120b05690753 100644 (file)
@@ -1,7 +1,7 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
   syslog {
     daemon {
       knl = 2
diff --git a/testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/nat-rw-mark/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..d626467
--- /dev/null
@@ -0,0 +1,52 @@
+connections {
+
+   alice : connections.nat-t {
+      remote {
+         id = alice@strongswan.org
+      }
+      children {
+         nat-t {
+            mark_in = 10
+            set_mark_in = %same
+            mark_out = 10
+         }
+      }
+   }
+
+   venus : connections.nat-t {
+      remote {
+         id = venus.strongswan.org
+      }
+      children {
+         nat-t {
+            mark_in = 20
+            set_mark_in = %same
+            mark_out = 20
+         }
+      }
+   }
+
+   nat-t {
+      local_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         nat-t {
+            local_ts = 10.2.0.0/16
+            remote_ts = 0.0.0.0/0
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/nat-rw-mark/hosts/venus/etc/strongswan.conf b/testing/tests/ikev2/nat-rw-mark/hosts/venus/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/nat-rw-mark/hosts/venus/etc/swanctl/swanctl.conf b/testing/tests/ikev2/nat-rw-mark/hosts/venus/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..63dd696
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   nat-t {
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = venusCert.pem
+         id = venus.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         nat-t {
+            local_ts  = 10.1.0.0/25
+            remote_ts = 10.2.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            hostaccess = yes
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 65%
rename from testing/tests/ikev2-stroke-bye/nat-rw-mark/posttest.dat
rename to testing/tests/ikev2/nat-rw-mark/posttest.dat
index 343fcc15b880928421ad7731ff6c1e97287c2dfe..d0f0eb8b008208b3caeb3ec49842339abc4c6567 100644 (file)
@@ -1,10 +1,8 @@
 sun::iptables -t mangle -v -n -L PREROUTING
-sun::ipsec stop
-alice::ipsec stop
-venus::ipsec stop
+sun::systemctl stop strongswan
+alice::systemctl stop strongswan
+venus::systemctl stop strongswan
 alice::iptables-restore < /etc/iptables.flush
 venus::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
 moon::iptables-restore < /etc/iptables.flush
-sun::iptables-restore < /etc/iptables.flush
-sun::rm /etc/mark_updown
similarity index 66%
rename from testing/tests/ikev2-stroke-bye/nat-rw-mark/pretest.dat
rename to testing/tests/ikev2/nat-rw-mark/pretest.dat
index e3dfc65d25dc1f8da2702cc975dfde343b42ce5d..ce2d3f485d05e5a4a47b169c1aeb7fbca834beda 100644 (file)
@@ -6,16 +6,18 @@ moon::iptables -t nat -A POSTROUTING -o eth0 -s PH_IP_ALICE -p udp --sport 500
 moon::iptables -t nat -A POSTROUTING -o eth0 -s PH_IP_VENUS -p udp --sport 500  -j SNAT --to PH_IP_MOON:520
 moon::iptables -t nat -A POSTROUTING -o eth0 -s PH_IP_ALICE -p udp --sport 4500 -j SNAT --to PH_IP_MOON:4510
 moon::iptables -t nat -A POSTROUTING -o eth0 -s PH_IP_VENUS -p udp --sport 4500 -j SNAT --to PH_IP_MOON:4520
-sun::iptables -t nat -A POSTROUTING -o eth1 -m mark --mark 10 -j SNAT --to PH_IP_CAROL10
-sun::iptables -t nat -A POSTROUTING -o eth1 -m mark --mark 20 -j SNAT --to PH_IP_DAVE10
-sun::iptables -t mangle -A PREROUTING -d PH_IP_CAROL10 -j MARK --set-mark 10
-sun::iptables -t mangle -A PREROUTING -d PH_IP_DAVE10 -j MARK --set-mark 20
-sun::ipsec start
-alice::ipsec start
-venus::ipsec start
+# NAT client traffic to distinct virtual IPs
+sun::iptables -t nat -A POSTROUTING -o eth1 -m mark --mark 10 -j SNAT --to 10.3.0.10
+sun::iptables -t nat -A POSTROUTING -o eth1 -m mark --mark 20 -j SNAT --to 10.3.0.20
+# mark the return traffic accordingly
+sun::iptables -t mangle -A PREROUTING -d 10.3.0.10 -j MARK --set-mark 10
+sun::iptables -t mangle -A PREROUTING -d 10.3.0.20 -j MARK --set-mark 20
+sun::systemctl start strongswan
+alice::systemctl start strongswan
+venus::systemctl start strongswan
 sun::expect-connection alice
 sun::expect-connection venus
 alice::expect-connection nat-t
-alice::ipsec up nat-t
+alice::swanctl --initiate --child nat-t
 venus::expect-connection nat-t
-venus::ipsec up nat-t
+venus::swanctl --initiate --child nat-t
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/rw-mark-in-out/test.conf
rename to testing/tests/ikev2/nat-rw-mark/test.conf
index 105472cbeee5a93e9670e15f7006295626f36e30..295a081b8146b28ee968895672ecfcd678b65bd7 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon bob"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="alice venus sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
index cd171e8c90914c16fbc9ea1f0d81d8ff5cd29dd2..be5f7ccc93bec363edd5da8c8b138ccc794d9624 100644 (file)
@@ -6,7 +6,7 @@ bob::  ping -c 1 PH_IP_VENUS::64 bytes from PH_IP_VENUS: icmp_.eq=1::YES
 alice::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=10.1.0.10 local-port=4500 local-id=10.1.0.10 remote-host=192.168.0.2 remote-port=4500 remote-id=192.168.0.2 initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.10/32] remote-ts=\[10.2.0.0/16]::YES
 venus::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=10.1.0.20 local-port=4500 local-id=10.1.0.20 remote-host=192.168.0.2 remote-port=4500 remote-id=192.168.0.2 initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.20/32] remote-ts=\[10.2.0.0/16]::YES
 sun::  swanctl --list-sas --raw --ike-id 1 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=192.168.0.2 remote-host=192.168.0.1.*remote-id=10.1.0.10.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.10/32]::YES
-sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=192.168.0.2 remote-host=192.168.0.1.*remote-id=10.1.0.20.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=2 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.20/32]:YES
+sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=192.168.0.2 remote-host=192.168.0.1.*remote-id=10.1.0.20.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=2 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.20/32]::YES
 moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP-encap: ESP::YES
 moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > moon.strongswan.org.*: UDP-encap: ESP::YES
 moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): isakmp-nat-keep-alive::YES
index ae6aaed337dc72de9fb6c9c5e9465345637e5d8e..c0830952eec532105d240953c7c4211c16e70361 100644 (file)
@@ -6,7 +6,7 @@ bob::  ping -c 1 PH_IP_VENUS::64 bytes from PH_IP_VENUS: icmp_.eq=1::YES
 alice::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=10.1.0.10 local-port=4500 local-id=alice@strongswan.org remote-host=192.168.0.2 remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.10/32] remote-ts=\[10.2.0.0/16]::YES
 venus::swanctl --list-sas --raw 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=10.1.0.20 local-port=4500 local-id=venus.strongswan.org remote-host=192.168.0.2 remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*nat-local=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.20/32] remote-ts=\[10.2.0.0/16]::YES
 sun::  swanctl --list-sas --raw --ike-id 1 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=sun.strongswan.org remote-host=192.168.0.1.*remote-id=alice@strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.10/32]::YES
-sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=sun.strongswan.org remote-host=192.168.0.1.*remote-id=venus.strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=2 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.20/32]:YES
+sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::nat-t.*version=2 state=ESTABLISHED local-host=192.168.0.2 local-port=4500 local-id=sun.strongswan.org remote-host=192.168.0.1.*remote-id=venus.strongswan.org.*nat-remote=yes nat-any=yes encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=nat-t.*reqid=2 state=INSTALLED mode=TUNNEL protocol=ESP encap=yes.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.20/32]::YES
 moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): UDP-encap: ESP::YES
 moon::tcpdump::IP sun.strongswan.org.\(4500\|ipsec-nat-t\) > moon.strongswan.org.*: UDP-encap: ESP::YES
 moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.\(4500\|ipsec-nat-t\): isakmp-nat-keep-alive::YES
similarity index 84%
rename from testing/tests/ikev2-stroke-bye/net2net-cert-sha2/description.txt
rename to testing/tests/ikev2/net2net-cert-sha2/description.txt
index c659b4c4784f8946036d0c83d18ca63a430fb521..051e8f13329283b85eb921ac18b70a3c1e3facbf 100644 (file)
@@ -1,7 +1,7 @@
 A connection between the subnets behind the gateways <b>moon</b> and <b>sun</b> is set up.
 The authentication is based on <b>X.509 certificates</b> using SHA-2 to create signatures
 as enabled by the IKEv2 Signature Authentication extension described in <b>RFC 7427</b>.
-Upon the successful establishment of the IPsec tunnel, <b>leftfirewall=yes</b> automatically
+Upon the successful establishment of the IPsec tunnel, the updown script automatically
 inserts iptables-based firewall rules that let pass the tunneled traffic.
 In order to test both tunnel and firewall, client <b>alice</b> behind gateway <b>moon</b>
 pings client <b>bob</b> located behind gateway <b>sun</b>.
diff --git a/testing/tests/ikev2/net2net-cert-sha2/evaltest.dat b/testing/tests/ikev2/net2net-cert-sha2/evaltest.dat
new file mode 100644 (file)
index 0000000..a9abc60
--- /dev/null
@@ -0,0 +1,7 @@
+moon:: cat /var/log/daemon.log::authentication of.*sun.strongswan.org.*with RSA_EMSA_PKCS1_SHA2_512 successful::YES
+sun:: cat /var/log/daemon.log::authentication of.*moon.strongswan.org.*with RSA_EMSA_PKCS1_SHA2_384 successful::YES
+moon::swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=500 local-id=moon.strongswan.org remote-host=PH_IP_SUN remote-port=500 remote-id=sun.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.2.0.0/16]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=500 local-id=sun.strongswan.org remote-host=PH_IP_MOON remote-port=500 remote-id=moon.strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/16]::YES
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/net2net-cert-sha2/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/net2net-cert-sha2/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..ad4c18e
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/net2net-cert-sha2/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-cert-sha2/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..48e2d18
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   gw-gw {
+      local_addrs  = PH_IP_MOON
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = rsa-sha384
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         net-net {
+            local_ts  = 10.1.0.0/16
+            remote_ts = 10.2.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/net2net-cert-sha2/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2/net2net-cert-sha2/hosts/sun/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..ad4c18e
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/net2net-cert-sha2/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-cert-sha2/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..f92946f
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   gw-gw {
+      local_addrs  = PH_IP_SUN
+      remote_addrs = PH_IP_MOON
+
+      local {
+         auth = rsa-sha512
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         net-net {
+            local_ts  = 10.2.0.0/16
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/net2net-rekey/posttest.dat
rename to testing/tests/ikev2/net2net-cert-sha2/posttest.dat
index 837738fc6ac7661098219147901d0be4dbfa24f2..c2dff4e25da5c7c8629544312adc61f3b4223d04 100644 (file)
@@ -1,5 +1,5 @@
-moon::ipsec stop
-sun::ipsec stop
+moon::systemctl stop strongswan
+sun::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
 
diff --git a/testing/tests/ikev2/net2net-cert-sha2/pretest.dat b/testing/tests/ikev2/net2net-cert-sha2/pretest.dat
new file mode 100644 (file)
index 0000000..f43de97
--- /dev/null
@@ -0,0 +1,7 @@
+moon::iptables-restore < /etc/iptables.rules
+sun::iptables-restore < /etc/iptables.rules
+sun::systemctl start strongswan
+moon::systemctl start strongswan
+sun::expect-connection gw-gw
+moon::expect-connection gw-gw
+moon::swanctl --initiate --child net-net 2> /dev/null
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/net2net-pgp-v3/test.conf
rename to testing/tests/ikev2/net2net-cert-sha2/test.conf
index afa2accbec475802093d715cc101f9e8399c8758..87abc763b95b77262fb72e84f0a7da5bb1e0ebd9 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="sun"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 70%
rename from testing/tests/ikev2-stroke-bye/net2net-dnscert/description.txt
rename to testing/tests/ikev2/net2net-dnscert/description.txt
index 40c112bc438d40f2650868527eb0c4862847f21c..140d114f2ada2aad56b10c5e53e9119820f0d15a 100644 (file)
@@ -2,7 +2,7 @@ A connection between the subnets behind the gateways <b>moon</b> and <b>sun</b>
 The authentication is based on trustworthy public keys stored as <b>CERT</b>
 resource records in the Domain Name System (DNS) and protected by <b>DNSSEC</b>.
 <p/>
-Upon the successful establishment of the IPsec tunnel, <b>leftfirewall=yes</b>
-automatically inserts iptables-based firewall rules that let pass the tunneled traffic.
+Upon the successful establishment of the IPsec tunnel, the updown script automatically
+inserts iptables-based firewall rules that let pass the tunneled traffic.
 In order to test both tunnel and firewall, client <b>alice</b> behind gateway <b>moon</b>
 pings client <b>bob</b> located behind gateway <b>sun</b>.
diff --git a/testing/tests/ikev2/net2net-dnscert/evaltest.dat b/testing/tests/ikev2/net2net-dnscert/evaltest.dat
new file mode 100644 (file)
index 0000000..bf18c0a
--- /dev/null
@@ -0,0 +1,7 @@
+moon:: cat /var/log/daemon.log::performing a DNS query for CERT RRs of.*sun.strongswan.org::YES
+sun::  cat /var/log/daemon.log::performing a DNS query for CERT RRs of.*moon.strongswan.org::YES
+moon::swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=500 local-id=moon.strongswan.org remote-host=PH_IP_SUN remote-port=500 remote-id=sun.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.2.0.0/16]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=500 local-id=sun.strongswan.org remote-host=PH_IP_MOON remote-port=500 remote-id=moon.strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/16]::YES
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
similarity index 56%
rename from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/strongswan.conf
index b73dd8a5fc67580cba278d9396cfde6d9df020e6..a8d4fc4fd3392cee056e0ab6eb4725e812aab5e8 100644 (file)
@@ -1,15 +1,19 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 hmac curve25519 gmp dnskey pem pkcs1 pubkey unbound dnscert x509 curl kernel-netlink socket-default stroke updown
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac curve25519 gmp dnskey pem pkcs1 pubkey unbound dnscert x509 curl kernel-netlink socket-default vici updown
 
   plugins {
     dnscert {
       enable = yes
     }
     unbound {
-      # trust_anchors = /etc/ipsec.d/dnssec.keys
-      resolv_conf = /etc/resolv.conf
+      trust_anchors = /etc/swanctl/dnssec.keys
+      resolv_conf = /etc/resolv.conf
     }
   }
 }
diff --git a/testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-dnscert/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6eec66d
--- /dev/null
@@ -0,0 +1,32 @@
+connections {
+
+   gw-gw {
+      local_addrs  = PH_IP_MOON
+      remote_addrs = sun.strongswan.org
+
+      send_cert = never
+      send_certreq = no
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         net-net {
+            local_ts  = 10.1.0.0/16
+            remote_ts = 10.2.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 56%
rename from testing/tests/ikev2-stroke-bye/net2net-dnscert/hosts/sun/etc/strongswan.conf
rename to testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/strongswan.conf
index b73dd8a5fc67580cba278d9396cfde6d9df020e6..a8d4fc4fd3392cee056e0ab6eb4725e812aab5e8 100644 (file)
@@ -1,15 +1,19 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 hmac curve25519 gmp dnskey pem pkcs1 pubkey unbound dnscert x509 curl kernel-netlink socket-default stroke updown
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac curve25519 gmp dnskey pem pkcs1 pubkey unbound dnscert x509 curl kernel-netlink socket-default vici updown
 
   plugins {
     dnscert {
       enable = yes
     }
     unbound {
-      # trust_anchors = /etc/ipsec.d/dnssec.keys
-      resolv_conf = /etc/resolv.conf
+      trust_anchors = /etc/swanctl/dnssec.keys
+      resolv_conf = /etc/resolv.conf
     }
   }
 }
diff --git a/testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-dnscert/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..8dbfff7
--- /dev/null
@@ -0,0 +1,32 @@
+connections {
+
+   gw-gw {
+      local_addrs  = PH_IP_SUN
+      remote_addrs = moon.strongswan.org
+
+      send_cert = never
+      send_certreq = no
+
+      local {
+         auth = pubkey
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         net-net {
+            local_ts  = 10.2.0.0/16
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 51%
rename from testing/tests/ikev2-stroke-bye/net2net-dnscert/posttest.dat
rename to testing/tests/ikev2/net2net-dnscert/posttest.dat
index c594c4dc8dbbe0fdd877434d5bf48fa130e4ca2c..092ecd863b7e61332a0ca1d4d2acc337a5308ce8 100644 (file)
@@ -1,8 +1,8 @@
-moon::ipsec stop
-sun::ipsec stop
-moon::iptables-restore < /etc/iptables.flush
-sun::iptables-restore < /etc/iptables.flush
+moon::systemctl stop strongswan
+sun::systemctl stop strongswan
+moon::rm /etc/swanctl/dnssec.keys
+sun::rm /etc/swanctl/dnssec.keys
 moon::rm /etc/resolv.conf
 sun::rm /etc/resolv.conf
-moon::rm /etc/ipsec.d/dnssec.keys
-sun::rm /etc/ipsec.d/dnssec.keys
+moon::iptables-restore < /etc/iptables.flush
+sun::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/net2net-dnscert/pretest.dat b/testing/tests/ikev2/net2net-dnscert/pretest.dat
new file mode 100644 (file)
index 0000000..567e928
--- /dev/null
@@ -0,0 +1,9 @@
+moon::iptables-restore < /etc/iptables.rules
+sun::iptables-restore < /etc/iptables.rules
+moon::rm /etc/swanctl/x509ca/*
+sun::rm /etc/swanctl/x509ca/*
+sun::systemctl start strongswan
+moon::systemctl start strongswan
+sun::expect-connection net-net
+moon::expect-connection net-net
+moon::swanctl --initiate --child net-net 2> /dev/null
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/net2net-pgp-v4/test.conf
rename to testing/tests/ikev2/net2net-dnscert/test.conf
index afa2accbec475802093d715cc101f9e8399c8758..87abc763b95b77262fb72e84f0a7da5bb1e0ebd9 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="sun"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
index 3eb4ac13baf7500f8f58aa7e3b44831fb5073db6..94da1be46de78bc19c10883a31456bade33b7f12 100755 (executable)
@@ -2,5 +2,7 @@ moon::systemctl stop strongswan
 sun::systemctl stop strongswan
 moon::cd /etc/swanctl; rm dnssec.keys pubkey/*
 sun::cd /etc/swanctl; rm dnssec.keys pubkey/*
+moon::rm /etc/resolv.conf
+sun::rm /etc/resolv.conf
 moon::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
old mode 100644 (file)
new mode 100755 (executable)
similarity index 76%
rename from testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/description.txt
rename to testing/tests/ikev2/net2net-ntru-bandwidth/description.txt
index aab0c68..6fd2686
@@ -1,9 +1,9 @@
 A connection between the subnets behind the gateways <b>moon</b> and <b>sun</b> is set up.
 The key exchange is based on NTRU encryption with a security strength of 128 bits.
 The ANSI X9.98 NTRU encryption parameter set used is optimized for bandwidth.
+The authentication is based on <b>X.509 certificates</b>.
 <p/>
-The authentication is based on <b>X.509 certificates</b>. Upon the successful
-establishment of the IPsec tunnel, <b>leftfirewall=yes</b> automatically
+Upon the successful establishment of the IPsec tunnel, the updown script automatically
 inserts iptables-based firewall rules that let pass the tunneled traffic.
 In order to test both tunnel and firewall, client <b>alice</b> behind gateway <b>moon</b>
 pings client <b>bob</b> located behind gateway <b>sun</b>.
diff --git a/testing/tests/ikev2/net2net-ntru-bandwidth/evaltest.dat b/testing/tests/ikev2/net2net-ntru-bandwidth/evaltest.dat
new file mode 100755 (executable)
index 0000000..3907f1b
--- /dev/null
@@ -0,0 +1,5 @@
+moon::swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=500 local-id=moon.strongswan.org remote-host=192.168.0.2 remote-port=500 remote-id=sun.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=NTRU_128.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.2.0.0/16]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=192.168.0.2 local-port=500 local-id=sun.strongswan.org remote-host=192.168.0.1 remote-port=500 remote-id=moon.strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=NTRU_128.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/16]::YES
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
@@ -1,7 +1,11 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random drbg nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl mgf1 ntru revocation hmac stroke kernel-netlink socket-default updown
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random drbg nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl mgf1 ntru revocation hmac vici kernel-netlink socket-default updown
 
