NAME

  RTU_E_In_null_hmacmd5 - Router Tunnel Mode ESP Inbound NULL with HMAC-MD5 authentication


TARGET

  Router


SYNOPSIS

  RTU_E_In_null_hmacmd5.seq [-tooloption ...] -pkt RTU_E_null_hmacmd5.def
    -tooloption : v6eval tool option
  See also RTU_E_common.def and RTU_common.def


INITIALIZATION

For details of Network Topology, see 00README

Set NUT's SAD and SPD as following:

                           (Link0) (Link1)
            NET4   NET2      NET0   NET1
  HOST1_NET4 -- SG1 -- Router -- NUT -- HOST1_NET1
                 =====tunnel======>

Security Association Database (SAD)

source address SG1_NET2
destination address NUT_NET0
SPI 0x1000
mode tunnel
protocol ESP
ESP algorithm NULL
ESP authentication HMAC-MD5
ESP authentication key TAHITEST89ABCDEF

Security Policy Database (SPD)

No SPD entry


TEST PROCEDURE

 Tester                      Target                      Tester
              (Link0)                     (Link1)
   |                           |                           |
   |-------------------------->|                           |
   |      ICMP Echo Request    |                           |
   |        (with ESP)         |                           |
   |                           |-------------------------->|
   |                           |      ICMP Echo Request    |
   |                           |                           |
   |                           |                           |
   |                           |                           |
   v                           v                           v
  1. Send ICMP Echo Request with ESP to Link0
  2. Receive ICMP Echo Request from Link1

ICMP Echo Request with ESP to Link0

IP Header Source Address SG1_NET2
Destination Address NUT_NET0
ESP SPI 0x1000
Algorithm NULL
Authentication Algorithm HMAC-MD5
Authentication Key TAHITEST89ABCDEF
IP Header Source Address HOST1_NET4
Destination Address HOST1_NET1
ICMP Type 128 (Echo Request)

ICMP Echo Request from Link1

IP Header Source Address HOST1_NET4
Destination Address HOST1_NET1
ICMP Type 128 (Echo Request)


JUDGMENT

  PASS: ICMP Echo Request received


SEE ALSO

  perldoc V6evalTool
  IPSEC.html IPsec Test Common Utility