similar to: IPSec delays

Displaying 20 results from an estimated 800 matches similar to: "IPSec delays"

2004 Jan 08
1
Windows 2000 <-> FreeBSD IPsec problem
Hi, I am trying to setup an IPSEC transport between a Windows 2000 box and a FreeBSD server for a customer... Both systems are on live public IP's and packets are not filtered by any intermediate systems or firewalls/routers in between. I have the following setup: Windows 2000 box: 1.1.1.2 FreeBSD Server: 2.2.2.3 (The actual IP's have been changed to above to protect the innocent..)
2005 Dec 07
1
racoon with freebsd-4.11 crashes
Hi Running racoon on a Freebsd-4.11 machine gives a kernel panic. I am using the racoon from ports directory which comes with the freebsd installation. Steps followed are as shown below: racoon -f /usr/local/etc/racoon/raccon.conf setkey -f ipsec.conf ping -c 1 <ip_of_the_other_gw> The ping will lead into a crash. The crash dump looks like for th ping packet it
2004 Sep 24
2
strange behavior of ipsec tunnel mode
hello i am trying to set up ipsec in my network, for now just between two hosts, using to use AH & ESP in tunnel mode to get all of packet encrypted. keys are negotiated with racoon. mayby using tunnel mode in this case can seems strange, but i know what i am doing. after setting up everything i have done few tests with ping & tcpdump. but the results are very suprising. bellow is what i
2007 Oct 12
1
OT: a very big problem with ipsec-tools on CentOS5 (SOLVED)
Buf ... Solved. Problem was that /etc/pam.d/racoon doesn't exists (I found this tip on NetBSD ipsec pages). Simply I have copied /etc/pam.d/passwd to /etc/pam.d/racoon and now all works as expected. Many thanks for your help Ross. Ross S. W. Walker wrote: > > I think it might just use another one like /etc/pam.d/remote > cause I audited the package and it wasn't there.
2004 Oct 22
0
IPSec tunnel mode with IKE daemon
Hi all. The IPSec part of the LARTC howto is great, but I''ve hit a problem in 7.3. IPSEC tunnels. The example given is for manual keying: add 10.0.0.216 10.0.0.11 esp 34501 -m tunnel -E 3des-cbc "123456789012123456789012"; How does one setup "tunnel mode" using racoon? Trying to setup an ipsec tunnel between two subnets: 10.10.42.0/24 and 10.1.1.0/24 using a
2007 Feb 03
0
ipsec and x509 certificate
hi I''m trying to get ipsec working with x509 certificates however I just can''t seem to. I''ve hit a road block and was wondering if someone could help me figure it out. my racoon.conf (I have it mirrored on the connecting machine. path pre_shared_key "/etc/racoon/psk.txt"; path certificate "/etc/certs"; remote anonymous { exchange_mode
2004 Nov 24
0
(no subject)
I’ve got a problem that I have ignored for a month or 3 J I’m almost certain this is not a Shorewall problem, but I’ll share it anyway ;) I have 2 ISP connection, with load balancing. here’s some routing stuff: rama-kandra root # ip route show 202.37.230.64/26 dev eth2 proto kernel scope link src 202.37.230.93 192.168.1.0/24 dev eth0 proto kernel scope link src 192.168.1.1
2004 Nov 24
1
A haunting problem
I''ve got a problem that I have ignored for a month or 3 :-) I''m almost certain this is not a Shorewall problem, but I''ll share it anyway ;) I have 2 ISP connection, with load balancing. here''s some routing stuff: rama-kandra root # ip route show 202.37.230.64/26 dev eth2 proto kernel scope link src 202.37.230.93 192.168.1.0/24 dev eth0 proto kernel
2007 Oct 12
0
OT: a very big problem with ipsec-tools on CentOS5
Hi all, I am trying to establish a vpn tunnel between one CentOS5 IPSec server and a roadwarrior client, CentOS5 too. Roadwarrior use ipsec-tools version 0.6.5-8 (that comes with CentOS5) and server uses version 0.7 (downloaded from ipsec-tools website). My server configuration is: path include "/etc/racoon"; path certificate "/etc/racoon/certs"; path pre_shared_key
2004 Nov 15
1
IPSec tunnel
Hi! I''m testing IPSec tunnels, having the following test schemma: Host A - eth0: 192.168.1.67 eth1: 192.168.10.1 Host B - eth0: 192.168.1.254 eth1: 192.168.20.1 I''ve succesfully configured an IPSec tunnel in order to safely communicate from 192.168.10.0/24 (which is obviously behind Host A), and 192.168.20.0/24 (obviously behind Host B) In this test
2004 Jul 26
1
Cisco IOS and racoon
I am trying to get a tunnel from a cisco 1760 with IOS 12.2.15.t13 to a freebsd 4.9 install with racoon. I have package version freebsd-20040408a and internal version 20001216 in my log file. I posted the full racoon and cisco log below my configs. Racoon keeps saying: 2004-07-26 16:24:03: DEBUG: isakmp.c:2295:isakmp_printpacket(): begin. 2004-07-26 16:24:03: DEBUG:
2005 May 12
1
Has anybody managed to get native IPSec working?