   multiple_authentication = no
   send_vendor_id = yes
diff --git a/testing/tests/ikev2/net2net-ntru-bandwidth/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-ntru-bandwidth/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..9482930
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   gw-gw {
+      local_addrs  = 192.168.0.1
+      remote_addrs = 192.168.0.2 
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org 
+      }
+      children {
+         net-net {
+            local_ts  = 10.1.0.0/16 
+            remote_ts = 10.2.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-ntru128
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-ntru128
+   }
+}
@@ -1,7 +1,11 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random drbg nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl mgf1 ntru revocation hmac stroke kernel-netlink socket-default updown
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random drbg nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl mgf1 ntru revocation hmac vici kernel-netlink socket-default updown
 
   multiple_authentication = no
   send_vendor_id = yes
@@ -17,4 +21,4 @@ charon {
       parameter_set = x9_98_bandwidth
     }
   }
-}
+}
\ No newline at end of file
diff --git a/testing/tests/ikev2/net2net-ntru-bandwidth/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-ntru-bandwidth/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..215b9b9
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   gw-gw {
+      local_addrs  = 192.168.0.2
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = pubkey
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         net-net {
+            local_ts  = 10.2.0.0/16 
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-ntru128
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-ntru128
+   }
+}
old mode 100644 (file)
new mode 100755 (executable)
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/posttest.dat
rename to testing/tests/ikev2/net2net-ntru-bandwidth/posttest.dat
index 837738f..82a2de1
@@ -1,5 +1,4 @@
-moon::ipsec stop
-sun::ipsec stop
+moon::systemctl stop strongswan
+sun::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
-
diff --git a/testing/tests/ikev2/net2net-ntru-bandwidth/pretest.dat b/testing/tests/ikev2/net2net-ntru-bandwidth/pretest.dat
new file mode 100755 (executable)
index 0000000..2d3c8c1
--- /dev/null
@@ -0,0 +1,7 @@
+moon::iptables-restore < /etc/iptables.rules
+sun::iptables-restore < /etc/iptables.rules
+moon::systemctl start strongswan
+sun::systemctl start strongswan
+moon::expect-connection gw-gw
+sun::expect-connection gw-gw
+moon::swanctl --initiate --child net-net 2> /dev/null
old mode 100644 (file)
new mode 100755 (executable)
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/net2net-ntru-bandwidth/test.conf
rename to testing/tests/ikev2/net2net-ntru-bandwidth/test.conf
index 646b8b3..07a3b24
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="sun"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 88%
rename from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/description.txt
rename to testing/tests/ikev2/net2net-psk-dscp/description.txt
index d4aefd5cec2d01d3fad4ac7c8b564a9bba3729a2..8bacb3fda04d038a8ec49a801260c2f36a9646c8 100644 (file)
@@ -7,7 +7,7 @@ The authentication is based on a <b>pre-shared key</b> (PSK). In order to guaran
 the CHILD_SA with the correct mark is selected on the responder side, each CHILD_SA is
 bound to an IKE_SA of its own with a distinct IKEv2 ID but sharing the same PSK.
 <p/>
-Upon the successful establishment of the IPsec tunnel, <b>leftfirewall=yes</b> automatically
-inserts iptables-based firewall rules that let pass the tunneled traffic.
+Upon the successful establishment of the IPsec tunnel, the updown script automatically
+inserts iptables-based firewall rules that let pass the tunneled traffic
 In order to test both tunnel and firewall, client <b>alice</b> behind gateway <b>moon</b>
 pings client <b>bob</b> located behind gateway <b>sun</b>.
diff --git a/testing/tests/ikev2/net2net-psk-dscp/evaltest.dat b/testing/tests/ikev2/net2net-psk-dscp/evaltest.dat
new file mode 100644 (file)
index 0000000..bad267b
--- /dev/null
@@ -0,0 +1,8 @@
+moon::swanctl --list-sas --raw 2> /dev/null::dscp-be.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=500 local-id=moon-be remote-host=PH_IP_SUN remote-port=500 remote-id=sun-be initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*mark-in=0000000a mark-out=0000000a encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.2.0.0/16]::YES
+moon::swanctl --list-sas --raw 2> /dev/null::dscp-ef.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=500 local-id=moon-ef remote-host=PH_IP_SUN remote-port=500 remote-id=sun-ef initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*mark-in=00000014 mark-out=00000014 encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.2.0.0/16]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::dscp-be.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=500 local-id=sun-be remote-host=PH_IP_MOON remote-port=500 remote-id=moon-be.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*mark-in=0000000a mark-out=0000000a encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/16]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::dscp-ef.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=500 local-id=sun-ef remote-host=PH_IP_MOON remote-port=500 remote-id=moon-ef.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*mark-in=00000014 mark-out=00000014 encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/16]::YES
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+venus::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..3d431a5
--- /dev/null
@@ -0,0 +1,10 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 curve25519 hmac curl vici kernel-netlink socket-default updown
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
+}
diff --git a/testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-psk-dscp/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6f83e03
--- /dev/null
@@ -0,0 +1,54 @@
+connections {
+
+   dscp-be {
+      local_addrs  = PH_IP_MOON
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = psk
+         id = moon-be
+      }
+      remote {
+         auth = psk
+         id = sun-be
+      }
+      children {
+         net-net {
+            local_ts  = 10.1.0.0/16
+            remote_ts = 10.2.0.0/16
+
+            mark_in  = 10
+            mark_out = 10
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+
+   dscp-ef : connections.dscp-be {
+      local {
+         id = moon-ef
+      }
+      remote {
+         id = sun-ef
+      }
+      children {
+         net-net {
+            mark_in  = 20
+            mark_out = 20
+         }
+      }
+   }
+}
+
+secrets {
+   ike {
+      id-be = sun-be
+      id-ef = sun-ef
+      secret = 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
+   }
+}
similarity index 59%
rename from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/net2net-psk-dscp/hosts/sun/etc/strongswan.conf
index a0be3ce18ac7465cd7f366802abd157b6c9d0a1a..da6ffa8c07e30b7f22e8bd919f49ec601c62a78f 100644 (file)
@@ -1,7 +1,7 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 curve25519 hmac curl stroke kernel-netlink socket-default updown
+  load = random nonce aes sha1 sha2 curve25519 hmac curl vici kernel-netlink socket-default updown
   multiple_authentication = no
   syslog {
     daemon {
diff --git a/testing/tests/ikev2/net2net-psk-dscp/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-psk-dscp/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..17c604e
--- /dev/null
@@ -0,0 +1,64 @@
+dscp-base {
+      local_addrs  = PH_IP_SUN
+      remote_addrs = PH_IP_MOON
+
+      local {
+         auth = psk
+      }
+      remote {
+         auth = psk
+      }
+      children {
+         net-net {
+            local_ts  = 10.2.0.0/16
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+}
+
+connections {
+
+   dscp-be : dscp-base {
+      local {
+         id = sun-be
+      }
+      remote {
+         id = moon-be
+      }
+      children {
+         net-net {
+            mark_in  = 10
+            mark_out = 10
+         }
+      }
+   }
+
+   dscp-ef : dscp-base {
+      local {
+         id = sun-ef
+      }
+      remote {
+         id = moon-ef
+      }
+      children {
+         net-net {
+            mark_in  = 20
+            mark_out = 20
+         }
+      }
+   }
+}
+
+secrets {
+   ike {
+      id-be = moon-be
+      id-ef = moon-ef
+      secret = 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
+   }
+}
similarity index 75%
rename from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/posttest.dat
rename to testing/tests/ikev2/net2net-psk-dscp/posttest.dat
index 21a22bfb89bc8d8a815f68be7cd215c841f17d6a..8c9a5f9ba4eb3c98953833fc3a4d30bbd9a3828b 100644 (file)
@@ -1,5 +1,5 @@
-moon::ipsec stop
-sun::ipsec stop
+moon::systemctl stop strongswan
+sun::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
 alice::iptables -t mangle -F OUTPUT
similarity index 75%
rename from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/pretest.dat
rename to testing/tests/ikev2/net2net-psk-dscp/pretest.dat
index 925b773fdcab7182a5f0c5c89806a347715f7e77..25b063bf45a3780dfbb4f1ce077caea6103c3dfe 100644 (file)
@@ -1,7 +1,7 @@
-moon::rm /etc/ipsec.d/cacerts/*
-sun::rm /etc/ipsec.d/cacerts/*
 moon::iptables-restore < /etc/iptables.rules
 sun::iptables-restore < /etc/iptables.rules
+moon::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+sun::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
 alice::iptables -t mangle -A OUTPUT -p icmp -j DSCP --set-dscp-class BE
 venus::iptables -t mangle -A OUTPUT -p icmp -j DSCP --set-dscp-class EF
 moon::iptables -t mangle -A PREROUTING -m dscp --dscp-class BE -j MARK --set-mark 10
@@ -10,10 +10,10 @@ bob::iptables -t mangle -A OUTPUT -d PH_IP_ALICE -p icmp -j DSCP --set-dscp-clas
 bob::iptables -t mangle -A OUTPUT -d PH_IP_VENUS -p icmp -j DSCP --set-dscp-class EF
 sun::iptables -t mangle -A PREROUTING -m dscp --dscp-class BE -j MARK --set-mark 10
 sun::iptables -t mangle -A PREROUTING -m dscp --dscp-class EF -j MARK --set-mark 20
-sun::ipsec start
-moon::ipsec start
+sun::systemctl start strongswan
+moon::systemctl start strongswan
 sun::expect-connection dscp-ef
 moon::expect-connection dscp-be
-moon::ipsec up dscp-be
+moon::swanctl --initiate --ike dscp-be --child net-net
 moon::expect-connection dscp-ef
-moon::ipsec up dscp-ef
+moon::swanctl --initiate --ike dscp-ef --child net-net
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/net2net-psk-dscp/test.conf
rename to testing/tests/ikev2/net2net-psk-dscp/test.conf
index 10c582c9b97d964b6a538327ea98cf14003e77b3..7f82c02f11ced5462875a519b340a1318a307008 100644 (file)
@@ -10,7 +10,7 @@ VIRTHOSTS="alice venus moon winnetou sun bob"
 # Corresponding block diagram
 #
 DIAGRAM="a-v-m-w-s-b.png"
+
 # Guest instances on which tcpdump is to be started
 #
 TCPDUMPHOSTS="sun"
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="sun"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 73%
rename from testing/tests/ikev2-stroke-bye/net2net-rekey/description.txt
rename to testing/tests/ikev2/net2net-rekey/description.txt
index c3122a76f5ae5085dc4ad436f8b4f5c2c189db2c..bb0858ee1d1c41a05aa69a33494b6d4a1d1a3c54 100644 (file)
@@ -1,9 +1,9 @@
 A connection between the subnets behind the gateways <b>moon</b> and <b>sun</b> is set up.
 The authentication is based on <b>X.509 certificates</b>. Upon the successful
-establishment of the IPsec tunnel, <b>leftfirewall=yes</b> automatically
+establishment of the IPsec tunnel, the updown script automatically
 inserts iptables-based firewall rules that let pass the tunneled traffic.
-After a while the CHILD_SA is rekeyed by <b>moon</b> (after a deliberately short
-time in this test scenario).
+After a while, the CHILD_SA is rekeyed by <b>moon</b> (after a deliberately short
+time in this test scenario).<br/>
 In order to test both tunnel and firewall after the rekeying, client <b>alice</b>
 behind gateway <b>moon</b> pings client <b>bob</b> located behind gateway <b>sun</b>
 twice, once right after the rekeying and once after the old inbound SA has been
diff --git a/testing/tests/ikev2/net2net-rekey/evaltest.dat b/testing/tests/ikev2/net2net-rekey/evaltest.dat
new file mode 100644 (file)
index 0000000..2c9b8cb
--- /dev/null
@@ -0,0 +1,12 @@
+moon::swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=500 local-id=moon.strongswan.org remote-host=PH_IP_SUN remote-port=500 remote-id=sun.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.2.0.0/16]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=500 local-id=sun.strongswan.org remote-host=PH_IP_MOON remote-port=500 remote-id=moon.strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/16]::YES
+moon::sleep 6::wait for rekeying::NO
+moon::cat /var/log/daemon.log::creating rekey job for CHILD_SA::YES
+moon::cat /var/log/daemon.log::generating CREATE_CHILD_SA request.*REKEY_SA::YES
+moon::cat /var/log/daemon.log::deleted SAD entry with SPI::1
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+moon::sleep 2::wait until inbound SA is deleted::NO
+moon::cat /var/log/daemon.log::deleted SAD entry with SPI::2
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/net2net-rekey/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/net2net-rekey/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..9d70a68
--- /dev/null
@@ -0,0 +1,16 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+  # remove rekeyed inbound SA a bit quicker for the test scenario
+  delete_rekeyed_delay = 2
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
+}
diff --git a/testing/tests/ikev2/net2net-rekey/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-rekey/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..38ec29f
--- /dev/null
@@ -0,0 +1,34 @@
+connections {
+
+   gw-gw {
+      local_addrs  = PH_IP_MOON
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         net-net {
+            local_ts  = 10.1.0.0/16
+            remote_ts = 10.2.0.0/16
+
+            # short lifetimes for testing purposes
+            rekey_time = 5s
+            life_time = 10s
+            rand_time = 0
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/net2net-rekey/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2/net2net-rekey/hosts/sun/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..ad4c18e
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/net2net-rekey/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-rekey/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..107aec2
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   gw-gw {
+      local_addrs  = PH_IP_SUN
+      remote_addrs = PH_IP_MOON
+
+      local {
+         auth = pubkey
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         net-net {
+            local_ts  = 10.2.0.0/16
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/net2net-cert-sha2/posttest.dat
rename to testing/tests/ikev2/net2net-rekey/posttest.dat
index 837738fc6ac7661098219147901d0be4dbfa24f2..82a2de139d249d71c517be0352aaeb3e72d69073 100644 (file)
@@ -1,5 +1,4 @@
-moon::ipsec stop
-sun::ipsec stop
+moon::systemctl stop strongswan
+sun::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
-
diff --git a/testing/tests/ikev2/net2net-rekey/pretest.dat b/testing/tests/ikev2/net2net-rekey/pretest.dat
new file mode 100644 (file)
index 0000000..f43de97
--- /dev/null
@@ -0,0 +1,7 @@
+moon::iptables-restore < /etc/iptables.rules
+sun::iptables-restore < /etc/iptables.rules
+sun::systemctl start strongswan
+moon::systemctl start strongswan
+sun::expect-connection gw-gw
+moon::expect-connection gw-gw
+moon::swanctl --initiate --child net-net 2> /dev/null
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/net2net-rekey/test.conf
rename to testing/tests/ikev2/net2net-rekey/test.conf
index afa2accbec475802093d715cc101f9e8399c8758..87abc763b95b77262fb72e84f0a7da5bb1e0ebd9 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="sun"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
index 20640ef85a3ee857bc25eeca3f12fed83e656edc..db28b577e23e610b4cdbad809d256b24cdf478a5 100755 (executable)
@@ -1,9 +1,9 @@
 A tunnel that will connect the subnets behind the gateways <b>moon</b>
 and <b>sun</b>, respectively, is preconfigured by installing a %trap eroute
-on gateway <b>moon</b> by means of the setting <b>auto=route</b> in ipsec.conf.
+on gateway <b>moon</b> by means of the setting <b>start_action = trap</b> in swanctl.conf.
 A subsequent ping issued by client <b>alice</b> behind gateway <b>moon</b> to
 <b>bob</b> located behind gateway <b>sun</b> triggers the %trap eroute and
 leads to the automatic establishment of the subnet-to-subnet tunnel.
-<p>
+<p/>
 The updown script automatically inserts iptables-based firewall rules
 that let pass the tunneled traffic.
similarity index 61%
rename from testing/tests/ikev2-stroke-bye/net2net-same-nets/description.txt
rename to testing/tests/ikev2/net2net-same-nets/description.txt
index d0eb3374fb2676c02a2481626dcd29ba8820212c..5a19529feba740a24bd0641069f67b2b0081a56a 100644 (file)
@@ -4,12 +4,11 @@ sees the subnet behind <b>sun</b> as <b>10.4.0.0/14</b> whereas the subnet behin
 sees the subnet behind <b>moon</b> as <b>10.8.0.0/14</b>. The necessary network mappings are
 done on gateway <b>sun</b> using the iptables <b>MARK</b> and <b>NETMAP</b> targets.
 <p/>
-Upon the successful establishment of the IPsec tunnel, on gateway <b>moon</b> the directive
-<b>leftfirewall=yes</b> automatically inserts iptables-based firewall rules that let pass
-the tunneled traffic whereas on gateway <b>sun</b> the script indicated by
-<b>leftupdown=/etc/mark_updown</b> inserts iptables rules that set marks defined in the
-connection definition of <b>ipsec.conf</b> both on the inbound and outbound traffic, create
-the necessary NETMAP operations and forward the tunneled traffic.
+Upon the successful establishment of the IPsec tunnel, on gateway <b>moon</b> the updown
+script automatically inserts iptables-based firewall rules that let pass
+the tunneled traffic. On gateway <b>sun</b>, a custom updown script
+inserts iptables rules that create the necessary NETMAP operations and forward the
+tunneled traffic.
 <p/>
 In order to test both tunnel and firewall, client <b>alice</b> behind gateway <b>moon</b>
 pings client <b>bob</b> located behind gateway <b>sun</b> and vice versa.
diff --git a/testing/tests/ikev2/net2net-same-nets/evaltest.dat b/testing/tests/ikev2/net2net-same-nets/evaltest.dat
new file mode 100644 (file)
index 0000000..55c8fb4
--- /dev/null
@@ -0,0 +1,10 @@
+moon::swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=500 local-id=moon.strongswan.org remote-host=PH_IP_SUN remote-port=500 remote-id=sun.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.0.0.0/14] remote-ts=\[10.4.0.0/14]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::gw-gw.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=500 local-id=sun.strongswan.org remote-host=PH_IP_MOON remote-port=500 remote-id=moon.strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net-net.*state=INSTALLED mode=TUNNEL.*ESP.*mark-in=00000008 mark-out=00000004 encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.4.0.0/14] remote-ts=\[10.0.0.0/14]::YES
+alice::ping -c 1 10.6.0.10::64 bytes from 10.6.0.10: icmp_.eq=1::YES
+bob::  ping -c 1 10.9.0.10::64 bytes from 10.9.0.10: icmp_.eq=1::YES
+sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
+bob::tcpdump::IP 10.9.0.10 > bob.strongswan.org: ICMP echo request::YES
+bob::tcpdump::IP bob.strongswan.org > 10.9.0.10: ICMP echo reply::YES
+bob::tcpdump::IP bob.strongswan.org > 10.9.0.10: ICMP echo request::YES
+bob::tcpdump::IP 10.9.0.10 > bob.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2/net2net-same-nets/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/net2net-same-nets/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/net2net-same-nets/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-same-nets/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..dcdd99e
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   gw-gw {
+      local_addrs  = PH_IP_MOON
+      remote_addrs = PH_IP_SUN
+
+      local {
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         net-net {
+            local_ts  = 10.0.0.0/14
+            remote_ts = 10.4.0.0/14
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 92%
rename from testing/tests/ikev2-stroke-bye/net2net-same-nets/hosts/sun/etc/mark_updown
rename to testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/mark_updown
index 3ace019a162a52efeeee70d9fad2f169cf2458ed..6b60947c740a6fa120b3754283e4774e9a1b758a 100755 (executable)
@@ -161,18 +161,6 @@ OUT_NET="10.8.0.0/14"
 # define internal interface
 INT_INTERFACE="eth1"
 
