LINUX.ORG.RU
ФорумAdmin

Не могу подружить Racoon и Libreswan

 , , ,


0

1

Доброго времени суток, уважаемые. Помогите понять, что не так в настройках ipsec между Racoon и Libreswan. Не поднимается туннель.


Вот так звучит ошибка на стороне racoon:

Aug 27 02:25:30 racoon: [135.181.223.220] ERROR: failed to get valid proposal. Aug 27 02:25:30 racoon: [135.181.223.220] ERROR: failed to pre-process ph1 packet (side: 1, status 1). Aug 27 02:25:30 racoon: [135.181.223.220] ERROR: phase1 negotiation failed.


Вывод ipsec status На стороне Libreswan:

root@Deb-LAMP /etc/ipsec.d # ipsec status 000 using kernel interface: netkey 000 interface lo/lo ::1@500 000 interface eno1/eno1 2a01:4f9:3a:4023::2@500 000 interface lo/lo 127.0.0.1@4500 000 interface lo/lo 127.0.0.1@500 000 interface eno1/eno1 135.181.223.220@4500 000 interface eno1/eno1 135.181.223.220@500 000 interface enp3s0/enp3s0 10.2.15.252@4500 000 interface enp3s0/enp3s0 10.2.15.252@500 000 000 000 fips mode=disabled; 000 SElinux=disabled 000 seccomp=unsupported 000 000 config setup options: 000 000 configdir=/etc, configfile=/etc/ipsec.conf, secrets=/etc/ipsec.secrets, ipsecdir=/etc/ipsec.d 000 nssdir=/var/lib/ipsec/nss, dumpdir=/run/pluto, statsbin=unset 000 dnssec-rootkey-file=/usr/share/dns/root.key, dnssec-trusted= 000 sbindir=/usr/sbin, libexecdir=/usr/lib/ipsec 000 pluto_version=3.27, pluto_vendorid=OE-Libreswan-3.27 000 nhelpers=-1, uniqueids=yes, dnssec-enable=yes, perpeerlog=no, logappend=yes, logip=yes, shuntlifetime=900s, xfrmlifetime=300s 000 ddos-cookies-threshold=50000, ddos-max-halfopen=25000, ddos-mode=auto 000 ikeport=500, ikebuf=0, msg_errqueue=yes, strictcrlpolicy=no, crlcheckinterval=0, listen=, nflog-all=0 000 ocsp-enable=no, ocsp-strict=no, ocsp-timeout=2, ocsp-uri= 000 ocsp-trust-name= 000 ocsp-cache-size=1000, ocsp-cache-min-age=3600, ocsp-cache-max-age=86400, ocsp-method=get 000 secctx-attr-type=32001 000 debug: raw+parsing+emitting+control+lifecycle+kernel+dns+oppo+controlmore+nattraversal+x509+dpd+xauth+retransmits+oppoinfo+crypt 000 000 nat-traversal=yes, keep-alive=20, nat-ikeport=4500 000 virtual-private (%priv): 000 - allowed subnets: 10.0.0.0/8, 192.168.0.0/16, 172.16.0.0/12, 25.0.0.0/8, 100.64.0.0/10, fd00::/8, fe80::/10 000 000 Kernel algorithms supported: 000 000 algorithm ESP encrypt: name=3DES_CBC, keysizemin=192, keysizemax=192 000 algorithm ESP encrypt: name=AES_CBC, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=AES_CCM_12, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=AES_CCM_16, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=AES_CCM_8, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=AES_CTR, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=AES_GCM_12, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=AES_GCM_16, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=AES_GCM_8, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=CAMELLIA_CBC, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=CHACHA20_POLY1305, keysizemin=256, keysizemax=256 000 algorithm ESP encrypt: name=NULL, keysizemin=0, keysizemax=0 000 algorithm ESP encrypt: name=NULL_AUTH_AES_GMAC, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=SERPENT_CBC, keysizemin=128, keysizemax=256 000 algorithm ESP encrypt: name=TWOFISH_CBC, keysizemin=128, keysizemax=256 000 algorithm AH/ESP auth: name=AES_CMAC_96, key-length=128 000 algorithm AH/ESP auth: name=AES_XCBC_96, key-length=128 000 algorithm AH/ESP auth: name=HMAC_MD5_96, key-length=128 000 algorithm AH/ESP auth: name=HMAC_SHA1_96, key-length=160 000 algorithm AH/ESP auth: name=HMAC_SHA2_256_128, key-length=256 000 algorithm AH/ESP auth: name=HMAC_SHA2_256_TRUNCBUG, key-length=256 000 algorithm AH/ESP auth: name=HMAC_SHA2_384_192, key-length=384 000 algorithm AH/ESP auth: name=HMAC_SHA2_512_256, key-length=512 000 algorithm AH/ESP auth: name=NONE, key-length=0 000 000 IKE algorithms supported: 000 000 algorithm IKE encrypt: v1id=5, v1name=OAKLEY_3DES_CBC, v2id=3, v2name=3DES, blocksize=8, keydeflen=192 000 algorithm IKE encrypt: v1id=8, v1name=OAKLEY_CAMELLIA_CBC, v2id=23, v2name=CAMELLIA_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=-1, v1name=n/a, v2id=20, v2name=AES_GCM_C, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=-1, v1name=n/a, v2id=19, v2name=AES_GCM_B, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=-1, v1name=n/a, v2id=18, v2name=AES_GCM_A, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=13, v1name=OAKLEY_AES_CTR, v2id=13, v2name=AES_CTR, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=7, v1name=OAKLEY_AES_CBC, v2id=12, v2name=AES_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=65004, v1name=OAKLEY_SERPENT_CBC, v2id=65004, v2name=SERPENT_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=65005, v1name=OAKLEY_TWOFISH_CBC, v2id=65005, v2name=TWOFISH_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=65289, v1name=OAKLEY_TWOFISH_CBC_SSH, v2id=65289, v2name=TWOFISH_CBC_SSH, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: v1id=-1, v1name=n/a, v2id=28, v2name=CHACHA20_POLY1305, blocksize=16, keydeflen=256 000 algorithm IKE PRF: name=HMAC_MD5, hashlen=16 000 algorithm IKE PRF: name=HMAC_SHA1, hashlen=20 000 algorithm IKE PRF: name=HMAC_SHA2_256, hashlen=32 000 algorithm IKE PRF: name=HMAC_SHA2_384, hashlen=48 000 algorithm IKE PRF: name=HMAC_SHA2_512, hashlen=64 000 algorithm IKE PRF: name=AES_XCBC, hashlen=16 000 algorithm IKE DH Key Exchange: name=MODP1024, bits=1024 000 algorithm IKE DH Key Exchange: name=MODP1536, bits=1536 000 algorithm IKE DH Key Exchange: name=MODP2048, bits=2048 000 algorithm IKE DH Key Exchange: name=MODP3072, bits=3072 000 algorithm IKE DH Key Exchange: name=MODP4096, bits=4096 000 algorithm IKE DH Key Exchange: name=MODP6144, bits=6144 000 algorithm IKE DH Key Exchange: name=MODP8192, bits=8192 000 algorithm IKE DH Key Exchange: name=DH19, bits=512 000 algorithm IKE DH Key Exchange: name=DH20, bits=768 000 algorithm IKE DH Key Exchange: name=DH21, bits=1056 000 algorithm IKE DH Key Exchange: name=DH31, bits=256 000 000 stats db_ops: {curr_cnt, total_cnt, maxsz} :context={0,1,64} trans={0,1,3240} attrs={0,1,2160} 000 000 Connection list: 000 000 «vpn-to-dke»: 10.2.15.0/24===135.181.223.220<135.181.223.220>—135.181.223.193…181.91.51.113<181.91.51.113>===10.0.0.0/15; unrouted; eroute owner: #0 000 «vpn-to-dke»: oriented; my_ip=135.181.223.220; their_ip=181.91.51.113; my_updown=ipsec _updown; 000 «vpn-to-dke»: xauth us:none, xauth them:none, my_username=[any]; their_username=[any] 000 «vpn-to-dke»: our auth:secret, their auth:secret 000 «vpn-to-dke»: modecfg info: us:none, them:none, modecfg policy:push, dns:unset, domains:unset, banner:unset, cat:unset; 000 «vpn-to-dke»: labeled_ipsec:no; 000 «vpn-to-dke»: policy_label:unset; 000 «vpn-to-dke»: ike_life: 3600s; ipsec_life: 28800s; replay_window: 32; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; 000 «vpn-to-dke»: retransmit-interval: 500ms; retransmit-timeout: 60s; 000 «vpn-to-dke»: initial-contact:no; cisco-unity:no; fake-strongswan:no; send-vendorid:no; send-no-esp-tfc:no; 000 «vpn-to-dke»: policy: PSK+ENCRYPT+COMPRESS+TUNNEL+PFS+UP+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO; 000 «vpn-to-dke»: conn_prio: 24,15; interface: eno1; metric: 0; mtu: unset; sa_prio:auto; sa_tfc:none; 000 «vpn-to-dke»: nflog-group: unset; mark: unset; vti-iface:unset; vti-routing:no; vti-shared:no; nic-offload:auto; 000 «vpn-to-dke»: our idtype: ID_IPV4_ADDR; our id=135.181.223.220; their idtype: ID_IPV4_ADDR; their id=181.91.51.113 000 «vpn-to-dke»: dpd: action:hold; delay:0; timeout:0; nat-t: encaps:auto; nat_keepalive:yes; ikev1_natt:both 000 «vpn-to-dke»: newest ISAKMP SA: #0; newest IPsec SA: #0; 000 «vpn-to-dke»: IKE algorithms: 3DES_CBC-HMAC_SHA1-MODP1024 000 «vpn-to-dke»: ESP algorithms: 3DES_CBC-HMAC_SHA1_96-MODP1024 000 000 Total IPsec connections: loaded 1, active 0 000 000 State Information: DDoS cookies not required, Accepting new IKE connections 000 IKE SAs: total(1), half-open(1), open(0), authenticated(0), anonymous(0) 000 IPsec SAs: total(0), authenticated(0), anonymous(0) 000 000 #1: «vpn-to-dke»:500 STATE_MAIN_I1 (sent MI1, expecting MR1); EVENT_v1_RETRANSMIT in 3s; nodpd; idle; 000 #1: pending Phase 2 for «vpn-to-dke»


Вот конфиг Libreswan:

conn vpn-to-dke authby=secret auto=start ike=3des-sha1-modp1024 ## phase 1 ## keyexchange=ike ## phase 2 ## phase2=esp phase2alg=3des-sha1;modp1024

compress=yes 
pfs=yes 
type=tunnel
left=135.181.223.220 
leftsourceip=135.181.223.220
leftsubnet=10.2.15.0/24 
## for direct routing ##
leftnexthop=%defaultroute
right=181.91.51.113 
rightsubnet=10.0.0.0/15 

Конфиг racoon:

remote 135.181.223.220 { <——>exchange_mode main; <——>lifetime time 600 sec; <——>proposal { <——><——>encryption_algorithm 3des; <——><——>hash_algorithm sha1; <——><——>authentication_method pre_shared_key; <——><——>dh_group modp1024; <——>} } sainfo address 10.0.0.0/15 any address 10.2.15.0/24 any { <——>authentication_algorithm hmac_md5; <——>encryption_algorithm 3des; <——>compression_algorithm deflate; <——>pfs_group modp1024; }


Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.