]> git.ipfire.org Git - people/ms/strongswan.git/blob - testing/tests/ikev2/net2net-esn/description.txt
testing: Reorganizing IKEv1 and IKEv2 examples
[people/ms/strongswan.git] / testing / tests / ikev2 / net2net-esn / description.txt
1 A connection between the subnets behind the gateways <b>moon</b> and <b>sun</b> is set up.
2 With <b>esp=aes128gcm128-esn-noesn-x25519</b> gateway <b>moon</b> proposes the use of
3 <b>Extended Sequence Numbers</b> but can also live without them. Gateway <b>sun</b>
4 defines <b>esp=aes128gcm128-esn-x25519</b> and thus decides on the use of ESN.
5 The authentication is based on <b>X.509 certificates</b>.
6 <p/>
7 Upon the successful establishment of the IPsec tunnel, the updown script automatically
8 inserts iptables-based firewall rules that let pass the tunneled traffic.
9 In order to test both tunnel and firewall, client <b>alice</b> behind gateway <b>moon</b>
10 pings client <b>bob</b> located behind gateway <b>sun</b>.