IPsec VPN Configuration Overview | Junos OS (2024)

A VPN connection can link two LANs (site-to-site VPN) or a remotedial-up user and a LAN. The traffic that flows between these two pointspasses through shared resources such as routers, switches, and othernetwork equipment that make up the public WAN. An IPsec tunnel iscreated between two participant devices to secure VPN communication.

IPsec VPN with Autokey IKE Configuration Overview

IPsec VPN negotiation occurs in two phases. In Phase1, participants establish a secure channel in which to negotiate theIPsec security association (SA). In Phase 2, participants negotiatethe IPsec SA for authenticating traffic that will flow through thetunnel.

This overview describes the basic steps to configure a route-basedor policy-based IPsec VPN using autokey IKE (preshared keys or certificates).

To configure a route-based or policy-based IPsec VPNusing autokey IKE:

  1. Configure interfaces, security zones, and address bookinformation.

    (For route-based VPNs) Configure a secure tunnel st0.x interface.Configure routing on the device.

  2. Configure Phase 1 of the IPsec VPN tunnel.
    1. (Optional) Configure a custom IKE Phase 1 proposal. Thisstep is optional, as you can use a predefined IKE Phase 1 proposalset (Standard, Compatible, or Basic).
    2. Configure an IKE policy that references either your customIKE Phase 1 proposal or a predefined IKE Phase 1 proposal set. Specifyautokey IKE preshared key or certificate information. Specify themode (main or aggressive) for the Phase 1 exchanges.
    3. Configure an IKE gateway that references the IKE policy.Specify the IKE IDs for the local and remote devices. If the IP addressof the remote gateway is not known, specify how the remote gatewayis to be identified.
  3. Configure Phase 2 of the IPsec VPN tunnel.
    1. (Optional) Configure a custom IPsec Phase 2 proposal.This step is optional, as you can use a predefined IPsec Phase 2 proposalset (Standard, Compatible, or Basic).
    2. Configure an IPsec policy that references either yourcustom IPsec Phase 2 proposal or a predefined IPsec Phase 2 proposalset. Specify perfect forward secrecy (PFS) keys.
    3. Configure an IPsec VPN tunnel that references both theIKE gateway and the IPsec policy. Specify the proxy IDs to be usedin Phase 2 negotiations.

      (For route-based VPNs) Bind the secure tunnel interface st0.xto the IPsec VPN tunnel.

  4. Configure a security policy to permit traffic from thesource zone to the destination zone.

    (For policy-based VPNs) Specify the security policy action tunnel ipsec-vpn with the name of the IPsec VPN tunnel thatyou configured.

  5. Update your global VPN settings.

See Also

  • Understanding Route-Based IPsec VPNs

  • Understanding Policy-Based IPsec VPNs

Recommended Configuration Options for Site-to-Site VPN withStatic IP Addresses

Table 1 lists the configuration options for a generic site-to-siteVPN between two security devices with static IP addresses. The VPNcan be either route-based or policy-based.

Table 1: Recommended Configuration for Site-to-Site VPN with Static IP Addresses

Configuration Option

Comment

IKE configurationoptions:

Main mode

Used when peers have static IP addresses.

RSA or DSA certificates

RSA or DSA certificates can be used on the local device.Specify the type of certificate (PKCS7 or X.509) on the peer.

Diffie-Hellman (DH) group 14

DH group 14 provides more security than DH groups 1,2, or 5.

Advanced Encryption Standard (AES) encryption

AES is cryptographically stronger than Data EncryptionStandard (DES) and Triple DES (3DES) when key lengths are equal. Approvedencryption algorithm for Federal Information Processing Standards(FIPS) and Common Criteria EAL4 standards.

Secure Hash Algorithm 256 (SHA-256) authentication

SHA-256 provides more cryptographic security than SHA-1or Message Digest 5 (MD5) .

IPsec configurationoptions:

Perfect Forward Secrecy (PFS) DH group 14

PFS DH group 14 provides increased security because thepeers perform a second DH exchange to produce the key used for IPsecencryption and decryption.

Encapsulating Security Payload (ESP) protocol

ESP provides both confidentiality through encryptionand encapsulation of the original IP packet and integrity throughauthentication.

AES encryption

AES is cryptographically stronger than DES and 3DES whenkey lengths are equal. Approved encryption algorithm for FIPS andCommon Criteria EAL4 standards.

SHA-256 authentication

SHA-256 provides more cryptographic security than SHA-1or MD5.

Anti-replay protection

Enabled by default. Disabling this feature might resolvecompatibility issues with third-party peers.

See Also

  • IPsec Overview

Recommended Configuration Options for Site-to-Site or DialupVPNs with Dynamic IP Addresses

Table 2 lists the configuration options for a generic site-to-siteor dialup VPN, where the peer devices have dynamic IP addresses.

Table 2: Recommended Configuration for Site-to-Site or Dialup VPNs with DynamicIP Addresses

Configuration Option

Comment

IKE configurationoptions:

Main mode

Used with certificates.

2048-bit certificates

RSA or DSA certificates can be used. Specify the certificateto be used on the local device. Specify the type of certificate (PKCS7or X.509) on the peer.

Diffie-Hellman (DH) group 14

DH group 14 provides more security than DH groups 1,2, or 5.

Advanced Encryption Standard (AES) encryption

AES is cryptographically stronger than Data EncryptionStandard (DES) and Triple DES (3DES) when key lengths are equal. Approvedencryption algorithm for Federal Information Processing Standards(FIPS) and Common Criteria EAL4 standards.

Secure Hash Algorithm 256 (SHA-256) authentication

SHA-256 provides more cryptographic security than SHA-1or Message Digest 5 (MD5).

IPsec configurationoptions:

Perfect Forward Secrecy (PFS) DH group 14

PFS DH group 14 provides increased security because thepeers perform a second DH exchange to produce the key used for IPsecencryption and decryption.

Encapsulating Security Payload (ESP) protocol

ESP provides both confidentiality through encryptionand encapsulation of the original IP packet and integrity throughauthentication.

AES encryption

AES is cryptographically stronger than DES and 3DES whenkey lengths are equal. Approved encryption algorithm for FIPS andCommon Criteria EAL4 standards.

SHA-256 authentication

SHA-256 provides more cryptographic security than SHA-1or MD5.

Anti-replay protection

Enabled by default. Disabling this might resolve compatibilityissues with third-party peers.

See Also

  • IPsec Overview

Understanding IPsec VPNs with Dynamic Endpoints

  • Overview
  • IKE Identity
  • Aggressive Mode for IKEv1 Policy
  • IKE Policies and External Interfaces
  • NAT
  • Group and Shared IKE IDs

Overview

An IPsec VPN peer can have an IP address that is not known tothe peer with which it is establishing the VPN connection. For example,a peer can have an IP address dynamically assigned by means of DynamicHost Configuration Protocol (DHCP). This could be the case with aremote access client in a branch or home office or a mobile devicethat moves between different physical locations. Or, the peer canbe located behind a NAT device that translates the peer’s originalsource IP address into a different address. A VPN peer with an unknownIP address is referred to as a dynamic endpoint and a VPN established with a dynamic endpoint is referred to asa dynamic endpoint VPN.

