diff options
author | Andreas Steffen <andreas.steffen@strongswan.org> | 2010-08-29 20:24:12 +0200 |
---|---|---|
committer | Andreas Steffen <andreas.steffen@strongswan.org> | 2010-08-29 20:24:12 +0200 |
commit | 8318d884501606a1dbc82871bbde96ecf71aa636 (patch) | |
tree | bb3836eda9dd65f064c213bd51ecd32cb7451cdc /testing/tests | |
parent | 897c7a72cfdaac787430db070e76002ee41dc4c2 (diff) | |
download | strongswan-8318d884501606a1dbc82871bbde96ecf71aa636.tar.bz2 strongswan-8318d884501606a1dbc82871bbde96ecf71aa636.tar.xz |
replaced ikev2/esp-alg-aes-ccm by ikev2/alg-aes-ccm
Diffstat (limited to 'testing/tests')
-rw-r--r-- | testing/tests/ikev2/alg-aes-ccm/description.txt | 4 | ||||
-rw-r--r-- | testing/tests/ikev2/alg-aes-ccm/evaltest.dat (renamed from testing/tests/ikev2/esp-alg-aes-ccm/evaltest.dat) | 8 | ||||
-rwxr-xr-x | testing/tests/ikev2/alg-aes-ccm/hosts/carol/etc/ipsec.conf (renamed from testing/tests/ikev2/esp-alg-aes-ccm/hosts/carol/etc/ipsec.conf) | 2 | ||||
-rw-r--r-- | testing/tests/ikev2/alg-aes-ccm/hosts/carol/etc/strongswan.conf (renamed from testing/tests/ikev2/esp-alg-aes-ccm/hosts/moon/etc/strongswan.conf) | 2 | ||||
-rwxr-xr-x | testing/tests/ikev2/alg-aes-ccm/hosts/moon/etc/ipsec.conf (renamed from testing/tests/ikev2/esp-alg-aes-ccm/hosts/moon/etc/ipsec.conf) | 2 | ||||
-rw-r--r-- | testing/tests/ikev2/alg-aes-ccm/hosts/moon/etc/strongswan.conf (renamed from testing/tests/ikev2/esp-alg-aes-ccm/hosts/carol/etc/strongswan.conf) | 2 | ||||
-rw-r--r-- | testing/tests/ikev2/alg-aes-ccm/posttest.dat (renamed from testing/tests/ikev2/esp-alg-aes-ccm/posttest.dat) | 0 | ||||
-rw-r--r-- | testing/tests/ikev2/alg-aes-ccm/pretest.dat (renamed from testing/tests/ikev2/esp-alg-aes-ccm/pretest.dat) | 0 | ||||
-rw-r--r-- | testing/tests/ikev2/alg-aes-ccm/test.conf (renamed from testing/tests/ikev2/esp-alg-aes-ccm/test.conf) | 0 | ||||
-rw-r--r-- | testing/tests/ikev2/esp-alg-aes-ccm/description.txt | 4 |
10 files changed, 13 insertions, 11 deletions
diff --git a/testing/tests/ikev2/alg-aes-ccm/description.txt b/testing/tests/ikev2/alg-aes-ccm/description.txt new file mode 100644 index 000000000..28e38ca7f --- /dev/null +++ b/testing/tests/ikev2/alg-aes-ccm/description.txt @@ -0,0 +1,4 @@ +Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the cipher suite +<b>AES_CCM_12_128</b> both for IKE and ESP by defining <b>ike=aes128ccm12-aesxcbc-modp2048</b> +(or alternatively <b>aes128ccm96</b>) and <b>esp=aes128ccm12-modp2048</b> in ipsec.conf, respectively. +A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel. diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/evaltest.dat b/testing/tests/ikev2/alg-aes-ccm/evaltest.dat index f7959d129..0834a8db0 100644 --- a/testing/tests/ikev2/esp-alg-aes-ccm/evaltest.dat +++ b/testing/tests/ikev2/alg-aes-ccm/evaltest.dat @@ -1,9 +1,11 @@ moon::ipsec statusall::rw.*INSTALLED::YES carol::ipsec statusall::home.*INSTALLED::YES carol::ping -c 1 -s 120 -p deadbeef PH_IP_ALICE::128 bytes from PH_IP_ALICE: icmp_seq=1::YES -moon::ipsec statusall::AES_CCM_12_128::YES -carol::ipsec statusall::AES_CCM_12_128::YES -carol::ip xfrm state::aead rfc4309(ccm(aes))::YES +moon::ipsec statusall::IKE proposal: AES_CCM_12_128::YES +carol::ipsec statusall::IKE proposal: AES_CCM_12_128::YES +moon::ipsec statusall::AES_CCM_12_128,::YES +carol::ipsec statusall::AES_CCM_12_128,::YES moon::ip xfrm state::aead rfc4309(ccm(aes))::YES +carol::ip xfrm state::aead rfc4309(ccm(aes))::YES moon::tcpdump::IP carol.strongswan.org > moon.strongswan.org: ESP.*length 180::YES moon::tcpdump::IP moon.strongswan.org > carol.strongswan.org: ESP.