Questions tagged [ipsec]

IPsec (Internet Protocol Security) is a protocol for securing IP communications by authenticating and encrypting each IP packet of a communication session.

Filter by
Sorted by
Tagged with
0 votes
0 answers
3k views

Site-to site Configuration between OpenSwan and Cisco ASA

I am making site-to-site vpn connection using amazon ec2 linux and cisco asa router ( please note i donot have access to router only configuration is provided.) CISCO ASA CONFIGURATION : ...
0 votes
1 answer
692 views

IPSEC one way issue

We have a frustrating issue and I'm hoping someone here can see what I'm missing. We have a small hub and spoke network between 4 sites and a datacenter, each location connecting to each other ...
11 votes
2 answers
2k views

20Mbps WAN limited to 10Mbps over IPSec Tunnel

We recently upgraded a remote site from a 10/10Mbps fibre to a 20/20Mbps fibre link (it is fibre to the basement, then VDSL from the basement to the office, roughly 30 meters). There are regular large ...
0 votes
1 answer
14k views

pfSense/strongSwan "deleting half open IKE_SA after timeout" - IPSec connection Android 4.4 to pfSense 2.2.1 fails

pfSense in version 2.2 switched from Racoon to strongSwan. Since that change, users can no longer connect to the VPN from Android clients (Type IPSec Xauth PSK). The current configuration on Android ...
0 votes
0 answers
1k views

iptables DNAT packets into an openswan IPSEC tunnel

I have the following network setup: +-----------------------------------+ | | +-------...
0 votes
1 answer
5k views

No traffic routing between Cisco CSR1000v and Strongswan IPSec end points on AWS

I am trying to configure a Cisco CSR1000V on AWS to create an IPSec VPN with Strongswan 5.1.2 (on Ubuntu 14.04) on another AWS machine. I can establish the VPN from the Strongswan end and it appears ...
0 votes
1 answer
2k views

Azure Site-to-Site VPN to Cyberoam cannot ping Azure VM from local VPN PC

I've set up Azure site-to-site VPN to Cyberoam following these instructions. The problem is that I can ping the local PC through the Azure VM but I cannot ping/access the shared folder/rdp of the VM ...
0 votes
2 answers
2k views

PFSense IPSEC VPN VLAN

We are integrating with a third party and they require the use of a L2L IPSec VPN for communication. I have successfully configured the IPSEC vpn and the tunel is up but now I cannot seem to have ...
0 votes
0 answers
2k views

VyOS / Vyatta multiple CIDR blocks on one side of IPSec tunnel

I am attempting to link an AWS VPC to a datacenter using the community VyOS AMI and IPSec tunneling, talking to a SonicWall device that I don't control. I've been given the proper settings to ...
1 vote
1 answer
199 views

What's an inexpensive way to connect 3 sites over VPN, each with dynamic IPs?

I have 3 networks that I would like to connect to each other over VPN (IPSec or OpenVPN). Each site has a single dynamic public IP address and is running NAT. How can I connect each of the sites ...
1 vote
1 answer
2k views

Strongswan to OpenBSD isakmpd IPSec VPN

At my end I have a StrongSwan installation, connecting to an IPSec VPN hosted by an OpenBSD box running stock isakmpd. The OpenBSD box already hosts multiple other associations, but the StrongSwan box ...
1 vote
1 answer
4k views

IPSec VPN using ZyWALL IPSec VPN Client: unable to connect from some providers

I'm trying to configure an IPSec VPN to one company from my home. The company has SANET internet service provider. I was able to create a VPN connection from another company that has the same internet ...
1 vote
2 answers
3k views

xl2tpd[845]: parse_config: line 13: data 'ipsec sared=yes' occurs with no context

When I executed xl2tpd I amhaving following error. # xl2tpd -D xl2tpd[845]: parse_config: line 13: data 'ipsec sared=yes' occurs with no context xl2tpd[845]: init: Unable to load config file When I ...
0 votes
2 answers
1k views

ipsec / OpenSwan VPN limit

What is the through put limit of ipsec / OpenSwan? I am connecting to a Cisco ASA I am using ipsec version: Linux Openswan U2.6.37/K3.2.22-35.60.amzn1.x86_64 (netkey)
-2 votes
3 answers
5k views

ISAKMP Allows Weak IPsec Encryption Settings (PCI compliance)

I am working on a client's PCI compliance. One of the failing items is: 3.1.5. ISAKMP Allows Weak IPsec Encryption Settings (ipsecweakencryptionsettings) The solution given is: "Modify the ISAKMP ...
0 votes
1 answer
1k views

Difference between ISAKMP exchanges types IKE_SA_INIT and Identity protection

I have some Wireshark traces to see how ISAKMP works. This traces were taken from peers when a IPsec tunnel is stablished. It seems that the traces display a different IPsec implementation. When IKE ...
1 vote
2 answers
125 views

Is IPSEC used by default on Win7/'08-R2 NFS (TCP139/445&UDP137/138)

We'd like to share files through an Win08R2 EC2 instance with clients (Windows 7 machines) through the default NFS (i.e. avoiding 3rd party software like Dropbox/Aws-s3 etc.). Encryption at rest is ...
2 votes
0 answers
1k views

FreeBSD L2TP/IPsec not routing traffic to vpn server

I have configured a VPN server on my FreeBSD server, it all seems to be running, but the VPN traffic is not routing through to the local VPN server and I cannot figure out as to why. So my question is,...
2 votes
1 answer
791 views

Remote end of IPSec transport is 'permenantly glued' to loopback after some messing around with GRE

So, I have managed to get IPSec transport over ESP between two hosts using racoon: the 'local' host, 1.1.1.1, and the remote, 2.2.2.2. It only worked for ICMP (other traffic ignored the SA), but that'...
1 vote
0 answers
791 views

Route between two branch offices via IPsec VPN to head office?

I have TMG 2010 running on Server 2008 R2 in our head office with 2 branch offices connecting in using Dray Tek 2930 routers with IPsec site to site VPNS. The remote sites can route between the head ...
1 vote
1 answer
394 views

Expose a machine on the far side of a VPN

We're using a VPN to connect a remote office to our main office, and a machine in the remote office needs to expose port 22 to the outside internet. Complications: The main office has a fixed IP ...
6 votes
3 answers
10k views

How do I route a public IP range over an IPSEC VPN?

So, I have an established IPSec Site to Site tunnel. Site A has a SonicWall, Site B has a EdgeRouter. The first tunnel consists of Site A's NATed ips to Site B's NATed ips. Everything works as ...
0 votes
1 answer
2k views

File copy problems in only 1 direction through IPSec inter-site VPN

i've a rather strange problem with 2 sites linked by an IPSec inter-site VPN and file transfert from a site to another. SYNOPSYS (tl;dr) : File transfert via smb/ftp/whatever through ipsec tunnel ...
1 vote
3 answers
13k views

PFsense IPSec VPN failing phase 2

I am very new to VPNs and I am getting errors. I have posted the following lines that I think are the most relevant: Dec 2 08:41:03 racoon: DEBUG: IV freed Dec 2 08:41:03 racoon: [EUA]: [79.121.213....
1 vote
1 answer
1k views

Ubuntu VPS running VPN server not forwarding packets

I've asked a related question here - Can't route back down ipsec tunnel from VPS - but I've answered that and moved on a bit. The end goal of what I'm trying to achieve is this: We have a bunch ...
1 vote
1 answer
2k views

Can't route back down ipsec tunnel from VPS

I am trying to establish an ipsec VPN from a Draytek router on the edge of our corporate network to a VPS on Digital Ocean. I've set up the VPN on the VPS using this script on an Ubuntu 14.04 machine. ...
1 vote
1 answer
1k views

Force Cisco ASA to change source port NAT

I have a 2 devices, a Cisco ASA and sitting behind it another device. Both the Cisco and the other device have IPsec tunnels but to different locations. I need to ensure that the source port of the ...
1 vote
0 answers
1k views

PfSense IPSec VPN client

I am new in PfSense I have configured site to site VPN and it works fine, "Site A" ( PfSense) and "Site B" ( SonicWall) both can access each other LAN network. Now i have also configured IPSec Mobile ...
0 votes
2 answers
2k views

How can I connect to a Cisco ASA5540 from Windows Server 2012 over IPSEC?

Given a windows server 2012 client (which I have under full administrator control), and an external Cisco ASA5540 router (which I don't), I'd like to connect to the router to access their internal ...
2 votes
1 answer
1k views

Windows 7 + IPSec: Force all remote traffic through VPN

I have set up a VPN connection to an remote L2TP/IPSec VPN server, which works fine. Now i like to ensure that all remote traffic is being routed through this VPN, so if the VPN connection drops, no ...
4 votes
2 answers
6k views

SSH session through an IPSec VPN tunnel freezes when command outputs longer text

I connect to a QNap NAS (Ubuntu 4.1.2) in the office through an IPSec tunnel established between two pfSense firewalls. This has worked fine for months. I recently replaced the NAS with a newer model ...
1 vote
0 answers
525 views

Openswan and Cisco ASA

i have post this same question on "Unix & Linux" but iv got no answer and will delete from there but ill try here too. I need this as soon as possible to solve it or at least to find out what is ...
1 vote
1 answer
3k views

IPSec Site-to-site VPN speed between Germany and China very poor

we have successfully setup a Site-to-site IPSec VPN connection between our two offices in Germany and China. Below are the characteristics of both sites, VPN and current speeds: Germany VPN Router ...
3 votes
1 answer
5k views

Can I have an alert when a IPSEC is down in Fortigate 80C?

