Grumpy Networkers Journal Documentation

Size: px
Start display at page:

Download "Grumpy Networkers Journal Documentation"

Transcription

1 Grumpy Networkers Journal Documentation Release Head In The Cloud Jun 22, 2017

2

3 Contents: 1 Networking Virtual Private Networks Network Protocols Security Common Network Attacks Securing the Switch Infrastructure Segregating Networks using Firewalls Cryptography Overview Authentication Services Cloud Services Cloud Deployment Models Cloud Service Models Documentation Sphinx Study Notes Cisco CCNP - Implementing Cisco Secure Mobility Solutions ( SIMOS) Cisco CCNP - Implementing Cisco Edge Network Security Solutions ( SENSS) Vendor Implementations Cisco Implementations To Do Glossary of Terms External References PPTP Sphinx Indices and tables 123 Bibliography 125 i

4 ii

5 Warning: You agree to use anything included in this journal at your own risk, I make no guarantees that anything included will work in your environment or that it is even accurate. By making this journal public I hope that it is of use to fellow network/security engineers either in teaching them new things or troubleshooting that tricky problem. It is highly recommended that before trying any of the listed configurations that you do you own additional research to make sure it is compatible with your equipment and/or infrastructure. Contents: 1

6 2 Contents:

7 CHAPTER 1 Networking dsfsdfsdfsdfsdfd Virtual Private Networks IPSEC VPNs IKE Version 2 Overview IKE Version 2 or simple IKEv2 for short was published in RFC4306 but has since been updated by a number of other RFCs, the latest being RFC It offers a number of improvements over the previous incarnation where weaknesses have been identified. Ihis is mostly a benefit it must be understand that the two versions whilst still similar are incompatible with each other and therefore both peers must support the new version of the protocol. The establishment of an IKEv2 VPN starts with an IKE_SA_INIT meesage whereby both peers negotiate a set of algorithms and agree on the secret key that is derived from additional key material. Additiona random data is added in the form of a nonce. Once established all furter messages will be encrypted and the integrity validated. The second part of the exchange called an IKE_AUTH is secured using the agreed properties from the first exchange. Each side of the exchange will authenticate each other using an integrity check generated from the secrets associated with their identity. Peers will then exchange algorithms that will be used to protect one or more IPSEC SAs using either ESP or AH that is then used to secure the actual user traffic. Each time an additional IPSec is required (Such as adding a new subnet to be encypted), an additional IKEv2 exchange will occur called a CREATE_CHILD_SA. In the case of IKEv22 these exchange are not referred to as Phase 2 SAs but instead called a Child SA. 3

8 Nonce In order to make the output of the cryptographic function less predicatable. A certain amount of randomness is added. This is the purpose of the nonce and is a randomly generated value that is used as input to the data when authenticating peers. The nonce is sent by the initiator. The nonce must be a minimum of 128 bits an up to 2048 bits in size. In practice the nonce must be at least half the size of the output for the PRF function that is negotiated. Denial of Service Protection In order to offer more protection against Denial of Service IKEv2 provides defences in the form of cookies. These cookies are designed to defend against blind spoofing attacks as the initating party must be able to reply to the cookie request which is a lot less computationally expensive that a real IKEv2 exchange. In the event an IP address is spoofed, no reply will be forthcoming that the receiving party will not have wasted a lot resource establishing and storing the intial state for a peer that doesnt exist. The point at which this protection is enabled is configurable when a certain number of half connections are seen. This Denial of service protection only helps against attacks that are using faked IP addressing, in the situation where the real host (such as one involved in a botnet) is making the request and is able to reply resources would still be consumed. In the case of certain vendors, this protection is not enabled by default (such as Cisco). When enabled the initial IKE_SA_INIT is increased from a two way exchange to a four way exchange as the cookie needs to be send and received before the IKE responder will sent cryptographic material. Certificate Request In IKEv1 when certificate authentication was used the subject name of the CA was included. This introducted the risk that it could be duplicated. In IKEv2 this has been removed and now the responder can request that the initiator use a certifiate issued from a preferred cerificate authority by sending the SHA-1 hash of the public key of any trusted CA. The peer receiving the request can select a CA from one of those in the request. Out-of-Band Certificate Lookup Instead of receiving the request directly in the IKE exchange a peer can notify of it s ability to retrieve a certificate via HTTP instead. The sending peer will then provide the 160-bit SHA-1 hash of the certifiate along with the URL where it can be be downloaded from. This is useful in situations where fragmentation may occur due to the size of the certificates or certificate chain. It should be noted that this method of authentication is not widely supported by all devices/vendors. Extensible Authentication Protocol (EAP) IKEv2 includes support for EAP as a valid method of authenticating an initiator. The responder must use a form of certificate (either RSA or ECDA) as it s means of authentication when a reply is sent to the initiator. In this instance the initiator will repond first with it s identity. 4 Chapter 1. Networking

9 Initial Contact In the event of a VPN peer crashing or other issue that causes it to loose the current cryptographic material IKEv2 includes a mechanism in which to detect if an existing SA is in place and to tear it down so a new session can be established. This is based on the premise that there is no point waiting resources trying to send encrypted packets to an endpoint that has no means to decrypted them. It is better to simply tear it down and start from scratch by agreeing new keying material. Dead Peer Detection IKEv1 included a means of sending keepalives to ensure that its peer were active and should be able to receive data. This however was wasteful on resources especially on a busy hub. An improvement was added to IKEv1 was an option called Dead Peer Detection. Whilst similar to keepalives, it is far more scaleable as it only sent keepalives when no data was being seen from that remote peer. As long as data was being seen or no data needed to be sent, the DPD mechanism would do nothing. One issue does exist however, because DPD will only sent a request when traffic needs to be sent over the VPN it may not notice the failed peer straight away. By using routing protocols over the tunnel however, this should not be an issue as they will notice the failure more quickly and where redundant links exist will reconverge as necessary. It is recommended that DPD be enabled so that in the event of failed peers the now unnecessary security assoications can be torn down. On the hub however if a large number of VPN peers fail this may place a lot of additional burden on this central device. Whilst DPD should be enabled on all spoke devices, care should be taken not to set the DPD timeout values too aggressive so that it doesn t support from a Denial Of Service simply due to having to process to many DPD request/replies. NAT-T NAT-T offers a mechanism by which IPSec traffic can be sent through a NAT device. It was an optional features in IKEv1 but is mandatory in IKEv2. NAT-T works by encapsulating the ESP packets within a UDP packet (usually using UDP 4500) so that the NAT device can individually track the connections coming through it based on the source/destination port numbers. Prior to NAT-T it was necessary for devies to support IPSec Passthrough whereby the needed to keep track of the SPI information in the ESP headers to know what to do and this ofter limited the ability of the feature (for example only one IPSec device at a time). One problem that exists is when an IPSec connection is idle it isn t sending or receiving any data so this would cause the NAT gateway to start the idle timer because according to RFC 3715 NAT entries should have finite lifetime. This is taken care of by sending NAT-T keepalives at certain intervals to avoid the NAT gateway tearing down the sessions. It should be noted that these keepalive packets whilst not carrying any protected data, are not encrypted in any way. A single payload of 0xFF is included in the packet. Note that because of the way in which Authentication Header (AH) validate the packet, it is still not possible to use AH and NAT with IKEv2 just as with IKEv1. NAT detection is included as part of the protocol and when detected the peers will automatically switch to encapsulating the IKE and IPSec sessions within UDP (IP Protocl 17) over port 4500 (unless configured otherwise). IKEv2 and IKEv1 Comparison As previously mentioned although they perform the same function IKEv1 and IKEv2 and not compatible Virtual Private Networks 5

