Sponsored Content
Full Discussion: IPSEC
Special Forums Cybersecurity IPSEC Post 302612733 by elinaz on Monday 26th of March 2012 09:45:07 AM
Old 03-26-2012
IPSEC

hello,
after configuration ipsec in ip4 I can not ping between client and server whereas I had success ping before configuration!
I also generate different key for AH and ESP as i have shown below.
what is my problem and what should i do to have ping and test the configuration?


code:
Code:
"# Configuration for (client)129.241.208.75  # Flush the SAD and SPD flush; spdflush;  
# Attention: Use this keys only for testing purposes! 
# Generate your own keys!  
# AH SAs using 128 bit long keys add 129.241.208.75 129.241.208.230 ah 0x200 -A hmac-md5         0xb3c37ea2137625efe089a666765d2097; add 129.241.208.230 129.241.208.75 ah 0x300 -A hmac-md5         0xb885cef75052fd4bdd01220cf0930a2f;  
# ESP SAs using 192 bit long keys (168 + 24 parity) add 129.241.208.75 129.241.208.230 esp 0x201 -E 3des-cbc         0xb0ed5648c7e39109a6017189c4f10ab88fd9b303114ef06c; add 129.241.208.230 129.241.208.75 esp 0x301 -E 3des-cbc         0xbde43d633d7be9cf04955f5cfc06490e95d6947d398e3fd6;  
# Security policies spdadd 129.241.208.75 129.241.208.230 any -P out ipsec            esp/transport//require            ah/transport//require;  spdadd 129.241.208.230 129.241.208.75 any -P in ipsec            esp/transport//require            ah/transport//require;

Moderator's Comments:
Mod Comment code tags for code, please.

Last edited by Corona688; 03-26-2012 at 12:34 PM..
 

10 More Discussions You Might Find Interesting

1. Cybersecurity

IPSec - VPN using shared key

Hello! I have some trouble trying to configure a VPN with two gateways. One of them uses IPSec with a single key, 256bits length, specified in /etc/ipsec.secrets. As FreeSwan manual page says, if i put esp=3des-md5-96, will be used a "64bit IV key (internally generated), a 192bit 3des ekey and a... (3 Replies)
Discussion started by: eNTer
3 Replies

2. Solaris

Solaris 10 IPSec peformance

Hi, does anyone have an experience how many IPSec tunnels Solaris 10 is able manage. A rough estimation would be great. I know it's hardly dependent on the hardware used, so if anyone says on a 490 with 2 CPUs and 4GB RAM a maximum of 1000 IPSec tunnels is possible, that would be great. I... (1 Reply)
Discussion started by: blombo
1 Replies

3. Cybersecurity

Problem while establishing ISAKMP in ipsec

Hi, I am facing problem while setting up ISAKMP between two hosts. I can see only the Initiator messages but no responder messages in tcpdump. Does anyone know the cause of this behaviour? FYI, here is the extracted information from tcpdump : 14:47:08.699113 IP 10.118.231.143.isakmp >... (0 Replies)
Discussion started by: universalTechie
0 Replies

4. IP Networking

IPSec VPN Routing

Hello, I'm trying to setup a gateway VPN between two routers across an unsecured network between two local networks. The routers are both linux and I'm using the ipsec tools, racoon and setkey. So far hosts from either local net can successfully ping hosts on the other local net without issue. ... (0 Replies)
Discussion started by: salukibob
0 Replies

5. Red Hat

ipsec policy not working

Hi, I am trying to set a policy between 2 machines for all the ports except for 22 i.e. for tcp - basically I want to bypass ssh. But my policy doesn't seem to work. Here are the entries spdadd 1.2.3.4 4.3.2.1 any -P out prio 100 ipsec esp/transport//require ah/transport//require; spdadd... (0 Replies)
Discussion started by: ahamed101
0 Replies

6. BSD

Problem on IPSec

Hi, this is my first post...:p Hello Admin :) Can I have an ask for something with my configuration ? I have finished some kind of the tutorial to build ipsec site to site, and the "step" has finished completely. I have a simulation with a local design topology with two PC's (FreeBSD ... (0 Replies)
Discussion started by: aulia
0 Replies

7. UNIX for Advanced & Expert Users

Ipsec implementation

How can i implement Ipsec between two machines in linux_ ubuntu? any link?? suggestion?? (0 Replies)
Discussion started by: elinaz
0 Replies

8. AIX

Allow port range using IPsec?

Hi Guys, Please could you tell me if it is possible to have a single rule/filter to allow a certain port range instead of a separate rule for each port? I'm sure it must be possible but I am unable to find the syntax. Thanks Chris (4 Replies)
Discussion started by: chrisstevens
4 Replies

9. IP Networking

VPN IPSec Openswan

Hi all, I have installed Openswan and configured IPSec and works perfect, but for some unknown reasons it stop working. I see that the tunnels are up and established. The route to the destination are added. Everything by the book seems to be ok. But somehow when i start to ping the other side (... (4 Replies)
Discussion started by: ivancd
4 Replies

10. Solaris

What's wrong with my ipsec configuration?

