[Openswan Users] issue with Openswan connecting to Cisco ASA.

Daniel Cave dan.cave at me.com
Thu Apr 30 13:03:47 EDT 2015


i've trawled through the lists archives and have tried a few fixes before sending this email.

Issue is :

Openswan connecting to cisco ASA 5520 *third party device, not ours*

Openswan version is latest ( on ubuntu 14.04 lts apt-get package 'openswan' ) 
using net key

third party have sent me the configuration for the connection which uses :  3des-md5 for phase 1 & 2 using DH Group2 and PFS disabled. Using a pre-shared key.

it seems to be failing phase 2, i see the phase 1 and 2 packets leaving the openswan hosts and replies, but not sure why its not completing.


config is :

# /etc/ipsec.conf - Openswan IPsec configuration file

# This file:  /usr/share/doc/openswan/ipsec.conf-sample
#
# Manual:     ipsec.conf.5


version	2.0	# conforms to second version of ipsec.conf specification

# basic configuration
config setup
	# Do not set debug options to debug configuration issues!
	# plutodebug / klipsdebug = "all", "none" or a combation from below:
	# "raw crypt parsing emitting control klips pfkey natt x509 dpd private"
	# eg:
	# plutodebug="control parsing"
	# Again: only enable plutodebug or klipsdebug when asked by a developer
	
#	interfaces=%defaultroute
	#
#	plutodebug=all
	# enable to get logs per-peer
	# plutoopts="--perpeerlog"
	#
	# Enable core dumps (might require system changes, like ulimit -C)
	# This is required for abrtd to work properly
	# Note: incorrect SElinux policies might prevent pluto writing the core
	dumpdir=/var/run/pluto/
	#
	# NAT-TRAVERSAL support, see README.NAT-Traversal
	nat_traversal=yes
	# exclude networks used on server side by adding %v4:!a.b.c.0/24
	# It seems that T-Mobile in the US and Rogers/Fido in Canada are
	# using 25/8 as "private" address space on their 3G network.
	# This range has not been announced via BGP (at least upto 2010-12-21)
	virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12,%v4:25.0.0.0/8,%v6:fd00::/8,%v6:fe80::/10
	# OE is now off by default. Uncomment and change to on, to enable.
	#oe=off
	# which IPsec stack to use. auto will try netkey, then klips then mast
	protostack=netkey
	# Use this to log to a file, or disable logging on embedded systems (like openwrt)
	#plutostderrlog=/dev/null

    force_keepalive=yes

    keep_alive=60
	nhelpers=0
# Add connections here

conn idc-dr
    type=tunnel
    connaddrfamily=ipv4
    authby=secret
    auto=start
    compress=yes
    ike=3des-md5
    phase2alg=3des-md5
    phase2=esp
    ikelifetime=86400s
    keyexchange=ike
    keylife=86400s
    keyingtries=%forever

    left=xx.xx.104.250
#    leftsourceip=10.99.0.240
    leftid=xx.xx.104.250
    leftsubnets=10.99.0.0/16

#	IDC
    right=xx.xx.190.103
    rightsubnets=192.168.30.0/24
#    rightsourceip=192.168.30.247
    rightid=xx.xx.190.103
    forceencaps=yes





debug from /var/log/auth.log shows
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #38: starting keying attempt 2 of an unlimited number
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: initiating Main Mode
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-02_n] method set to=106 
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: ignoring Vendor ID payload [Cisco IKE Fragmentation]
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: enabling possible NAT-traversal with method draft-ietf-ipsec-nat-t-ike-05
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: STATE_MAIN_I2: sent MI2, expecting MR2
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: received Vendor ID payload [Cisco-Unity]
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: received Vendor ID payload [XAUTH]
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: ignoring unknown Vendor ID payload [b368e08c2191f3e5b9fa7ef92ceb0748]
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: ignoring Vendor ID payload [Cisco VPN 3000 Series]
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: NAT-Traversal: Result using draft-ietf-ipsec-nat-t-ike-02/03: both are NATed
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: STATE_MAIN_I3: sent MI3, expecting MR3
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: received Vendor ID payload [Dead Peer Detection]
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: | protocol/port in Phase 1 ID Payload is 17/0. accepted with port_floating NAT-T
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: Main mode peer ID is ID_IPV4_ADDR: 'xx.xx.190.103'
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1024}
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #42: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+SAREFTRACK {using isakmp#41 msgid:1796d848 proposal=3DES(3)_192-MD5(1)_128 pfsgroup=OAKLEY_GROUP_MODP1024}
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: ignoring informational payload, type NO_PROPOSAL_CHOSEN msgid=00000000
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: received and ignored informational message
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: "idc-dr/1x1" #41: received Delete SA payload: deleting ISAKMP State #41
Apr 30 13:55:50 ip-10-99-0-240 pluto[22909]: packet from xx.xx.190.103:4500: received and ignored informational message