10 Two of the biggest advantages of IKEv2 are its inclusion of Next Generation Encryption (NGE) and anti denial-ofservice capabilities. IKEv2 also includes EAP authenticaton which was not available as part of IKEv1. The overall packet structure of IKEv2 has also been redesigned to be more efficient, needing fewer packets and less bandwidth that IKEv1. The current form of IKEv1 is the combination of numerous RFCs which have resulted in a number of bolt-on features being added to IKEv1. Many of these features are now included in IKEv2 by default and therefore allowed for a cleaner design. IKEv2 no longer provides for Main Mode or Aggressive mode, instead there is a single IKE_SA_INIT as covered above. In IKEv1 the lifetime of the IKE SA was negotiated in the first pair of messages. This resulted in incompatibilities due to mismatched values. For IKEv2 the lifetime is now a locally configured value which is not negotiated between peers. A peer is responsible for deleting or rekying the SA when it s local lifetime expires. Whilst ECDSA authentication was introduced to IKEv1 it was late coming and therefore has seen little adoption. It has however seen wide adoption in IKEv2 and a requirement for implementations to support the Suite B Profile (RFC 6380) IKEv1 has no support for high availability resulting in tricks such as DNS round robin or using a dedicated load balancer. IKEv2 provides for a redirection ability where a client can be told to connect to another VPN gateway. The IKEv2 provides for a wider range of traffic selectors as well as allowing the responder to select a narrower set than the initiator proposed, this can be done per Child SA. The official standard allows for a single IPSec SA to handle both IPv4 and IPv6 traffic however not allow Vendor (including Cisco) provide support for this. NAT has already been covered above, NAT-T and NAT detection were originally not included as part of the IKEv1 standard but they are now as part of IKEv2. IKEv1 did not include any method for pushing configuration to peers (such as IP addressing in the case of a remote access client). IKEv2 has inbuilt support for configuation data exchange via the use of a configuration payload. In IKEv1 when pre-shared keys were used it was not possible to based identity on anything other than the peer IP address. Because IKEv2 does not use the shared secret as part of its initial calcuation other identity details can be used. It is assumed that because the peer was able to perform these calculations that it must have possesion of the private key and therefore its identify can be more trustworthy. Because of the above IKEv1 needed to have a unique IP per pre-shared-key. IKEv2 does away with this limitation. IKEv2 is also considered more reliable as message exchanges are sent in pairs so a response is always expected. In IKEv1 all sets of cryptographic ciphers are transferred in seperate transforms. In IKEv2 all algorithms are sent within a single transform, or two where combined and non-combinded mode ciphers are used. IKEv2 is able to provide combined mode ciphers in which a single algorithm is able to perform both encryption and integrity protection. In IKEv1 it was possible for an IPSec SA to exist without a corresponding IKE SA. This is due to IKEv1 not operating in a noncontinuous channel mode. In IKEv2 this is not possible as for an IPSec SA to exist it must have a matching IKEv2 SA. Introduction It s been mentioned already in the overview of VPN technologies that IPSec is not a single protocol instead a suite of protocols working together to provide the necessary security services. RFC 2401 defines the fundamental components of IPSec to be: 6 Chapter 1. Networking

11 Security Protocols Key Management Algorithms Due to the way in which IPSec works it s not easy to understand one of these components without understanding the offers. Encryption is a fundamental part of various IPSec functions and the relevant terminalogy will be mentioend as necesary. For a more detailed understanding, consult the chapters in this journal on Cryptography These notes were written up as part of my studies for the CCNP SIMOS exam in May 2017 as served as part of my revision. They are not intended to be complete discussion of the entire IPSec Protocol stack. Security Protocols The purpose of IPSec is to provide protection for the data that is being transmitted over the network. Depending on the nature of the traffic a number of services can be offered as covered previously: Access Control Confidentiality Data Integrity Authentication Protection against replay IPsec provides two protocols that offer different levels of protection to the data, these protocols are Encapsulating Security Payload (ESP) and Authentication header (AH). Each of these protocols again can be used along with different encapsulation methods depending on the type of network they are being used on. The methods of encapsulation are called Transport and Tunnel mode and will be covered first. Transport vs Tunnel Mode Transport Mode Transport mode works by inserting the ESP or AH header between the original IP header and the upper layer protocol (e.g. UDP or TCP). The IP header remains the same except for the IP protocol field, the IP header checksum is recalculated. When this mode is used any routing is based on the original destination IP address. Because of this it is most useful when traffic between two hosts needs to be protected but becomes more difficult when moving to a site-to-site deployment. When combined with GRE, transport mode still has it s uses as in this instance the GRE endpoint serves as the host endpoint. Another limitation of transport mode is that it cannot used along NAT translation between two IPSec peers. In the case of AH, this is because NAT changes the source IP address in the IP header therefore it will no longer match the AH header causing the receiving endpoint to drop the packet. For ESP, it is possible that NAT may work but as the higher level protocol is encrypted a NAT device cannot read more specific information (such as port numbers) so is more limited in the type of NAT it can do. Depending on the NAT device in front of the VPN device it may be limited to just one device, more advanced devices may be able to read the ESP information (such as the SA s) and make enough sense out of them to determine the individual connections Virtual Private Networks 7

12 It is also potentially less efficient that tunnel mode due to the encryption engine having to displace (effectively rewriting) the IP header rather than just encrypting the entire packet. The size of the packet will also be increased due to the additional headers which could lead the packet being oversized for the networks supported MTU. This however is not as much as concern as it is for Tunnel mode. Tunnel Mode Tunnel mode works by encrypting the entire original IP packet into another IP datagram and an AH or ESP header is added between the outer and inner headers. In the case of AH, the entire new packet is authenticated (excluding certain mutable fields, such as TTL). This means that it still will not work through a NAT gateway. For ESP, everything except the new IP Header is authenticated and the original packet along with ESP trailer is encrypted. Because the new IP header is not taken account of if the packet is modifed it can pass through NAT without issue (assuming the NAT gateway supports IPSec Passthrough otherwise same limitates as transport mode). The primary benefit however is that routing decisions are now based on the outer IP header meaning it can pass over public networks using globally unique IP addresses, keeping the inner (private) IP addresses completely hidden until the packet reaches the other VPN gateway. The downside to tunnel mode however is that because it includes an additional IP header along with ESP header, trailer this increases the packets size quite substantially which may take it over the allowed MTU of the given network. Encapsulated Security Payload vs Authentication Header IPSec offer two means by which the original packet data can be encapsulated. Sometimes all that is required is to ensure that the data has not been modified other times confidentiality is essential to offer as much protection as possible that the data has not been examined en route to it s destination. Encapsulating Security Payload (ESP) The Encapsulating Security Payload header provides all of the necessary services for a secure VPN as covered under Security Protocols. This implementation is achieved by enclosing the encrypted version of the orignal payload inside of an ESP header and trailer. The ESP header is indicated by setting the upper layer protocol in the IP header to IP Protocol 50. One of the key fields inthe ESP header is the security parameter index (SPI), this along with the destination address and protocol in the IP header identifies the security association to be used to process the packet. The SPI can be used to looking the SA in the security association database (SADB). A sequence number is included in the header by the header and is simply a unique increasing number used to provide replay protection services. It should be noted that the ESP header itself is not encrypted otherwise the remote peer would not be able to identify which connection the packet is associated with. It also explains why for more advanced NAT gateway s it may be possible for ESP traffic to pass through them without issue. Authentication Header (AH) Unlike ESP, Authentication Header doesn t provide confidentiality and replay protection is optional. 8 Chapter 1. Networking

13 AH sets the upper layer protocol in the original IP header to IP Protocol 51. Because AH creates the authentication data based on the entire packet, it s possible some of this may change in transit resulting in the authentication failing. To combat this the following fields are zero d out before the authentication digest is hashed: ToS Flags Fragment Offset TTL Header checksum Key Management And Security Associations Phase 2 Quick Mode IPSEC Packet Processing SPD SADB Key management is the process of generating, distributing and storing of encryption keys. In IPSec the Internet Key Exchange (IKE) protocol is is the default method for secure key negotiation. In order to exchange keys over an insecure transport medium, IKE uses the Diffie-Hellman Key management protocol. Diffie-Hellman Key Exchange The DH Key Exchange depends on the discrete logarithm problem where it assumes that it is computationally infeasable to calculate a shared secret key given two public values. It works by calculating two values a generator (g) and a parameter (p). The two communicating parties (Alice and Bob) calculate a random private value (a and b respectively). A public value is then derived using the previos p and g values Alice will calculate her public value as X = g a mod p Bob will calculate his public value as Y = g b mod p These public values are then exchanged between Alice and Bob. Alice then calculates k ab = (g b ) a mod p Bob calculates k ba = (g a ) b mod p Because k ab = k ba = k they now know the shared secret key k. Security Association A security association (or SA for short) is a basic building block of IPSec. The SA is an entry in th SA Database (SAdB) that contains information about the security that has been negotiated between two parties for IKE or IPSec. There are two types of SA, both of which are established between peers using the IKE protocol: IKE or ISAKMP SA 1.1. Virtual Private Networks 9

14 IPSec SA The IKE SA is used for traffic that controls the VPN tunnel such as when negotiating algorithms to use to encrypt IKE traffic and to authenticate peers. There is only one IKE SA between peers and commonly has less traffic along with a longer lifetime that IPSec SAs. IPSec SAs are used for negotiating the encryption algorithms to apply for IP traffic (the actual user data) between peers. Each IPSec SA is unidirectional so there will always be at least two IPSec SAs (one in each direction). It is also possible to have multiple pairs of SAs as each defines a unique set of IP hosts or IP data traffic (for example one pair per source/destination network specified). The establishment and maintenance of both types of SAs is the major function of the IKE protocol. The definition of how this key exchange and negotiaion is done is divided into IKE (RFC 2409), ISAKMP (RFC 2408), OAKLEY (RFC 2412) as well as the ISAKMP Domain of Intepretation (RFC 2407). Although ISAKMP and IKE are used interchangably they are different. ISAKMP provides the means to authenticate a peer and to exchange information for key exchange. IKE defines how the key exchange is done. IKE operates in two phases in order to establish the SAs for IKE and also IPSec: Phase 1 provides mutual authentication of the VPN peers and establishment of the session key. This creates the ISAKMP SA or IKE SA using DH excahnge, cookies and an ID exchange. Once established all IKE communication between the initiator and responder is protected with both encryption and integrity checks. This then provides a secure channel so that Phase 2 negotiations can be performed safely. Phase 2 provides the negotiation and establishment of IPSec SAs using either the ESP or AH protocols to protect IP data traffic. IKE Phase 1 Operation Phase 1 can be performed in one of two modes, Main or Aggressive. Either way the result is the establishment of an ISAKMP/IKE SA. The IKE SA has a number of mandatory parameters: Encryption Algorithm (e.g. 3DES) Hash/Integrity Algorithm (e.g. SHA1) Authentication Method (e.g. Pre-shared keys) Diffie-Hellman Group (e.g. Group 2) Other parameters are optional, such as SA Lifetime and most devices will have a default value for this if not defined (in terms of seconds or kilobytes) Comparision of Main and Aggressive Mode Main Mode Main mode communicates 6 messages between peers starting with the Initiator. It offers identity protection and flexibility in terms of the parameters and configurations that can be negotiated. The exchange occurs as follows: 1. initiator sends initiator cookie and SA payload which contains the Phase 1 parameters. 2. The responder replies with the selected parameters for each of the proposals along with the SA header response and the ISAKMP Header with a responder cookie 10 Chapter 1. Networking