I want a lan encrypted with ipsec. This is my /etc/inet/ike/config p1_xform { auth_method preshared oakley_group 5 auth_alg sha256 encr_alg aes } p2_pfs 2 this is my /etc/inet/secret/ike.preshared # ike.preshared on hostA, 192.168.0.21 #... { localidtype IP localid... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies
SETKEY(8)						    BSD System Manager's Manual 						 SETKEY(8)

NAME
setkey -- manually manipulate the IPsec SA/SP database SYNOPSIS
setkey [-dv] -c setkey [-dv] -f filename setkey [-adPlv] -D setkey [-dPv] -F setkey [-h] -x DESCRIPTION
setkey adds, updates, dumps, or flushes Security Association Database (SAD) entries as well as Security Policy Database (SPD) entries in the kernel. setkey takes a series of operations from the standard input (if invoked with -c) or the file named filename (if invoked with -f filename). -D Dump the SAD entries. If with -P, the SPD entries are dumped. -F Flush the SAD entries. If with -P, the SPD entries are flushed. -a setkey usually does not display dead SAD entries with -D. If with -a, the dead SAD entries will be displayed as well. A dead SAD entry means that it has been expired but remains because it is referenced by SPD entries. -d Enable to print debugging messages for command parser, without talking to kernel. It is not used usually. -x Loop forever and dump all the messages transmitted to PF_KEY socket. -xx makes each timestamps unformatted. -h Add hexadecimal dump on -x mode. -l Loop forever with short output on -D. -v Be verbose. The program will dump messages exchanged on PF_KEY socket, including messages sent from other processes to the kernel. Operations have the following grammar. Note that lines starting with hashmarks ('#') are treated as comment lines. add src dst protocol spi [extensions] algorithm... ; Add an SAD entry. get src dst protocol spi ; Show an SAD entry. delete src dst protocol spi ; Remove an SAD entry. deleteall src dst protocol ; Remove all SAD entries that match the specification. flush [protocol] ; Clear all SAD entries matched by the options. dump [protocol] ; Dumps all SAD entries matched by the options. spdadd src_range dst_range upperspec policy ; Add an SPD entry. spddelete src_range dst_range upperspec -P direction ; Delete an SPD entry. spdflush ; Clear all SPD entries. spddump ; Dumps all SPD entries. Meta-arguments are as follows: src dst Source/destination of the secure communication is specified as IPv4/v6 address. setkey does not consult hostname-to-address for arguments src and dst. They must be in numeric form. protocol protocol is one of following: esp ESP based on rfc2405 esp-old ESP based on rfc1827 ah AH based on rfc2402 ah-old AH based on rfc1826 ipcomp IPCOMP spi Security Parameter Index (SPI) for the SAD and the SPD. It must be decimal number or hexadecimal number You cannot use the set of SPI values in the range 0 through 255. (with 0x attached). extensions takes some of the following: -m mode Specify a security protocol mode for use. mode is one of following: transport, tunnel or any. The default value is any. -r size Specify window size of bytes for replay prevention. size must be decimal number in 32-bit word. If size is zero or not specified, replay check don't take place. -u id Specify the identifier of the policy entry in SPD. See policy. -f pad_option defines the content of the ESP padding. pad_option is one of following: zero-pad All of the padding are zero. random-pad A series of randomized values are set. seq-pad A series of sequential increasing numbers started from 1 are set. -f nocyclic-seq Don't allow cyclic sequence number. -lh time -ls time Specify hard/soft life time duration of the SA. algorithm -E ealgo key Specify a encryption algorithm. -A aalgo key Specify a authentication algorithm. If -A is used with protocol esp, it will be treated as ESP payload authentication algorithm. -C calgo [-R] Specify compression algorithm. If -R is not specified with ipcomp line, the kernel will use well-known IPComp CPI (com- pression parameter index) on IPComp CPI field on packets, and spi field will be ignored. spi field is only for kernel internal use in this case. If -R is used, the value on spi field will appear on IPComp CPI field on outgoing packets. spi field needs to be smaller than 0x10000 in this case. protocol esp accepts -E and -A. protocol esp-old accepts -E only. protocol ah and ah-old accept -A only. protocol ipcomp accepts -C only. key must be double-quoted character string or series of hexadecimal digits. Possible values for ealgo, aalgo and calgo are specified in separate section. src_range dst_range These are selections of the secure communication specified as IPv4/v6 address or IPv4/v6 address range, and it may accompany TCP/UDP port specification. This takes the following form: address address/prefixlen address[port] address/prefixlen[port] prefixlen and port must be decimal number. The square bracket around port is really necessary. They are not manpage metacharacters. setkey does not consult hostname-to-address for arguments src and dst. They must be in numeric form. upperspec Upper-layer protocol to be used. You can use one of words in /etc/protocols as upperspec. Or icmp6, ip4, and any can be specified. any stands for ``any protocol''. Also you can use the protocol number. NOTE: upperspec does not work against forwarding case at this moment, as it requires extra reassembly at forwarding node (not imple- mented at this moment). We have many protocols in /etc/protocols, but protocols except of TCP, UDP and ICMP may not be suitable to use with IPSec. You have to consider and be careful to use them. icmp tcp udp all protocols policy policy is the one of following: -P direction discard -P direction none -P direction ipsec protocol/mode/src-dst/level You must specify the direction of its policy as direction. Either out or in are used. discard means the packet matching indexes will be discarded. none means that IPsec operation will not take place onto the packet. ipsec means that IPsec operation will take place onto the packet. Either ah, esp or ipcomp is to be set as protocol. mode is either transport or tunnel. If mode is tunnel, you must specify the end-points addresses of the SA as src and dst with '-' between these addresses which is used to specify the SA to use. If mode is transport, both src and dst can be omited. level is to be one of the following: default, use, require or unique. If the SA is not available in every level, the kernel will request getting SA to the key exchange daemon. default means the kernel consults to the system wide default against protocol you specified, e.g. esp_trans_deflev sysctl variable, when the kernel processes the packet. use means that the kernel use a SA if it's available, otherwise the kernel keeps normal operation. require means SA is required whenever the kernel sends a packet matched with the policy. unique is the same to require. In addition, it allows the pol- icy to bind with the unique out-bound SA. If you use the SA by manual keying, you can put the decimal number as the policy identi- fier after unique separated by colon '' like the following; unique:number. number must be between 1 and 32767. It corresponds to extensions -u. Note that ``discard'' and ``none'' are not in the syntax described in ipsec_set_policy(3). There are little differences in the syn- tax. See ipsec_set_policy(3) for detail. ALGORITHMS
The following list shows the supported algorithms. protocol and algorithm are almost orthogonal. Followings are the list of authentication algorithms that can be used as aalgo in -A aalgo of protocol parameter: algorithm keylen (bits) comment hmac-md5 128 ah: rfc2403 128 ah-old: rfc2085 hmac-sha1 160 ah: rfc2404 160 ah-old: 128bit ICV (no document) keyed-md5 128 ah: 96bit ICV (no document) 128 ah-old: rfc1828 keyed-sha1 160 ah: 96bit ICV (no document) 160 ah-old: 128bit ICV (no document) null 0 to 2048 for debugging hmac-sha2-256 256 ah: 96bit ICV (no document) 256 ah-old: 128bit ICV (no document) hmac-sha2-384 384 ah: 96bit ICV (no document) 384 ah-old: 128bit ICV (no document) hmac-sha2-512 512 ah: 96bit ICV (no document) 512 ah-old: 128bit ICV (no document) Followings are the list of encryption algorithms that can be used as ealgo in -E ealgo of protocol parameter: algorithm keylen (bits) comment des-cbc 64 esp-old: rfc1829, esp: rfc2405 3des-cbc 192 rfc2451 simple 0 to 2048 rfc2410 blowfish-cbc 40 to 448 rfc2451 cast128-cbc 40 to 128 rfc2451 des-deriv 64 ipsec-ciph-des-derived-01 (expired) 3des-deriv 192 no document rijndael-cbc 128/192/256 draft-ietf-ipsec-ciph-aes-cbc-00 Followings are the list of compression algorithms that can be used as calgo in -C calgo of protocol parameter: algorithm comment deflate rfc2394 lzs rfc2395 EXAMPLES
add 3ffe:501:4819::1 3ffe:501:481d::1 esp 123457 -E des-cbc "ESP SA!!" ; add 3ffe:501:4819::1 3ffe:501:481d::1 ah 123456 -A hmac-sha1 "AH SA configuration!" ; add 10.0.11.41 10.0.11.33 esp 0x10001 -E des-cbc "ESP with" -A hmac-md5 "authentication!!" ; get 3ffe:501:4819::1 3ffe:501:481d::1 ah 123456 ; flush ; dump esp ; spdadd 10.0.11.41/32[21] 10.0.11.33/32[any] any -P out ipsec esp/tunnel/192.168.0.1-192.168.1.2/require ; RETURN VALUES
The command exits with 0 on success, and non-zero on errors. SEE ALSO
ipsec_set_policy(3), racoon(8), sysctl(8) HISTORY
The setkey command first appeared in WIDE Hydrangea IPv6 protocol stack kit. The command was completely re-designed in June 1998. BSD
November 20, 2000 BSD
All times are GMT -4. The time now is 09:28 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy