Title

  Test IKEv2.EN.I.1.1.7.1: Narrowing the range of members of the set of traffic selectors
  Part A (BASIC)


Purpose

  To verify an IKEv2 device allows the responder to choose a subset of the traffic proposed by
  the initiator.


References

  * [RFC4306] - Section 2.9


Test Setup

  * Network Topology
      Connect the devices according to the Common Topology.
  * Configuration
      In each part, configure the devices according to the Common Configuration
  * Pre-Sequence and Cleanup Sequence
      IKEv2 on the NUT is disabled after each part.


Procedure

   NUT                  TN1
(End-Node)           (End-Node)
    |                    |
    |------------------->| IKE_SA_INIT request (HDR, SAi1, KEi, Ni)
    |                    | (Judgement #1)
    |<-------------------| IKE_SA_INIT Response (HDR, SAr1, KEr, Nr)
    |                    | (Packet #1)
    |                    |
    |------------------->| IKE_AUTH request (HDR, SK {IDi, AUTH, N, SAi2, TSi, TSr})
    |                    | (Judgement #2)
    |<-------------------| IKE_AUTH response (HDR, SK {IDr, AUTH, N, SAr2, TSi, TSr})
    |                    | (Packet #2)
    |                    |
    |<-------------------| IPSec {TCP SYN}
    |                    | (Packet #3)
    |------------------->| IPSec {TCP RST}
    |                    | (Judgement #3)  
    |                    |                
    |<-------------------| IPsec {ICMPv6 Echo Request} 
    |                    | (Packet #4)
    |---------X          | IPsec {ICMPv6 Echo Reply} 
    |                    | (Judgement #4)
    |                    |
    V                    V
 
 N: USE_TRANSPORT_MODE
Packet #1 See Common Packet #2
Packet #2 See below
Packet #3 See below
Packet #4 See Common Packet #19

Packet #2: IKE_AUTH response
TSi Payload
Traffic Selector TS Type 8 (IPV6_ADDR_RANGE)
IP Protocol ID 6 (tcp)
Selector Length 40
Start Port 0
End Port 65535
Starting Address TN1's Global Address on Link X
Ending Address TN1's Global Address on Link X

TSr Payload
Traffic Selector TS Type 8 (IPV6_ADDR_RANGE)
IP Protocol ID 6 (tcp)
Selector Length 40
Start Port 0
End Port 65535
Starting Address NUT's Global Address on Link A
Ending Address NUT's Global Address on Link A

Packet #3: TCP-SYN
IPv6 Header Source Address TN1's Global Address on Link X
Destination Address NUT's Global Address on Link A
ESP Security Parameter Index CHILD_SA's SPI value used by
this message
Sequence Number The value incremented the
previous encrypted packet's
Sequence Number by one.
Payload Data Subsequent data encrypted by
underlying encryption algorithm
Padding Any value which to be a multiple
of the encryption block size
Pad Length The length of the Padding field
Next Header 6 (TCP)
Integrity Check Value The cryptographic checksum of
the entire message
TCP Header Source Port 500
Destination Port 500
Flags SYN (0x02)
  Part A (BASIC)
       1. NUT starts to negotiate with TN1 by sending IKE_SA_INIT request.
       2. Observe the messages transmitted on Link A.
       3. TN1 responds with an IKE_SA_INIT response to the NUT.
       4. Observe the messages transmitted on Link A.
       5. After reception of IKE_AUTH request from the NUT, TN1 responds with an IKE_AUTH
          response to the NUT.
       6. TN1 transmits a TCP-SYN packet with IPsec ESP using corresponding algorithms to closed
          port on NUT.
       7. Observe the messages transmitted on Link A.
       8. TN1 transmits an Echo Request with IPsec ESP using corresponding algorithms to NUT.
       9. Observe the messages transmitted on Link A.


Observable Result

  Part A
    Step 2: Judgment #1
      The NUT transmits an IKE_SA_INIT request including "ENCR_3DES",
      "PRF_HMAC_SHA1", "AUTH_HMAC_SHA1_96" and "D-H group 2" as proposed
      algorithms.
  
    Step 4: Judgment #2
      The NUT transmits an IKE_AUTH request including "ENCR_3DES",
      "AUTH_HMAC_SHA1_96" and "No Extended Sequence Numbers" as proposed algorithms.
  
    Step 7: Judgment #3
      The NUT transmits a TCP-RST packet with IPsec ESP using corresponding algorithms.
  
    Step 9: Judgment #4
      The NUT never transmit an Echo Reply with IPsec ESP using corresponding algorithms.


Possible Problems

  * None.