15 3. The 3rd and 4th messages occur when the keying materials are being exchanged. and a number of different keys are derived used for the late exchanges. 4. The 5th and 6th messages are encrypted using the keys created in the previous steps and authenticated using the hashes derived. The proposals must be selected or denied in their entirety, the responder is not allowed to pick and choose elements from different properties. In addition in Main Mode the ID Payload is encrypted so the responder cannot determine who it is talking to therefore when authenticating using a pre-shared key, the identity can only be determined based on the source IP address. Aggressive Mode Aggressive Mode completes it s exchange using only 3 messages which speeds up the IKE transaction processing. This speed however comes at a cost of some security. The 3 messages are exchanged as follows: #. Initiator sends the ISAKMP header, security association, DH public value, nonce and identification ID. 1. The responder then replies with the choosen transform set for each of the proposals and the DH half key. This message is authenticated but not encrypted. 2. The initiator then replied to the responder with the message authenticated so that the responder can make sure the hashes matches the one calculated. In the past one of the primary uses for Aggressive mode was for remote access IKE clients as the responder would have no prior knowledge of the source IP address of the initiator and pre-shared keys were used for authentication. Because identities are passed in the clear and DH parameters cannot be negotiated, Agressive Mode is deemed less secure. As a hash of shared secret is passed in clear text, if an eavesdropper was able to intercept this an offline brute force attack could be used to obtain the clear-text secret. In modern networks where sites are using dynamic IP addresses it is recommended to use digitial certificates for authentication and not pre-shared keys. This allows Main mode to be used with the identity being established from the details in the certificate. Authentication Methods One of the parameters exchanged as part of IKE Phase 1 is the authentication method. The most common methods used are pre-shared key and digital signatures. Pre-Shared Key Authentication In this method both peers must know a shared secret in advance which is communicated via an out-of-bands medium (such as courier or telephone call between the security engineers). Due to the simplicity by which the keys can be exchanged it is very widely used. They keys used by the Diffie-Hellman exchange are derived from this pre-shared key. As mentioned above, when pre-shared keys are used and the VPN peers do not have fixed IP addresses (such as in a remote access scenerio), Aggresive Mode is the only choice for this peers Virtual Private Networks 11

16 Digitial Signature Authentication Peers are able to be authenticated with public key signaturues (either DSA or RSA). The Public Keys are normally obtained as Certificates and IKI allows for the exchange of them between intitiator and responder. The IKE Phase 1 process will exchange the public key (certificate) during the final 5th and 6th messages of a Main Mode exchange. The signers public key is used to decrypt and verify the messages being sent. Various details in the certificate can be used to identify the peer so it can be used in situations involving dynamic IP addresses. However due to the complexity of needing to setup a Public Key Infrastructure (PKI) this is none used as oftern as it should be. For more information on setting up a PKI and Certificate Authority Infrastructure, refer to the PKI section of this journal IKE Phase 2 Operation Once the IKE Phase 1 SAs have been establihed, Phase 2 can begin. Phase 2 only provides a single method of operation, known as Quick Mode. Once completed the two peers are ready to pass traffic using either ESP or AH. As mentioned previous, a minimum of two IPSec SAs are required for two-way communication between IPSec peers. Quick mode uses 3 message exchanges. All of these exchanges are protected by IKE and therefore encrypted and authenticated using the same keys derived in Phase 1. The Quick Mode Process is as follows: 1. The initiator will send the ISAKMP header and IPSec SA payload (including proposals and transforms) that will be used for bulk data. A new nonce is also exchanged between the peers. Because multiple quick mode exchanges may be ongoing, a Message ID is included to distinquish each transaction. 2. The responder replied with the choosen proposal along with the ISAKMP header, nonce and hash 3. In the 3rd message the initiator authenticates with a further hash value. This is then validated to avoid the possibility of earlier packets being replayed. Perfect Forward Secrecy By default the IPSec Keys are derived from the same initial key which could lead to an attacker with knowledge of the initial key being able to calculate all the current and future keys until IKE renegotiates. When Perfect Forward Secrecy (PFS) is enabled, new DH public values will be exchanged and the resulting shared secret will be used to generate new key material. IPSec Packet Processing The exact way in which IPSec packets are processed by a host or router is often down to a vendor chose to implement it so the above process should be seen as a top-level overview of the communication not exactly how vendors have designed their various solutions. RFC 2401 does describe a general approach that vendors should adopt to support interoperability that achieve the functional goals of IPSec. This model describes two databases that IPSec implementions with maintain: Security Policy Database (SPD) Security Association Database (SADB) 12 Chapter 1. Networking

17 Security Policy Database The SPD defines various selectors to identify packets that require IPSec Services: Destination IP address Source IP Address Name Data sensitivity level Transport layer protocols Source and Destination Ports One or more of these selectors will define the IP traffic encompassing the policy entry. Each entry will indicate whether traffic matching should be bypassed, discarded or subject to IPSec processing. If to be processed by IPSec the entries will include an SA (or SA bundle). Security Association Database Each entry in the SADB defines the parameters associated with one SA. Each an IPSec SA is created, the SADB is updated with all the parameters associated with it. The SA entry for an inbound packet is obtained by indexing the SADB with the destination IP in the outer IP header, SPI and IPSec security protocol (either ESP or AH). The SA entry for an outbound packet is obtained by a pointer to the SADB in the SPD. The SADB contains the following parameters: Sequence Number Sequence Number Overflow Anti-replay window SA lifetime Modes AH authentication algorithm ESP authentcation algorithm ESP encryption algorithm Path MTU IPSec Enhancements IKE Keepalives / DPD Idle Timeout Reverse Route Injection NAT-T Split Tunneling 1.1. Virtual Private Networks 13

18 IPSec and Fragmentation SSL VPNs SSL VPN Fundamentals SSL VPN Introduction Technology Overview Developed initially by Netscape SSL v1 (not released, v2, v3 SSL v3.0 served as basis of TLS IETF standard Cisco SSL VPN uses TLS SSL VPN Mode Clientless No need for client installation of the PC as long as they have a supported Web Browser Runs through the Browser Gateway can proxy requests from the browser to internal resources (HTTP_, HTTPS_, FTP_) Thin Client Designed for those non-web based applications that have static tcp port Uses Thin Client for supported protocols (such as Telnet, SSH_, RDP_, VNC_) Uses Java applets/activex Plugins so clients must have Java installed on their PC Popup blockers can also cause problem Arbitary ports can be supported through the use of smart forwarding Thick Client Requires installation of software on PC Not suitable for non-managed devices Requires Java/ActiveX installed for installation Provides all functionality as if user was on the LAN (assuming permitted over the VPN) Policies can be managed centrally 14 Chapter 1. Networking

19 SSL VPN Connection Process # Client initiated connection to server and requests a secure connection # Client provides a list of supported encryption/integrity algorithms (Cipher suite) # TLS server replies with a cipher/hash function it also supports # Server also sends back it s identity in the form of a digital certificate that should be provided from a trusted CA of the client. The servers public encryption key is also sent. # Client confirms validity of certificate and generates a session key # Client encrypts session key with the services public key and sends it to server # Server decrypts session key and begins encrypted session Terms Used SSL/TLS Can operate in the following modes: Clientless Thin Client Thick/Fat Client (TLS/DTLS) DTLS Old Pages Vendor VPN Implementations Cisco VPN Implementations Cisco IKEv1 Cisco IOS IKEv1 VPN Configuration Examples The following configurations will be demonstrated: Cisco IOS IKEv1 VPN Legacy Crypto Map with Pre-shared Keys In this section we will configure a pair of Cisco IOS routers to communicate over IPSec using IKEv1 using the older crypto map style of config and pre-shared key authentication It is assumed that the router already has basic IP connectivity to the public WAN and all private interfaces are configured. The default route is also assumed to be via the public WAN. 1. Define the pre-shared key for the remote peer 2. Define the Phase 1 ISAKMP policy 3. Define the Phase 2 IPSec Proposal and set the VPN encapsulation method 4. Define the Encryption Domain for the traffic which should be sent over the VPN 5. Combine all the various settings into a crypto map 6. Apply the crypto map to the public WAN interface 1.1. Virtual Private Networks 15

20 Configuration Steps Step 1: Define the pre-shared keys crypto isakmp key <psk> address <ip-of-peer> Step 2: Define the Phase 1 ISAKMP policy crypto isakmp policy <priority-number> encryption <encryption-algorithm> hash <integrity-algorithm> group <dh-group> lifetime <seconds> authentication pre-share Step 3: Define the Phase 2 IPSec Proposal crypto ipsec transform-set <ts-name> <encryption-algorithm> <hashing-algorithm> mode tunnel Step 4: Define the Encryption Domain To define the traffic to be encrypted an ACL needs to be created. Each entry in this access list will create a new Phase 2 Security Association which will take up resources on the VPN gateways. Where it is possible to do so summarisation of networks should be done and also avoid the use of per-host ACE s or those specifying individual ports and protocols (interface ACLS should be used for that purpose) access-list <acl-id-or-name> permit <local-net> <local-wildcard> <remote-net> <remote- wildcard> Step 5: Define the crypto map crypto map <cm-name> <seq-number> ipsec-isakmp match address <acl-id-or-name> set transform-set <ts-name> set security-association lifetime seconds <seconds> set peer <ip-of-peer> Step 6: Bind the Crypto Map to the receiving interface interface <type><slot/num> crypto map <cm-name> 16 Chapter 1. Networking

21 Complete example The example below is based of the below topology: Todo Insert topology image On the VPN Hub configure the following: crypto isakmp key mysecretkey address crypto isakmp policy 10 encryption aes hash sha lifetime group 14 authentication pre-share crypto ipsec transform-set ESP-AES128-SHA1 esp-aes 128 esp-sha-hmac mode tunnel ip access-list extended EACL-R1-TO-R2 permit ip crypto map CM-PUBLIC-WAN 10 ipsec-isakmp match address EACL-R1-TO-R2 set peer set transform-set ESP-AES128-SHA1 set security-association lifetime seconds interface FastEthernet0/0 crypto map CM-PUBLIC-WAN On the VPN Spoke configure the following: crypto isakmp key mysecretkey address crypto isakmp policy 10 encryption aes hash sha lifetime group 14 authentication pre-share crypto ipsec transform-set ESP-AES128-SHA1 esp-aes 128 esp-sha-hmac mode tunnel ip access-list extended EACL-R2-TO-R1 permit ip crypto map CM-PUBLIC-WAN 10 ipsec-isakmp match address EACL-R2-TO-R1 set peer set transform-set ESP-AES128-SHA1 set security-association lifetime seconds Virtual Private Networks 17

22 interface FastEthernet0/0 crypto map CM-PUBLIC-WAN Verification Once the VPN configuration has been applied, it will likely be necesary to generate some traffic which matches the encryption domain in order for the vpn establishment to start. In this example we have a loopback interface configured on both the hub ( ) and spoke ( ) so initiating a ping between these hosts should be sufficient. Because the Hub could be busy with dealing with other VPNs, lets does this on the spoke instead as follows: ping source The first few pings are likely to fail whilst the VPN is coming up but after that they should reply without issue. If the pings are replying we can probably assume that the VPN is up but how do we know for sure. Firstly lets check if the Phase 1 SA is up: show crypto isakmp sa detail The output should be similar to that below: C-id Local Remote I-VRF Status Encr Hash Auth DH Lifetime Cap ACTIVE aes sha psk 14 23:59:53 If the status is showing a ACTIVE that is good as it means the VPN is believed to be stable and no further action is being taken. If is saying anything else it could indicate the VPN is having issues or that it is renegotiating (such as during a rekey after the lifetime has expired). We can also see that the Phase 1 properties have negotiated to what we configured. Assuming all is well, lets check that packets are being successfully encrypted and decrypted as follows: show crypto ipsec sa peer And the output should then be as follows: interface: FastEthernet0/0 Crypto map tag: CM-PUBLIC-WAN, local addr protected vrf: (none) local ident (addr/mask/prot/port): ( / /0/0) remote ident (addr/mask/prot/port): ( / /0/0) current_peer port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 9, #pkts encrypt: 9, #pkts digest: 9 #pkts decaps: 9, #pkts decrypt: 9, #pkts verify: 9 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: , remote crypto endpt.: path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet0/0 current outbound spi: 0xA464B844( ) 18 Chapter 1. Networking

23 PFS (Y/N): N, DH group: none inbound esp sas: spi: 0xAA697053( ) transform: esp-aes esp-sha-hmac, in use settings ={Tunnel, } conn id: 5, flow_id: 5, sibling_flags , crypto map: CM-PUBLIC-WAN sa timing: remaining key lifetime (k/sec): ( /28771) IV size: 16 bytes replay detection support: Y Status: ACTIVE(ACTIVE) outbound esp sas: spi: 0xA464B844( ) transform: esp-aes esp-sha-hmac, in use settings ={Tunnel, } conn id: 6, flow_id: 6, sibling_flags , crypto map: CM-PUBLIC-WAN sa timing: remaining key lifetime (k/sec): ( /28771) IV size: 16 bytes replay detection support: Y Status: ACTIVE(ACTIVE) The key information here, is whether packets are being encrypted and decrypted. If they are all is well and no futher action should be necessary. Other details that can be found out are whether the correct encryption and hashing is in place, whether PFS is being used, if reply detection is enabled and finally the remaining lifetime of the IPSec SA. The SPI s shown for both the inbound and outbound direct can be useful when performing packet captures as part of troubleshooting as they are not encrypted so can be used to identify a given VPN connection where possible a few are coming from the same IP address (e.g. with multiple ACE entries in the encryption domain) Troubleshooting Problem: ISAKMP SA state reports MM_KEY_EXCH and remote peer reports %CRYPTO-4- IKMP_BAD_MESSAGE: IKE message from <ip> failed its sanity check or is malformed Solution: Verify that the pre-shared key is configured correctly on both peers. Problem: Report peer reports phase 1 SA policy not acceptable! and local peer does not establish an ISAKMP SA. Solution: Verify that both peers have a matchin Phase 1 Policy, encryption, hashing and DH group need to be the same on at least one policy. Cisco IOS IKEv1 VPN with Static VTI with Pre-shared Keys In this section we will configure a pair of routers to communicate over a statically configured VTI using GRE over IPSec. This is useful in situations where you need to carry non-ip traffic through IPSEC. It is assumed that the router already have basic IP connectivity and WAN routing is in place. After the IPSec tunnel is configured working we will also setup dynamic routing through the tunnel Virtual Private Networks 19

24 Configuration Steps 1. Configure the PSK Keyring 2. Configure the ISAKMP Policy 3. Configure the ISAKMP Profile 4. Configure the IPSec Proposal 5. Configure the IPSec Profile 6. Configure the VTI tunnel using GRE over IPSec encapsulation 7. Configure routing via the tunnel Step 1: Define the PSK Keyring crypto keyring <keyring-name> pre-shared-key address <ip> key <psk> Step 1: Confifigure the ISAKMP Policy crypto isakmp policy <priority-number> authentication pre-shared encryption <encryption-algorithm> hash <integrity-algorithm> group <dh-group> lifetime <seconds> Step 3: Configure the ISAKMP Profile crypto isakmp profile <isakmp-profile-name> match identity address <ip> keyring <keyring-name> Step 4: Configure the IPSec Transform Set crypto ipsec transform-set <ts-name> <encryption-algorithm> <integrity-algorihm> mode transport Step 5: Configure the IPSec Profile crypto ipsec profile <ipsec-profile-name> set transform-set <ts-name> set security-association lifetime seconds <seconds> set isakmp-profile <isakmp-profile-name> 20 Chapter 1. Networking

25 Step 6: Configure the VTI interface interface Tunnel <id> tunnel mode gre ip tunnel source <wan-interface> tunnel destination <remote-peer-ip> tunnel protection profile ipsec <ipsec-profile-name> ip address <ip> <mask> no shutdown Step 6a: Configure routing (EIGRP) router eigrp <as-number> no auto-summary network <tunnel-subnet> <tunnel-mask> nework <lan-subnet> <lan-mask> Step 6a: Configure routing (EIGRP) router ospf <process-id> interface tunnel <id> ip ospf <process-id> area <area-id> ip ospf network point-to-point Complete Example The hub could be configured as follows: crypto keyring VTI-KEYRING pre-shared-key address key mysecretkey crypto isakmp policy 10 authentication pre-share encryption 3des hash md5 group 2 lifetime crypto isakmp profile VTI-ISAKMP-PROF match identity address keyring VTI-KEYRING crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac mode transport crypto ipsec profile VTI-IPSEC-PROF set transform-set ESP-3DES-MD5 set security-association lifetime seconds set isakmp-profile VTI-ISAKMP-PROF set pfs group Virtual Private Networks 21

26 interface Tunnel 12 tunnel mode gre ip tunnel source FastEthernet0/0 tunnel destination tunnel protection ipsec profile VTI-IPSEC-PROF ip address no shutdown router eigrp 10 no auto-summary network network The spoke could be configured as follows crypto keyring VTI-KEYRING pre-shared-key address key mysecretkey crypto isakmp policy 10 authentication pre-share encryption 3des hash md5 group 2 lifetime crypto isakmp profile VTI-ISAKMP-PROF match identity address keyring VTI-KEYRING crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac mode transport crypto ipsec profile VTI-IPSEC-PROF set transform-set ESP-3DES-MD5 set security-association lifetime seconds set isakmp-profile VTI-ISAKMP-PROF set pfs group2 interface Tunnel 12 tunnel mode gre ip tunnel source FastEthernet0/0 tunnel destination tunnel protection ipsec profile VTI-IPSEC-PROF ip address no shutdown router eigrp 10 no auto-summary network network Cisco IOS IKEv1 VPN with Dynamic VTI with Pre-shared Keys In this section we will configure a hub router that is able to offer VPN tunnels to a unknown number of dynamic VPN peers 22 Chapter 1. Networking

27 This is useful where you may need to rapidly deploy a varied number of sites and do not want to have to reconfigure the hub router everytime a new site is activated. The configuration we will be putting in place is suitable when the remote peers are using dynamic IP addressing but note that as we are using pre-shared key authentication the same key will be accepted from any IP address. This is not as secure as it could be and in a production deployment the use of digital signatures should be considerd. It is assumed that the router already have basic IP connectivity and WAN routing is in place. After the IPSec tunnel is configured working we will also setup dynamic routing through the tunnel. Configuration Steps On all devices: #. Configure a loopback to use a tunnel IP #. Configure the Keyring #. Configure the ISAKMP Policy #. Configure the ISAKMP Profile #. Configure the IPSec Proposal #. Configure the IPSec Profile #. Configure dynamic routing On the Hub: #. Configure the tunnel interface template On the Spokes: #. Configure a static tunnel interface Step 1: Define the Loopback Interface interface loopback <id> ip address <ip> Step 1: Define the PSK Keyring For the hub it s necessary to define a wildcard PSK if the spokes will be using dynamic IP addresses. If they will be static they can be defined individually but that would loose some of the flexibility of the solution. crypto keyring <keyring-name>! note the use of a wildcard key, this is used by any connecting peer pre-shared-key address key <psk> On the spokes the PSK can be defined with just the Hubs IP:.. code-block:: none crypto keyring <keyring-name> pre-shared-key address <hub-ip> key <psk> Step 1: Configure the ISAKMP Policy crypto isakmp policy <priority-number> authentication pre-shared encryption <encryption-algorithm> hash <integrity-algorithm> group <dh-group> lifetime <seconds> 1.1. Virtual Private Networks 23

28 Step 3: Configure the ISAKMP Profile crypto isakmp profile <isakmp-profile-name> match identity address keyring <keyring-name> virtual-template <template-id> Step 4: Configure the IPSec Transform Set crypto ipsec transform-set <ts-name> <encryption-algorithm> <integrity-algorihm> mode tunnel Step 5: Configure the IPSec Profile crypto ipsec profile <ipsec-profile-name> set transform-set <ts-name> set security-association lifetime seconds <seconds> set isakmp-profile <isakmp-profile-name> Step 6: Define the tunnel interfaces On the Hub we will configure a template that will be cloned each time a client connects. interface virtual-template <template-id> type tunnel ip unnumbered loopback <id> tunnel mode ipsec ip tunnel destination dynamic tunnel source <wan-interface> tunnel protection ipsec profile <ipsec-profile-name> On the Spokes we can configure a nubmer tunnel interface: interface Tunnel <id> ip unnumbered loopback <id> tunnel mode ipsec ip tunnel destination <hub-ip> tunnel source <wan-interface> tunnel protection ipsec profile <ipsec-profile-name> Complete Example The Hub config could be performed as follows: interface loopback 0 ip address crypto keyring DVTI-KEYRING pre-shared-key address key mysecretkey 24 Chapter 1. Networking

29 crypto isakmp policy 10 authentication pre-share encryption 3des hash md5 group 2 lifetime crypto isakmp profile DVTI-ISAKMP-PROF match identity address keyring DVTI-KEYRING virtual-template 1 crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac mode tunnel crypto ipsec profile IPSEC-PROF set transform-set ESP-3DES-MD5 set security-association lifetime seconds set isakmp-profile DVTI-ISAKMP-PROF interface virtual-template 1 type tunnel ip unnumbered loopback0 tunnel mode ipsec ipv4 tunnel destination dynamic tunnel source FastEthernet0/0 tunnel protection ipsec profile IPSEC-PROF router eigrp 10 no auto-summary network network The Spokes could then be configured as follows: interface loopback 0 ip address crypto isakmp policy 10 authentication pre-share encryption 3des hash md5 group 2 lifetime crypto keyring DVTI-KEYRING pre-shared-key address key mysecretkey crypto isakmp profile DVTI-ISAKMP-PROF match identity address keyring DVTI-KEYRING crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac mode tunnel crypto ipsec profile IPSEC-PROF set transform-set ESP-3DES-MD5 set security-association lifetime seconds set isakmp-profile DVTI-ISAKMP-PROF 1.1. Virtual Private Networks 25

30 interface tunnel 12 ip unnumbered loopback 0 tunnel mode ipsec ipv4 tunnel source FastEthernet0/0 tunnel destination tunnel protection ipsec profile IPSEC-PROF router eigrp 10 no auto-summary network network When ever a new spoke needs to be deployed the same config as above can be used, just change the following: 1. Loopback IP 2. Subnets advertised by routing protocol Static VTI Based IKEv1 VPN Dynamic VTI Based IKEv1 VPN Software-Based Remote Access IKEv1 VPN (Legacy IPSec Client) Hardware-Based Remote Access IKEv1 VPN (EasyVPN Client) Cisco ASA IKEv1 VPN Configuration Examples The following configurations will be demonstrated: Cisco ASA IKEv1 VPN Configuration with Pre-Shared Keys Example Introduction In this example we ll configure a Cisco ASA to talk with a remote peer using IKEv1 with symmetric pre-shared keys. Configuration Steps 1. Define the Encryption Domain 2. Specify the Phase 1 Policy 3. Specify the Phase 2 Proposal 4. Define the connection profile 5. Configure the Crypto Map 6. Bind the Crypto Map to the appropriate interface 7. Enable IKEv1 on the appropriate interface 26 Chapter 1. Networking

Sharing IPsec with Tunnel Protection

Sharing IPsec with Tunnel Protection The feature allows sharing an IPsec security association database (SADB) between two or more generic routing encapsulation (GRE) tunnel interfaces when tunnel protection is used. Shared tunnel interfaces

More information

Chapter 8 Lab Configuring a Site-to-Site VPN Using Cisco IOS

Chapter 8 Lab Configuring a Site-to-Site VPN Using Cisco IOS Chapter 8 Lab Configuring a Site-to-Site VPN Using Cisco IOS Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces. 2017 Cisco and/or its affiliates. All rights

More information

Lab - Configuring a Site-to-Site VPN Using Cisco IOS and CCP

Lab - Configuring a Site-to-Site VPN Using Cisco IOS and CCP CCNA Security Lab - Configuring a Site-to-Site VPN Using Cisco IOS and CCP Topology Note: ISR G2 devices use GigabitEthernet interfaces instead of FastEthernet Interfaces. 2015 Cisco and/or its affiliates.

More information

Virtual Private Network

Virtual Private Network VPN and IPsec Virtual Private Network Creates a secure tunnel over a public network Client to firewall Router to router Firewall to firewall Uses the Internet as the public backbone to access a secure

More information

HOME-SYD-RTR02 GETVPN Configuration

HOME-SYD-RTR02 GETVPN Configuration GETVPN OVER DMVPN Topology Details HOME-SYD-RTR02 is GETVPN KS. R2 & R3 are GETVPN Members. R2 is DMVPN Hub. R3 is DMVPN Spoke. HOME-PIX01 is Firewall between R2 and R3. IP Addressing Details HOME-SYD-RTR01

More information

Network Security 2. Module 4 Configure Site-to-Site VPN Using Pre-Shared Keys

Network Security 2. Module 4 Configure Site-to-Site VPN Using Pre-Shared Keys 1 1 Network Security 2 Module 4 Configure Site-to-Site VPN Using Pre-Shared Keys 2 Learning Objectives 4.1 Prepare a Router for Site-to-Site VPN using Pre-shared Keys 4.2 Configure a Router for IKE Using

More information

Virtual Private Networks

Virtual Private Networks EN-2000 Reference Manual Document 8 Virtual Private Networks O ne of the principal features of routers is their support of virtual private networks (VPNs). This document discusses transmission security,

More information

Table of Contents 1 IKE 1-1

Table of Contents 1 IKE 1-1 Table of Contents 1 IKE 1-1 IKE Overview 1-1 Security Mechanism of IKE 1-1 Operation of IKE 1-1 Functions of IKE in IPsec 1-2 Relationship Between IKE and IPsec 1-3 Protocols 1-3 Configuring IKE 1-3 Configuration

More information

Network Security CSN11111

Network Security CSN11111 Network Security CSN11111 VPN part 2 12/11/2010 r.ludwiniak@napier.ac.uk Five Steps of IPSec Step 1 - Interesting Traffic Host A Router A Router B Host B 10.0.1.3 10.0.2.3 Apply IPSec Discard Bypass IPSec

