aboutsummaryrefslogtreecommitdiffstats
path: root/testing/tests/ikev1-p-p/nat-rw/evaltest.dat
diff options
context:
space:
mode:
authorAndreas Steffen <andreas.steffen@strongswan.org>2012-05-23 14:47:41 +0200
committerAndreas Steffen <andreas.steffen@strongswan.org>2012-05-23 14:47:41 +0200
commitad59f3a91a7bbe79b69845e521732b6842afa02c (patch)
tree48098972110ff93fc4110ffb86ee7e43fe5a1bbc /testing/tests/ikev1-p-p/nat-rw/evaltest.dat
parent148b6438807cf8fd2f6ae04ac4b77795d0c21fea (diff)
downloadstrongswan-ad59f3a91a7bbe79b69845e521732b6842afa02c.tar.bz2
strongswan-ad59f3a91a7bbe79b69845e521732b6842afa02c.tar.xz
added ikev1 pluto-charon interoperability scenarios
Diffstat (limited to 'testing/tests/ikev1-p-p/nat-rw/evaltest.dat')
-rw-r--r--testing/tests/ikev1-p-p/nat-rw/evaltest.dat17
1 files changed, 17 insertions, 0 deletions
diff --git a/testing/tests/ikev1-p-p/nat-rw/evaltest.dat b/testing/tests/ikev1-p-p/nat-rw/evaltest.dat
new file mode 100644
index 000000000..cfd6c11f9
--- /dev/null
+++ b/testing/tests/ikev1-p-p/nat-rw/evaltest.dat
@@ -0,0 +1,17 @@
+alice::ipsec status 2> /dev/null::nat-t.*STATE_MAIN_I4.*ISAKMP SA established::YES
+venus::ipsec status 2> /dev/null::nat-t.*STATE_MAIN_I4.*ISAKMP SA established::YES
+sun:: ipsec status 2> /dev/null::nat-t.*STATE_MAIN_R3.*ISAKMP SA established::YES
+sun:: ipsec status 2> /dev/null::nat-t.*sun.strongswan.org.*alice@strongswan.org::YES
+sun:: ipsec status 2> /dev/null::nat-t.*sun.strongswan.org.*venus.strongswan.org::YES
+alice::ipsec status 2> /dev/null::nat-t.*STATE_QUICK_I2.*IPsec SA established::YES
+venus::ipsec status 2> /dev/null::nat-t.*STATE_QUICK_I2.*IPsec SA established::YES
+sun:: ipsec status 2> /dev/null::nat-t.*STATE_QUICK_R2.*IPsec SA established::YES
+alice::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_seq=1::YES
+venus::ping -c 1 PH_IP_BOB::64 bytes from PH_IP_BOB: icmp_seq=1::YES
+bob:: ping -c 1 PH_IP_ALICE::64 bytes from PH_IP_ALICE: icmp_seq=1::YES
+bob:: ping -c 1 PH_IP_VENUS::64 bytes from PH_IP_VENUS: icmp_seq=1::YES
+moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.ipsec-nat-t: UDP-encap: ESP::YES
+moon::tcpdump::IP sun.strongswan.org.ipsec-nat-t > moon.strongswan.org.*: UDP-encap: ESP::YES
+moon::tcpdump::IP moon.strongswan.org.* > sun.strongswan.org.ipsec-nat-t: isakmp-nat-keep-alive::YES
+alice::cat /var/log/auth.log::inserting event EVENT_NAT_T_KEEPALIVE, timeout in 5 seconds::YES
+venus::cat /var/log/auth.log::inserting event EVENT_NAT_T_KEEPALIVE, timeout in 5 seconds::YES