Dell EqualLogic PS6210XS EqualLogic Group Manager Administrator s Guide PS Ser - Page 81

Example 3: Tunnel Mode Between Linux Hosts Using, Authentication, NOTE:

Page 81 highlights

NOTE: strongSwan allows you to specify properties that apply to all connections (conn %default). The auto=route directive tells strongSwan to install an IPsec security policy into the host's security policy database for every defined connection. If this directive were not present here, it would need to appear in the configuration for every connection. keyexchange=ikev1 is necessary because by default it will use/expect IKE version 1 for the key exchange algorithm. If you try to connect from the strongSwan side, strongSwan defaults to IKEv2 if this parameter is missing. Because IKEv1 is expected, the result is a failure to connect. The converse is not true; if the connection is initiated from the PS side, then strongSwan accepts either IKEv1 or IKEv2. Two more "connections" are defined, one for each of the IP addresses on the array. The names are used by strongSwan to keep track of the connections. For example, you can ask for the status of a specific connection by name, shut down a connection by name, and so on. Connection names must be unique from one another. For example, you cannot have two connections named kirt5eth0. type=tunnel tells strongSwan that tunnel-mode IPsec is to be used for the connection. The alternative is transport mode (type=transport). This mode must be consistent with the array's configuration; that is, you need to configure the array side to also use transport or tunnel mode. authby=psk means that strongSwan expects to use pre-shared keys for authentication. In this example, it was implemented as a per-connection configuration item, but it could also be specified for the default connection, meaning that all connections would use pre-shared keys. The array's configuration must also use pre-shared keys. Here is the ipsec.secrets file: # This file holds shared secrets or RSA private keys for authentication. # RSA private key for this host, authenticating it to any other host # which knows the public part. Suitable public keys, for ipsec.conf, DNS, # or configuration of other implementations, can be extracted conveniently # with "ipsec showhostkey". : PSK "my_shared_key" # 10.124.65.39 %any : PSK "my_shared_key" # 10.124.65.38 %any : PSK "my_shared_key" NOTE: This file defines a single pre-shared key that can be used for any connection defined in ipsec.conf. In the commented-out examples, connection-specific pre-shared keys are provided; %any represents any IP address on the strongSwan side. Using %any is easier than specifying that host's IP address (which if done incorrectly results in a failure to establish a connection). Example 3: Tunnel Mode (Between Linux Hosts) Using Certificate-Based Authentication In Figure 12. Tunnel Mode Between Linux Hosts Using Certificate-Based Authentication, an IPsec connection is established between Linux hosts running strongSwan and the PS Series group. The IPv4 and IPv6 traffic is protected using certificates. Either IKEv1 or IKEv2 can be used in this configuration. This particular example uses IKEv2. About Group-Level Security 81

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • 346
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • 354
  • 355

NOTE:
strongSwan allows you to specify properties that apply to all connections (
conn %default
). The
auto=route
directive
tells strongSwan to install an IPsec security policy into the host's security policy database for every
defined
connection. If this
directive were not present here, it would need to appear in the
configuration
for every connection.
keyexchange=ikev1
is necessary because by default it will use/expect IKE version 1 for the key exchange algorithm. If you
try to connect from the strongSwan side, strongSwan defaults to IKEv2 if this parameter is missing. Because IKEv1 is
expected, the result is a failure to connect. The converse is not true; if the connection is initiated from the PS side, then
strongSwan accepts either IKEv1 or IKEv2.
Two more "connections" are
defined,
one for each of the IP addresses on the array. The names are used by strongSwan to
keep track of the connections. For example, you can ask for the status of a
specific
connection by name, shut down a
connection by name, and so on. Connection names must be unique from one another. For example, you cannot have two
connections named
kirt5eth0
.
type=tunnel
tells strongSwan that tunnel-mode IPsec is to be used for the connection. The alternative is transport mode
(
type=transport
). This mode must be consistent with the array's
configuration;
that is, you need to
configure
the array
side to also use transport or tunnel mode.
authby=psk
means that strongSwan expects to use pre-shared keys for authentication. In this example, it was implemented
as a per-connection
configuration
item, but it could also be
specified
for the default connection, meaning that all connections
would use pre-shared keys. The array's
configuration
must also use pre-shared keys.
Here is the
ipsec.secrets
file:
# This file holds shared secrets or RSA private keys for authentication.
# RSA private key for this host, authenticating it to any other host
# which knows the public part.
Suitable public keys, for ipsec.conf, DNS,
# or configuration of other implementations, can be extracted conveniently
# with "ipsec showhostkey".
: PSK "my_shared_key"
# 10.124.65.39 %any : PSK "my_shared_key"
# 10.124.65.38 %any : PSK "my_shared_key"
NOTE: This
file
defines
a single pre-shared key that can be used for any connection
defined
in ipsec.conf. In the
commented-out examples,
connection-specific
pre-shared keys are provided;
%any
represents any IP address on the
strongSwan side. Using
%any
is easier than specifying that host's IP address (which if done incorrectly results in a failure
to establish a connection).
Example 3: Tunnel Mode (Between Linux Hosts) Using
Certificate-Based
Authentication
In
Figure 12. Tunnel Mode Between Linux Hosts Using
Certificate-Based
Authentication
, an IPsec connection is established between
Linux hosts running strongSwan and the PS Series group. The IPv4 and IPv6
traffic
is protected using
certificates.
Either IKEv1 or
IKEv2 can be used in this
configuration.
This particular example uses IKEv2.
About Group-Level Security
81