On SRX Series Firewalls, IKEv1 or IKEv2 is supported with dynamic endpoint VPNs. Dynamic endpoint VPNs on SRX Series Firewalls support IPv4 traffic on secure tunnels. Starting with Junos OS Release 15.1X49-D80, dynamic endpoint VPNs on SRX Series Firewalls support IPv6 traffic on secure tunnels.

IPv6 traffic is not supported for AutoVPN networks.

The following sections describe items to note when configuringa VPN with a dynamic endpoint.

IKE Identity

On the dynamic endpoint, an IKE identity must be configured for the device to identify itself to its peer. The local identity of the dynamic endpoint is verified on the peer. By default, the SRX Series Firewall expects the IKE identity to be one of the following:

  • When certificates are used, a distinguished name (DN)can be used to identify users or an organization.

  • A hostname or fully qualified domain name (FQDN) thatidentifies the endpoint.

  • A user fully qualified domain name (UFQDN), also knownas user-at-hostname. This is a string that followsthe e-mail address format.

Aggressive Mode for IKEv1 Policy

When IKEv1 is used with dynamic endpoint VPNs, the IKE policy must be configured for aggressive mode.

IKE Policies and External Interfaces

Starting with Junos OS Release 12.3X48-D40, Junos OS Release 15.1X49-D70, and Junos OS Release 17.3R1, all dynamic endpoint gateways configured on SRX Series Firewalls that use the same external interface can use different IKE policies, but the IKE policies must use the same IKE proposal. This applies to IKEv1 and IKEv2.

NAT

If the dynamic endpoint is behind a NAT device, NAT-T must be configured on the SRX Series Firewall. NAT keepalives might be required to maintain the NAT translation during the connection between the VPN peers. By default, NAT-T is enabled on SRX Series Firewalls and NAT keepalives are sent at 20-second intervals.

Group and Shared IKE IDs

You can configure an individual VPN tunnel for each dynamicendpoint. For IPv4 dynamic endpoint VPNs, you can use the group IKEID or shared IKE ID features to allow a number of dynamic endpointsto share an IKE gateway configuration.

The group IKE ID allows you to define a common part of a fullIKE ID for all dynamic endpoints, such as “example.net.”A user-specific part, such as the username “Bob,” concatenatedwith the common part forms a full IKE ID (Bob.example.net) that uniquelyidentifies each user connection.

The shared IKE ID allows dynamic endpoints to share a singleIKE ID and preshared key.

See Also

  • Example: Configuring NAT-T with Dynamic Endpoint VPN

Understanding IKE Identity Configuration

The IKE identification (IKE ID) is used for validation of VPN peer devices during IKE negotiation. The IKE ID received by the SRX Series Firewall from a remote peer can be an IPv4 or IPv6 address, a hostname, a fully qualified domain name (FQDN), a user FQDN (UFQDN), or a distinguished name (DN). The IKE ID sent by the remote peer needs to match what is expected by the SRX Series Firewall. Otherwise, IKE ID validation fails and the VPN is not established.

  • IKE ID Types
  • Remote IKE IDs and Site-to-Site VPNs
  • Remote IKE IDs and Dynamic Endpoint VPNs
  • Local IKE ID of the SRX Series Firewall

IKE ID Types

The SRX Series Firewalls support the following types of IKE identities for remote peers:

  • An IPv4 or IPv6 address is commonly used with site-to-siteVPNs, where the remote peer has a static IP address.

  • A hostname is a string that identifies the remote peersystem. This can be an FQDN that resolves to an IP address. It canalso be a partial FQDN that is used in conjunction with an IKE usertype to identify a specific remote user.

    When a hostname is configured instead of an IP address, thecommitted configuration and subsequent tunnel establishment is basedon the currently-resolved IP address. If the remote peer’s IPaddress changes, the configuration is no longer valid.

  • A UFQDN is a string that follows the same format as ane-mail address, such as user@example.com.

  • A DN is a name used with digital certificates to uniquelyidentify a user. For example, a DN can be “CN=user, DC=example,DC=com.” Optionally, you can use the container keywordto specify that the order of the fields in a DN and their values exactlymatch the configured DN, or use the wildcard keyword tospecify that the values of fields in a DN must match but the orderof the fields does not matter.

    Starting in Junos OSRelease 19.4R1, you can now configure only one dynamic DN attributeamong container-string and wildcard-string at [edit security ike gateway gateway_name dynamicdistinguished-name] hierarchy. If you try configuring the secondattribute after you configure the first attribute, the first attributeis replaced with the second attribute. Before your upgrade your device,you must remove one of the attributes if you have configured boththe attributes.

  • An IKE user type can be used with AutoVPN and remote access VPNs when there are multiple remote peers connecting to the same VPN gateway on the SRX Series Firewall. Configure ike-user-type group-ike-id to specify a group IKE ID or ike-user-type shared-ike-id to specify a shared IKE ID.

Remote IKE IDs and Site-to-Site VPNs

For site-to-site VPNs, the remote peer’s IKE ID can bethe IP address of the egress network interface card, a loopback address,a hostname, or a manually configured IKE ID, depending on the configurationof the peer device.

By default, SRX Series Firewalls expect the remote peer’s IKE ID to be the IP address configured with the set security ike gateway gateway-name address configuration. If the remote peer’s IKE ID is a different value, you need to configure the remote-identity statement at the [edit security ike gateway gateway-name] hierarchy level.

For example, an IKE gateway on the SRX Series Firewalls is configured with the set security ike gateway remote-gateway address 203.0.113.1 command. However, the IKE ID sent by the remote peer is host.example.net. There is a mismatch between what the SRX Series Firewall expects for the remote peer’s IKE ID (203.0.113.1) and the actual IKE ID (host.example.net) sent by the peer. In this case, IKE ID validation fails. Use the set security ike gateway remote-gateway remote-identity hostname host.example.net to match the IKE ID received from the remote peer.

Remote IKE IDs and Dynamic Endpoint VPNs

For dynamic endpoint VPNs, the remote peer’s expectedIKE ID is configured with the options at the [edit security ikegateway gateway-name dynamic] hierarchylevel. For AutoVPN, hostname combined with ike-user-typegroup-ike-id can be used where there are multiple peers thathave a common domain name. If certificates are used for verifyingthe peer, a DN can be configured.

Local IKE ID of the SRX Series Firewall

By default, the SRX Series Firewall uses the IP address of its external interface to the remote peer as its IKE ID. This IKE ID can be overridden by configuring the local-identity statement at the [edit security ike gateway gateway-name] hierarchy level. If you need to configure the local-identity statement on an SRX Series Firewall, make sure that the configured IKE ID matches the IKE ID expected by the remote peer.

