NAME

  HTR_C_In_2SA_SspiSipsrcDproto - Host Transport Mode ESP Inbound 2 SA selection, Same SPI, Same IPsrc, Different protocol
  


TARGET

  Host


SYNOPSIS

  HTR_C_In_2SA_SspiSipsrcDproto.seq [-tooloption ...] -pkt HTR_C_2SA_SspiSipDproto.def
    -tooloption : v6eval tool option
  See also HTR_A_common.def, HTR_E_common.def and HTR_common.def


INITIALIZATION

For details of Network Topology, see 00README

Set NUT's SAD and SPD as following:

              NET5      NET3
    HOST1_NET5 -- Router -- NUT
         -----transport-----> (SA1)
         -----transport-----> (SA2)

Security Association Database (SAD) for SA1

source address HOST1_NET5
destination address NUT_NET3
SPI 0x1000
mode transport
protocol AH
AH algorithm HMAC-MD5
AH algorithm key TAHITEST89ABCDEF

Security Association Database (SAD) for SA2

source address HOST1_NET5
destination address NUT_NET3
SPI 0x1000
mode transport
protocol ESP
ESP algorithm DES-CBC
ESP algorithm key TAHITEST


TEST PROCEDURE

 Tester                      Target
   |                           |
   |-------------------------->|
   |      ICMP Echo Request    |
   |        From Host1         |
   |        (using SA1)        |
   |                           |
   |<--------------------------|
   |      ICMP Echo Reply      |
   |         To Host1          |
   |                           |
   |                           |
   |-------------------------->|
   |      ICMP Echo Request    |
   |        From Host1         |
   |        (using SA2)        |
   |                           |
   |<--------------------------|
   |      ICMP Echo Reply      |
   |         To Host1          |
   |                           |
   v                           v
  1. Send ICMP Echo Request using SA1 from Host1
  2. Receive ICMP Echo Reply to Host1
  3. Send ICMP Echo Request using SA2 from Host1
  4. Receive ICMP Echo Reply to Host1

ICMP Echo Request using SA1 from Host1

IP Header Source Address HOST1_NET5
Destination Address NUT_NET3
AH SPI 0x1000
Algorithm HMAC-MD5
Key TAHITEST89ABCDEF
ICMP Type 128 (Echo Request)

ICMP Echo Reply to Host1

IP Header Source Address NUT_NET3
Destination Address HOST1_NET5
ICMP Type 129 (Echo Reply)

ICMP Echo Request using SA2 from Host1

IP Header Source Address HOST1_NET5
Destination Address NUT_NET3
ESP SPI 0x1000
Algorithm DES-CBC
Key TAHITEST
ICMP Type 128 (Echo Request)

ICMP Echo Reply to Host1

IP Header Source Address NUT_NET3
Destination Address HOST1_NET5
ICMP Type 129 (Echo Reply)


JUDGMENT

  PASS: Both ICMP Echo Reply received


SEE ALSO

  perldoc V6evalTool
  IPSEC.html IPsec Test Common Utility