-# is there an inbound mark to be set?
-if [ -n "$PLUTO_MARK_IN" ]
-then
-       if [ -n "$PLUTO_UDP_ENC" ]
-       then
-           SET_MARK_IN="-p udp --sport $PLUTO_UDP_ENC"
-       else
-               SET_MARK_IN="-p esp"
-       fi
-       SET_MARK_IN="$SET_MARK_IN -s $PLUTO_PEER -j MARK --set-mark $PLUTO_MARK_IN"
-fi
-
 # is there an outbound mark to be set?
 if [ -n "$PLUTO_MARK_OUT" ]
 then
@@ -189,16 +177,15 @@ up-client:)
        # If you are doing a custom version, firewall commands go here.
        if [ -n "$PLUTO_MARK_IN" ]
        then
-           iptables -t mangle -A PREROUTING $SET_MARK_IN
            iptables -t nat -A PREROUTING -i $PLUTO_INTERFACE -m mark --mark $PLUTO_MARK_IN \
-                    -d $IN_NET -j NETMAP --to $SAME_NET 
+                    -d $IN_NET -j NETMAP --to $SAME_NET
            iptables -I FORWARD 1 -i $PLUTO_INTERFACE -m mark --mark $PLUTO_MARK_IN -j ACCEPT
            iptables -t nat -A POSTROUTING -o $INT_INTERFACE -m mark --mark $PLUTO_MARK_IN \
-                    -s $SAME_NET -j NETMAP --to $OUT_NET 
+                    -s $SAME_NET -j NETMAP --to $OUT_NET
        fi
        if [ -n "$PLUTO_MARK_OUT" ]
        then
-           iptables -t mangle -A PREROUTING $SET_MARK_OUT 
+           iptables -t mangle -A PREROUTING $SET_MARK_OUT
            iptables -t nat -A PREROUTING -i $INT_INTERFACE -m mark --mark $PLUTO_MARK_OUT \
                     -d $OUT_NET -j NETMAP --to $SAME_NET
            iptables -I FORWARD 1 -o $PLUTO_INTERFACE -m mark --mark $PLUTO_MARK_OUT -j ACCEPT
@@ -211,12 +198,11 @@ down-client:)
        # If you are doing a custom version, firewall commands go here.
        if [ -n "$PLUTO_MARK_IN" ]
        then
-           iptables -t mangle -D PREROUTING $SET_MARK_IN
            iptables -t nat -D PREROUTING -i $PLUTO_INTERFACE -m mark --mark $PLUTO_MARK_IN \
-                    -d $IN_NET -j NETMAP --to $SAME_NET 
+                    -d $IN_NET -j NETMAP --to $SAME_NET
            iptables -D FORWARD -i $PLUTO_INTERFACE -m mark --mark $PLUTO_MARK_IN -j ACCEPT
            iptables -t nat -D POSTROUTING -o eth1 -m mark --mark $PLUTO_MARK_IN \
-                    -s $SAME_NET -j NETMAP --to $OUT_NET 
+                    -s $SAME_NET -j NETMAP --to $OUT_NET
        fi
        if [ -n "$PLUTO_MARK_OUT" ]
        then
diff --git a/testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/net2net-same-nets/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6192e09
--- /dev/null
@@ -0,0 +1,32 @@
+connections {
+
+   gw-gw {
+      local_addrs  = PH_IP_SUN
+      remote_addrs = PH_IP_MOON
+
+      local {
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         net-net {
+            local_ts  = 10.4.0.0/14
+            remote_ts = 10.0.0.0/14
+
+            mark_in = 8
+            set_mark_in = %same
+            mark_out = 4
+
+            updown = /etc/mark_updown
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      mobike = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 72%
rename from testing/tests/ikev2-stroke-bye/net2net-same-nets/posttest.dat
rename to testing/tests/ikev2/net2net-same-nets/posttest.dat
index 5fca9501da2acaa9647ba6757b5057b92a29fede..d68a2a9914700336c41437b7582a426f145146a9 100644 (file)
@@ -1,6 +1,6 @@
 sun::iptables -t mangle -n -v -L PREROUTING
 sun::iptables -t nat -n -v -L
-moon::ipsec stop
-sun::ipsec stop
+moon::systemctl stop strongswan
+sun::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/net2net-same-nets/pretest.dat b/testing/tests/ikev2/net2net-same-nets/pretest.dat
new file mode 100644 (file)
index 0000000..828837d
--- /dev/null
@@ -0,0 +1,7 @@
+moon::iptables-restore < /etc/iptables.rules
+sun::iptables-restore < /etc/iptables.rules
+moon::systemctl start strongswan
+sun::systemctl start strongswan
+moon::expect-connection gw-gw
+sun::expect-connection gw-gw
+moon::swanctl --initiate --child net-net
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/net2net-same-nets/test.conf
rename to testing/tests/ikev2/net2net-same-nets/test.conf
index f46f137b409f6f38c7966da9117e3c86b0a961ef..6fc02816b730cb3e4529307175f1fae75d6716d3 100644 (file)
@@ -10,7 +10,7 @@ VIRTHOSTS="alice moon winnetou sun bob"
 # Corresponding block diagram
 #
 DIAGRAM="a-m-w-s-b.png"
+
 # Guest instances on which tcpdump is to be started
 #
 TCPDUMPHOSTS="sun bob"
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="sun bob"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
index 9c67ed605102c392ac10a7376186b58e2280d0b3..f8a934000c1b2f8be190a696f7f3368e9fb2f51f 100755 (executable)
@@ -1,6 +1,7 @@
 A tunnel connecting the subnets behind the gateways <b>moon</b> and <b>sun</b>,
 respectively, is automatically established by means of the setting
-<b>auto=start</b> in ipsec.conf. The connection is tested by client <b>alice</b>
-behind gateway <b>moon</b> pinging the client <b>bob</b> located behind
-gateway <b>sun</b>. The updown script automatically inserts iptables-based
-firewall rules that let pass the tunneled traffic.
+<b>start_action = start </b> in swanctl.conf.
+<p/>
+The connection is tested by client <b>alice</b> behind gateway <b>moon</b> pinging
+the client <b>bob</b> located behind gateway <b>sun</b>. The updown script
+automatically inserts iptables-based firewall rules that let pass the tunneled traffic.
index a54bc67764a020d64c656c357fd26b15beeb6171..1f3b3c127209175c0767aac8422a4f4c07488850 100644 (file)
@@ -2,8 +2,8 @@ By setting <b>revocation = strict</b>, a <b>strict</b> CRL policy is enforced on
 both roadwarrior <b>carol</b> and gateway <b>moon</b>. The online certificate status
 is checked via the OCSP server <b>winnetou</b> which possesses a <b>self-signed</b>
 OCSP signer certificate that must be imported locally by the peers into the
-<b>/etc/swanctl/x509ocsp/</b> directory.  A strongswan <b>ca</b> section in ipsec.conf
-defines an <b>OCSP URI</b> pointing to <b>winnetou</b>.
+<b>/etc/swanctl/x509ocsp/</b> directory.  A strongswan <b>authorities</b> section
+in swanctl.conf defines an <b>OCSP URI</b> pointing to <b>winnetou</b>.
 <p>
 <b>carol</b> can successfully initiate an IPsec connection to <b>moon</b> since
 the status of both certificates is <b>good</b>.
diff --git a/testing/tests/ikev2/protoport-trap/description.txt b/testing/tests/ikev2/protoport-trap/description.txt
new file mode 100644 (file)
index 0000000..f264c02
--- /dev/null
@@ -0,0 +1,9 @@
+Using <b>[&lt;protocol&gt;/&lt;port&gt;]</b> selectors in the
+<b>local_ts</b> and <b>remote_ts</b> child parameters, two IPsec tunnels
+between the roadwarrior <b>carol</b> and the gateway <b>moon</b> are defined.
+The first CHILD_SA is restricted to ICMP packets and the second
+covers TCP-based SSH connections.
+<p/>
+By sending a ping to the client <b>alice</b> behind <b>moon</b>, the ICMP trap
+is triggered and the corresponding IPsec tunnel is set up. In the same
+way an ssh session to <b>alice</b> over the second IPsec SA is established.
\ No newline at end of file
diff --git a/testing/tests/ikev2/protoport-trap/evaltest.dat b/testing/tests/ikev2/protoport-trap/evaltest.dat
new file mode 100644 (file)
index 0000000..8c1b418
--- /dev/null
@@ -0,0 +1,9 @@
+carol::cat /var/log/daemon.log::creating acquire job.*\[icmp/8]::YES
+carol::cat /var/log/daemon.log::creating acquire job.*\[tcp/ssh]::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+carol::ping -c 1 PH_IP_MOON1::64 bytes from PH_IP_MOON1: icmp_.eq=1::YES
+carol::ssh -o ConnectTimeout=5 PH_IP_ALICE hostname::alice::YES
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*icmp.*state=INSTALLED mode=TUNNEL protocol=ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32\[icmp]] remote-ts=\[10.1.0.0/16\[icmp]].*ssh.*state=INSTALLED mode=TUNNEL protocol=ESP.*encr-alg=AES_GCM_16 encr-keysize=128 dh-group=CURVE_25519.*local-ts=\[192.168.0.100/32\[tcp]] remote-ts=\[10.1.0.0/16\[tcp/ssh]::YES
+moon::swanctl --list-sas --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*icmp.*state=INSTALLED mode=TUNNEL protocol=ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16\[icmp]] remote-ts=\[192.168.0.100/32\[icmp]].*ssh.*state=INSTALLED mode=TUNNEL protocol=ESP.*encr-alg=AES_GCM_16 encr-keysize=128 dh-group=CURVE_25519.*local-ts=\[10.1.0.0/16\[tcp/ssh]] remote-ts=\[192.168.0.100/32\[tcp]]::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
similarity index 59%
rename from testing/tests/ikev2-stroke-bye/inactivity-timeout/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/protoport-trap/hosts/carol/etc/strongswan.conf
index 93f4345989bc7279b58f86fe0e24dbb744c7d911..91e32f7ba4d686cc8469d9a039819ea922a83efa 100644 (file)
@@ -1,5 +1,5 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
 }
diff --git a/testing/tests/ikev2/protoport-trap/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/protoport-trap/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..635ca0e
--- /dev/null
@@ -0,0 +1,37 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         icmp {
+            local_ts  = dynamic[icmp]
+            remote_ts = 10.1.0.0/16[icmp]
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+            start_action = trap
+         }
+         ssh {
+            local_ts  = dynamic[tcp]
+            remote_ts = 10.1.0.0/16[tcp/ssh]
+            
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+            start_action = trap
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/protoport-trap/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/protoport-trap/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..91e32f7
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/protoport-trap/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/protoport-trap/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..7851f43
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         icmp {
+            local_ts  = 10.1.0.0/16[icmp]
+            remote_ts = dynamic[icmp]
+
+            hostaccess = yes
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+         ssh {
+            local_ts  = 10.1.0.0/16[tcp/ssh]
+            remote_ts = dynamic[tcp]
+
+            hostaccess = yes
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/reauth-late/posttest.dat
rename to testing/tests/ikev2/protoport-trap/posttest.dat
index 046d4cfdc4678f1e7553cba9f099f029f7f6617f..045db42a6d524054ba69288a825077b255e9d2a7 100644 (file)
@@ -1,4 +1,4 @@
-moon::ipsec stop
-carol::ipsec stop
+carol::systemctl stop strongswan
+moon::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/protoport-trap/pretest.dat b/testing/tests/ikev2/protoport-trap/pretest.dat
new file mode 100644 (file)
index 0000000..68298f5
--- /dev/null
@@ -0,0 +1,11 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+moon::expect-connection icmp
+moon::expect-connection ssh
+carol::expect-connection icmp
+carol::expect-connection ssh
+carol::ping -W 1 -c 1 PH_IP_ALICE > /dev/null
+carol::ssh PH_IP_ALICE hostname
+
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/test.conf
rename to testing/tests/ikev2/protoport-trap/test.conf
index 4a5fc470f0e67c4565d3360e777fb0ef6442ab2a..307c7e9cc709e726e6f5723f367ac99d9ee2ddc9 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 61%
rename from testing/tests/ikev2-stroke-bye/reauth-early/description.txt
rename to testing/tests/ikev2/reauth-early/description.txt
index 6b6e3504586c2d67418b739ce1a8ecb8bb1fe4ec..84ef91b0f0c29b2a8362adc390a99cb3e83186a0 100644 (file)
@@ -1,7 +1,7 @@
 This scenario tests <b>repeated authentication</b> according to RFC 4478.
-The initiator <b>carol</b> sets a large <b>ikelifetime=20m</b> but the responder
-<b>moon</b> defining a much shorter <b>ikelifetime=30s</b> proposes this
-value via an AUTH_LIFETIME notification to the initiator. Thus the 
+The initiator <b>carol</b> sets a large <b>reauth_time=60m</b> but the responder
+<b>moon</b> defining a much shorter <b>reauth_time=30s</b> proposes this
+value via an AUTH_LIFETIME notification to the initiator. Thus the
 IKE reauthentication takes places after less than 30s. A ping from
 <b>carol</b> to client <b>alice</b> hiding in the subnet behind <b>moon</b>
-tests if the CHILD_SA has been inherited by the new IKE_SA.
+tests if the CHILD_SA has been recreated under the new IKE_SA.
diff --git a/testing/tests/ikev2/reauth-early/evaltest.dat b/testing/tests/ikev2/reauth-early/evaltest.dat
new file mode 100644 (file)
index 0000000..bcc0e7d
--- /dev/null
@@ -0,0 +1,6 @@
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+carol::swanctl --list-sas --ike-id 2 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+carol::cat /var/log/daemon.log::received AUTH_LIFETIME of 30s, scheduling reauthentication in 20s::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/reauth-early/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/reauth-early/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/reauth-early/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-early/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..2b2c985
--- /dev/null
@@ -0,0 +1,31 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_CAROL
+      remote_addrs = PH_IP_MOON
+
+      # short lifetimes for testing purposes
+      reauth_time = 60m
+      over_time = 10s
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/reauth-early/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/reauth-early/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/reauth-early/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-early/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..cd49a4b
--- /dev/null
@@ -0,0 +1,30 @@
+connections {
+
+   rw {
+      local_addrs = PH_IP_MOON
+
+      # short lifetimes for testing purposes
+      reauth_time = 30s
+      over_time = 10s
+      rand_time = 0
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/reauth-early/posttest.dat
rename to testing/tests/ikev2/reauth-early/posttest.dat
index 046d4cfdc4678f1e7553cba9f099f029f7f6617f..3c5a1219b1295ddea71472bfe415eb5d552c3324 100644 (file)
@@ -1,4 +1,4 @@
-moon::ipsec stop
-carol::ipsec stop
+moon::systemctl stop strongswan
+carol::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
similarity index 54%
rename from testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/pretest.dat
rename to testing/tests/ikev2/reauth-early/pretest.dat
index e34f702774cb13b083ed4e9cdf73a25c95810624..f77a60708e6a85f93df762ca7596516c1ce14174 100644 (file)
@@ -1,7 +1,8 @@
 moon::iptables-restore < /etc/iptables.rules
 carol::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home
+carol::sleep 21
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/reauth-late/test.conf
rename to testing/tests/ikev2/reauth-early/test.conf
index 4a5fc470f0e67c4565d3360e777fb0ef6442ab2a..307c7e9cc709e726e6f5723f367ac99d9ee2ddc9 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 55%
rename from testing/tests/ikev2-stroke-bye/reauth-late/description.txt
rename to testing/tests/ikev2/reauth-late/description.txt
index b4d717d6ade96899071b546919e4887340d945ff..6d5ddc22ee17cd412df82eaaf49d8fde10ee7ea5 100644 (file)
@@ -1,8 +1,8 @@
 This scenario tests <b>repeated authentication</b> according to RFC 4478.
-The initiator <b>carol</b> sets a short <b>ikelifetime=20m</b> but the responder
-<b>moon</b> defining a much larger <b>ikelifetime=30s</b> proposes this
+The initiator <b>carol</b> sets a short <b>reauth_time=20s</b> but the responder
+<b>moon</b> defining a much larger <b>reauth_time=60m</b> proposes this
 value via an AUTH_LIFETIME notification to the initiator. The initiator
-ignores this notification and schedules the IKE reauthentication within
-the shorter interval of 30s. A ping from <b>carol</b> to client <b>alice</b>
+ignores this notification and schedules the IKE reauthentication at its
+configured time. A ping from <b>carol</b> to client <b>alice</b>
 hiding in the subnet behind <b>moon</b> tests if the CHILD_SA has been
-inherited by the new IKE_SA.
+recreated under the new IKE_SA.
diff --git a/testing/tests/ikev2/reauth-late/evaltest.dat b/testing/tests/ikev2/reauth-late/evaltest.dat
new file mode 100644 (file)
index 0000000..f6b7ea1
--- /dev/null
@@ -0,0 +1,7 @@
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+carol::swanctl --list-sas --ike-id 2 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+carol::cat /var/log/daemon.log::scheduling reauthentication in 20s::YES
+carol::cat /var/log/daemon.log::received AUTH_LIFETIME of 3600s, reauthentication already scheduled in 20s::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/reauth-late/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/reauth-late/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/reauth-late/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-late/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..646468d
--- /dev/null
@@ -0,0 +1,32 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_CAROL
+      remote_addrs = PH_IP_MOON
+
+      # short lifetimes for testing purposes
+      reauth_time = 20s
+      over_time = 10s
+      rand_time = 0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/reauth-late/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/reauth-late/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/reauth-late/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-late/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..0041568
--- /dev/null
@@ -0,0 +1,30 @@
+connections {
+
+   rw {
+      local_addrs = PH_IP_MOON
+
+      # short lifetimes for testing purposes
+      reauth_time = 60m
+      over_time = 10s
+      rand_time = 0
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/reauth-mbb-virtual-ip/posttest.dat
rename to testing/tests/ikev2/reauth-late/posttest.dat
index 046d4cfdc4678f1e7553cba9f099f029f7f6617f..3c5a1219b1295ddea71472bfe415eb5d552c3324 100644 (file)
@@ -1,4 +1,4 @@
-moon::ipsec stop
-carol::ipsec stop
+moon::systemctl stop strongswan
+carol::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
similarity index 54%
rename from testing/tests/ikev2-stroke-bye/reauth-late/pretest.dat
rename to testing/tests/ikev2/reauth-late/pretest.dat
index 656de745056a3b3578dc1024348bc120e8c1e0c0..f77a60708e6a85f93df762ca7596516c1ce14174 100644 (file)
@@ -1,8 +1,8 @@
 moon::iptables-restore < /etc/iptables.rules
 carol::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
-carol::sleep 30
+carol::swanctl --initiate --child home
+carol::sleep 21
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/protoport-route/test.conf
rename to testing/tests/ikev2/reauth-late/test.conf
index 4a5fc470f0e67c4565d3360e777fb0ef6442ab2a..307c7e9cc709e726e6f5723f367ac99d9ee2ddc9 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 74%
rename from testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/description.txt
rename to testing/tests/ikev2/reauth-mbb-revoked/description.txt
index 4e27a0b82007255c80b8966ee4992675a97a7fa3..8c0be18ec1c602c520ee5469d8d6e8aeb92b0754 100644 (file)
@@ -1,10 +1,7 @@
 This scenario tests <b>make-before-break reauthentication</b> using overlapping
 IKE_SAs by setting the <i>make_before_break</i> strongswan.conf option. The
-initiator <b>carol</b> reauthenticates the IKE_SA with host <b>moon</b> using
-<b>ikelifetime=10s</b>, but does not close the old IKE_SA before the replacement
-CHILD_SA is in place. A constant ping from <b>carol</b> to client <b>alice</b>
-hiding in the subnet behind <b>moon</b> tests if the CHILD_SA works during the
-whole procedure.
+initiator <b>carol</b> reauthenticates the IKE_SA with host <b>moon</b>, but does
+not close the old IKE_SA before the replacement CHILD_SA is in place.
 <p/>
 Because the responder is always able to install CHILD_SAs before the initiator
 is, some traffic sent by the responder over such a CHILD_SA might get dropped by
diff --git a/testing/tests/ikev2/reauth-mbb-revoked/evaltest.dat b/testing/tests/ikev2/reauth-mbb-revoked/evaltest.dat
new file mode 100644 (file)
index 0000000..692bdbc
--- /dev/null
@@ -0,0 +1,10 @@
+winnetou::cp /var/www/strongswan.crl /var/www/strongswan.crl.bak
+winnetou::cp /var/www/strongswan_moon_revoked.crl /var/www/strongswan.crl
+carol::swanctl --flush-certs --type x509_crl
+moon:: swanctl --list-sas --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+carol::sleep 6
+carol::cat /var/log/daemon.log::certificate was revoked.*key compromise::YES
+carol::cat /var/log/daemon.log::peer certificate verification failed, deleting SA::YES
+moon:: swanctl --list-sas --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::NO
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::NO
diff --git a/testing/tests/ikev2/reauth-mbb-revoked/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/reauth-mbb-revoked/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..9d34c9a
--- /dev/null
@@ -0,0 +1,11 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+
+  make_before_break = yes
+}
diff --git a/testing/tests/ikev2/reauth-mbb-revoked/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-mbb-revoked/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..1bc939f
--- /dev/null
@@ -0,0 +1,32 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_CAROL
+      remote_addrs = PH_IP_MOON
+
+      # short lifetimes for testing purposes
+      reauth_time = 5s
+      over_time = 5s
+      rand_time = 0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+         revocation = strict
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/reauth-mbb-revoked/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/reauth-mbb-revoked/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..b415e07
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/reauth-mbb-revoked/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-mbb-revoked/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..d4fb488
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   rw {
+      local_addrs  = PH_IP_MOON
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         revocation = strict
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 50%
rename from testing/tests/ikev2-stroke-bye/reauth-mbb-revoked/posttest.dat
rename to testing/tests/ikev2/reauth-mbb-revoked/posttest.dat
index d0d59158532978011e1c47de846218d2ee2f9880..3965fddfb7a17e3d9b85927a89bde4c5da22eb59 100644 (file)
@@ -1,3 +1,3 @@
 winnetou::cp /var/www/strongswan.crl.bak /var/www/strongswan.crl
-moon::ipsec stop
-carol::ipsec stop
+moon::systemctl stop strongswan
+carol::systemctl stop strongswan
diff --git a/testing/tests/ikev2/reauth-mbb-revoked/pretest.dat b/testing/tests/ikev2/reauth-mbb-revoked/pretest.dat
new file mode 100644 (file)
index 0000000..1cf0724
--- /dev/null
@@ -0,0 +1,5 @@
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/reauth-early/test.conf
rename to testing/tests/ikev2/reauth-mbb-revoked/test.conf
index 4a5fc470f0e67c4565d3360e777fb0ef6442ab2a..307c7e9cc709e726e6f5723f367ac99d9ee2ddc9 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/reauth-mbb-virtual-ip/evaltest.dat b/testing/tests/ikev2/reauth-mbb-virtual-ip/evaltest.dat
new file mode 100644 (file)
index 0000000..2bd668e
--- /dev/null
@@ -0,0 +1,9 @@
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.1/32]::YES
+carol::swanctl --list-sas --ike-id 1 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32] remote-ts=\[10.1.0.0/16]::YES
+carol::ping -c 8 PH_IP_ALICE::64 bytes from PH_IP_ALICE::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.1/32]::NO
+carol::swanctl --list-sas --ike-id 1 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32] remote-ts=\[10.1.0.0/16]::NO
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.1/32]::YES
+carol::swanctl --list-sas --ike-id 2 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32] remote-ts=\[10.1.0.0/16]::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..9d34c9a
--- /dev/null
@@ -0,0 +1,11 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+
+  make_before_break = yes
+}
diff --git a/testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..774dfee
--- /dev/null
@@ -0,0 +1,34 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_CAROL
+      remote_addrs = PH_IP_MOON
+
+      vips = 0.0.0.0
+
+      # short lifetimes for testing purposes
+      reauth_time = 5s
+      over_time = 5s
+      rand_time = 0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..b415e07
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-mbb-virtual-ip/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..29fded2
--- /dev/null
@@ -0,0 +1,33 @@
+connections {
+
+   rw {
+      local_addrs  = PH_IP_MOON
+
+      pools = rw
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+pools {
+   rw {
+      addrs = 10.3.0.0/24
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/reauth-mbb/posttest.dat
rename to testing/tests/ikev2/reauth-mbb-virtual-ip/posttest.dat
index 046d4cfdc4678f1e7553cba9f099f029f7f6617f..3c5a1219b1295ddea71472bfe415eb5d552c3324 100644 (file)
@@ -1,4 +1,4 @@
-moon::ipsec stop
-carol::ipsec stop
+moon::systemctl stop strongswan
+carol::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
similarity index 55%
rename from testing/tests/ikev2-stroke-bye/reauth-early/pretest.dat
rename to testing/tests/ikev2/reauth-mbb-virtual-ip/pretest.dat
index 656de745056a3b3578dc1024348bc120e8c1e0c0..234dc8d28533fbb0947140e09e90a522c9ce1f26 100644 (file)
@@ -1,8 +1,7 @@
 moon::iptables-restore < /etc/iptables.rules
 carol::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
-carol::sleep 30
+carol::swanctl --initiate --child home 2> /dev/null
diff --git a/testing/tests/ikev2/reauth-mbb-virtual-ip/test.conf b/testing/tests/ikev2/reauth-mbb-virtual-ip/test.conf
new file mode 100644 (file)
index 0000000..307c7e9
--- /dev/null
@@ -0,0 +1,25 @@
+#!/bin/bash
+#
+# This configuration file provides information on the
+# guest instances used for this test
+
+# All guest instances that are required for this test
+#
+VIRTHOSTS="alice moon carol winnetou"
+
+# Corresponding block diagram
+#
+DIAGRAM="a-m-c-w.png"
+
+# Guest instances on which tcpdump is to be started
+#
+TCPDUMPHOSTS="moon"
+
+# Guest instances on which IPsec is started
+# Used for IPsec logging purposes
+#
+IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 64%
rename from testing/tests/ikev2-stroke-bye/reauth-mbb/description.txt
rename to testing/tests/ikev2/reauth-mbb/description.txt
index ab92d7df87e9813732bedc65d6fb45ec8e65b663..b9ef1a24ed3999818c1285e8a214ff9145762830 100644 (file)
@@ -1,7 +1,7 @@
 This scenario tests <b>make-before-break reauthentication</b> using overlapping
 IKE_SAs by setting the <i>make_before_break</i> strongswan.conf option. The
-initiator <b>carol</b> reauthenticates the IKE_SA with host <b>moon</b> using
-<b>ikelifetime=10s</b>, but does not close the old IKE_SA before the replacement
-CHILD_SA is in place. A constant ping from <b>carol</b> to client <b>alice</b>
+initiator <b>carol</b> reauthenticates the IKE_SA with host <b>moon</b>, but does
+not close the old IKE_SA before the replacement CHILD_SA is in place.
+A constant ping from <b>carol</b> to client <b>alice</b>
 hiding in the subnet behind <b>moon</b> tests if the CHILD_SA works during the
 whole procedure.
diff --git a/testing/tests/ikev2/reauth-mbb/evaltest.dat b/testing/tests/ikev2/reauth-mbb/evaltest.dat
new file mode 100644 (file)
index 0000000..01cf727
--- /dev/null
@@ -0,0 +1,9 @@
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+carol::swanctl --list-sas --ike-id 1 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+carol::ping -c 8 PH_IP_ALICE::64 bytes from PH_IP_ALICE::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::NO
+carol::swanctl --list-sas --ike-id 1 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::NO
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=PH_IP_MOON local-port=4500 local-id=moon.strongswan.org remote-host=PH_IP_CAROL remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+carol::swanctl --list-sas --ike-id 2 --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_CAROL local-port=4500 local-id=carol@strongswan.org remote-host=PH_IP_MOON remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/reauth-mbb/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/reauth-mbb/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..9d34c9a
--- /dev/null
@@ -0,0 +1,11 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+
+  make_before_break = yes
+}
diff --git a/testing/tests/ikev2/reauth-mbb/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-mbb/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..23639cf
--- /dev/null
@@ -0,0 +1,32 @@
+connections {
+
+   home {
+      local_addrs  = PH_IP_CAROL
+      remote_addrs = PH_IP_MOON
+
+      # short lifetimes for testing purposes
+      reauth_time = 5s
+      over_time = 5s
+      rand_time = 0
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/reauth-mbb/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/reauth-mbb/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..b415e07
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/reauth-mbb/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/reauth-mbb/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..7395a66
--- /dev/null
@@ -0,0 +1,25 @@
+connections {
+
+   rw {
+      local_addrs  = PH_IP_MOON
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/reauth-mbb/posttest.dat b/testing/tests/ikev2/reauth-mbb/posttest.dat
new file mode 100644 (file)
index 0000000..3c5a121
--- /dev/null
@@ -0,0 +1,4 @@
+moon::systemctl stop strongswan
+carol::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
similarity index 55%
rename from testing/tests/ikev2-stroke-bye/reauth-mbb/pretest.dat
rename to testing/tests/ikev2/reauth-mbb/pretest.dat
index e34f702774cb13b083ed4e9cdf73a25c95810624..234dc8d28533fbb0947140e09e90a522c9ce1f26 100644 (file)
@@ -1,7 +1,7 @@
 moon::iptables-restore < /etc/iptables.rules
 carol::iptables-restore < /etc/iptables.rules
-moon::ipsec start
-carol::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
 moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
diff --git a/testing/tests/ikev2/reauth-mbb/test.conf b/testing/tests/ikev2/reauth-mbb/test.conf
new file mode 100644 (file)
index 0000000..307c7e9
--- /dev/null
@@ -0,0 +1,25 @@
+#!/bin/bash
+#
+# This configuration file provides information on the
+# guest instances used for this test
+
+# All guest instances that are required for this test
+#
+VIRTHOSTS="alice moon carol winnetou"
+
+# Corresponding block diagram
+#
+DIAGRAM="a-m-c-w.png"
+
+# Guest instances on which tcpdump is to be started
+#
+TCPDUMPHOSTS="moon"
+
+# Guest instances on which IPsec is started
+# Used for IPsec logging purposes
+#
+IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
index 7aceb69134cb43d0c2afc0c42273009d0d2c7afd..9f03783fb9804164fd467d132c83579cd23ad53d 100755 (executable)
@@ -25,11 +25,3 @@ connections {
       proposals = aes128-sha256-x25519
    }
 }
-
-secrets {
-
-   rsa-carol {
-      file = carolKey.pem
-      secret = "nH5ZQEWtku0RJEZ6"
-   }
-}
diff --git a/testing/tests/ikev2/rw-eap-dynamic/evaltest.dat b/testing/tests/ikev2/rw-eap-dynamic/evaltest.dat
new file mode 100644 (file)
index 0000000..2811eb1
--- /dev/null
@@ -0,0 +1,19 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+dave::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.200/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw-eap.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw-eap.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.200/32]::YES
+carol::cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with RSA.* successful::YES
+carol::cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with EAP successful::YES
+carol::cat /var/log/daemon.log::EAP method EAP_MD5 succeeded, no MSK established::YES
+dave:: cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with RSA.* successful::YES
+dave:: cat /var/log/daemon.log::requesting EAP_TLS authentication, sending EAP_NAK::YES
+dave:: cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with EAP successful::YES
+dave:: cat /var/log/daemon.log::EAP method EAP_TLS succeeded, MSK established::YES
+moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with EAP successful::YES
+moon:: cat /var/log/daemon.log::authentication of 'dave@strongswan.org' with EAP successful::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/rw-eap-dynamic/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-dynamic/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7b350eb
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 mgf1 gmp x509 curl revocation hmac gcm vici kernel-netlink socket-default eap-md5 updown
+}
diff --git a/testing/tests/ikev2/rw-eap-dynamic/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-dynamic/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..da4d5f2
--- /dev/null
@@ -0,0 +1,34 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = eap-md5
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   eap-carol {
+      id = carol@strongswan.org
+      secret = Ar3etTnp
+   }
+}
diff --git a/testing/tests/ikev2/rw-eap-dynamic/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-dynamic/hosts/dave/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..9ac8c30
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 mgf1 pem pkcs1 curve25519 mgf1 gmp x509 curl revocation hmac gcm vici kernel-netlink socket-default eap-tls updown
+}
diff --git a/testing/tests/ikev2/rw-eap-dynamic/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-dynamic/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..f14b579
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = eap-tls
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+       proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-eap-dynamic/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-dynamic/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..aba0ac6
--- /dev/null
@@ -0,0 +1,16 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 md5 mgf1 pem pkcs1 curve25519 mfg1 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-md5 eap-tls eap-dynamic updown
+
+  plugins {
+    eap-dynamic {
+      prefer_user = yes
+      preferred = md5, tls
+    }
+  }
+}
diff --git a/testing/tests/ikev2/rw-eap-dynamic/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-dynamic/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6507c46
--- /dev/null
@@ -0,0 +1,33 @@
+connections {
+
+   rw-eap {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = eap-dynamic
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+       proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   eap-carol {
+      id = carol@strongswan.org
+      secret = Ar3etTnp
+   }
+}
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/forecast/posttest.dat
rename to testing/tests/ikev2/rw-eap-dynamic/posttest.dat
index 1865a1c60eb1dcb5867d6c1d9bf6605f054c4757..e5c82ef20df134a0dea9e6c8852edda9744e76cd 100644 (file)
@@ -1,6 +1,6 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
 dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-eap-dynamic/pretest.dat b/testing/tests/ikev2/rw-eap-dynamic/pretest.dat
new file mode 100644 (file)
index 0000000..3684c24
--- /dev/null
@@ -0,0 +1,12 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+dave::iptables-restore < /etc/iptables.rules
+carol::cd /etc/swanctl; rm rsa/* x509/*
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection rw-eap
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child home 2> /dev/null
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/rw-psk-rsa-mixed/test.conf
rename to testing/tests/ikev2/rw-eap-dynamic/test.conf
index f292988506cd9f32494f96885953dd6645e93f3c..1227b9d1c0621726c72b0079de3a23bc6d0581a1 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/rw-eap-framed-ip-radius/evaltest.dat b/testing/tests/ikev2/rw-eap-framed-ip-radius/evaltest.dat
new file mode 100644 (file)
index 0000000..8d1da37
--- /dev/null
@@ -0,0 +1,22 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=192.168.0.100 remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.0.1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32] remote-ts=\[10.1.0.0/16]::YES
+dave::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=192.168.0.200 remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*local-vips=\[10.3.0.2] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.2/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw-eap.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=192.168.0.100.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.0.1] child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.1/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw-eap.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=192.168.0.200.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*remote-vips=\[10.3.0.2] child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.2/32]::YES
+carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
+moon ::cat /var/log/daemon.log::received EAP identity .*carol::YES
+carol::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
+carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
+moon ::cat /var/log/daemon.log::authentication of .*PH_IP_CAROL.* with EAP successful::YES
+carol::cat /var/log/daemon.log::installing new virtual IP 10.3.0.1::YES
+dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
+moon ::cat /var/log/daemon.log::received EAP identity .*dave::YES
+dave ::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
+dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
+moon ::cat /var/log/daemon.log::authentication of .*PH_IP_DAVE.* with EAP successful::YES
+dave ::cat /var/log/daemon.log::installing new virtual IP 10.3.0.2::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+dave::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..cb7743f
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-identity eap-md5 eap-peap updown
+}
diff --git a/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6dda222
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+      vips = 0.0.0.0
+
+      local {
+         auth = eap
+         eap_id = carol
+     }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   eap-carol {
+      id = carol
+      secret = Ar3etTnp
+   }
+}
diff --git a/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/dave/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..1c08393
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-identity eap-md5 eap updown
+}
diff --git a/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..c8d5314
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1
+      vips = 0.0.0.0
+
+      local {
+         auth = eap
+         eap_id = dave
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   eap-dave {
+      id = dave
+      secret = W7R0g3do
+   }
+}
similarity index 52%
rename from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/moon/etc/strongswan.conf
index 1479e3004598615d73ff2fa5a166bb9e4b777e45..fa363c3455dd93fc8f82ebc9e54e3b69d8a94c9b 100644 (file)
@@ -1,11 +1,14 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-radius eap-identity updown
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-identity eap-radius updown
 