More information

Configuration Example of ASA VPN with Overlapping Scenarios Contents

Configuration Example of ASA VPN with Overlapping Scenarios Contents Configuration Example of ASA VPN with Overlapping Scenarios Contents Introduction Prerequisites Requirements Components Used Background Information Translation on both VPN Endpoints ASA 1 Create the necessary

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

The EN-4000 in Virtual Private Networks

The EN-4000 in Virtual Private Networks EN-4000 Reference Manual Document 8 The EN-4000 in Virtual Private Networks O ne of the principal features of routers is their support of virtual private networks (VPNs). This document discusses transmission

More information

RFC 430x IPsec Support

RFC 430x IPsec Support The includes features Phase 1 and RFC430x IPsec Support Phase 2 that implement Internet Key Exchange (IKE) and IPsec behavior as specified in RFC 4301. Finding Feature Information, page 1 Information About,

More information

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

Network Security - ISA 656 IPsec IPsec Key Management (IKE) Network Security - ISA 656 IPsec IPsec (IKE) Angelos Stavrou September 28, 2008 What is IPsec, and Why? What is IPsec, and Why? History IPsec Structure Packet Layout Header (AH) AH Layout Encapsulating

More information

Configuring Security for VPNs with IPsec

Configuring Security for VPNs with IPsec This module describes how to configure basic IPsec VPNs. IPsec is a framework of open standards developed by the IETF. It provides security for the transmission of sensitive information over unprotected

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 300-209 Exam Questions & Answers Number: 300-209 Passing Score: 800 Time Limit: 120 min File Version: 35.4 http://www.gratisexam.com/ Exam Code: 300-209 Exam Name: Implementing Cisco Secure Mobility

More information

Configure IKEv1 IPsec Site-to-Site Tunnels with the ASDM or CLI on the ASA

Configure IKEv1 IPsec Site-to-Site Tunnels with the ASDM or CLI on the ASA Configure IKEv1 IPsec Site-to-Site Tunnels with the ASDM or CLI on the ASA Contents Introduction Prerequisites Requirements Components Used Configure Network Diagram Configure Via the ASDM VPN Wizard Configure

More information

IKEv2 with Windows 7 IKEv2 Agile VPN Client and Certificate Authentication on FlexVPN

IKEv2 with Windows 7 IKEv2 Agile VPN Client and Certificate Authentication on FlexVPN IKEv2 with Windows 7 IKEv2 Agile VPN Client and Certificate Authentication on FlexVPN Document ID: 115907 Contributed by Praveena Shanubhogue and Atri Basu, Cisco TAC Engineers. May 20, 2013 Contents Introduction

More information

EIGRP on SVTI, DVTI, and IKEv2 FlexVPN with the "IP[v6] Unnumbered" Command Configuration Example

EIGRP on SVTI, DVTI, and IKEv2 FlexVPN with the IP[v6] Unnumbered Command Configuration Example EIGRP on SVTI, DVTI, and IKEv2 FlexVPN with the "IP[v6] Unnumbered" Command Configuration Example Document ID: 116346 Contributed by Michal Garcarz and Olivier Pelerin, Cisco TAC Engineers. Sep 18, 2013

More information

IP Security IK2218/EP2120

IP Security IK2218/EP2120 IP Security IK2218/EP2120 Markus Hidell, mahidell@kth.se KTH School of ICT Based partly on material by Vitaly Shmatikov, Univ. of Texas Acknowledgements The presentation builds upon material from - Previous

More information

Router Allows VPN Clients to Connect IPsec and Internet Using Split Tunneling Configuration Example

Router Allows VPN Clients to Connect IPsec and Internet Using Split Tunneling Configuration Example Router Allows VPN Clients to Connect IPsec and Internet Using Split Tunneling Configuration Example Document ID: 91193 Contents Introduction Prerequisites Requirements Components Used Conventions Background

More information

IKE and Load Balancing

IKE and Load Balancing Configure IKE, page 1 Configure IPsec, page 9 Load Balancing, page 22 Configure IKE IKE, also called ISAKMP, is the negotiation protocol that lets two hosts agree on how to build an IPsec security association.

More information

PIX/ASA 7.x and Later : Easy VPN with Split Tunneling ASA 5500 as the Server and Cisco 871 as the Easy VPN Remote Configuration Example

PIX/ASA 7.x and Later : Easy VPN with Split Tunneling ASA 5500 as the Server and Cisco 871 as the Easy VPN Remote Configuration Example PIX/ASA 7.x and Later : Easy VPN with Split Tunneling ASA 5500 as the Server and Cisco 871 as the Easy VPN Remote Configuration Example Document ID: 68815 Contents Introduction Prerequisites Requirements

More information

Index. Numerics 3DES (triple data encryption standard), 21

Index. Numerics 3DES (triple data encryption standard), 21 Index Numerics 3DES (triple data encryption standard), 21 A B aggressive mode negotiation, 89 90 AH (Authentication Headers), 6, 57 58 alternatives to IPsec VPN HA, stateful, 257 260 stateless, 242 HSRP,

More information

Junos Security. Chapter 8: IPsec VPNs Juniper Networks, Inc. All rights reserved. Worldwide Education Services

Junos Security. Chapter 8: IPsec VPNs Juniper Networks, Inc. All rights reserved.  Worldwide Education Services Junos Security Chapter 8: IPsec VPNs 2012 Juniper Networks, Inc. All rights reserved. www.juniper.net Worldwide Education Services Chapter Objectives After successfully completing this chapter, you will

More information

Internet security and privacy

Internet security and privacy Internet security and privacy IPsec 1 Layer 3 App. TCP/UDP IP L2 L1 2 Operating system layers App. TCP/UDP IP L2 L1 User process Kernel process Interface specific Socket API Device driver 3 IPsec Create

More information

Securizarea Calculatoarelor și a Rețelelor 29. Monitorizarea și depanarea VPN-urilor IPSec Site-to-Site

Securizarea Calculatoarelor și a Rețelelor 29. Monitorizarea și depanarea VPN-urilor IPSec Site-to-Site Platformă de e-learning și curriculă e-content pentru învățământul superior tehnic Securizarea Calculatoarelor și a Rețelelor 29. Monitorizarea și depanarea VPN-urilor IPSec Site-to-Site Site-to-Site IPsec

More information

Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example

Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example Configuration Professional: Site to Site IPsec VPN Between Two IOS Routers Configuration Example Document ID: 113337 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration

More information

LAN to LAN IPsec Tunnel Between a Cisco VPN 3000 Concentrator and Router with AES Configuration Example

LAN to LAN IPsec Tunnel Between a Cisco VPN 3000 Concentrator and Router with AES Configuration Example LAN to LAN IPsec Tunnel Between a Cisco VPN 3000 Concentrator and Router with AES Configuration Example Document ID: 26402 Contents Introduction Prerequisites Requirements Components Used Conventions Configure

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

VPN Between Sonicwall Products and Cisco Security Appliance Configuration Example

VPN Between Sonicwall Products and Cisco Security Appliance Configuration Example VPN Between Sonicwall Products and Cisco Security Appliance Configuration Example Document ID: 66171 Contents Introduction Prerequisites Requirements Components Used Related Products Conventions Configure

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security IPsec (AH, ESP), IKE Guevara Noubir noubir@ccs.neu.edu Securing Networks Control/Management (configuration) Applications Layer telnet/ftp: ssh, http: https, mail: PGP (SSL/TLS) Transport Layer (TCP) (IPSec,

More information

VPN Overview. VPN Types

VPN Overview. VPN Types VPN Types A virtual private network (VPN) connection establishes a secure tunnel between endpoints over a public network such as the Internet. This chapter applies to Site-to-site VPNs on Firepower Threat

More information

Site-to-Site VPN. VPN Basics

Site-to-Site VPN. VPN Basics A virtual private network (VPN) is a network connection that establishes a secure tunnel between remote peers using a public source, such as the Internet or other network. VPNs use tunnels to encapsulate

More information

Configuring IOS to IOS IPSec Using AES Encryption

Configuring IOS to IOS IPSec Using AES Encryption Configuring IOS to IOS IPSec Using AES Encryption Document ID: 43069 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Configurations Verify Troubleshoot Troubleshooting

More information

IPsec and ISAKMP. About Tunneling, IPsec, and ISAKMP

IPsec and ISAKMP. About Tunneling, IPsec, and ISAKMP About Tunneling, IPsec, and ISAKMP, page 1 Licensing for IPsec VPNs, page 3 Guidelines for IPsec VPNs, page 5 Configure ISAKMP, page 5 Configure IPsec, page 17 Managing IPsec VPNs, page 36 About Tunneling,

More information

Virtual Tunnel Interface

Virtual Tunnel Interface This chapter describes how to configure a VTI tunnel. About s, on page 1 Guidelines for s, on page 1 Create a VTI Tunnel, on page 2 About s The ASA supports a logical interface called (VTI). As an alternative

More information

Quick Note 060. Configure a TransPort router as an EZVPN Client (XAUTH and MODECFG) to a Cisco Router running IOS 15.x

Quick Note 060. Configure a TransPort router as an EZVPN Client (XAUTH and MODECFG) to a Cisco Router running IOS 15.x Quick Note 060 Configure a TransPort router as an EZVPN Client (XAUTH and MODECFG) to a Cisco Router running IOS 15.x 17 August 2017 Contents 1 Introduction... 3 1.1 Introduction... 3 1.2 Cisco EasyVPN...

