The roadwarrior carol and the gateway moon use the Crypto API of the Linux kernel via the af_alg userland interface for all symmetric encryption and hash functions whereas roadwarrior dave uses the default strongSwan cryptographical plugins aes des sha1 sha2 md5 gmp.

The roadwarriors carol and dave set up a connection each to gateway moon. The authentication is based on X.509 certificates. Upon the successful establishment of the IPsec tunnel automatically iptables-based firewall rules are inserted which let pass the tunneled traffic. In order to test both tunnel and firewall, both carol and dave ping the client alice behind the gateway moon.