   plugins {
     eap-radius {
-      class_group = yes
       secret = gv6URkSs
       server = PH_IP_ALICE
     }
diff --git a/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-framed-ip-radius/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..f31152a
--- /dev/null
@@ -0,0 +1,29 @@
+connections {
+
+   rw-eap {
+      local_addrs  = 192.168.0.1
+      pools = radius
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = eap-radius
+         id = %any
+         eap_id = %any
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      send_certreq = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 62%
rename from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/posttest.dat
rename to testing/tests/ikev2/rw-eap-framed-ip-radius/posttest.dat
index a6619d02bfa58dc8b3d1f9c183b6fd7bf88d7be2..a3aff64c3df8d19b36ffc63ba4078c19ae5a92bd 100644 (file)
@@ -1,6 +1,6 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
 alice::killall freeradius
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-eap-framed-ip-radius/pretest.dat b/testing/tests/ikev2/rw-eap-framed-ip-radius/pretest.dat
new file mode 100644 (file)
index 0000000..6363fcb
--- /dev/null
@@ -0,0 +1,14 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+carol::cd /etc/swanctl; rm rsa/* x509/*
+dave::cd /etc/swanctl; rm rsa/* x509/*
+alice::freeradius
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection rw-eap
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child home 2> /dev/null
similarity index 80%
rename from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/test.conf
rename to testing/tests/ikev2/rw-eap-framed-ip-radius/test.conf
index 5dfb4172306fafaab1e469d0e1c7c32a7b4c64f3..0e5512b655038f627d97147d23dc21852a74b066 100644 (file)
@@ -5,11 +5,11 @@
 