More information

Swift Migration of IKEv1 to IKEv2 L2L Tunnel Configuration on ASA 8.4 Code

Swift Migration of IKEv1 to IKEv2 L2L Tunnel Configuration on ASA 8.4 Code Swift Migration of IKEv1 to IKEv2 L2L Tunnel Configuration on ASA 8.4 Code Contents Introduction Prerequisites Requirements Components Used Conventions Why Migrate to IKEv2? Migration Overview Migration

More information

Configuring Internet Key Exchange Version 2 and FlexVPN Site-to-Site

Configuring Internet Key Exchange Version 2 and FlexVPN Site-to-Site Configuring Internet Key Exchange Version 2 and FlexVPN Site-to-Site This module contains information about and instructions for configuring basic and advanced Internet Key Exchange Version 2 (IKEv2)and

More information

IPsec and ISAKMP. About Tunneling, IPsec, and ISAKMP

IPsec and ISAKMP. About Tunneling, IPsec, and ISAKMP About Tunneling, IPsec, and ISAKMP, on page 1 Licensing for IPsec VPNs, on page 3 Guidelines for IPsec VPNs, on page 4 Configure ISAKMP, on page 5 Configure IPsec, on page 18 Managing IPsec VPNs, on page

More information

Chapter 8: Lab A: Configuring a Site-to-Site VPN Using Cisco IOS

Chapter 8: Lab A: Configuring a Site-to-Site VPN Using Cisco IOS Chapter 8: Lab A: Configuring a Site-to-Site VPN Using Cisco IOS Topology IP Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1 192.168.1.1 255.255.255.0 N/A

More information

IPSec. Overview. Overview. Levente Buttyán

IPSec. Overview. Overview. Levente Buttyán IPSec - brief overview - security associations (SAs) - Authentication Header (AH) protocol - Encapsulated Security Payload () protocol - combining SAs (examples) Overview Overview IPSec is an Internet

More information

show crypto group summary, page 1 show crypto ikev2-ikesa security-associations summary spi, page 2

show crypto group summary, page 1 show crypto ikev2-ikesa security-associations summary spi, page 2 This chapter includes the command output tables. group summary, page 1 ikev2-ikesa security-associations summary, page 2 ikev2-ikesa security-associations summary spi, page 2 ipsec security-associations,

More information

Configuring LAN-to-LAN IPsec VPNs

Configuring LAN-to-LAN IPsec VPNs CHAPTER 28 A LAN-to-LAN VPN connects networks in different geographic locations. The ASA 1000V supports LAN-to-LAN VPN connections to Cisco or third-party peers when the two peers have IPv4 inside and

More information

The IPsec protocols. Overview

The IPsec protocols. Overview The IPsec protocols -- components and services -- modes of operation -- Security Associations -- Authenticated Header (AH) -- Encapsulated Security Payload () (c) Levente Buttyán (buttyan@crysys.hu) Overview

More information

A-B I N D E X. backbone networks, fault tolerance, 174

A-B I N D E X. backbone networks, fault tolerance, 174 I N D E X A-B access links fault tolerance, 175 176 multiple IKE identities, 176 182 single IKE identity with MLPPP, 188 189 with single IKE identity, 183 187 active/standby stateful failover model, 213

More information

Table of Contents. Cisco Enhanced Spoke to Client VPN Configuration Example for PIX Security Appliance Version 7.0

Table of Contents. Cisco Enhanced Spoke to Client VPN Configuration Example for PIX Security Appliance Version 7.0 Table of Contents Enhanced Spoke to Client VPN Configuration Example for PIX Security Appliance Version 7.0...1 Document ID: 64693...1 Introduction...1 Prerequisites...1 Requirements...1 Components Used...1

More information

ASA-to-ASA Dynamic-to-Static IKEv1/IPsec Configuration Example

ASA-to-ASA Dynamic-to-Static IKEv1/IPsec Configuration Example ASA-to-ASA Dynamic-to-Static IKEv1/IPsec Configuration Example Contents Introduction Prerequisites Requirements Components Used Configure Network Diagram ASDM Configuration Central-ASA (Static Peer) Remote-ASA

More information

BCRAN. Section 9. Cable and DSL Technologies

BCRAN. Section 9. Cable and DSL Technologies BCRAN Section 9 Cable and DSL Technologies Cable and DSL technologies have changed the remote access world dramatically. Without them, remote and Internet access would be limited to the 56 kbps typical

More information

Configuring IPsec and ISAKMP

Configuring IPsec and ISAKMP CHAPTER 61 This chapter describes how to configure the IPsec and ISAKMP standards to build Virtual Private Networks. It includes the following sections: Tunneling Overview, page 61-1 IPsec Overview, page

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Configuring Internet Key Exchange Security Protocol

Configuring Internet Key Exchange Security Protocol Configuring Internet Key Exchange Security Protocol This chapter describes how to configure the Internet Key Exchange (IKE) protocol. IKE is a key management protocol standard that is used in conjunction

More information

VPNs and VPN Technologies

VPNs and VPN Technologies C H A P T E R 1 VPNs and VPN Technologies This chapter defines virtual private networks (VPNs) and explores fundamental Internet Protocol Security (IPSec) technologies. This chapter covers the following

More information

Securing Networks with Cisco Routers and Switches

Securing Networks with Cisco Routers and Switches SNRS Securing Networks with Cisco Routers and Switches Volume 2 Version 2.0 Student Guide Editorial, Production, and Web Services: 02.06.07 DISCLAIMER WARRANTY: THIS CONTENT IS BEING PROVIDED AS IS. CISCO

More information

Securizarea Calculatoarelor și a Rețelelor 28. Implementarea VPN-urilor IPSec Site-to-Site

Securizarea Calculatoarelor și a Rețelelor 28. Implementarea VPN-urilor IPSec Site-to-Site Platformă de e-learning și curriculă e-content pentru învățământul superior tehnic Securizarea Calculatoarelor și a Rețelelor 28. Implementarea VPN-urilor IPSec Site-to-Site Site-to-Site IPsec VPNs Behaviour

More information

Introduction to IPsec. Charlie Kaufman

Introduction to IPsec. Charlie Kaufman Introduction to IPsec Charlie Kaufman charliek@microsoft.com 1 IP Security (IPsec) IETF standard for Network Layer security Popular for creating trusted link (VPN), either firewall-firewall, or machine

More information

Cisco Live /11/2016

Cisco Live /11/2016 1 Cisco Live 2016 2 3 4 Connection Hijacking - prevents the authentication happening and then an attacker jumping in during the keyexchange messaging 5 6 7 8 9 Main Mode - (spoofing attack) DH performed

More information

Secure channel, VPN and IPsec. stole some slides from Merike Kaeo

Secure channel, VPN and IPsec. stole some slides from Merike Kaeo Secure channel, VPN and IPsec stole some slides from Merike Kaeo 1 HTTP and Secure Channel HTTP HTTP TLS TCP TCP IP IP 2 SSL and TLS SSL/TLS SSL v3.0 specified

More information

Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S

Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000

More information

AnyConnect to IOS Headend Over IPsec with IKEv2 and Certificates Configuration Example

AnyConnect to IOS Headend Over IPsec with IKEv2 and Certificates Configuration Example AnyConnect to IOS Headend Over IPsec with IKEv2 and Certificates Configuration Example Document ID: 115014 Contributed by Marcin Latosiewicz and Atri Basu, Cisco TAC Engineers. Jan 18, 2013 Contents Introduction

More information

VPN World. MENOG 16 Istanbul-Turkey. By Ziad Zubidah Network Security Specialist

VPN World. MENOG 16 Istanbul-Turkey. By Ziad Zubidah Network Security Specialist VPN World MENOG 16 Istanbul-Turkey By Ziad Zubidah Network Security Specialist What is this Van used for?! Armed Van It used in secure transporting for valuable goods from one place to another. It is bullet

More information

IPSec Site-to-Site VPN (SVTI)

IPSec Site-to-Site VPN (SVTI) 13 CHAPTER Resource Summary for IPSec VPN IKE Crypto Key Ring Resource IKE Keyring Collection Resource IKE Policy Resource IKE Policy Collection Resource IPSec Policy Resource IPSec Policy Collection Resource

More information

Firepower Threat Defense Site-to-site VPNs

Firepower Threat Defense Site-to-site VPNs About, on page 1 Managing, on page 3 Configuring, on page 3 Monitoring Firepower Threat Defense VPNs, on page 11 About Firepower Threat Defense site-to-site VPN supports the following features: Both IPsec

More information

FlexVPN Between a Router and an ASA with Next Generation Encryption Configuration Example

FlexVPN Between a Router and an ASA with Next Generation Encryption Configuration Example FlexVPN Between a Router and an ASA with Next Generation Encryption Configuration Example Document ID: 116008 Contributed by Graham Bartlett, Cisco TAC Engineer. Mar 26, 2013 Contents Introduction Prerequisites