See Also

  • Understanding Spoke Authentication in AutoVPN Deployments

Configuring Remote IKE IDs for Site-to-Site VPNs

By default, SRX Series Firewalls validate the IKE ID received from the peer with the IP address configured for the IKE gateway. In certain network setups, the IKE ID received from the peer (which can be an IPv4 or IPv6 address, fully qualified domain name [FQDN], distinguished name, or e-mail address) does not match the IKE gateway configured on the SRX Series Firewall. This can lead to a Phase 1 validation failure.

To modify the configuration of the SRX Series Firewall or the peer device for the IKE ID that is used:

  • On the SRX Series Firewall, configure the remote-identity statement at the [edit security ike gateway gateway-name] hierarchy level to match the IKE ID that is received from the peer. Values can be an IPv4 or IPv6 address, FQDN, distinguished name, or e-mail address.

    If you do not configure remote-identity, the deviceuses the IPv4 or IPv6 address that corresponds to the remote peerby default.

  • On the peer device, ensure that the IKE ID is the same as the remote-identity configured on the SRX Series Firewall. If the peer device is an SRX Series Firewall, configure the local-identity statement at the [edit security ike gateway gateway-name] hierarchy level. Values can be an IPv4 or IPv6 address, FQDN, distinguished name, or e-mail address.

See Also

  • Understanding NAT-T

  • Example: Configuring a Route-Based VPN with Onlythe Responder Behind a NAT Device

  • Example: Configuring a Policy-Based VPN with Bothan Initiator and a Responder Behind a NAT Device

Understanding OSPF and OSPFv3 Authentication on SRX Series Firewalls

OSPFv3 does not have a built-in authentication method and relieson the IP Security (IPsec) suite to provide this functionality. IPsecprovides authentication of origin, data integrity, confidentiality,replay protection, and nonrepudiation of source. You can use IPsecto secure specific OSPFv3 interfaces and virtual links and to provideencryption for OSPF packets.

OSPFv3 uses the IP authentication header (AH) and the IP EncapsulatingSecurity Payload (ESP) portions of the IPsec protocol to authenticaterouting information between peers. AH can provide connectionless integrityand data origin authentication. It also provides protection againstreplays. AH authenticates as much of the IP header as possible, aswell as the upper-level protocol data. However, some IP header fieldsmight change in transit. Because the value of these fields might notbe predictable by the sender, they cannot be protected by AH. ESPcan provide encryption and limited traffic flow confidentiality orconnectionless integrity, data origin authentication, and an anti-replayservice.

IPsec is based on security associations (SAs). An SA is a setof IPsec specifications that are negotiated between devices that areestablishing an IPsec relationship. This simplex connection providessecurity services to the packets carried by the SA. These specificationsinclude preferences for the type of authentication, encryption, andIPsec protocol to be used when establishing the IPsec connection.An SA is used to encrypt and authenticate a particular flow in onedirection. Therefore, in normal bidirectional traffic, the flows aresecured by a pair of SAs. An SA to be used with OSPFv3 must be configuredmanually and use transport mode. Static values must be configuredon both ends of the SA.

To configure IPsec for OSPF or OSPFv3, first define a manualSA with the security-association sa-name option at the [edit security ipsec] hierarchy level.This feature only supports bidirectional manual key SAs in transportmode. Manual SAs require no negotiation between the peers. All values,including the keys, are static and specified in the configuration.Manual SAs statically define the security parameter index (SPI) values,algorithms, and keys to be used and require matching configurationson both endpoints (OSPF or OSPFv3 peers). As a result, each peer musthave the same configured options for communication to take place.

The actual choice of encryption and authentication algorithmsis left to your IPsec administrator; however, we have the followingrecommendations:

  • Use ESP with null encryption to provide authenticationto protocol headers but not to the IPv6 header, extension headers,and options. With null encryption, you are choosing not to provideencryption on protocol headers. This can be useful for troubleshootingand debugging purposes. For more information about null encryption,see RFC 2410, The NULL Encryption Algorithm and Its Usewith IPsec.

  • Use ESP with DES or 3DES for full confidentiality.

  • Use AH to provide authentication to protocol headers,immutable fields in IPv6 headers, and extension headers and options.

The configured SA is applied to the OSPF or OSPFv3 configurationsas follows:

  • For an OSPF or OSPFv3 interface, include the ipsec-sa name statement at the [edit protocols ospfarea area-id interface interface-name] or [edit protocols ospf3 area area-id interface interface-name] hierarchy level.Only one IPsec SA name can be specified for an OSPF or OSPFv3 interface;however, different OSPF/OSPFv3 interfaces can specify the same IPsecSA.

  • For an OSPF or OSPFv3 virtual link, include the ipsec-sa name statement at the [edit protocols ospfarea area-id virtual-link neighbor-id router-id transit-area area-id] or [edit protocols ospf3 area area-id virtual-link neighbor-id router-id transit-area area-id] hierarchy level. You must configure thesame IPsec SA for all virtual links with the same remote endpointaddress.

The following restrictions apply to IPsec authentication for OSPF or OSPFv3 on SRX Series Firewalls:

  • Manual VPN configurations that are configured at the [edit security ipsec vpn vpn-name manual] hierarchy level cannot be applied to OSPF or OSPFv3 interfacesor virtual links to provide IPsec authentication and confidentiality.

  • You cannot configure IPsec for OSPF or OSPFv3 authenticationif there is an existing IPsec VPN configured on the device with thesame local and remote addresses.

  • IPsec for OSPF or OSPFv3 authentication is not supportedover secure tunnel st0 interfaces.

  • Rekeying of manual keys is not supported.

  • Dynamic Internet Key Exchange (IKE) SAs are not supported.

  • Only IPsec transport mode is supported. In transport mode,only the payload (the data you transfer) of the IP packet is encrypted,authenticated, or both. Tunnel mode is not supported.

  • Because only bidirectional manual SAs are supported, allOSPFv3 peers must be configured with the same IPsec SA. You configurea manual bidirectional SA at the [edit security ipsec]hierarchy level.

  • You must configure the same IPsec SA for all virtual linkswith the same remote endpoint address.

See Also

  • IPsec Overview

Example: Configuring IPsec Authentication for an OSPF Interface on an SRX Series Firewall

This example shows how to configure and applya manual security association (SA) to an OSPF interface.

  • Requirements
  • Overview
  • Configuration
  • Verification

Requirements

Before you begin:

  • Configure the device interfaces.

  • Configure the router identifiers for the devices in yourOSPF network.

  • Control OSPF designated router election.

  • Configure a single-area OSPF network.

  • Configure a multiarea OSPF network.

Overview

You can use IPsec authentication for both OSPF and OSPFv3. Youconfigure the manual SA separately and apply it to the applicableOSPF configuration. Table 3 lists the parameters and values configured for the manualSA in this example.

Table 3: Manual SA forIPsec OSPF Interface Authentication

Parameter

Value

SA name

sa1

Mode

transport

Direction

bidirectional

Protocol

AH

SPI

256

Authentication algorithm

Key

hmac-md5-96

(ASCII) 123456789012abc

Encryption algorithm

Key

des

(ASCII) cba210987654321

Configuration

  • Configuring a Manual SA
  • Enabling IPsec Authentication for an OSPF Interface

Configuring a Manual SA

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure a manual SA to be usedfor IPsec authentication on an OSPF interface, copy the followingcommands, paste them into a text file, remove any line breaks, changeany details necessary to match your network configuration, copy andpaste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configurationmode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure a manual SA:

  1. Specify a name for the SA.

  2. Specify the mode of the manual SA.

  3. Configure the direction of the manual SA.

  4. Configure the IPsec protocol to use.

  5. Configure the value of the SPI.

  6. Configure the authentication algorithm and key.

  7. Configure the encryption algorithm and key.

Results

Confirm your configuration by entering the showsecurity ipsec command. If the output does not display the intendedconfiguration, repeat the instructions in this example to correctthe configuration.

After you configure the password, you do not see the passworditself. The output displays the encrypted form of the password youconfigured.

If you are done configuring the device, enter commit from configuration mode.

Enabling IPsec Authentication for an OSPF Interface

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly apply a manual SA used for IPsecauthentication to an OSPF interface, copy the following command, pasteit into a text file, change any details necessary to match your networkconfiguration, copy and paste the command into the CLI at the [edit] hierarchy level, and then enter commit from configuration mode.

Step-by-Step Procedure

To enable IPsec authentication for an OSPF interface:

  1. Create an OSPF area.

    To specify OSPFv3, include the ospf3 statement atthe [edit protocols] hierarchy level.

  2. Specify the interface.

  3. Apply the IPsec manual SA.

Results

Confirm your configuration by entering the show ospf interface detail command. If the output doesnot display the intended configuration, repeat the instructions inthis example to correct the configuration.

To confirm your OSPFv3 configuration, enter the show protocols ospf3 command.

If you are done configuring the device, enter commit from configuration mode.

Verification

Confirm that the configuration is working properly.

  • Verifying the IPsec Security Association Settings
  • Verifying the IPsec Security Association on the OSPF Interface

Verifying the IPsec Security Association Settings

  • Purpose
  • Action
Purpose

Verify the configured IPsec security association settings.Verify the following information:

  • The Security association field displays the name of theconfigured security association.

  • The SPI field displays the value you configured.

  • The Mode field displays transport mode.

  • The Type field displays manual as the type of securityassociation.

Action

From operational mode, enter the show ospfinterface detail command.

Verifying the IPsec Security Association on the OSPF Interface

  • Purpose
  • Action
Purpose

Verify that the IPsec security association that youconfigured has been applied to the OSPF interface. Confirm that theIPsec SA name field displays the name of the configured IPsec securityassociation.

Action

From operational mode, enter the show ospfinterface detail command for OSPF, and enter the show ospf3 interface detail command for OSPFv3.

See Also

  • Understanding IPsec SA Configuration for Group VPNv1

Configuring IPsec VPN Using the VPN Wizard

The VPN Wizard enables you to perform basic IPsec VPN configuration,including both Phase 1 and Phase 2. For more advanced configuration,use the J-Web interface or the CLI. This feature is supported on SRX300,SRX320, SRX340, SRX345, and SRX550HM devices.

To configure IPsec VPN using the VPN Wizard:

  1. Select Configure>Device Setup>VPN in the J-Webinterface.
  2. Click the Launch VPN Wizard button.
  3. Follow the wizard prompts.

The upper left area of the wizard page shows where you are inthe configuration process. The lower left area of the page shows field-sensitivehelp. When you click a link under the Resources heading, the documentopens in your browser. If the document opens in a new tab, be sureto close only the tab (not the browser window) when you close thedocument.

See Also

  • IPsec Overview

  • Internet Key Exchange

Example: Configuring a Hub-and-Spoke VPN

This example shows how to configure a hub-and-spoke IPsec VPN for an enterprise-class deployment. For site-to-site IPSec VPN with IKEv1 and IKEv2, see Route-Based IPsec VPN with IKEv1 and Route-Based IPsec VPN with IKEv1 respectively.

  • Requirements
  • Overview
  • Configuration
  • Verification

Requirements

This example uses the following hardware:

  • SRX240 device

  • SRX5800 device

  • SSG140 device

Before you begin, read IPsec Overview.

Overview

This example describes how to configure a hub-and-spoke VPNtypically found in branch deployments. The hub is the corporate office,and there are two spokes—a branch office in Sunnyvale, California,and a branch office in Westford, Massachusetts. Users in the branchoffices will use the VPN to securely transfer data with the corporateoffice.

Figure 1 shows an example of a hub-and-spoke VPN topology. In this topology, an SRX5800 device is located at the corporate office. An SRX Series Firewall is located at the Westford branch, and an SSG140 device is located at the Sunnyvale branch.

Figure 1: Hub-and-Spoke VPN TopologyIPsec VPN Configuration Overview | Junos OS (1)

In this example, you configure the corporate office hub, theWestford spoke, and the Sunnyvale spoke. First you configure interfaces,IPv4 static and default routes, security zones, and address books.Then you configure IKE Phase 1 and IPsec Phase 2 parameters, and bindthe st0.0 interface to the IPsec VPN. On the hub, you configure st0.0for multipoint and add a static NHTB table entry for the Sunnyvalespoke. Finally, you configure security policy and TCP-MSS parameters.See Table 4 through Table 8 for specific configurationparameters used in this example.

Table 4: Interface, SecurityZone, and Address Book Information

Hub or Spoke

Feature

Name

Configuration Parameters

Hub

Interfaces

ge-0/0/0.0

192.168.10.1/24

ge-0/0/3.0

10.1.1.2/30

st0

10.11.11.10/24

Spoke

Interfaces

ge-0/0/0.0

10.3.3.2/30

ge-0/0/3.0

192.168.178.1/24

st0

10.11.11.12/24

Hub

Security zones

trust

  • All system services are allowed.

  • The ge-0/0/0.0 interface is bound to this zone.

untrust

  • IKE is the only allowed system service.

  • The ge-0/0/3.0 interface is bound to this zone.

vpn

The st0.0 interface is bound to this zone.

Spoke

Security zones

trust

  • All system services are allowed.

  • The ge-0/0/3.0 interface is bound to this zone.

untrust

  • IKE is the only allowed system service.

  • The ge-0/0/0.0 interface is bound to this zone.

vpn

The st0.0 interface is bound to this zone.

Hub

Address book entries

local-net

  • This address is for the trust zone’s address book.

  • The address for this address book entry is 192.168.10.0/24.

sunnyvale-net

  • This address book is for the vpn zone’s addressbook.

  • The address for this address book entry is 192.168.168.0/24.

westford-net

  • This address is for the vpn zone’s address book.

  • The address for this address book entry is 192.168.178.0/24.

Spoke

Address book entries

local-net

  • This address is for the trust zone’s address book.

  • The address for this address book entry is 192.168.168.178.0/24.

corp-net

  • This address is for the vpn zone’s address book.

  • The address for this address book entry is 192.168.10.0/24.

sunnyvale-net

  • This address is for the vpn zone’s address book.

  • The address for this address book entry is 192.168.168.0/24.

Table 5: IKE Phase 1 ConfigurationParameters

Hub or Spoke

Feature

Name

Configuration Parameters

Hub

Proposal

ike-phase1-proposal

  • Authentication method: pre-shared-keys

  • Diffie-Hellman group: group2

  • Authentication algorithm: sha1

  • Encryption algorithm: aes-128-cbc

Policy

ike-phase1-policy

  • Mode: main

  • Proposal reference: ike-phase1-proposal

  • IKE Phase 1 policy authentication method: pre-shared-keyascii-text

Gateway

gw-westford

  • IKE policy reference: ike-phase1-policy

  • External interface: ge-0/0/3.0

  • Gateway address: 10.3.3.2

gw-sunnyvale

  • IKE policy reference: ike-phase1-policy

  • External interface: ge-0/0/3.0

  • Gateway address: 10.2.2.2

Spoke

Proposal

ike-phase1-proposal

  • Authentication method: pre-shared-keys

  • Diffie-Hellman group: group2

  • Authentication algorithm: sha1

  • Encryption algorithm: aes-128-cbc

Policy

ike-phase1-policy

  • Mode: main

  • Proposal reference: ike-phase1-proposal

  • IKE Phase 1 policy authentication method: pre-shared-keyascii-text

Gateway

gw-corporate

  • IKE policy reference: ike-phase1-policy

  • External interface: ge-0/0/0.0

  • Gateway address: 10.1.1.2

Table 6: IPsec Phase 2 ConfigurationParameters

Hub or Spoke

Feature

Name

Configuration Parameters

Hub

Proposal

ipsec-phase2-proposal

  • Protocol: esp

  • Authentication algorithm: hmac-sha1-96

  • Encryption algorithm: aes-128-cbc

Policy

ipsec-phase2-policy

  • Proposal reference: ipsec-phase2-proposal

  • PFS: Diffie-Hellman group2

VPN

vpn-sunnyvale

  • IKE gateway reference: gw-sunnyvale

  • IPsec policy reference: ipsec-phase2-policy

  • Bind to interface: st0.0

vpn-westford

  • IKE gateway reference: gw-westford

  • IPsec policy reference: ipsec-phase2-policy

  • Bind to interface: st0.0

Spoke

Proposal

ipsec-phase2-proposal

  • Protocol: esp

  • Authentication algorithm: hmac-sha1-96

  • Encryption algorithm: aes-128-cbc

Policy

ipsec-phase2-policy

  • Proposal reference: ipsec-phase2-proposal

  • PFS: Diffie-Hellman group2

VPN

vpn-corporate

  • IKE gateway reference: gw-corporate

  • IPsec policy reference: ipsec-phase2-policy

  • Bind to interface: st0.0

Table 7: Security Policy ConfigurationParameters

Hub or Spoke

Purpose

Name

Configuration Parameters

Hub

The security policy permits traffic from the trust zoneto the vpn zone.

local-to-spokes

  • Match criteria:

    • source-address local-net

    • destination-address sunnyvale-net

    • destination-address westford-net

    • application any

The security policy permits traffic from the vpn zoneto the trust zone.

spokes-to-local

Match criteria:

  • source-address sunnyvale-net

  • source-address westford-net

  • destination-address local-net

  • application any

The security policy permits intrazone traffic.

spoke-to-spoke

Match criteria:

  • source-address any

  • destination-address any

  • application any

Spoke

The security policy permits traffic from the trust zoneto the vpn zone.

to-corp

  • Match criteria:

    • source-address local-net

    • destination-address corp-net

    • destination-address sunnyvale-net

    • application any

The security policy permits traffic from the vpn zoneto the trust zone.

from-corp

Match criteria:

  • source-address corp-net

  • source-address sunnyvale-net

  • destination-address local-net

  • application any

The security policy permits traffic from the untrustzone to the trust zone.

permit-any

Match criteria:

  • source-address any

  • source-destination any

  • application any

  • Permit action: source-nat interface

    By specifying source-nat interface, the SRX Series Firewall translates the source IP address and port for outgoing traffic, using the IP address of the egress interface as the source IP address and a random high-number port for the source port.

Table 8: TCP-MSS ConfigurationParameters

Purpose

Configuration Parameters

TCC-MSS is negotiated as part of the TCP three-way handshakeand limits the maximum size of a TCP segment to better fit the MTUlimits on a network. For VPN traffic, the IPsec encapsulation overhead,along with the IP and frame overhead, can cause the resulting ESPpacket to exceed the MTU of the physical interface, which causes fragmentation.Fragmentation results in increased use of bandwidth and device resources.

The value of 1350 is a recommended starting point for most Ethernet-basednetworks with an MTU of 1500 or greater. You might need to experimentwith different TCP-MSS values to obtain optimal performance. For example,you might need to change the value if any device in the path has alower MTU, or if there is any additional overhead such as PPP or FrameRelay.

MSS value: 1350

Configuration

  • Configuring Basic Network, Security Zone, and Address BookInformation for the Hub
  • Configuring IKE for the Hub
  • Configuring IPsec for the Hub
  • Configuring Security Policies for the Hub
  • Configuring TCP-MSS for the Hub
  • Configuring Basic Network, Security Zone, and Address BookInformation for the Westford Spoke
  • Configuring IKE for the Westford Spoke
  • Configuring IPsec for the Westford Spoke
  • Configuring Security Policies for the Westford Spoke
  • Configuring TCP-MSS for the Westford Spoke
  • Configuring the Sunnyvale Spoke

Configuring Basic Network, Security Zone, and Address BookInformation for the Hub

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure basic network, security zone, and address bookinformation for the hub:

  1. Configure Ethernet interface information.

  2. Configure static route information.

  3. Configure the untrust security zone.

  4. Assign an interface to the untrust security zone.

  5. Specify allowed system services for the untrust securityzone.

  6. Configure the trust security zone.

  7. Assign an interface to the trust security zone.

  8. Specify allowed system services for the trust securityzone.

  9. Create an address book and attach a zone to it.

  10. Configure the vpn security zone.

  11. Assign an interface to the vpn security zone.

  12. Create another address book and attach a zone to it.

Results

From configuration mode, confirm your configurationby entering the show interfaces, show routing-options, show security zones, and show security address-book commands. If the output does not display the intended configuration,repeat the configuration instructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring IKE for the Hub

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure IKE for the hub:

  1. Create the IKE Phase 1 proposal.

  2. Define the IKE proposal authentication method.

  3. Define the IKE proposal Diffie-Hellman group.

  4. Define the IKE proposal authentication algorithm.

  5. Define the IKE proposal encryption algorithm.

  6. Create an IKE Phase 1 policy.

  7. Set the IKE Phase 1 policy mode.

  8. Specify a reference to the IKE proposal.

  9. Define the IKE Phase 1 policy authentication method.

  10. Create an IKE Phase 1 gateway and define its externalinterface.

  11. Define the IKE Phase 1 policy reference.

  12. Define the IKE Phase 1 gateway address.

  13. Create an IKE Phase 1 gateway and define its externalinterface.

  14. Define the IKE Phase 1 policy reference.

  15. Define the IKE Phase 1 gateway address.

Results

From configuration mode, confirm your configurationby entering the show security ike command. If the outputdoes not display the intended configuration, repeat the configurationinstructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring IPsec for the Hub

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure IPsec for the hub:

  1. Create an IPsec Phase 2 proposal.

  2. Specify the IPsec Phase 2 proposal protocol.

  3. Specify the IPsec Phase 2 proposal authentication algorithm.

  4. Specify the IPsec Phase 2 proposal encryption algorithm.

  5. Create the IPsec Phase 2 policy.

  6. Specify the IPsec Phase 2 proposal reference.

  7. Specify IPsec Phase 2 PFS to use Diffie-Hellman group2.

  8. Specify the IKE gateways.

  9. Specify the IPsec Phase 2 policies.

  10. Specify the interface to bind.

  11. Configure the st0 interface as multipoint.

  12. Add static NHTB table entries for the Sunnyvale and Westfordoffices.

Results

From configuration mode, confirm your configurationby entering the show security ipsec command. If the outputdoes not display the intended configuration, repeat the configurationinstructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring Security Policies for the Hub

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure security policies for the hub:

  1. Create the security policy to permit traffic from thetrust zone to the vpn zone.

  2. Create the security policy to permit traffic from thevpn zone to the trust zone.

  3. Create the security policy to permit intrazone traffic.

Results

From configuration mode, confirm your configurationby entering the show security policies command. If theoutput does not display the intended configuration, repeat the configurationinstructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring TCP-MSS for the Hub

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

To configure TCP-MSS information for the hub:

  1. Configure TCP-MSS information.

Results

From configuration mode, confirm your configurationby entering the show security flow command. If the outputdoes not display the intended configuration, repeat the configurationinstructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring Basic Network, Security Zone, and Address BookInformation for the Westford Spoke

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure basic network, security zone, and address bookinformation for the Westford spoke:

  1. Configure Ethernet interface information.

  2. Configure static route information.

  3. Configure the untrust security zone.

  4. Assign an interface to the security zone.

  5. Specify allowed system services for the untrust securityzone.

  6. Configure the trust security zone.

  7. Assign an interface to the trust security zone.

  8. Specify allowed system services for the trust securityzone.

  9. Configure the vpn security zone.

  10. Assign an interface to the vpn security zone.

  11. Create an address book and attach a zone to it.

  12. Create another address book and attach a zone to it.

Results

From configuration mode, confirm your configurationby entering the show interfaces, show routing-options, show security zones, and show security address-book commands.If the output does not display the intended configuration, repeatthe configuration instructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring IKE for the Westford Spoke

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure IKE for the Westford spoke:

  1. Create the IKE Phase 1 proposal.

  2. Define the IKE proposal authentication method.

  3. Define the IKE proposal Diffie-Hellman group.

  4. Define the IKE proposal authentication algorithm.

  5. Define the IKE proposal encryption algorithm.

  6. Create an IKE Phase 1 policy.

  7. Set the IKE Phase 1 policy mode.

  8. Specify a reference to the IKE proposal.

  9. Define the IKE Phase 1 policy authentication method.

  10. Create an IKE Phase 1 gateway and define its externalinterface.

  11. Define the IKE Phase 1 policy reference.

  12. Define the IKE Phase 1 gateway address.

Results

From configuration mode, confirm your configurationby entering the show security ike command. If the outputdoes not display the intended configuration, repeat the configurationinstructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring IPsec for the Westford Spoke

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure IPsec for the Westford spoke:

  1. Create an IPsec Phase 2 proposal.

  2. Specify the IPsec Phase 2 proposal protocol.

  3. Specify the IPsec Phase 2 proposal authentication algorithm.

  4. Specify the IPsec Phase 2 proposal encryption algorithm.

  5. Create the IPsec Phase 2 policy.

  6. Specify the IPsec Phase 2 proposal reference.

  7. Specify IPsec Phase 2 PFS to use Diffie-Hellman group2.

  8. Specify the IKE gateway.

  9. Specify the IPsec Phase 2 policy.

  10. Specify the interface to bind.

Results

From configuration mode, confirm your configurationby entering the show security ipsec command. If the outputdoes not display the intended configuration, repeat the configurationinstructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring Security Policies for the Westford Spoke

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

The following example requires you to navigate variouslevels in the configuration hierarchy. For instructions on how todo that, see Using the CLI Editor in ConfigurationMode in the CLI User Guide.

To configure security policies for the Westford spoke:

  1. Create the security policy to permit traffic from thetrust zone to the vpn zone.

  2. Create the security policy to permit traffic from thevpn zone to the trust zone.

Results

From configuration mode, confirm your configurationby entering the show security policies command. If theoutput does not display the intended configuration, repeat the configurationinstructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring TCP-MSS for the Westford Spoke

  • CLI Quick Configuration
  • Step-by-Step Procedure
  • Results
CLI Quick Configuration

To quickly configure this example, copy thefollowing commands, paste them into a text file, remove any line breaks,change any details necessary to match your network configuration,copy and paste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configuration mode.

Step-by-Step Procedure

To configure TCP-MSS for the Westford spoke:

  1. Configure TCP-MSS information.

Results

From configuration mode, confirm your configurationby entering the show security flow command. If the outputdoes not display the intended configuration, repeat the configurationinstructions in this example to correct it.

If you are done configuring the device, enter commit from configuration mode.

Configuring the Sunnyvale Spoke

CLI Quick Configuration

This example uses an SSG Series device forthe Sunnyvale spoke. For reference, the configuration for the SSGSeries device is provided. For information about configuring SSG Seriesdevices, see the Concepts and Examples ScreenOS ReferenceGuide, which is located at https://www.juniper.net/documentation.

To quickly configure this section of the example, copy the followingcommands, paste them into a text file, remove any line breaks, changeany details necessary to match your network configuration, copy andpaste the commands into the CLI at the [edit] hierarchylevel, and then enter commit from configurationmode.

Verification

To confirm that the configuration is workingproperly, perform these tasks:

  • Verifying the IKE Phase 1 Status
  • Verifying the IPsec Phase 2 Status
  • Verifying Next-Hop Tunnel Bindings
  • Verifying Static Routes for Remote Peer Local LANs
  • Reviewing Statistics and Errors for an IPsec Security Association
  • Testing Traffic Flow Across the VPN

Verifying the IKE Phase 1 Status

  • Purpose
  • Action
  • Meaning
Purpose

Verify the IKE Phase 1 status.

Action

Before starting the verification process, you need to send traffic from a host in the 192.168.10/24 network to a host in the 192.168.168/24 and 192.168.178/24 networks to bring the tunnels up. For route-based VPNs, you can send traffic initiated from the SRX Series Firewall through the tunnel. We recommend that when testing IPsec tunnels, you send test traffic from a separate device on one side of the VPN to a second device on the other side of the VPN. For example, initiate a ping from 192.168.10.10 to 192.168.168.10.

From operational mode, enter the show security ike security-associations command. After obtaining an index number from the command, use the show security ike security-associations index index_number detail command.

Meaning

The show security ike security-associations command lists all active IKE Phase 1 SAs. If no SAs are listed,there was a problem with Phase 1 establishment. Check the IKE policyparameters and external interface settings in your configuration.

If SAs are listed, review the following information:

  • Index—This value is unique for each IKE SA, whichyou can use in the show security ike security-associations indexdetail command to get more information about the SA.

  • Remote Address—Verify that the remote IP addressis correct.

  • State

    • UP—The Phase 1 SA has been established.

    • DOWN—There was a problem establishing the Phase1 SA.

  • Mode—Verify that the correct mode is being used.

Verify that the following information is correct in your configuration:

  • External interfaces (the interface must be the one thatreceives IKE packets)

  • IKE policy parameters

  • Preshared key information

  • Phase 1 proposal parameters (must match on both peers)

The show security ike security-associations index 1 detail command lists additional information about the security associationwith an index number of 1:

  • Authentication and encryption algorithms used

  • Phase 1 lifetime

  • Traffic statistics (can be used to verify that trafficis flowing properly in both directions)

  • Initiator and responder role information

    Troubleshooting is best performed on the peer using the responderrole.

  • Number of IPsec SAs created

  • Number of Phase 2 negotiations in progress

Verifying the IPsec Phase 2 Status

  • Purpose
  • Action
  • Meaning
Purpose

Verify the IPsec Phase 2 status.

Action

From operational mode, enter the show securityipsec security-associations command. After obtaining an indexnumber from the command, use the show security ipsec security-associationsindex index_number detail command.

Meaning

The output from the show security ipsec security-associations command lists the following information:

  • The ID number is 16385. Use this value with the showsecurity ipsec security-associations index command to get moreinformation about this particular SA.

  • There is one IPsec SA pair using port 500, which indicatesthat no NAT-traversal is implemented. (NAT-traversal uses port 4500or another random high-number port.)

  • The SPIs, lifetime (in seconds), and usage limits (orlifesize in KB) are shown for both directions. The 28756/ unlim valueindicates that the Phase 2 lifetime expires in 28756 seconds, andthat no lifesize has been specified, which indicates that it is unlimited.Phase 2 lifetime can differ from Phase 1 lifetime, as Phase 2 is notdependent on Phase 1 after the VPN is up.

  • VPN monitoring is not enabled for this SA, as indicatedby a hyphen in the Mon column. If VPN monitoring is enabled, U indicatesthat monitoring is up, and D indicates that monitoring is down.

  • The virtual system (vsys) is the root system, and it alwayslists 0.

The output from the show security ipsec security-associationsindex 16385 detail command lists the following information:

  • The local identity and remote identity make up the proxyID for the SA.

    A proxy ID mismatch is one of the most common causes for a Phase2 failure. If no IPsec SA is listed, confirm that Phase 2 proposals,including the proxy ID settings, are correct for both peers. For route-basedVPNs, the default proxy ID is local=0.0.0.0/0, remote=0.0.0.0/0, andservice=any. Issues can occur with multiple route-based VPNs fromthe same peer IP. In this case, a unique proxy ID for each IPsec SAmust be specified. For some third-party vendors, the proxy ID mustbe manually entered to match.

  • Another common reason for Phase 2 failure is not specifyingthe ST interface binding. If IPsec cannot complete, check the kmdlog or set trace options.

Verifying Next-Hop Tunnel Bindings

  • Purpose
  • Action
  • Meaning
Purpose

After Phase 2 is complete for all peers, verify thenext-hop tunnel bindings.

Action

From operational mode, enter the show securityipsec next-hop-tunnels command.

Meaning

The next-hop gateways are the IP addresses for thest0 interfaces of all remote spoke peers. The next hop should be associatedwith the correct IPsec VPN name. If no NHTB entry exists, there isno way for the hub device to differentiate which IPsec VPN is associatedwith which next hop.

The Flag field has one of the following values:

  • Static— NHTB was manually configured in the st0.0 interface configurations, which is required if the peer is not an SRX Series Firewall.

  • Auto— NHTB was not configured, but the entry was automatically populated into the NHTB table during Phase 2 negotiations between two SRX Series Firewalls

There is no NHTB table for any of the spoke sites in this example.From the spoke perspective, the st0 interface is still a point-to-pointlink with only one IPsec VPN binding.

Verifying Static Routes for Remote Peer Local LANs

  • Purpose
  • Action
Purpose

Verify that the static route references the spoke peer’sst0 IP address.

Action

From operational mode, enter the show route command.

The next hop is the remote peer’s st0 IP address, andboth routes point to st0.0 as the outgoing interface.

Reviewing Statistics and Errors for an IPsec Security Association

  • Purpose
  • Action
  • Meaning
Purpose

Review ESP and authentication header counters and errorsfor an IPsec security association.

Action

From operational mode, enter the show securityipsec statistics index command.

You can also use the show security ipsec statistics command to review statistics and errors for all SAs.

To clear all IPsec statistics, use the clear security ipsecstatistics command.

Meaning

If you see packet loss issues across a VPN, you canrun the show security ipsec statistics or show securityipsec statistics detail command several times to confirm thatthe encrypted and decrypted packet counters are incrementing. Youshould also check whether the other error counters are incrementing.

Testing Traffic Flow Across the VPN

  • Purpose
  • Action
  • Meaning
Purpose

Verify the traffic flow across the VPN.

Action

You can use the ping command from the SRX Series Firewall to test traffic flow to a remote host PC. Make sure that you specify the source interface so that the route lookup is correct and the appropriate security zones are referenced during policy lookup.

From operational mode, enter the ping command.

You can also use the ping command from the SSG Seriesdevice.

Meaning

If the ping command fails from the SRX Seriesor SSG Series device, there might be a problem with the routing, securitypolicies, end host, or encryption and decryption of ESP packets.

See Also

  • Understanding Hub-and-Spoke VPNs

  • Example: Configuring a Route-Based VPN

  • Example: Configuring a Policy-Based VPN

Related Documentation

  • Route-Based VPN with IKEv2

Change History Table

Feature support is determined by the platform and release you are using. Use Feature Explorer to determine if a feature is supported on your platform.

Release

Description

19.4R1

Starting in Junos OSRelease 19.4R1, you can now configure only one dynamic DN attributeamong container-string and wildcard-string at [edit security ike gateway gateway_name dynamicdistinguished-name] hierarchy. If you try configuring the secondattribute after you configure the first attribute, the first attributeis replaced with the second attribute. Before your upgrade your device,you must remove one of the attributes if you have configured boththe attributes.