 # All guest instances that are required for this test
 #
-VIRTHOSTS="alice venus moon carol winnetou moon"
+VIRTHOSTS="alice carol winnetou dave moon"
 
 # Corresponding block diagram
 #
-DIAGRAM="a-v-m-c-w-d.png"
+DIAGRAM="a-m-c-w-d.png"
 
 # Guest instances on which tcpdump is to be started
 #
@@ -24,3 +24,6 @@ IPSECHOSTS="moon carol dave"
 #
 RADIUSHOSTS="alice"
 
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/rw-eap-md5-class-radius/evaltest.dat b/testing/tests/ikev2/rw-eap-md5-class-radius/evaltest.dat
new file mode 100644 (file)
index 0000000..22a5533
--- /dev/null
@@ -0,0 +1,22 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=192.168.0.100 remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*alice.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.10/32]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=192.168.0.200 remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*venus.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.200/32] remote-ts=\[10.1.0.20/32]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::research.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=192.168.0.100.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*alice.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.10/32] remote-ts=\[192.168.0.100/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::accounting.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=192.168.0.200.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*venus.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.20/32] remote-ts=\[192.168.0.200/32]::YES
+carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
+moon ::cat /var/log/daemon.log::received EAP identity .*carol::YES
+carol::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
+carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
+moon ::cat /var/log/daemon.log::authentication of .*PH_IP_CAROL.* with EAP successful::YES
+moon ::cat /var/log/daemon.log::traffic selectors 10.1.0.20/32 === 192.168.0.100/32 unacceptable::YES
+dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
+moon ::cat /var/log/daemon.log::received EAP identity .*dave::YES
+dave ::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
+dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
+moon ::cat /var/log/daemon.log::authentication of .*PH_IP_DAVE.* with EAP successful::YES
+moon ::cat /var/log/daemon.log::traffic selectors 10.1.0.10/32 === 192.168.0.200/32 unacceptable::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+dave::ping -c 1 PH_IP_VENUS::64 bytes from PH_IP_VENUS: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..d2cc789
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-identity eap-md5 updown
+}
diff --git a/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6c80bb7
--- /dev/null
@@ -0,0 +1,40 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = eap
+         eap_id = carol
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         alice {
+            remote_ts = 10.1.0.10/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+         venus {
+            remote_ts = 10.1.0.20/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   eap-carol {
+      id = carol
+      secret = Ar3etTnp
+   }
+}
diff --git a/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/dave/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..d2cc789
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-identity eap-md5 updown
+}
diff --git a/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..0bcd710
--- /dev/null
@@ -0,0 +1,40 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = eap
+         eap_id = dave
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         alice {
+            remote_ts = 10.1.0.10/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+         venus {
+            remote_ts = 10.1.0.20/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+     }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   eap-dave {
+      id = dave
+      secret = W7R0g3do
+   }
+}
similarity index 55%
rename from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/rw-eap-md5-class-radius/hosts/moon/etc/strongswan.conf
index 1479e3004598615d73ff2fa5a166bb9e4b777e45..74223725a9e5be53bfbdd52e020c98dfdb487f4f 100644 (file)
@@ -1,7 +1,11 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-radius eap-identity updown
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-identity eap-radius updown
 
   plugins {
     eap-radius {
diff --git a/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-md5-class-radius/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..7f02b42
--- /dev/null
@@ -0,0 +1,54 @@
+connections {
+
+   research {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = eap-radius
+         eap_id = %any
+         groups = Research
+      }
+      children {
+         alice {
+            local_ts  = 10.1.0.10/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      send_certreq = no
+      proposals = aes128-sha256-x25519
+   }
+
+   accounting {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = eap-radius
+         eap_id = %any
+        groups = Accounting
+      }
+      children {
+         venus {
+            local_ts  = 10.1.0.20/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      send_certreq = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 62%
rename from testing/tests/ikev2-stroke-bye/rw-eap-framed-ip-radius/posttest.dat
rename to testing/tests/ikev2/rw-eap-md5-class-radius/posttest.dat
index a6619d02bfa58dc8b3d1f9c183b6fd7bf88d7be2..a3aff64c3df8d19b36ffc63ba4078c19ae5a92bd 100644 (file)
@@ -1,6 +1,6 @@
-moon::ipsec stop
-carol::ipsec stop
-dave::ipsec stop
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
 alice::killall freeradius
 moon::iptables-restore < /etc/iptables.flush
 carol::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-eap-md5-class-radius/pretest.dat b/testing/tests/ikev2/rw-eap-md5-class-radius/pretest.dat
new file mode 100644 (file)
index 0000000..766f64a
--- /dev/null
@@ -0,0 +1,17 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+carol::cd /etc/swanctl; rm rsa/* x509/*
+dave::cd /etc/swanctl; rm rsa/* x509/*
+alice::freeradius
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection research
+moon::expect-connection accounting
+carol::expect-connection home
+carol::swanctl --initiate --child alice 2> /dev/null
+carol::swanctl --initiate --child venus 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child alice 2> /dev/null
+dave::swanctl --initiate --child venus 2> /dev/null
similarity index 80%
rename from testing/tests/ikev2-stroke-bye/rw-eap-md5-class-radius/test.conf
rename to testing/tests/ikev2/rw-eap-md5-class-radius/test.conf
index 5dfb4172306fafaab1e469d0e1c7c32a7b4c64f3..0e5512b655038f627d97147d23dc21852a74b066 100644 (file)
@@ -5,11 +5,11 @@
 
 # All guest instances that are required for this test
 #
-VIRTHOSTS="alice venus moon carol winnetou moon"
+VIRTHOSTS="alice carol winnetou dave moon"
 
 # Corresponding block diagram
 #
-DIAGRAM="a-v-m-c-w-d.png"
+DIAGRAM="a-m-c-w-d.png"
 
 # Guest instances on which tcpdump is to be started
 #
@@ -24,3 +24,6 @@ IPSECHOSTS="moon carol dave"
 #
 RADIUSHOSTS="alice"
 
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 59%
rename from testing/tests/ikev2-stroke-bye/rw-eap-tls-fragments/description.txt
rename to testing/tests/ikev2/rw-eap-tls-fragments/description.txt
index f6a5f1c7ba331520fb02ec9896103371754a971f..b3e0450a41809a23efbb62060b516dd426d5b4c7 100644 (file)
@@ -1,5 +1,4 @@
 The roadwarrior <b>carol</b> sets up a connection to gateway <b>moon</b>.
 The strong mutual authentication of both peers is based on <b>EAP-TLS</b> only
 (without a separate IKEv2 authentication), using TLS client and server certificates,
-respectively. Large certificates and a multi-level trust hierarchy with a path length
-of 3 force a fragmentation of the TLS handshake message into two TLS records. 
+respectively.
diff --git a/testing/tests/ikev2/rw-eap-tls-fragments/evaltest.dat b/testing/tests/ikev2/rw-eap-tls-fragments/evaltest.dat
new file mode 100644 (file)
index 0000000..fb19cd7
--- /dev/null
@@ -0,0 +1,9 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=C=CH, O=strongSwan Project, CN=carol@d.strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=C=CH, O=strongSwan Project, CN=moon.d.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw-eap.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=C=CH, O=strongSwan Project, CN=moon.d.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=C=CH, O=strongSwan Project, CN=carol@d.strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+carol::cat /var/log/daemon.log::server requested EAP_TLS authentication::YES
+carol::cat /var/log/daemon.log::allow mutual EAP-only authentication::YES
+carol::cat /var/log/daemon.log::authentication of 'C=CH, O=strongSwan Project, CN=moon.d.strongswan.org' with EAP successful::YES
+moon:: cat /var/log/daemon.log::authentication of 'C=CH, O=strongSwan Project, CN=carol@d.strongswan.org' with EAP successful::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..52959da
--- /dev/null
@@ -0,0 +1,21 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 mgf1 gmp x509 curl revocation hmac gcm vici kernel-netlink socket-default eap-tls updown
+
+  multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
+  plugins {
+    eap-tls {
+      max_message_count = 40
+    }
+  }
+}
diff --git a/testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-tls-fragments/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6cfb42e
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = eap-tls
+         certs = carol_D_cert.der
+      }
+      remote {
+         auth = eap-tls
+         id = "C=CH, O=strongSwan Project, CN=moon.d.strongswan.org"
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      send_certreq = no
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..3f6f8e8
--- /dev/null
@@ -0,0 +1,25 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 mgf1 gmp x509 curl revocation hmac gcm vici kernel-netlink socket-default eap-tls updown
+
+  multiple_authentication=no
+  syslog {
+    daemon {
+      tls = 2
+    }
+  }
+  plugins {
+    eap-tls {
+      max_message_count = 40
+    }
+  }
+}
+
+libtls {
+  suites = TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
+}
diff --git a/testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-eap-tls-fragments/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..e8e186b
--- /dev/null
@@ -0,0 +1,25 @@
+connections {
+
+   rw-eap {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = eap-tls
+         certs = moon_D_cert.der
+      }
+      remote {
+         auth = eap-tls
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      send_certreq = no
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-eap-tls-fragments/posttest.dat b/testing/tests/ikev2/rw-eap-tls-fragments/posttest.dat
new file mode 100644 (file)
index 0000000..d2b81be
--- /dev/null
@@ -0,0 +1,6 @@
+carol::systemctl stop strongswan
+moon::systemctl stop strongswan
+carol::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+moon::cd  /etc/swanctl; rm rsa/* x509/* x509ca/*
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-eap-tls-fragments/pretest.dat b/testing/tests/ikev2/rw-eap-tls-fragments/pretest.dat
new file mode 100644 (file)
index 0000000..8baac0d
--- /dev/null
@@ -0,0 +1,9 @@
+moon::cd /etc/swanctl; rm rsa/moonKey.pem rm x509/moonCert.pem x509ca/strongswanCert.pem
+carol::cd /etc/swanctl; rm rsa/carolKey.pem x509/carolCert.pem x509ca/strongswanCert.pem
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+moon::expect-connection rw-eap
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
similarity index 90%
rename from testing/tests/ikev2-stroke-bye/rw-eap-md5-id-prompt/test.conf
rename to testing/tests/ikev2/rw-eap-tls-fragments/test.conf
index e093d43d831fc7d7af507f590d5046de2ffde70a..97b89cb611f3c503b17a66dd80ef8258006eada8 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/rw-mark-in-out/description.txt b/testing/tests/ikev2/rw-mark-in-out/description.txt
new file mode 100644 (file)
index 0000000..103df97
--- /dev/null
@@ -0,0 +1,13 @@
+The roadwarriors <b>alice</b> and <b>venus</b> sitting behind the router <b>moon</b> set up
+tunnels to gateway <b>sun</b>. Since both roadwarriors possess the same 10.1.0.0/25 subnet,
+gateway <b>sun</b> uses Source NAT after ESP decryption to map these subnets to 10.3.0.10
+and 10.3.0.20, respectively.
+<p/>
+In order to differentiate between the tunnels to <b>alice</b> and <b>venus</b>, respectively,
+<b>XFRM marks</b> are defined for both the inbound and outbound IPsec SAs and policies using
+the <b>mark_in</b> and <b>mark_out</b> options. With the <b>set_mark_in</b> option, the
+corresponding mark is applied to the inbound packets after decryption. Return traffic is
+marked via <b>iptables -t mangle</b> rules in the PREROUTING chain.
+<p/>
+In order to test the tunnel, the hosts <b>alice</b> and <b>venus</b> ping the client
+<b>bob</b> behind the gateway <b>sun</b>.
diff --git a/testing/tests/ikev2/rw-mark-in-out/evaltest.dat b/testing/tests/ikev2/rw-mark-in-out/evaltest.dat
new file mode 100644 (file)
index 0000000..8fe23f3
--- /dev/null
@@ -0,0 +1,14 @@
+alice::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_ALICE local-port=4500 local-id=alice@strongswan.org remote-host=PH_IP_SUN remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/25] remote-ts=\[10.2.0.0/16]::YES
+venus::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=PH_IP_VENUS local-port=4500 local-id=venus.strongswan.org remote-host=PH_IP_SUN remote-port=4500 remote-id=sun.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/25] remote-ts=\[10.2.0.0/16]::YES
+sun::  swanctl --list-sas --raw --ike-id 1 2> /dev/null::alice.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=4500 local-id=sun.strongswan.org remote-host=PH_IP_ALICE.*remote-id=alice@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=home.*reqid=1 state=INSTALLED mode=TUNNEL protocol=ESP.*mark-in=0000000a mark-out=0000000b encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/25]::YES
+sun::  swanctl --list-sas --raw --ike-id 2 2> /dev/null::venus.*version=2 state=ESTABLISHED local-host=PH_IP_SUN local-port=4500 local-id=sun.strongswan.org remote-host=PH_IP_VENUS.*remote-id=venus.strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*name=home.*reqid=2 state=INSTALLED mode=TUNNEL protocol=ESP.*mark-in=00000014 mark-out=00000015 encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.2.0.0/16] remote-ts=\[10.1.0.0/25]::YES
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+venus::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_.eq=1::YES
+moon::tcpdump::IP alice.strongswan.org > sun.strongswan.org: ESP::YES
+moon::tcpdump::IP venus.strongswan.org > sun.strongswan.org: ESP::YES
+moon::tcpdump::IP sun.strongswan.org > alice.strongswan.org: ESP::YES
+moon::tcpdump::IP sun.strongswan.org > venus.strongswan.org: ESP::YES
+bob::tcpdump::10.3.0.10 > bob.strongswan.org: ICMP echo request::YES
+bob::tcpdump::10.3.0.20 > bob.strongswan.org: ICMP echo request::YES
+bob::tcpdump::bob.strongswan.org > 10.3.0.10: ICMP echo reply::YES
+bob::tcpdump::bob.strongswan.org > 10.3.0.20: ICMP echo reply::YES
diff --git a/testing/tests/ikev2/rw-mark-in-out/hosts/alice/etc/strongswan.conf b/testing/tests/ikev2/rw-mark-in-out/hosts/alice/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/rw-mark-in-out/hosts/alice/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-mark-in-out/hosts/alice/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..84c0836
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = aliceCert.pem
+         id = alice@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         home {
+            local_ts  = 10.1.0.0/25
+            remote_ts = 10.2.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            hostaccess = yes
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 72%
rename from testing/tests/ikev2-stroke-bye/rw-mark-in-out/hosts/sun/etc/strongswan.conf
rename to testing/tests/ikev2/rw-mark-in-out/hosts/sun/etc/strongswan.conf
index 9691dd22f55e6f2687f56fb8c965404b3f355cfc..1d8cb35247b9afeb7bbaa461709d120b05690753 100644 (file)
@@ -1,7 +1,7 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
 charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
   syslog {
     daemon {
       knl = 2
diff --git a/testing/tests/ikev2/rw-mark-in-out/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-mark-in-out/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..e5001f0
--- /dev/null
@@ -0,0 +1,52 @@
+connections {
+
+   alice : connections.home {
+      remote {
+         id = alice@strongswan.org
+      }
+      children {
+         home {
+            mark_in = 10/0xffffffff
+            set_mark_in = %same
+            mark_out = 11/0xffffffff
+         }
+      }
+   }
+
+   venus : connections.home {
+      remote {
+         id = venus.strongswan.org
+      }
+      children {
+         home {
+            mark_in = 20  # 0xffffffff is used by default
+            set_mark_in = %same
+            mark_out = 21 # 0xffffffff is used by default
+         }
+      }
+   }
+
+   home {
+      local_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = sunCert.pem
+         id = sun.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         home {
+            local_ts = 10.2.0.0/16
+            remote_ts = 0.0.0.0/0
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-mark-in-out/hosts/venus/etc/strongswan.conf b/testing/tests/ikev2/rw-mark-in-out/hosts/venus/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..7625e50
--- /dev/null
@@ -0,0 +1,5 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+charon {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/rw-mark-in-out/hosts/venus/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-mark-in-out/hosts/venus/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..ce69738
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   home {
+      remote_addrs = PH_IP_SUN
+
+      local {
+         auth = pubkey
+         certs = venusCert.pem
+         id = venus.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = sun.strongswan.org
+      }
+      children {
+         home {
+            local_ts  = 10.1.0.0/25
+            remote_ts = 10.2.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            hostaccess = yes
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 60%
rename from testing/tests/ikev2-stroke-bye/rw-mark-in-out/posttest.dat
rename to testing/tests/ikev2/rw-mark-in-out/posttest.dat
index 407427a0df00c4c86b7f84d1129c4f56b123b2f1..a63a95295b4aa8e9dd54b69494a5a0114848e9dc 100644 (file)
@@ -1,10 +1,9 @@
 sun::iptables -t mangle -v -n -L PREROUTING
-sun::ipsec stop
-alice::ipsec stop
-venus::ipsec stop
+sun::systemctl stop strongswan
+alice::systemctl stop strongswan
+venus::systemctl stop strongswan
 alice::iptables-restore < /etc/iptables.flush
 venus::iptables-restore < /etc/iptables.flush
 sun::iptables-restore < /etc/iptables.flush
 sun::ip route del 10.1.0.0/16 via PH_IP_MOON
-sun::rm /etc/mark_updown
-moon::iptables -t nat -F
+winnetou::ip route del 10.1.0.0/16 via PH_IP_MOON
diff --git a/testing/tests/ikev2/rw-mark-in-out/pretest.dat b/testing/tests/ikev2/rw-mark-in-out/pretest.dat
new file mode 100644 (file)
index 0000000..97e99de
--- /dev/null
@@ -0,0 +1,20 @@
+alice::iptables-restore < /etc/iptables.rules
+venus::iptables-restore < /etc/iptables.rules
+sun::iptables-restore < /etc/iptables.rules
+winnetou::ip route add 10.1.0.0/16 via PH_IP_MOON
+sun::ip route add 10.1.0.0/16 via PH_IP_MOON
+# NAT client traffic to distinct virtual IPs
+sun::iptables -t nat -A POSTROUTING -o eth1 -m mark --mark 10 -j SNAT --to 10.3.0.10
+sun::iptables -t nat -A POSTROUTING -o eth1 -m mark --mark 20 -j SNAT --to 10.3.0.20
+# mark the return traffic accordingly
+sun::iptables -t mangle -A PREROUTING -d 10.3.0.10 -j MARK --set-mark 11
+sun::iptables -t mangle -A PREROUTING -d 10.3.0.20 -j MARK --set-mark 21
+sun::systemctl start strongswan
+alice::systemctl start strongswan
+venus::systemctl start strongswan
+sun::expect-connection alice
+alice::expect-connection home
+alice::swanctl --initiate --child home
+sun::expect-connection venus
+venus::expect-connection home
+venus::swanctl --initiate --child home
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/nat-rw-mark/test.conf
rename to testing/tests/ikev2/rw-mark-in-out/test.conf
index 105472cbeee5a93e9670e15f7006295626f36e30..295a081b8146b28ee968895672ecfcd678b65bd7 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon bob"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="alice venus sun"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/rw-ntru-psk/description.txt b/testing/tests/ikev2/rw-ntru-psk/description.txt
new file mode 100755 (executable)
index 0000000..1018123
--- /dev/null
@@ -0,0 +1,12 @@
+The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>.
+The key exchange is based on NTRU encryption with a cryptographical strength of 128 bit and
+192 bit for <b>carol</b> and <b>dave</b>, respectively. Authentication is based on strong
+preshared keys (PSKs).
+Both <b>carol</b> and <b>dave</b> request a <b>virtual IP</b> via the IKEv2 configuration payload
+by using the <b>vips = 0.0.0.0</b> parameter. The gateway <b>moon</b> assigns virtual
+IP addresses from a simple pool in a monotonously increasing order.
+<p/>
+Upon the successful establishment of the IPsec tunnels, the updown-script automatically
+inserts iptables-based firewall rules that let pass the tunneled traffic.
+In order to test both tunnel and firewall, both
+<b>carol</b> and <b>dave</b> ping the client <b>alice</b> behind the gateway <b>moon</b>.
diff --git a/testing/tests/ikev2/rw-ntru-psk/evaltest.dat b/testing/tests/ikev2/rw-ntru-psk/evaltest.dat
new file mode 100755 (executable)
index 0000000..82a540a
--- /dev/null
@@ -0,0 +1,14 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=NTRU_128.*local-vips=\[10.3.0.1] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.3.0.1/32] remote-ts=\[10.1.0.0/16]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=192 integ-alg=HMAC_SHA2_384_192 prf-alg=PRF_HMAC_SHA2_384 dh-group=NTRU_192.*local-vips=\[10.3.0.2] child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=192.*local-ts=\[10.3.0.2/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=NTRU_128.*remote-vips=\[10.3.0.1] child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.1/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=192 integ-alg=HMAC_SHA2_384_192 prf-alg=PRF_HMAC_SHA2_384 dh-group=NTRU_192.*remote-vips=\[10.3.0.2] child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=192.*local-ts=\[10.1.0.0/16] remote-ts=\[10.3.0.2/32]::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+alice::tcpdump::IP carol1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > carol1.strongswan.org: ICMP echo reply::YES
+alice::tcpdump::IP dave1.strongswan.org > alice.strongswan.org: ICMP echo request::YES
+alice::tcpdump::IP alice.strongswan.org > dave1.strongswan.org: ICMP echo reply::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/rw-ntru-psk/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-ntru-psk/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..f46739b
--- /dev/null
@@ -0,0 +1,10 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random drbg nonce aes sha1 sha2 mgf1 ntru hmac vici kernel-netlink socket-default updown
+  send_vendor_id = yes
+}
diff --git a/testing/tests/ikev2/rw-ntru-psk/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-ntru-psk/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..2498727
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+      vips = 0.0.0.0
+
+      local {
+         auth = psk
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = psk
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-ntru128
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-ntru128
+   }
+}
+
+secrets {
+
+   ike-moon {
+      id = moon.strongswan.org
+      secret = 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
+   }
+}
diff --git a/testing/tests/ikev2/rw-ntru-psk/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/rw-ntru-psk/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..f46739b
--- /dev/null
@@ -0,0 +1,10 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random drbg nonce aes sha1 sha2 mgf1 ntru hmac vici kernel-netlink socket-default updown
+  send_vendor_id = yes
+}
diff --git a/testing/tests/ikev2/rw-ntru-psk/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-ntru-psk/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..28cd319
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1 
+      vips = 0.0.0.0
+
+      local {
+         auth = psk 
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = psk 
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes192gcm128-ntru192
+         }
+      }
+      version = 2
+      proposals = aes192-sha384-ntru192
+   }
+}
+
+secrets {
+
+   ike-moon {
+      id = moon.strongswan.org
+      secret = 0sjVzONCF02ncsgiSlmIXeqhGN
+   }
+}
diff --git a/testing/tests/ikev2/rw-ntru-psk/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/rw-ntru-psk/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..f46739b
--- /dev/null
@@ -0,0 +1,10 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random drbg nonce aes sha1 sha2 mgf1 ntru hmac vici kernel-netlink socket-default updown
+  send_vendor_id = yes
+}
diff --git a/testing/tests/ikev2/rw-ntru-psk/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-ntru-psk/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..2307b6b
--- /dev/null
@@ -0,0 +1,43 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+      pools = rw_pool
+
+      local {
+         auth = psk 
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = psk 
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-ntru128,aes192gcm128-ntru192
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-ntru128,aes192-sha384-ntru192
+   }
+}
+
+secrets {
+
+   ike-carol {
+      id = carol@strongswan.org
+      secret = 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
+   }
+   ike-dave {
+      id = dave@strongswan.org
+      secret = 0sjVzONCF02ncsgiSlmIXeqhGN
+   }
+}
+
+pools {
+   rw_pool {
+      addrs = 10.3.0.0/28
+   }
+}
diff --git a/testing/tests/ikev2/rw-ntru-psk/posttest.dat b/testing/tests/ikev2/rw-ntru-psk/posttest.dat
new file mode 100755 (executable)
index 0000000..e5c82ef
--- /dev/null
@@ -0,0 +1,6 @@
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
+dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-ntru-psk/pretest.dat b/testing/tests/ikev2/rw-ntru-psk/pretest.dat
new file mode 100755 (executable)
index 0000000..12ad60e
--- /dev/null
@@ -0,0 +1,14 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+dave::iptables-restore < /etc/iptables.rules
+moon::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+carol::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+dave::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child home 2> /dev/null
old mode 100644 (file)
new mode 100755 (executable)
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/lookip/test.conf
rename to testing/tests/ikev2/rw-ntru-psk/test.conf
index 164b07f..a542d03
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon alice"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/rw-psk-no-idr/description.txt b/testing/tests/ikev2/rw-psk-no-idr/description.txt
new file mode 100755 (executable)
index 0000000..b0b7d02
--- /dev/null
@@ -0,0 +1,9 @@
+The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each
+to gateway <b>moon</b>. The authentication is based on distinct <b>pre-shared keys</b>
+and fully qualified domain names. By setting the wildcard <b>remote.id=@*.strongswan.org</b>
+on <b>carol</b> and <b>dave</b>, no <b>IDr</b> payloads are sent by the roadwarriors.
+<p/>
+Upon the successful establishment of the IPsec tunnels, the updown-script automatically
+inserts iptables-based firewall rules that let pass the tunneled traffic.
+In order to test both tunnel and firewall, both <b>carol</b> and <b>dave</b> ping the
+client <b>alice</b> behind the gateway <b>moon</b>.
diff --git a/testing/tests/ikev2/rw-psk-no-idr/evaltest.dat b/testing/tests/ikev2/rw-psk-no-idr/evaltest.dat
new file mode 100755 (executable)
index 0000000..fe694ac
--- /dev/null
@@ -0,0 +1,12 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+dave ::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.200/32] remote-ts=\[10.1.0.0/16]::YES
+moon ::swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+moon ::swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.200/32]::YES
+moon ::cat /var/log/daemon.log::looking for peer configs matching 192.168.0.1\[%any]...192.168.0.100\[carol@strongswan.org]
+moon ::cat /var/log/daemon.log::looking for peer configs matching 192.168.0.1\[%any]...192.168.0.200\[dave@strongswan.org]
+alice::ping -c 1 192.168.0.100::64 bytes from 192.168.0.100: icmp_.eq=1::YES
+alice::ping -c 1 192.168.0.200::64 bytes from 192.168.0.200: icmp_.eq=1::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/rw-psk-no-idr/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-psk-no-idr/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..dcef959
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac curve25519 kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/rw-psk-no-idr/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-no-idr/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..3d52d8c
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = psk
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = psk
+         id = *.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   ike-carol {
+      id = carol@strongswan.org
+      secret = 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
+   }
+}
+
diff --git a/testing/tests/ikev2/rw-psk-no-idr/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/rw-psk-no-idr/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..dcef959
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac curve25519 kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/rw-psk-no-idr/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-no-idr/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..645b0e9
--- /dev/null
@@ -0,0 +1,34 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = psk 
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = psk 
+         id = *.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   ike-dave {
+      id = dave@strongswan.org
+      secret = 0sjVzONCF02ncsgiSlmIXeqhGN
+   }
+}
diff --git a/testing/tests/ikev2/rw-psk-no-idr/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/rw-psk-no-idr/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..dcef959
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac curve25519 kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/rw-psk-no-idr/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-no-idr/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..1094172
--- /dev/null
@@ -0,0 +1,36 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = psk 
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = psk 
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   ike-carol {
+      id = carol@strongswan.org
+      secret = 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
+   }
+   ike-dave {
+      id = dave@strongswan.org
+      secret = 0sjVzONCF02ncsgiSlmIXeqhGN
+   }
+}
diff --git a/testing/tests/ikev2/rw-psk-no-idr/posttest.dat b/testing/tests/ikev2/rw-psk-no-idr/posttest.dat
new file mode 100755 (executable)
index 0000000..e5c82ef
--- /dev/null
@@ -0,0 +1,6 @@
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
+dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-psk-no-idr/pretest.dat b/testing/tests/ikev2/rw-psk-no-idr/pretest.dat
new file mode 100755 (executable)
index 0000000..12ad60e
--- /dev/null
@@ -0,0 +1,14 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+dave::iptables-restore < /etc/iptables.rules
+moon::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+carol::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+dave::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child home 2> /dev/null
old mode 100644 (file)
new mode 100755 (executable)
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/rw-psk-rsa-split/test.conf
rename to testing/tests/ikev2/rw-psk-no-idr/test.conf
index f292988..1227b9d
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="moon"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/description.txt b/testing/tests/ikev2/rw-psk-rsa-mixed/description.txt
new file mode 100755 (executable)
index 0000000..5f31878
--- /dev/null
@@ -0,0 +1,10 @@
+The roadwarriors <b>carol</b> and <b>dave</b> each set up a connection to gateway <b>moon</b>.
+<b>carol</b>'s authentication is based on a Pre-Shared Key (<b>PSK</b>) whereas <b>dave</b>'s
+is based on an Public key signature (<b>Pubkey</b>). Gateway <b>moon</b> supports both
+authentication modes and selects the correct roadwarrior connection definition based on the
+gateway ID requested by the roadwarrior.
+<p/>
+Upon the successful establishment of the IPsec tunnels, the updown-script automatically
+inserts iptables-based firewall rules that let pass the tunneled traffic.
+In order to test both tunnel and firewall, both
+<b>carol</b> and <b>dave</b> ping the client <b>alice</b> behind the gateway <b>moon</b>.
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/evaltest.dat b/testing/tests/ikev2/rw-psk-rsa-mixed/evaltest.dat
new file mode 100755 (executable)
index 0000000..5314e64
--- /dev/null
@@ -0,0 +1,14 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.200/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw-psk.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw-pubkey.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.200/32]::YES
+moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with pre-shared key successful::YES
+moon:: cat /var/log/daemon.log::authentication of 'dave@strongswan.org' with RSA.* successful::YES
+carol::cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with pre-shared key successful::YES
+dave:: cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with RSA.* successful::YES
+alice::ping -c 1 192.168.0.100::64 bytes from 192.168.0.100: icmp_.eq=1::YES
+alice::ping -c 1 192.168.0.200::64 bytes from 192.168.0.200: icmp_.eq=1::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-psk-rsa-mixed/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..dcef959
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac curve25519 kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-rsa-mixed/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..c5dc40b
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = psk
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = psk
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   ike-moon {
+      id = moon.strongswan.org
+      secret = 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
+   }
+}
+
old mode 100644 (file)
new mode 100755 (executable)
similarity index 51%
rename from testing/tests/ikev2-stroke-bye/crl-from-cache/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/rw-psk-rsa-mixed/hosts/dave/etc/strongswan.conf
index 82118b4..b00191e
@@ -1,7 +1,9 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
+swanctl {
+  load = random openssl
+}
 
-  cache_crls = yes
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
 }
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-rsa-mixed/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..bdebdc0
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = pubkey
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
old mode 100644 (file)
new mode 100755 (executable)
similarity index 50%
rename from testing/tests/ikev2-stroke-bye/any-interface/hosts/moon/etc/strongswan.conf
rename to testing/tests/ikev2/rw-psk-rsa-mixed/hosts/moon/etc/strongswan.conf
index d4085e6..b00191e
@@ -1,6 +1,9 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
-  multiple_authentication = no
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
 }
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-rsa-mixed/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..5714835
--- /dev/null
@@ -0,0 +1,55 @@
+connections {
+
+   rw-psk {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = psk 
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = psk 
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+
+rw-pubkey {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   ike-carol {
+      id = carol@strongswan.org
+      secret = 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
+   }
+}
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/posttest.dat b/testing/tests/ikev2/rw-psk-rsa-mixed/posttest.dat
new file mode 100755 (executable)
index 0000000..eb21008
--- /dev/null
@@ -0,0 +1,8 @@
+carol::swanctl --terminate --ike home
+dave::swanctl --terminate --ike home
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
+dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/pretest.dat b/testing/tests/ikev2/rw-psk-rsa-mixed/pretest.dat
new file mode 100755 (executable)
index 0000000..af3d1b6
--- /dev/null
@@ -0,0 +1,13 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+dave::iptables-restore < /etc/iptables.rules
+carol::cd /etc/swanctl; rm rsa/* x509/* x509ca/*
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection rw-psk
+moon::expect-connection rw-pubkey
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child home 2> /dev/null
diff --git a/testing/tests/ikev2/rw-psk-rsa-mixed/test.conf b/testing/tests/ikev2/rw-psk-rsa-mixed/test.conf
new file mode 100755 (executable)
index 0000000..1227b9d
--- /dev/null
@@ -0,0 +1,25 @@
+#!/bin/bash
+#
+# This configuration file provides information on the
+# guest instances used for this test
+
+# All guest instances that are required for this test
+#
+VIRTHOSTS="alice moon carol winnetou dave"
+
+# Corresponding block diagram
+#
+DIAGRAM="a-m-c-w-d.png"
+
+# Guest instances on which tcpdump is to be started
+#
+TCPDUMPHOSTS="moon"
+
+# Guest instances on which IPsec is started
+# Used for IPsec logging purposes
+#
+IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/description.txt b/testing/tests/ikev2/rw-psk-rsa-split/description.txt
new file mode 100755 (executable)
index 0000000..f2f382e
--- /dev/null
@@ -0,0 +1,9 @@
+The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each
+to gateway <b>moon</b>. The roadwarriors' authentication is based on
+<ib>Pre-Shared Keys</b> (PSK) whereas the gateway uses an <b>Public key signature</b>
+(Pubkey) certified by an X.509 certificate.
+<p/>
+Upon the successful establishment of the IPsec tunnels, the updown-script automatically
+inserts iptables-based firewall rules that let pass the tunneled traffic.
+In order to test both tunnel and firewall, both
+<b>carol</b> and <b>dave</b> ping the client <b>alice</b> behind the gateway <b>moon</b>.
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/evaltest.dat b/testing/tests/ikev2/rw-psk-rsa-split/evaltest.dat
new file mode 100755 (executable)
index 0000000..021ee5f
--- /dev/null
@@ -0,0 +1,14 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+dave:: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.200/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+moon:: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.200/32]::YES
+moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with pre-shared key successful::YES
+moon:: cat /var/log/daemon.log::authentication of 'dave@strongswan.org' with pre-shared key successful::YES
+carol::cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with RSA.* successful::YES
+dave:: cat /var/log/daemon.log::authentication of 'moon.strongswan.org' with RSA.* successful::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+dave:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
\ No newline at end of file
old mode 100644 (file)
new mode 100755 (executable)
similarity index 50%
rename from testing/tests/ikev2-stroke-bye/any-interface/hosts/bob/etc/strongswan.conf
rename to testing/tests/ikev2/rw-psk-rsa-split/hosts/carol/etc/strongswan.conf
index d4085e6..b00191e
@@ -1,6 +1,9 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
-  multiple_authentication = no
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
 }
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-rsa-split/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6820227
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = psk
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   ike-moon {
+      id = moon.strongswan.org
+      secret = 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
+   }
+}
+
old mode 100644 (file)
new mode 100755 (executable)
similarity index 50%
rename from testing/tests/ikev2-stroke-bye/any-interface/hosts/sun/etc/strongswan.conf
rename to testing/tests/ikev2/rw-psk-rsa-split/hosts/dave/etc/strongswan.conf
index d4085e6..b00191e
@@ -1,6 +1,9 @@
 # /etc/strongswan.conf - strongSwan configuration file
 
-charon {
-  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default
-  multiple_authentication = no
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
 }
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-rsa-split/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..bf80590
--- /dev/null
@@ -0,0 +1,34 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1 
+
+      local {
+         auth = psk 
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org 
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   ike-moon {
+      id = moon.strongswan.org
+      secret = 0sjVzONCF02ncsgiSlmIXeqhGN
+   }
+}
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/rw-psk-rsa-split/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..b00191e
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = random openssl
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-psk-rsa-split/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..46f7439
--- /dev/null
@@ -0,0 +1,38 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = psk 
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16 
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+      send_certreq = no
+   }
+}
+
+secrets {
+
+   ike-carol {
+      id = carol@strongswan.org
+      secret = 0sFpZAZqEN6Ti9sqt4ZP5EWcqx
+   }
+   ike-dave {
+      id = dave@strongswan.org
+      secret = 0sjVzONCF02ncsgiSlmIXeqhGN
+   }
+}
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/posttest.dat b/testing/tests/ikev2/rw-psk-rsa-split/posttest.dat
new file mode 100755 (executable)
index 0000000..eb21008
--- /dev/null
@@ -0,0 +1,8 @@
+carol::swanctl --terminate --ike home
+dave::swanctl --terminate --ike home
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
+dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/pretest.dat b/testing/tests/ikev2/rw-psk-rsa-split/pretest.dat
new file mode 100755 (executable)
index 0000000..a5edcdf
--- /dev/null
@@ -0,0 +1,13 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+dave::iptables-restore < /etc/iptables.rules
+carol::cd /etc/swanctl; rm rsa/* x509/*
+dave::cd /etc/swanctl; rm rsa/* x509/*
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection rw
+carol::expect-connection home
+carol::swanctl --initiate --child home 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child home 2> /dev/null
diff --git a/testing/tests/ikev2/rw-psk-rsa-split/test.conf b/testing/tests/ikev2/rw-psk-rsa-split/test.conf
new file mode 100755 (executable)
index 0000000..1227b9d
--- /dev/null
@@ -0,0 +1,25 @@
+#!/bin/bash
+#
+# This configuration file provides information on the
+# guest instances used for this test
+
+# All guest instances that are required for this test
+#
+VIRTHOSTS="alice moon carol winnetou dave"
+
+# Corresponding block diagram
+#
+DIAGRAM="a-m-c-w-d.png"
+
+# Guest instances on which tcpdump is to be started
+#
+TCPDUMPHOSTS="moon"
+
+# Guest instances on which IPsec is started
+# Used for IPsec logging purposes
+#
+IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
index 2ea5b866508ce13a9eac80c88a8614a0ac37ab3f..0bbde3805429227c8603606037d71dde96d83bf9 100755 (executable)
@@ -1,5 +1,3 @@
-carol::swanctl --terminate --ike home
-dave::swanctl --terminate --ike home
 carol::systemctl stop strongswan
 dave::systemctl stop strongswan
 moon::systemctl stop strongswan
similarity index 82%
rename from testing/tests/ikev2-stroke-bye/rw-radius-accounting/description.txt
rename to testing/tests/ikev2/rw-radius-accounting/description.txt
index 6d0224cdc3004cbc1858b9a9b991d0d6b91fcf14..858166f76ceb0ddf6f13f274d490b07a72574bf4 100644 (file)
@@ -6,8 +6,6 @@ in association with an  <i>MD5</i> challenge and response protocol
 (<b>EAP-MD5</b>) to authenticate against the gateway <b>moon</b>.
 In addition to her IKEv2 identity <b>carol@strongswan.org</b>, roadwarrior
 <b>carol</b> uses the EAP identity <b>carol</b>.
-The user password is kept in <b>ipsec.secrets</b> on the client <b>carol</b>
-and the gateway forwards all EAP messages to the RADIUS server <b>alice</b>.
 <p/>
 Since RADIUS accounting is enabled in <b>strongswan.conf</b>, gateway <b>moon</b>
 sends user name, connection time and data volume information to the
diff --git a/testing/tests/ikev2/rw-radius-accounting/evaltest.dat b/testing/tests/ikev2/rw-radius-accounting/evaltest.dat
new file mode 100644 (file)
index 0000000..0312008
--- /dev/null
@@ -0,0 +1,14 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+moon:: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw-eap.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org remote-eap-id=carol.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
+moon:: cat /var/log/daemon.log::received EAP identity .*carol::YES
+carol::cat /var/log/daemon.log::server requested EAP_MD5 authentication::YES
+carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with EAP successful::YES
+moon ::cat /var/log/daemon.log::authentication of .*carol@strongswan.org.* with EAP successful::YES
+carol::ping -c 5 -s 1392 PH_IP_ALICE::1400 bytes from PH_IP_ALICE::YES
+carol::swanctl --terminate --ike home 2> /dev/null::no output expected::NO
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+alice::cat /var/log/freeradius/radacct/PH_IP_MOON1/*::User-Name =.*carol::YES
+alice::cat /var/log/freeradius/radacct/PH_IP_MOON1/*::Acct-Output-Octets = 7100::YES
+alice::cat /var/log/freeradius/radacct/PH_IP_MOON1/*::Acct-Input-Octets = 7100::YES
diff --git a/testing/tests/ikev2/rw-radius-accounting/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-radius-accounting/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..d2cc789
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-identity eap-md5 updown
+}
diff --git a/testing/tests/ikev2/rw-radius-accounting/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-radius-accounting/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..590a2b7
--- /dev/null
@@ -0,0 +1,35 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = eap
+         id = carol@strongswan.org
+         eap_id = carol
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
+
+secrets {
+
+   eap-carol {
+      id = carol
+      secret = Ar3etTnp
+   }
+}
diff --git a/testing/tests/ikev2/rw-radius-accounting/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/rw-radius-accounting/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..a37b527
--- /dev/null
@@ -0,0 +1,17 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default eap-identity eap-radius updown
+
+  plugins {
+    eap-radius {
+      secret = gv6URkSs
+      server = PH_IP_ALICE
+      accounting = yes
+    }
+  }
+}
diff --git a/testing/tests/ikev2/rw-radius-accounting/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-radius-accounting/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..9a59fc1
--- /dev/null
@@ -0,0 +1,28 @@
+connections {
+
+   rw-eap {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = eap-radius
+         id = *@strongswan.org
+         eap_id = %any
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      send_certreq = no
+      proposals = aes128-sha256-x25519
+   }
+}
similarity index 72%
rename from testing/tests/ikev2-stroke-bye/rw-radius-accounting/posttest.dat
rename to testing/tests/ikev2/rw-radius-accounting/posttest.dat
index 66416eb2833797aa5ae40fefdeb592270ead7367..4ec1b49a67da3f99f4a2c30f3a68badb49d51ee8 100644 (file)
@@ -1,6 +1,6 @@
-carol::ipsec stop
-moon::ipsec stop
+carol::systemctl stop strongswan
+moon::systemctl stop strongswan
 alice::killall freeradius
 alice::cat /var/log/freeradius/radacct/PH_IP_MOON1/*
-carol::iptables-restore < /etc/iptables.flush
 moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
similarity index 58%
rename from testing/tests/ikev2-stroke-bye/rw-radius-accounting/pretest.dat
rename to testing/tests/ikev2/rw-radius-accounting/pretest.dat
index d3c34520047a43348a10a72fa0b9a0e0340b8009..a7408ceeec60f4c3fd79d634fc4cf952d2e60ce9 100644 (file)
@@ -1,9 +1,10 @@
 moon::iptables-restore < /etc/iptables.rules
 carol::iptables-restore < /etc/iptables.rules
+carol::cd /etc/swanctl; rm rsa/* x509/*
 alice::rm /var/log/freeradius/radacct/PH_IP_MOON1/*
 alice::freeradius
-moon::ipsec start
-carol::ipsec start
+moon::systemctl start strongswan
+carol::systemctl start strongswan
 moon::expect-connection rw-eap
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
similarity index 82%
rename from testing/tests/ikev2-stroke-bye/rw-radius-accounting/test.conf
rename to testing/tests/ikev2/rw-radius-accounting/test.conf
index 6dbb1c7fd1b408d15de88f28f3482fe55fb85a37..0d9e9f3d437913f8521bc332836a6a94db23a760 100644 (file)
@@ -5,11 +5,11 @@
 
 # All guest instances that are required for this test
 #
-VIRTHOSTS="alice moon carol winnetou"
+VIRTHOSTS="alice carol moon"
 