More information

Overview of the IPsec Features

Overview of the IPsec Features CHAPTER 2 This chapter provides an overview of the IPsec features of the VSPA. This chapter includes the following sections: Overview of Basic IPsec and IKE Configuration Concepts, page 2-1 Configuring

More information

IPsec and ISAKMP. About Tunneling, IPsec, and ISAKMP

IPsec and ISAKMP. About Tunneling, IPsec, and ISAKMP About Tunneling, IPsec, and ISAKMP, page 1 Licensing for IPsec VPNs, page 4 Guidelines for IPsec VPNs, page 5 Configure ISAKMP, page 5 Configure IPsec, page 15 Managing IPsec VPNs, page 34 Supporting the

More information

Virtual Private Network. Network User Guide. Issue 05 Date

Virtual Private Network. Network User Guide. Issue 05 Date Issue 05 Date 2018-03-30 Contents Contents 1 Overview... 1 1.1 Concepts... 1 1.1.1 VPN... 1 1.1.2 IPsec VPN...1 1.2 Application Scenarios...2 1.3 Billing Standards... 3 1.4 VPN Reference Standards and

More information

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME,

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, 1 The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, PGP), client/server (Kerberos), Web access (Secure Sockets

More information

Abstract. Avaya Solution & Interoperability Test Lab

Abstract. Avaya Solution & Interoperability Test Lab Avaya Solution & Interoperability Test Lab Configuring VPN backup for Avaya S8700 Media Servers and Avaya G600 Media Gateways Controlling Avaya G350 Media Gateways, using the Avaya Security Gateway and

More information

Dynamic Site to Site IKEv2 VPN Tunnel Between Two ASAs Configuration Example

Dynamic Site to Site IKEv2 VPN Tunnel Between Two ASAs Configuration Example Dynamic Site to Site IKEv2 VPN Tunnel Between Two ASAs Configuration Example Contents Introduction Prerequisites Requirements Components Used Background Information Network Diagram Configure Solution 1

More information

Configuration of an IPSec VPN Server on RV130 and RV130W

Configuration of an IPSec VPN Server on RV130 and RV130W Configuration of an IPSec VPN Server on RV130 and RV130W Objective IPSec VPN (Virtual Private Network) enables you to securely obtain remote access to corporate resources by establishing an encrypted tunnel

More information

VPN Ports and LAN-to-LAN Tunnels

VPN Ports and LAN-to-LAN Tunnels CHAPTER 6 A VPN port is a virtual port which handles tunneled traffic. Tunnels are virtual point-to-point connections through a public network such as the Internet. All packets sent through a VPN tunnel

More information

CSC 6575: Internet Security Fall 2017

CSC 6575: Internet Security Fall 2017 CSC 6575: Internet Security Fall 2017 Network Security Devices IP Security Mohammad Ashiqur Rahman Department of Computer Science College of Engineering Tennessee Tech University 2 IPSec Agenda Architecture

More information

Table of Contents. Cisco PIX/ASA 7.x Enhanced Spoke to Spoke VPN Configuration Example

Table of Contents. Cisco PIX/ASA 7.x Enhanced Spoke to Spoke VPN Configuration Example Table of Contents PIX/ASA 7.x Enhanced Spoke to Spoke VPN Configuration Example...1 Document ID: 64692...1 Introduction...1 Prerequisites...1 Requirements...1 Components Used...1 Conventions...2 Configure...2

More information

IPSec Network Applications

IPSec Network Applications This chapter describes several methods for implementing IPSec within various network applications. Topics discussed in this chapter include: Implementing IPSec for PDN Access Applications, page 1 Implementing

More information

IPsec NAT Transparency

IPsec NAT Transparency The feature introduces support for IP Security (IPsec) traffic to travel through Network Address Translation (NAT) or Port Address Translation (PAT) points in the network by addressing many known incompatibilities

More information

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings Cryptography and Network Security Chapter 16 Fourth Edition by William Stallings Chapter 16 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death,

More information

Configuring WAN Backhaul Redundancy

Configuring WAN Backhaul Redundancy CHAPTER 7 This chapter describes how to configure WAN backhaul redundancy for cellular and WiMAX interfaces on the Cisco 1000 Series Connected Grid Routers (hereafter referred to as the Cisco CG-OS router).

More information

VPN, IPsec and TLS. stole slides from Merike Kaeo apricot2017 1

VPN, IPsec and TLS. stole slides from Merike Kaeo apricot2017 1 VPN, IPsec and TLS stole slides from Merike Kaeo apricot2017 1 Virtual Private Network Overlay Network a VPN is built on top of a public network (Internet)

More information

Security for VPNs with IPsec Configuration Guide, Cisco IOS Release 15M&T

Security for VPNs with IPsec Configuration Guide, Cisco IOS Release 15M&T Security for VPNs with IPsec Configuration Guide, Cisco IOS Release 15M&T Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000

More information

Hillstone IPSec VPN Solution

Hillstone IPSec VPN Solution 1. Introduction With the explosion of Internet, more and more companies move their network infrastructure from private lease line to internet. Internet provides a significant cost advantage over private

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

IP Security. Have a range of application specific security mechanisms

IP Security. Have a range of application specific security mechanisms IP Security IP Security Have a range of application specific security mechanisms eg. S/MIME, PGP, Kerberos, SSL/HTTPS However there are security concerns that cut across protocol layers Would like security

More information

Deploying the Barracuda Link Balancer with Cisco ASA VPN Tunnels

Deploying the Barracuda Link Balancer with Cisco ASA VPN Tunnels Deploying the Barracuda Link Balancer with Cisco ASA VPN Tunnels This article provides a reference for deploying a Barracuda Link Balancer under the following conditions: 1. 2. In transparent (firewall-disabled)

More information

Configuring Internet Key Exchange Version 2

Configuring Internet Key Exchange Version 2 This module contains information about and instructions for configuring basic and advanced Internet Key Exchange Version 2 (IKEv2). The tasks and configuration examples for IKEv2 in this module are divided

More information

L2TP IPsec Support for NAT and PAT Windows Clients

L2TP IPsec Support for NAT and PAT Windows Clients L2TP IPsec Support for NAT and PAT Windows Clients The L2TP IPsec Support for NAT and PAT Windows Clients feature allows mulitple Windows client to connect to an IPsec-enabled Cisco IOS Layer 2 Tunneling

More information

Google Cloud VPN Interop Guide

Google Cloud VPN Interop Guide Google Cloud VPN Interop Guide Using Cloud VPN With Cisco ASA Courtesy of Cisco Systems, Inc. Unauthorized use not permitted. Cisco is a registered trademark or trademark of Cisco Systems, Inc. and/or

More information

Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers

Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers Objective A Virtual Private Network (VPN) is a private network that is used to virtually

More information

Some optimizations can be done because of this selection of supported features. Those optimizations are specifically pointed out below.

Some optimizations can be done because of this selection of supported features. Those optimizations are specifically pointed out below. IKEv2 and Smart Objects (Tero Kivinen ) 1.0 Introduction This document tells what minimal IKEv2 implementation could look like. Minimal IKEv2 implementation only supports initiator end

More information

Network Security: IPsec. Tuomas Aura

Network Security: IPsec. Tuomas Aura Network Security: IPsec Tuomas Aura 3 IPsec architecture and protocols Internet protocol security (IPsec) Network-layer security protocol Protects IP packets between two hosts or gateways Transparent to

More information

Chapter 5: Network Layer Security

Chapter 5: Network Layer Security Managing and Securing Computer Networks Guy Leduc Mainly based on Network Security - PRIVATE Communication in a PUBLIC World C. Kaufman, R. Pearlman, M. Speciner Pearson Education, 2002. (chapters 17 and

More information

Chapter 11 The IPSec Security Architecture for the Internet Protocol

Chapter 11 The IPSec Security Architecture for the Internet Protocol Chapter 11 The IPSec Security Architecture for the Internet Protocol IPSec Architecture Security Associations AH / ESP IKE [NetSec], WS 2008/2009 11.1 The TCP/IP Protocol Suite Application Protocol Internet

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 20 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death, together with

More information

Configuring a Hub & Spoke VPN in AOS

Configuring a Hub & Spoke VPN in AOS June 2008 Quick Configuration Guide Configuring a Hub & Spoke VPN in AOS Configuring a Hub & Spoke VPN in AOS Introduction The traditional VPN connection is used to connect two private subnets using a

More information

Security for VPNs with IPsec Configuration Guide Cisco IOS Release 12.4T

Security for VPNs with IPsec Configuration Guide Cisco IOS Release 12.4T Security for VPNs with IPsec Configuration Guide Cisco IOS Release 12.4T Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

Cisco - VPN Load Balancing on the CSM in Dispatched Mode Configuration Example

Cisco - VPN Load Balancing on the CSM in Dispatched Mode Configuration Example Page 1 of 7 VPN Load Balancing on the CSM in Dispatched Mode Configuration Example Contents Introduction Before You Begin Requirements Components Used Conventions Configurations Tasks Network Diagram CSM

More information