NAME

  HTR_E_In_descbc_hmacsha2_256 - Host Transport Mode ESP Inbound DES-CBC with HMAC-SHA2-256 authentication
  


TARGET

  Host


SYNOPSIS

  HTR_E_In_descbc_hmacsha2_256.seq [-tooloption ...] -pkt HTR_E_descbc_hmacsha2_256.def
    -tooloption : v6eval tool option
  See also HTR_E_common.def and HTR_common.def


INITIALIZATION

For details of Network Topology, see 00README

Set NUT's SAD and SPD as following:

              NET5      NET3
    HOST1_NET5 -- Router -- NUT
         -----transport----->

Security Association Database (SAD)

source address HOST1_NET5
destination address NUT_NET3
SPI 0x1000
mode transport
protocol ESP
ESP algorithm DES-CBC
ESP algorithm key TAHITEST
ESP authentication HMAC-SHA2-256
ESP authentication key TAHITEST89ABCDEFTAHITEST89ABCDEF

Security Policy Database (SPD)

source address HOST1_NET5
destination address NUT_NET3
upper spec any
direction in
protocol ESP
mode transport


TEST PROCEDURE

 Tester                      Target
   |                           |
   |-------------------------->|
   |      ICMP Echo Request    |
   |        (with ESP)         |
   |                           |
   |<--------------------------|
   |      ICMP Echo Reply      |
   |                           |
   v                           v
  1. Send ICMP Echo Request with ESP
  2. Receive ICMP Echo Reply

ICMP Echo Request with ESP

IP Header Source Address HOST1_NET5
Destination Address NUT_NET3
ESP SPI 0x1000
Algorithm DES-CBC
Key TAHITEST
Authentication Algorithm HMAC-SHA2-256
Authentication Key TAHITEST89ABCDEFTAHITEST89ABCDEF
ICMP Type 128 (Echo Request)

ICMP Echo Reply

IP Header Source Address NUT_NET3
Destination Address HOST1_NET5
ICMP Type 129 (Echo Reply)


JUDGMENT

  PASS: ICMP Echo Reply received


SEE ALSO

  perldoc V6evalTool
  IPSEC.html IPsec Test Common Utility