 # Corresponding block diagram
 #
-DIAGRAM="a-m-c-w.png"
+DIAGRAM="a-m-c.png"
 
 # Guest instances on which tcpdump is to be started
 #
@@ -23,3 +23,7 @@ IPSECHOSTS="moon carol"
 # Guest instances on which FreeRadius is started
 #
 RADIUSHOSTS="alice"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
old mode 100644 (file)
new mode 100755 (executable)
similarity index 66%
rename from testing/tests/ikev2-stroke-bye/rw-sig-auth/description.txt
rename to testing/tests/ikev2/rw-sig-auth/description.txt
index 569d7e0..6384f16
@@ -2,9 +2,11 @@ The roadwarriors <b>carol</b> an <b>dave</b> set up a connection to gateway
 <b>moon</b>. They authenticate themselves using <b>RSA signatures</b> but
 they use different hash algorithms. <b>moon</b> uses signature scheme constraints
 to only allow access to the <b>research</b> and <b>accounting</b> subnets if
-specific algorithms are used. <b>Note:</b> Because the client certificate's are signed
-with SHA-256 we have to accept that algorithm too because signature schemes in
-<b>rightauth</b> are also used as constraints for the whole certificate chain.
+specific algorithms are used.
+<p/>
+<b>Note:</b> Because the client certificate's are signedwith SHA-256 we have to
+accept that algorithm too because signature schemes in <b>rightauth</b> are also
+used as constraints for the whole certificate chain.
 Therefore, <b>carol</b> obtains access to the <b>research</b> subnet behind gateway
 <b>moon</b> whereas <b>dave</b> has access to the <b>accounting</b> subnet, but not
 vice-versa.
diff --git a/testing/tests/ikev2/rw-sig-auth/evaltest.dat b/testing/tests/ikev2/rw-sig-auth/evaltest.dat
new file mode 100755 (executable)
index 0000000..0004f43
--- /dev/null
@@ -0,0 +1,16 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*alice.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.10/32]::YES
+dave :: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*venus.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.200/32] remote-ts=\[10.1.0.20/32]::YES
+moon :: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::research.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*alice-net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.10/32] remote-ts=\[192.168.0.100/32]::YES
+moon :: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::accounting.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*venus-net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.20/32] remote-ts=\[192.168.0.200/32]::YES
+carol::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
+moon ::cat /var/log/daemon.log::authentication of .*carol@strongswan.org.* with RSA_EMSA_PKCS1_SHA2_384 successful::YES
+dave ::cat /var/log/daemon.log::authentication of .*moon.strongswan.org.* with RSA.* successful::YES
+moon ::cat /var/log/daemon.log::authentication of .*dave@strongswan.org.* with RSA_EMSA_PKCS1_SHA2_512 successful::YES
+moon ::cat /var/log/daemon.log::traffic selectors 10.1.0.20/32 === 192.168.0.100/32 unacceptable::YES
+moon ::cat /var/log/daemon.log::traffic selectors 10.1.0.10/32 === 192.168.0.200/32 unacceptable::YES
+carol::ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_.eq=1::YES
+dave::ping -c 1 PH_IP_VENUS::64 bytes from PH_IP_VENUS: icmp_.eq=1::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::YES
diff --git a/testing/tests/ikev2/rw-sig-auth/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-sig-auth/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..8f8fbdf
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/rw-sig-auth/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-sig-auth/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..b6894cd
--- /dev/null
@@ -0,0 +1,33 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = pubkey-sha384
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         alice {
+            remote_ts = 10.1.0.10/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+         venus {
+            remote_ts = 10.1.0.20/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-sig-auth/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/rw-sig-auth/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..8f8fbdf
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/rw-sig-auth/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-sig-auth/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..52d1041
--- /dev/null
@@ -0,0 +1,33 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = pubkey-sha512
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         alice {
+            remote_ts = 10.1.0.10/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+         venus {
+            remote_ts = 10.1.0.20/32
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-sig-auth/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/rw-sig-auth/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..8f8fbdf
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac vici kernel-netlink socket-default updown
+}
diff --git a/testing/tests/ikev2/rw-sig-auth/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-sig-auth/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..439d41d
--- /dev/null
@@ -0,0 +1,48 @@
+connections {
+
+   research {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey-sha384-sha256
+      }
+      children {
+         alice-net {
+            local_ts  = 10.1.0.0/28
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+
+   accounting {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey-sha512-sha256
+      }
+      children {
+         venus-net {
+            local_ts  = 10.1.0.16/28
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-sig-auth/posttest.dat b/testing/tests/ikev2/rw-sig-auth/posttest.dat
new file mode 100755 (executable)
index 0000000..e5c82ef
--- /dev/null
@@ -0,0 +1,6 @@
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
+dave::iptables-restore < /etc/iptables.flush
diff --git a/testing/tests/ikev2/rw-sig-auth/pretest.dat b/testing/tests/ikev2/rw-sig-auth/pretest.dat
new file mode 100755 (executable)
index 0000000..4f837bf
--- /dev/null
@@ -0,0 +1,14 @@
+moon::iptables-restore < /etc/iptables.rules
+carol::iptables-restore < /etc/iptables.rules
+dave::iptables-restore < /etc/iptables.rules
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::expect-connection research
+moon::expect-connection accounting
+carol::expect-connection home
+carol::swanctl --initiate --child alice 2> /dev/null
+carol::swanctl --initiate --child venus 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child alice 2> /dev/null
+dave::swanctl --initiate --child venus 2> /dev/null
diff --git a/testing/tests/ikev2/rw-sig-auth/test.conf b/testing/tests/ikev2/rw-sig-auth/test.conf
new file mode 100755 (executable)
index 0000000..1227b9d
--- /dev/null
@@ -0,0 +1,25 @@
+#!/bin/bash
+#
+# This configuration file provides information on the
+# guest instances used for this test
+
+# All guest instances that are required for this test
+#
+VIRTHOSTS="alice moon carol winnetou dave"
+
+# Corresponding block diagram
+#
+DIAGRAM="a-m-c-w-d.png"
+
+# Guest instances on which tcpdump is to be started
+#
+TCPDUMPHOSTS="moon"
+
+# Guest instances on which IPsec is started
+# Used for IPsec logging purposes
+#
+IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/rw-whitelist/description.txt b/testing/tests/ikev2/rw-whitelist/description.txt
new file mode 100755 (executable)
index 0000000..f2c7776
--- /dev/null
@@ -0,0 +1,8 @@
+The roadwarriors <b>carol</b> and <b>dave</b> set up a connection each to gateway <b>moon</b>.
+<b>moon</b> uses whitelisting to grant access to <b>carol</b> with ID <b>carol@strongswan.org</b>
+whereas since ID <b>dave@strongswan.org</b> is not listed, <b>dave</b> gets rejected.
+<p/>
+Upon the successful establishment of the IPsec tunnels, the updown script
+automatically inserts iptables-based firewall rules that let pass the tunneled traffic.
+In order to test both tunnel and firewall, <b>carol</b> can successfully ping
+the client <b>alice</b> behind the gateway <b>moon</b> whereas <b>dave</b> fails.
diff --git a/testing/tests/ikev2/rw-whitelist/evaltest.dat b/testing/tests/ikev2/rw-whitelist/evaltest.dat
new file mode 100755 (executable)
index 0000000..01f4469
--- /dev/null
@@ -0,0 +1,14 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.0/16]::YES
+dave :: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*home.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.200/32] remote-ts=\[10.1.0.0/16]::NO
+moon :: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.100/32]::YES
+moon :: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::rw.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.0/16] remote-ts=\[192.168.0.200/32]::NO
+moon:: cat /var/log/daemon.log::whitelist functionality was already enabled::YES
+moon:: cat /var/log/daemon.log::authentication of 'carol@strongswan.org' with RSA.* successful::YES
+moon:: cat /var/log/daemon.log::authentication of 'dave@strongswan.org' with RSA.* successful::YES
+moon:: cat /var/log/daemon.log::peer identity 'dave@strongswan.org' not whitelisted::YES
+alice::ping -c 1 192.168.0.100::64 bytes from 192.168.0.100: icmp_.eq=1::YES
+alice::ping -c 1 -W 1 192.168.0.200::64 bytes from 192.168.0.200: icmp_.eq=1::NO
+moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+moon::tcpdump::IP moon.strongswan.org > dave.strongswan.org: ESP::NO
+moon::tcpdump::IP dave.strongswan.org > moon.strongswan.org: ESP::NO
diff --git a/testing/tests/ikev2/rw-whitelist/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/rw-whitelist/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..d7e0cab
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 mgf1 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/rw-whitelist/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-whitelist/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..9f03783
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.100
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = rsa/pss-sha512
+         certs = carolCert.pem
+         id = carol@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-whitelist/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/rw-whitelist/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..d7e0cab
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 mgf1 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/rw-whitelist/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-whitelist/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..4c7c177
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   home {
+      local_addrs  = 192.168.0.200
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = rsa/pss-sha384
+         certs = daveCert.pem
+         id = dave@strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         home {
+            remote_ts = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-whitelist/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/rw-whitelist/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..262709a
--- /dev/null
@@ -0,0 +1,15 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 mgf1 aes hmac pem pkcs1 x509 revocation constraints whitelist pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+
+  plugins {
+    whitelist {
+      enable = yes
+    }
+  }
+}
diff --git a/testing/tests/ikev2/rw-whitelist/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/rw-whitelist/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..4ba02ad
--- /dev/null
@@ -0,0 +1,25 @@
+connections {
+
+   rw {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         net {
+            local_ts  = 10.1.0.0/16
+
+            updown = /usr/local/libexec/ipsec/_updown iptables
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/rw-whitelist/posttest.dat b/testing/tests/ikev2/rw-whitelist/posttest.dat
new file mode 100755 (executable)
index 0000000..e5c82ef
--- /dev/null
@@ -0,0 +1,6 @@
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
+moon::iptables-restore < /etc/iptables.flush
+carol::iptables-restore < /etc/iptables.flush
+dave::iptables-restore < /etc/iptables.flush
old mode 100644 (file)
new mode 100755 (executable)
similarity index 67%
rename from testing/tests/ikev2-stroke-bye/rw-whitelist/pretest.dat
rename to testing/tests/ikev2/rw-whitelist/pretest.dat
index 0f246a8..f34637a
@@ -1,17 +1,16 @@
 moon::iptables-restore < /etc/iptables.rules
 carol::iptables-restore < /etc/iptables.rules
 dave::iptables-restore < /etc/iptables.rules
-carol::ipsec start
-dave::ipsec start
-moon::ipsec start
-moon::expect-connection rw
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
 moon::ipsec whitelist add alice@strongswan.org
 moon::ipsec whitelist add bob@strongswan.org
 moon::ipsec whitelist add carol@strongswan.org
 moon::ipsec whitelist enable
 moon::ipsec whitelist list
+moon::expect-connection rw
 carol::expect-connection home
-carol::ipsec up home
+carol::swanctl --initiate --child home 2> /dev/null
 dave::expect-connection home
-dave::ipsec up home
-carol::sleep 1
+dave::swanctl --initiate --child home 2> /dev/null
diff --git a/testing/tests/ikev2/rw-whitelist/test.conf b/testing/tests/ikev2/rw-whitelist/test.conf
new file mode 100755 (executable)
index 0000000..1227b9d
--- /dev/null
@@ -0,0 +1,25 @@
+#!/bin/bash
+#
+# This configuration file provides information on the
+# guest instances used for this test
+
+# All guest instances that are required for this test
+#
+VIRTHOSTS="alice moon carol winnetou dave"
+
+# Corresponding block diagram
+#
+DIAGRAM="a-m-c-w-d.png"
+
+# Guest instances on which tcpdump is to be started
+#
+TCPDUMPHOSTS="moon"
+
+# Guest instances on which IPsec is started
+# Used for IPsec logging purposes
+#
+IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
similarity index 53%
rename from testing/tests/ikev2-stroke-bye/trap-any/description.txt
rename to testing/tests/ikev2/trap-any/description.txt
index 81e148259206c6cadb40b0053892aeef9ed7bee2..2b768548e19764c72aad9af9af83f338dd798bae 100644 (file)
@@ -1,7 +1,8 @@
 The hosts <b>moon</b>, <b>sun</b> and <b>dave</b> install <b>transport-mode</b> trap
-policies with <b>right=%any</b>.  The remote host is dynamically determined based on
-the acquires received from the kernel.  Host <b>dave</b> additionally limits the remote
-hosts to <b>moon</b> and <b>sun</b> with <b>rightsubnet</b>.  This is tested by
+policies with <b>remote_addrs=%any</b>.  The remote host is dynamically determined
+based on the acquires received from the kernel.  Host <b>dave</b> additionally limits
+the remote hosts to <b>moon</b> and <b>sun</b> with <b>remote_ts</b>.  This is tested by
 pinging <b>sun</b> and <b>carol</b> from <b>moon</b>, <b>carol</b> from <b>sun</b>, and
 <b>sun</b> and <b>moon</b> from <b>dave</b>. The latter also pings <b>carol</b>, which
-is not going to be encrypted as <b>carol</b> is not part of the configured <b>rightsubnet</b>.
+is not going to be encrypted as <b>carol</b> is not part of the configured
+<b>remote_ts</b>.
diff --git a/testing/tests/ikev2/trap-any/evaltest.dat b/testing/tests/ikev2/trap-any/evaltest.dat
new file mode 100644 (file)
index 0000000..d87da0d
--- /dev/null
@@ -0,0 +1,29 @@
+moon::ping -c 2 -W 1 -i 0.4 PH_IP_SUN::64 bytes from PH_IP_SUN: icmp_.eq=2::YES
+moon::ping -c 2 -W 1 -i 0.4 PH_IP_CAROL::64 bytes from PH_IP_CAROL: icmp_.eq=2::YES
+sun::ping -c 2 -W 1 -i 0.4 PH_IP_CAROL::64 bytes from PH_IP_CAROL: icmp_.eq=2::YES
+dave::ping -c 2 -W 1 -i 0.4 PH_IP_MOON::64 bytes from PH_IP_MOON: icmp_.eq=2::YES
+dave::ping -c 2 -W 1 -i 0.4 PH_IP_SUN::64 bytes from PH_IP_SUN: icmp_.eq=2::YES
+dave::ping -c 1 PH_IP_CAROL::64 bytes from PH_IP_CAROL: icmp_.eq=1::YES
+moon::swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_MOON.*remote-host=PH_IP_SUN.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_MOON/32] remote-ts=\[PH_IP_SUN/32]::YES
+moon::swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_MOON.*remote-host=PH_IP_CAROL.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_MOON/32] remote-ts=\[PH_IP_CAROL/32]::YES
+moon::swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_MOON.*remote-host=PH_IP_DAVE.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_MOON/32] remote-ts=\[PH_IP_DAVE/32]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_SUN.*remote-host=PH_IP_MOON.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_SUN/32] remote-ts=\[PH_IP_MOON/32]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_SUN.*remote-host=PH_IP_DAVE.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_SUN/32] remote-ts=\[PH_IP_DAVE/32]::YES
+sun:: swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_SUN.*remote-host=PH_IP_CAROL.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_SUN/32] remote-ts=\[PH_IP_CAROL/32]::YES
+dave::swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_DAVE.*remote-host=PH_IP_MOON.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_DAVE/32] remote-ts=\[PH_IP_MOON/32]::YES
+dave::swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_DAVE.*remote-host=PH_IP_SUN.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_DAVE/32] remote-ts=\[PH_IP_SUN/32]::YES
+carol::swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_CAROL.*remote-host=PH_IP_MOON.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_CAROL/32] remote-ts=\[PH_IP_MOON/32]::YES
+carol::swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_CAROL.*remote-host=PH_IP_SUN.*child-sas.*trap-any.*state=INSTALLED mode=TRANSPORT.*local-ts=\[PH_IP_CAROL/32] remote-ts=\[PH_IP_SUN/32]::YES
+carol::swanctl --list-sas --raw 2> /dev/null::trap-any.*state=ESTABLISHED local-host=PH_IP_CAROL.*remote-host=PH_IP_DAVE::NO
+sun::tcpdump::IP moon.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > moon.strongswan.org: ESP::YES
+sun::tcpdump::IP carol.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > carol.strongswan.org: ESP::YES
+sun::tcpdump::IP dave.strongswan.org > sun.strongswan.org: ESP::YES
+sun::tcpdump::IP sun.strongswan.org > dave.strongswan.org: ESP::YES
+carol::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP::YES
+carol::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP::YES
+carol::tcpdump::IP sun.strongswan.org > carol.strongswan.org: ESP::YES
+carol::tcpdump::IP carol.strongswan.org > sun.strongswan.org: ESP::YES
+carol::tcpdump::IP dave.strongswan.org > carol.strongswan.org: ICMP echo request::YES
+carol::tcpdump::IP carol.strongswan.org > dave.strongswan.org: ICMP echo reply::YES
diff --git a/testing/tests/ikev2/trap-any/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/trap-any/hosts/carol/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..4fe92b6
--- /dev/null
@@ -0,0 +1,14 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
+}
diff --git a/testing/tests/ikev2/trap-any/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/trap-any/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..b908d6f
--- /dev/null
@@ -0,0 +1,24 @@
+connections {
+
+   trap-any {
+      remote_addrs = %any
+
+      local {
+         auth = psk
+      }
+      remote {
+         auth = psk
+      }
+      children {
+         trap-any {
+            mode = transport
+         }
+      }
+   }
+}
+
+secrets {
+   ike {
+      secret = 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
+   }
+}
diff --git a/testing/tests/ikev2/trap-any/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/trap-any/hosts/dave/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..4fe92b6
--- /dev/null
@@ -0,0 +1,14 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
+}
diff --git a/testing/tests/ikev2/trap-any/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/trap-any/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..f34c927
--- /dev/null
@@ -0,0 +1,26 @@
+connections {
+
+   trap-any {
+      remote_addrs = %any
+
+      local {
+         auth = psk
+      }
+      remote {
+         auth = psk
+      }
+      children {
+         trap-any {
+            remote_ts = 192.168.0.0/30
+            mode = transport
+            start_action = trap
+         }
+      }
+   }
+}
+
+secrets {
+   ike {
+      secret = 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
+   }
+}
diff --git a/testing/tests/ikev2/trap-any/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/trap-any/hosts/moon/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..4fe92b6
--- /dev/null
@@ -0,0 +1,14 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
+}
diff --git a/testing/tests/ikev2/trap-any/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/trap-any/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6a69bac
--- /dev/null
@@ -0,0 +1,39 @@
+connections {
+
+   trap-any {
+      remote_addrs = %any
+
+      local {
+         auth = psk
+      }
+      remote {
+         auth = psk
+      }
+      children {
+         trap-any {
+            mode = transport
+            start_action = trap
+         }
+      }
+   }
+
+   # to access the host via SSH in the test environment
+   pass {
+      remote_addrs = 127.0.0.1
+
+      children {
+         pass-ssh {
+            local_ts = 0.0.0.0/0[tcp/22]
+            remote_ts = 0.0.0.0/0[tcp]
+            mode = pass
+            start_action = trap
+         }
+      }
+   }
+}
+
+secrets {
+   ike {
+      secret = 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
+   }
+}
diff --git a/testing/tests/ikev2/trap-any/hosts/sun/etc/strongswan.conf b/testing/tests/ikev2/trap-any/hosts/sun/etc/strongswan.conf
new file mode 100644 (file)
index 0000000..4fe92b6
--- /dev/null
@@ -0,0 +1,14 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown vici
+  syslog {
+    daemon {
+      knl = 2
+    }
+  }
+}
diff --git a/testing/tests/ikev2/trap-any/hosts/sun/etc/swanctl/swanctl.conf b/testing/tests/ikev2/trap-any/hosts/sun/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..6a69bac
--- /dev/null
@@ -0,0 +1,39 @@
+connections {
+
+   trap-any {
+      remote_addrs = %any
+
+      local {
+         auth = psk
+      }
+      remote {
+         auth = psk
+      }
+      children {
+         trap-any {
+            mode = transport
+            start_action = trap
+         }
+      }
+   }
+
+   # to access the host via SSH in the test environment
+   pass {
+      remote_addrs = 127.0.0.1
+
+      children {
+         pass-ssh {
+            local_ts = 0.0.0.0/0[tcp/22]
+            remote_ts = 0.0.0.0/0[tcp]
+            mode = pass
+            start_action = trap
+         }
+      }
+   }
+}
+
+secrets {
+   ike {
+      secret = 0sv+NkxY9LLZvwj4qCC2o/gGrWDF2d21jL
+   }
+}
diff --git a/testing/tests/ikev2/trap-any/posttest.dat b/testing/tests/ikev2/trap-any/posttest.dat
new file mode 100644 (file)
index 0000000..92f4692
--- /dev/null
@@ -0,0 +1,4 @@
+moon::systemctl stop strongswan
+sun::systemctl stop strongswan
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
diff --git a/testing/tests/ikev2/trap-any/pretest.dat b/testing/tests/ikev2/trap-any/pretest.dat
new file mode 100644 (file)
index 0000000..96500b4
--- /dev/null
@@ -0,0 +1,5 @@
+moon::systemctl start strongswan
+sun::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+moon::sleep 1
similarity index 91%
rename from testing/tests/ikev2-stroke-bye/trap-any/test.conf
rename to testing/tests/ikev2/trap-any/test.conf
index 742bf02bd291ad1f3011ba6e5661c304e84329c9..7273cbd5681d79e6c8f5499266b83a74caa62cae 100644 (file)
@@ -19,3 +19,7 @@ TCPDUMPHOSTS="sun carol"
 # Used for IPsec logging purposes
 #
 IPSECHOSTS="moon sun carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1
diff --git a/testing/tests/ikev2/wildcards/evaltest.dat b/testing/tests/ikev2/wildcards/evaltest.dat
new file mode 100755 (executable)
index 0000000..55850cb
--- /dev/null
@@ -0,0 +1,8 @@
+carol::swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.100 local-port=4500 local-id=C=CH, O=strongSwan Project, OU=Research, CN=carol@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*alice.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.100/32] remote-ts=\[10.1.0.10/32]::YES
+dave :: swanctl --list-sas --raw 2> /dev/null::home.*version=2 state=ESTABLISHED local-host=192.168.0.200 local-port=4500 local-id=C=CH, O=strongSwan Project, OU=Accounting, CN=dave@strongswan.org remote-host=192.168.0.1 remote-port=4500 remote-id=moon.strongswan.org initiator=yes.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*venus.*state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[192.168.0.200/32] remote-ts=\[10.1.0.20/32]::YES
+moon :: swanctl --list-sas --ike-id 1 --raw 2> /dev/null::research.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.100 remote-port=4500 remote-id=C=CH, O=strongSwan Project, OU=Research, CN=carol@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*alice-net.*reqid=1 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.10/32] remote-ts=\[192.168.0.100/32]::YES
+moon :: swanctl --list-sas --ike-id 2 --raw 2> /dev/null::accounting.*version=2 state=ESTABLISHED local-host=192.168.0.1 local-port=4500 local-id=moon.strongswan.org remote-host=192.168.0.200 remote-port=4500 remote-id=C=CH, O=strongSwan Project, OU=Accounting, CN=dave@strongswan.org.*encr-alg=AES_CBC encr-keysize=128 integ-alg=HMAC_SHA2_256_128 prf-alg=PRF_HMAC_SHA2_256 dh-group=CURVE_25519.*child-sas.*venus-net.*reqid=2 state=INSTALLED mode=TUNNEL.*ESP.*encr-alg=AES_GCM_16 encr-keysize=128.*local-ts=\[10.1.0.20/32] remote-ts=\[192.168.0.200/32]::YES
+moon ::cat /var/log/daemon.log::CHILD_SA alice-net.*established.*TS 10.1.0.10/32 === 192.168.0.100/32
+moon ::cat /var/log/daemon.log::CHILD_SA venus-net.*established.*TS 10.1.0.20/32 === 192.168.0.200/32
+moon ::cat /var/log/daemon.log::traffic selectors 10.1.0.20/32 === 192.168.0.100/32 unacceptable::YES
+moon ::cat /var/log/daemon.log::traffic selectors 10.1.0.10/32 === 192.168.0.200/32 unacceptable::YES
diff --git a/testing/tests/ikev2/wildcards/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/wildcards/hosts/carol/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..ed878cf
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default vici
+}
diff --git a/testing/tests/ikev2/wildcards/hosts/carol/etc/swanctl/swanctl.conf b/testing/tests/ikev2/wildcards/hosts/carol/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..434c812
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   home {
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = carolCert.pem
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         alice {
+            remote_ts = 10.1.0.10/32
+            esp_proposals = aes128gcm128-x25519
+         }
+         venus {
+            remote_ts = 10.1.0.20/32
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/wildcards/hosts/dave/etc/strongswan.conf b/testing/tests/ikev2/wildcards/hosts/dave/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..ed878cf
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default vici
+}
diff --git a/testing/tests/ikev2/wildcards/hosts/dave/etc/swanctl/swanctl.conf b/testing/tests/ikev2/wildcards/hosts/dave/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..a91fd92
--- /dev/null
@@ -0,0 +1,27 @@
+connections {
+
+   home {
+      remote_addrs = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = daveCert.pem
+      }
+      remote {
+         auth = pubkey
+         id = moon.strongswan.org
+      }
+      children {
+         alice {
+            remote_ts = 10.1.0.10/32
+            esp_proposals = aes128gcm128-x25519
+         }
+         venus {
+            remote_ts = 10.1.0.20/32
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/wildcards/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/wildcards/hosts/moon/etc/strongswan.conf
new file mode 100755 (executable)
index 0000000..b415e07
--- /dev/null
@@ -0,0 +1,9 @@
+# /etc/strongswan.conf - strongSwan configuration file
+
+swanctl {
+  load = pem pkcs1 x509 revocation constraints pubkey openssl random
+}
+
+charon-systemd {
+  load = random nonce sha1 sha2 aes hmac pem pkcs1 x509 revocation constraints pubkey curve25519 gmp curl kernel-netlink socket-default updown vici
+}
diff --git a/testing/tests/ikev2/wildcards/hosts/moon/etc/swanctl/swanctl.conf b/testing/tests/ikev2/wildcards/hosts/moon/etc/swanctl/swanctl.conf
new file mode 100755 (executable)
index 0000000..f3a2db4
--- /dev/null
@@ -0,0 +1,45 @@
+connections {
+
+   research {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+         id = "C=CH, O=strongSwan Project, OU=Research, CN=*"
+      }
+      children {
+         alice-net {
+            local_ts  = 10.1.0.0/28
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+
+   accounting {
+      local_addrs  = 192.168.0.1
+
+      local {
+         auth = pubkey
+         certs = moonCert.pem
+         id = moon.strongswan.org
+      }
+      remote {
+         auth = pubkey
+      }
+      children {
+         venus-net {
+            local_ts  = 10.1.0.16/28
+            esp_proposals = aes128gcm128-x25519
+         }
+      }
+      version = 2
+      proposals = aes128-sha256-x25519
+   }
+}
diff --git a/testing/tests/ikev2/wildcards/posttest.dat b/testing/tests/ikev2/wildcards/posttest.dat
new file mode 100755 (executable)
index 0000000..2a7f84c
--- /dev/null
@@ -0,0 +1,3 @@
+carol::systemctl stop strongswan
+dave::systemctl stop strongswan
+moon::systemctl stop strongswan
diff --git a/testing/tests/ikev2/wildcards/pretest.dat b/testing/tests/ikev2/wildcards/pretest.dat
new file mode 100755 (executable)
index 0000000..02acbb2
--- /dev/null
@@ -0,0 +1,11 @@
+moon::systemctl start strongswan
+carol::systemctl start strongswan
+dave::systemctl start strongswan
+oon::expect-connection research
+moon::expect-connection accounting
+carol::expect-connection home
+carol::swanctl --initiate --child alice 2> /dev/null
+carol::swanctl --initiate --child venus 2> /dev/null
+dave::expect-connection home
+dave::swanctl --initiate --child alice 2> /dev/null
+dave::swanctl --initiate --child venus 2> /dev/null
diff --git a/testing/tests/ikev2/wildcards/test.conf b/testing/tests/ikev2/wildcards/test.conf
new file mode 100755 (executable)
index 0000000..1227b9d
--- /dev/null
@@ -0,0 +1,25 @@
+#!/bin/bash
+#
+# This configuration file provides information on the
+# guest instances used for this test
+
+# All guest instances that are required for this test
+#
+VIRTHOSTS="alice moon carol winnetou dave"
+
+# Corresponding block diagram
+#
+DIAGRAM="a-m-c-w-d.png"
+
+# Guest instances on which tcpdump is to be started
+#
+TCPDUMPHOSTS="moon"
+
+# Guest instances on which IPsec is started
+# Used for IPsec logging purposes
+#
+IPSECHOSTS="moon carol dave"
+
+# charon controlled by swanctl
+#
+SWANCTL=1