I've just wrote a lenghty email on Fedora ML as reply to Phillip who seems to be in the same trouble as myself... Found that while searching all mailing list archives and bugzillas I could think off (not really successfully, many people with same problems, no answers other than "works for me" -- glad to hear it works for somebody else, but it would be nice if he/she was a bit
2007 May 04
1
Multiple SA in the same IPSec tunnel
Hi, When a IPSec tunnel is established between two peers, I understand that the "normal" situation is to have in a given moment two SAs, one for each direction of the tunnel. However, in one of my tunnels (peer P1 running GNU/Linux with setkey and racoon; peer P2 is a Cisco router) there is a large number (around 19) of SAs established (this has been observed in P1 with
2005 Apr 21
1
Fwd: (KAME-snap 9012) racoon in the kame project
FYI, looks like support for Racoon is ending. Does anyone have any experience with the version in ipsec-tools ? ---Mike >Racoon users, > >This is the announcement that the kame project will quit providing >a key management daemon, the racoon, and that "ipsec-tools" will become >the formal team to release the racoon. >The final release of the racoon in the
2007 Mar 22
0
Racoon ERROR: Invalid CR type 0
SuSE10.2 Linux Kernel 2.6.18 Patched, Whenever I try to establish a connection raccoon fails giving the following error. Raccoon config ################# remote 67.101.176.*** { exchange_mode main,aggressive; doi ipsec_doi; situation identity_only; my_identifier address; send_cr off; send_cert off; lifetime time 2 min;
2007 Sep 03
3
Shorewall + IPSec: help debugging why gw1<->gw2 SA works, but loc<->gw2 traffic doesn't trigger SA
Dear list, I''m running Shorewall on a dedicated Fedora 7 box. Shorewall is working well as an office DSL router (dynamic IP) with loc and dmz zones. I am now trying to configure IPSec to connect a VPS, "casp", with a static IP to both the firewall and to the loc network behind it. The host to host SA works fine. However, pings from "loc" to "casp" can be
2004 Sep 04
0
Ipsec and kernel 2.6.8
Hi all :-) I have a problem with my current configuration of ipsec. I''m using ipsec with kernel 2.6 and racoon. I have two computers linked by wireless cards. The first (192.168.1.1 Zeus) is connected to internet through a DSL modem and the second (192.168.1.2 Memphis) is accessing internet through the first. I want with ipsec to encrypt all datas between the two computers. I can
2003 Jun 07
1
Impossible to IPfilter this?
Hi! I'm trying to increase security on my FreeBSD 4.8 firewall/DSL router/VPN router. My problem is with firewalling the VPN part. I'm using a tunnel to a RedHat 7.1 box running FreeS/WAN. This tunnel allows traffic from my internal net (172.17.0.0/24) to that box only: spdadd 172.17.0.0/24 $REDHAT/32 any -P out ipsec esp/tunnel/$MYADDR-$REDHAT/unique; spdadd $REDHAT/32 172.17.0.0/24
2016 Mar 21
2
IPSec multiple VPN setups
Hi I hope someone can answer something I'm sure is quite basic. I am following the instructions at https://www.centos.org/docs/5/html/Deployment_Guide-en-US/ch-vpn.html On setting up a VPN The part I am having trouble with is when it show the /etc/racoon/racoon.conf file. But it doesn't say whay you have to do with this file. When I bring up my connection ifup bicester I get RTNETLINK
2016 Mar 21
3
IPSec multiple VPN setups
Centos 5 is still soon end of life. Using it as ipsec gateway is .. Eero 21.3.2016 7.25 ip. "Mike - st257" <silvertip257 at gmail.com> kirjoitti: > On Mon, Mar 21, 2016 at 1:17 PM, Mike - st257 <silvertip257 at gmail.com> > wrote: > > > I second Eero's comment, use a new IPSec daemon. > > > > Openswan was forked and became Libreswan. Paul, now