We have a fortigate 80c and 60D with an IPSEC VPN . Is there a way to use the log (or other tool) to send an email alert when the tunnel is down? I couldn't see anything on the Log & Report tab
0 votes
0 answers
447 views

Domain controller not allowing me to connect to it over IPSec tunnel

I'm trying to connect a Windows 7 computer to a domain controller over an IPSec tunnel. The tunnel has formed and the network is accessible. I have set the IPSec connection to use the windows domain ...
1 vote
0 answers
913 views

Shorewall: DNAT to IPSEC tunnel zone not routing correctly

I have a ipsec tunnel working that gives access to a 192.168.4.0/24 lan. It is working fine and I can access hosts on the other side without problem: # from fw and lan hosts: # ping 192.168.4.44 PING ...
0 votes
1 answer
102 views

IP Addresses over IPSec

I've got four hosts setup as follows: I've got an IPSec tunnel via OpenSwan over the internet between Servers B and C. Servers A and D are configured to route traffic to the other via B and C ...
3 votes
1 answer
6k views

Openswan Cisco ASA 9.1 -- cannot resopnd to IPsec SA request because no connection is known for

Ok, so I have a simple VPN IPSEC setup with a single Linux host that has a public IP address and a loopback interface of 172.16.255.1. On the right side I have a Cisco ASA 5505 9.1. the issue is the ...
2 votes
0 answers
97 views

IPsec - strange behavior

I have set up site-to-site ipsec connection between linux(debian) and mikrotik router. The tunnel is up linux configuration: config setup interfaces=%defaultroute keep_alive=60 ...
1 vote
1 answer
1k views

Security risks of using Google DNS to resolve names on a private net (192.168.x.x)?

Are there any known risks associated with using a public DNS versus a DNS which we or our partners control? Our solution involves a few embedded devices so using Google DNS would give us a degree of ...
2 votes
1 answer
986 views

Does a site-to-site IPSEC vpn need an always on connection?

Does a site-to-site IPSEC vpn needs an always on connection/tunnel with keepalives or is it possible to only encrypts packets when needed (when it matches a route or something like that)?
5 votes
1 answer
987 views

Windows Server 2003 IPSec Tunnel Connected, But Not Working (Possibly NAT/RRAS Related)

Configuration I have setup a "raw" IPSec tunnel between a Windows Server 2003 (SBS) machine and a Netgear FVG318 according to the instructions in Microsoft KB816514. The configuration is as follows (...
3 votes
0 answers
4k views

vpnc: no response from target

I have not be able to for a tunnel using vpnc or shrew soft to my pfsense box running IPSec. I have made sure that the correct ports are open, the user I'm trying to log in has the correct permissions ...
0 votes
1 answer
568 views

FreeBSD L2TP VPN connection error

I have a L2TP/IPsec VPN server on FreeBSD 10 set as this article. Everything works fine except clients cannot receive packets from outside. Here is the tcpdump result when a connected client tries to ...
1 vote
1 answer
4k views

Cisco 2901 - IPSec VPN Maxing CPU

We have a Cisco 2901 on the edge of a 100Mbps/100Mbps WAN link which is providing an endpoint for an IPSec VPN to a Juniper SSG 550M. The problem is that we are seeing a max of 'only' 40Mbps over the ...
4 votes
2 answers
4k views

Connecting to IPSec/L2tp with OpenSwan/xl2tpd from Windows7 to Amazon EC2

I am trying to connect from my Windows7 at home to my OpenSwan/xl2tpd setup on an Ubuntu EC2 instance at Amazon. It is a connection being NATed from both the client and server ends. I was following ...
4 votes
1 answer
5k views

Windows 2008 R2 IPsec encryption in tunnel mode, hosts in same subnet

In Windows there appear to be two ways to set up IPsec: The IP Security Policy Management MMC snap-in (part of secpol.msc, introduced in Windows 2000). The Windows Firewall with Advanced Security MMC ...
2 votes
0 answers
2k views

Is it possible to do IPSec Site to Site VPN without static & public IP on one end?

I am working on a project for my engineering degree that requires me to interface with some pre-existing equipment, so I am rather limited on my options. I'm rather new to VPN and ipsec for that ...
0 votes
0 answers
792 views

IPSEC VPN with same remote peer IP - Only 1 remote connection at a time

I am using a Mikrotik router to connect multiple road warriors (Avaya phones) with IPSEC VPN behind the same WAN address. The first phone connects fine, when the second phone connects the first phone ...
1 vote
1 answer
5k views

Pfsense 2.02 ipsec vpn tunnel goes down randomly

Ipsec vpn tunnels got disconnected randomly but when we restart raccon all tunnel will come up again with out any issue.I would like to know a permanent fix for this. These are the logs: racoon: ...

1
12 13
14
15 16
21