ipsec-auto -status 
root at ip-10-99-0-240:~# ipsec auto --status
000 using kernel interface: netkey
000 interface lo/lo ::1
000 interface lo/lo 127.0.0.1
000 interface lo/lo 127.0.0.1
000 interface eth0/eth0 10.99.0.240
000 interface eth0/eth0 10.99.0.240
000 interface tun0/tun0 10.8.0.1
000 interface tun0/tun0 10.8.0.1
000 %myid = (none)
000 debug none
000  
000 virtual_private (%priv):
000 - allowed 6 subnets: 10.0.0.0/8, 192.168.0.0/16, 172.16.0.0/12, 25.0.0.0/8, fd00::/8, fe80::/10
000 - disallowed 0 subnets: 
000 WARNING: Disallowed subnets in virtual_private= is empty. If you have 
000          private address space in internal use, it should be excluded!
000  
000 algorithm ESP encrypt: id=2, name=ESP_DES, ivlen=8, keysizemin=64, keysizemax=64
000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=8, keysizemin=192, keysizemax=192
000 algorithm ESP encrypt: id=6, name=ESP_CAST, ivlen=8, keysizemin=40, keysizemax=128
000 algorithm ESP encrypt: id=7, name=ESP_BLOWFISH, ivlen=8, keysizemin=40, keysizemax=448
000 algorithm ESP encrypt: id=11, name=ESP_NULL, ivlen=0, keysizemin=0, keysizemax=0
000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=13, name=ESP_AES_CTR, ivlen=8, keysizemin=160, keysizemax=288
000 algorithm ESP encrypt: id=14, name=ESP_AES_CCM_A, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=15, name=ESP_AES_CCM_B, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=16, name=ESP_AES_CCM_C, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=18, name=ESP_AES_GCM_A, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=19, name=ESP_AES_GCM_B, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=20, name=ESP_AES_GCM_C, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=22, name=ESP_CAMELLIA, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=252, name=ESP_SERPENT, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP encrypt: id=253, name=ESP_TWOFISH, ivlen=8, keysizemin=128, keysizemax=256
000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
000 algorithm ESP auth attr: id=5, name=AUTH_ALGORITHM_HMAC_SHA2_256, keysizemin=256, keysizemax=256
000 algorithm ESP auth attr: id=6, name=AUTH_ALGORITHM_HMAC_SHA2_384, keysizemin=384, keysizemax=384
000 algorithm ESP auth attr: id=7, name=AUTH_ALGORITHM_HMAC_SHA2_512, keysizemin=512, keysizemax=512
000 algorithm ESP auth attr: id=8, name=AUTH_ALGORITHM_HMAC_RIPEMD, keysizemin=160, keysizemax=160
000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128
000 algorithm ESP auth attr: id=251, name=AUTH_ALGORITHM_NULL_KAME, keysizemin=0, keysizemax=0
000  
000 algorithm IKE encrypt: id=0, name=(null), blocksize=16, keydeflen=131
000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
000 algorithm IKE hash: id=4, name=OAKLEY_SHA2_256, hashsize=32
000 algorithm IKE hash: id=6, name=OAKLEY_SHA2_512, hashsize=64
000 algorithm IKE dh group: id=2, name=OAKLEY_GROUP_MODP1024, bits=1024
000 algorithm IKE dh group: id=5, name=OAKLEY_GROUP_MODP1536, bits=1536
000 algorithm IKE dh group: id=14, name=OAKLEY_GROUP_MODP2048, bits=2048
000 algorithm IKE dh group: id=15, name=OAKLEY_GROUP_MODP3072, bits=3072
000 algorithm IKE dh group: id=16, name=OAKLEY_GROUP_MODP4096, bits=4096
000 algorithm IKE dh group: id=17, name=OAKLEY_GROUP_MODP6144, bits=6144
000 algorithm IKE dh group: id=18, name=OAKLEY_GROUP_MODP8192, bits=8192
000 algorithm IKE dh group: id=22, name=OAKLEY_GROUP_DH22, bits=1024
000 algorithm IKE dh group: id=23, name=OAKLEY_GROUP_DH23, bits=2048
000 algorithm IKE dh group: id=24, name=OAKLEY_GROUP_DH24, bits=2048
000  
000 stats db_ops: {curr_cnt, total_cnt, maxsz} :context={0,0,0} trans={0,0,0} attrs={0,0,0} 
000  
000 "idc-dr/1x1": 10.99.0.0/16===xx.xx.104.250<xx.xx.104.250>...xx.xx.190.103<xx.xx.190.103>===192.168.30.0/24; unrouted; eroute owner: #0
000 "idc-dr/1x1":     myip=unset; hisip=unset;
000 "idc-dr/1x1":   ike_life: 86400s; ipsec_life: 86400s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0 
000 "idc-dr/1x1":   policy: PSK+ENCRYPT+COMPRESS+TUNNEL+PFS+IKEv2ALLOW+SAREFTRACK+lKOD+rKOD; prio: 16,24; interface: ; 
000 "idc-dr/1x1":   newest ISAKMP SA: #0; newest IPsec SA: #0; 
000 "idc-dr/1x1":   aliases: idc-dr 
000 "idc-dr/1x1":   IKE algorithms wanted: 3DES_CBC(5)_000-MD5(1)_000-MODP1536(5), 3DES_CBC(5)_000-MD5(1)_000-MODP1024(2); flags=-strict
000 "idc-dr/1x1":   IKE algorithms found:  3DES_CBC(5)_192-MD5(1)_128-MODP1536(5)3DES_CBC(5)_192-MD5(1)_128-MODP1024(2)
000 "idc-dr/1x1":   ESP algorithms wanted: 3DES(3)_000-MD5(1)_000; flags=-strict
000 "idc-dr/1x1":   ESP algorithms loaded: 3DES(3)_192-MD5(1)_128
000  
000  
root at ip-10-99-0-240:~# 



Can someone help please ?  the third party who we've set this up with don't know anything other than cisco and I've read some inter-op issues with asa's ?

Thanks in advance.

Dan.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openswan.org/pipermail/users/attachments/20150430/c8717ef4/attachment-0001.html>


More information about the Users mailing list