*length 180::YES diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/hosts/carol/etc/ipsec.conf b/testing/tests/ikev2/alg-aes-ccm/hosts/carol/etc/ipsec.conf index 85c825002..6bcfbc28d 100755 --- a/testing/tests/ikev2/esp-alg-aes-ccm/hosts/carol/etc/ipsec.conf +++ b/testing/tests/ikev2/alg-aes-ccm/hosts/carol/etc/ipsec.conf @@ -11,7 +11,7 @@ conn %default rekeymargin=3m keyingtries=1 keyexchange=ikev2 - ike=aes128-aesxcbc-modp2048! + ike=aes128ccm96-aesxcbc-modp2048! esp=aes128ccm96-modp2048! conn home diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/hosts/moon/etc/strongswan.conf b/testing/tests/ikev2/alg-aes-ccm/hosts/carol/etc/strongswan.conf index 339b56987..db2c09bae 100644 --- a/testing/tests/ikev2/esp-alg-aes-ccm/hosts/moon/etc/strongswan.conf +++ b/testing/tests/ikev2/alg-aes-ccm/hosts/carol/etc/strongswan.conf @@ -1,5 +1,5 @@ # /etc/strongswan.conf - strongSwan configuration file charon { - load = curl aes des sha1 sha2 md5 pem pkcs1 gmp random x509 revocation hmac xcbc stroke kernel-netlink socket-default updown + load = curl aes des sha1 sha2 md5 pem pkcs1 gmp random x509 revocation hmac xcbc ccm stroke kernel-netlink socket-default updown } diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/hosts/moon/etc/ipsec.conf b/testing/tests/ikev2/alg-aes-ccm/hosts/moon/etc/ipsec.conf index 8f8404516..1d6f13861 100755 --- a/testing/tests/ikev2/esp-alg-aes-ccm/hosts/moon/etc/ipsec.conf +++ b/testing/tests/ikev2/alg-aes-ccm/hosts/moon/etc/ipsec.conf @@ -11,7 +11,7 @@ conn %default rekeymargin=3m keyingtries=1 keyexchange=ikev2 - ike=aes128-aesxcbc-modp2048! + ike=aes128ccm12-aesxcbc-modp2048! esp=aes128ccm12-modp2048! conn rw diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/hosts/carol/etc/strongswan.conf b/testing/tests/ikev2/alg-aes-ccm/hosts/moon/etc/strongswan.conf index 339b56987..db2c09bae 100644 --- a/testing/tests/ikev2/esp-alg-aes-ccm/hosts/carol/etc/strongswan.conf +++ b/testing/tests/ikev2/alg-aes-ccm/hosts/moon/etc/strongswan.conf @@ -1,5 +1,5 @@ # /etc/strongswan.conf - strongSwan configuration file charon { - load = curl aes des sha1 sha2 md5 pem pkcs1 gmp random x509 revocation hmac xcbc stroke kernel-netlink socket-default updown + load = curl aes des sha1 sha2 md5 pem pkcs1 gmp random x509 revocation hmac xcbc ccm stroke kernel-netlink socket-default updown } diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/posttest.dat b/testing/tests/ikev2/alg-aes-ccm/posttest.dat index 94a400606..94a400606 100644 --- a/testing/tests/ikev2/esp-alg-aes-ccm/posttest.dat +++ b/testing/tests/ikev2/alg-aes-ccm/posttest.dat diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/pretest.dat b/testing/tests/ikev2/alg-aes-ccm/pretest.dat index f360351e1..f360351e1 100644 --- a/testing/tests/ikev2/esp-alg-aes-ccm/pretest.dat +++ b/testing/tests/ikev2/alg-aes-ccm/pretest.dat diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/test.conf b/testing/tests/ikev2/alg-aes-ccm/test.conf index acb73b06f..acb73b06f 100644 --- a/testing/tests/ikev2/esp-alg-aes-ccm/test.conf +++ b/testing/tests/ikev2/alg-aes-ccm/test.conf diff --git a/testing/tests/ikev2/esp-alg-aes-ccm/description.txt b/testing/tests/ikev2/esp-alg-aes-ccm/description.txt deleted file mode 100644 index 9fe03b010..000000000 --- a/testing/tests/ikev2/esp-alg-aes-ccm/description.txt +++ /dev/null @@ -1,4 +0,0 @@ -Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite -<b>AES_CCM_12_128</b> by defining <b>esp=aes128ccm12-modp2048</b> or alternatively -<b>esp=aes128ccm96-modp2048</b> in ipsec.conf. -A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel. |