15.1X49-D80

Starting with Junos OS Release 15.1X49-D80, dynamic endpoint VPNs on SRX Series Firewalls support IPv6 traffic on secure tunnels.

12.3X48-D40

Starting with Junos OS Release 12.3X48-D40, Junos OS Release 15.1X49-D70, and Junos OS Release 17.3R1, all dynamic endpoint gateways configured on SRX Series Firewalls that use the same external interface can use different IKE policies, but the IKE policies must use the same IKE proposal.

IPsec VPN Configuration Overview | Junos OS (2024)

FAQs

IPsec VPN Configuration Overview | Junos OS? ›

IPSec is a set of communication rules or protocols for setting up secure connections over a network. Internet Protocol (IP) is the common standard that determines how data travels over the internet. IPSec adds encryption and authentication to make the protocol more secure.

How to configure IPsec VPN step by step? ›

How to Set Up an IPsec VPN Client
  1. Right-click on the wireless/network icon in your system tray.
  2. Select Open Network and Sharing Center. ...
  3. Click Set up a new connection or network.
  4. Select Connect to a workplace and click Next.
  5. Click Use my Internet connection (VPN).
  6. Enter Your VPN Server IP in the Internet address field.
Aug 26, 2021

What is IPsec configuration? ›

IPSec is a set of communication rules or protocols for setting up secure connections over a network. Internet Protocol (IP) is the common standard that determines how data travels over the internet. IPSec adds encryption and authentication to make the protocol more secure.

How to configure IPsec VPN in Linux? ›

Configure IPsec on Linux Machine
  1. Run the following commands as root: CODE. ...
  2. Install Libreswan: CODE. ...
  3. Start the IPsec service and enable the service to be started: CODE. ...
  4. Configure the firewall to allow 500 and 4500/UDP ports for the IKE, ESP, and AH protocols by adding the IPsec service: CODE.

What is phase 1 and phase 2 in IPsec VPN? ›

VPN negotiations happen in two distinct phases: Phase 1 and Phase 2. The main purpose of Phase 1 is to set up a secure encrypted channel through which the two peers can negotiate Phase 2. When Phase 1 finishes successfully, the peers quickly move on to Phase 2 negotiations.

How do I setup a VPN configuration? ›

How to Set up a VPN on Your Router
  1. Type your router's internet protocol (IP) address and password to log into your admin panel.
  2. Find the VPN option in the settings.
  3. Select the option for VPN client, not VPN server.
  4. Enter the correct settings. ...
  5. Complete any additional steps your router may request.
Jan 30, 2024

How does IPSec work step by step? ›

This procedure involves two steps: Phase 1 establishes the IKE SA tunnel, a two-way management tunnel for key exchange. Once the communication is established, IPSEC SA channels for secure data transfer are established in phase 2.

What ports does IPsec VPN use? ›

Ports Used for IPSec
Destination PortProtocol
500UDP
4500UDP
4510UDP
4511UDP

How to check if IPsec is enabled in Linux? ›

To view status information about active IPsec tunnels, use the show ipsec tunnel command. This command prints status output for all IPsec tunnels, and it also supports printing tunnel information individually by providing the tunnel ID.

How to configure VPN in Linux server step by step? ›

To use a VPN on Linux, the following steps should be executed with proper concentration.
  1. Open Linux Terminal.
  2. Execute the command sudo add-apt-repository universe.
  3. Run the command sudo add-get install network-manager-openvpn.
  4. At last, the command sudo service network-manager restart will be executed.
Jul 11, 2024

What are the two modes of IPsec VPN? ›

IPSec operates in two modes: Transport mode and Tunnel mode. You use transport mode for host-to-host communications. In transport mode, the data portion of the IP packet is encrypted, but the IP header is not. The security header is placed between the IP header and the IP payload.

Is IPsec tunnel layer 2 or 3? ›

More specifically, IPsec is a group of protocols that are used together to set up secure connections between devices at layer 3 of the OSI model (the network layer).

Is IKEv2 Phase 1 or 2? ›

The first phase in IKEv2 is IKE_SA, consisting of the message pair IKE_SA_INIT. The attributes of the IKE_SA phase are defined in the Key Exchange Policy. The second phase in IKEv2 is CHILD_SA. The first CHILD_SA is the IKE_AUTH message pair.

What are the five steps of IPSec tunnel initiation? ›

While IPSec incorporates many component technologies and offers multiple encryption options, the basic operation includes the following five main procedures:
  • Interesting Traffic or On-Demand. ...
  • IKE Phase 1. ...
  • IKE Phase 2. ...
  • IPSec Data Transfer. ...
  • IPSec Tunnel Session Termination.

Which VPN protocol is best for IPSec? ›

IKEv2/IPSec's ability to connect quickly makes it great for mobile phones using cellular data. L2TP/IPSec is best for manual VPN configuration since it's easy to set up.

How do you implement IPSec Internet protocol security? ›

Create a security method:
  1. Select Actions > Properties. ...
  2. Select IPsec Settings > Customize. ...
  3. Under Key exchange (Main Mode), select Advanced > Customize. ...
  4. Select Add. ...
  5. Select the algorithms that you want to use for each purpose. ...
  6. Move the security method that you have added to the top of the list. ...
  7. Select OK.

Top Articles
How Much to Invest in Crypto Per Month? | CoinCodex
Annelida - Segmented Worms | Wildlife Journal Junior - Wildlife Journal Junior
Enrique Espinosa Melendez Obituary
Gore Videos Uncensored
Top Financial Advisors in the U.S.
Blairsville Online Yard Sale
Melfme
Unlocking the Enigmatic Tonicamille: A Journey from Small Town to Social Media Stardom
Stream UFC Videos on Watch ESPN - ESPN
A.e.a.o.n.m.s
World Cup Soccer Wiki
Chastity Brainwash
Evangeline Downs Racetrack Entries
Alaska: Lockruf der Wildnis
Calmspirits Clapper
Nwi Arrests Lake County
Teenleaks Discord
Find Such That The Following Matrix Is Singular.
Nick Pulos Height, Age, Net Worth, Girlfriend, Stunt Actor
Accuweather Mold Count
1989 Chevy Caprice For Sale Craigslist
Ups Print Store Near Me
The Weather Channel Local Weather Forecast
Talk To Me Showtimes Near Marcus Valley Grand Cinema
Gina Wilson Angle Addition Postulate
Restored Republic June 16 2023
Gen 50 Kjv
Spectrum Outage in Queens, New York
Aes Salt Lake City Showdown
Taylored Services Hardeeville Sc
Bj's Tires Near Me
Math Minor Umn
Most popular Indian web series of 2022 (so far) as per IMDb: Rocket Boys, Panchayat, Mai in top 10
Appraisalport Com Dashboard /# Orders
Tamilyogi Ponniyin Selvan
Asian Grocery Williamsburg Va
Craigs List Stockton
Überblick zum Barotrauma - Überblick zum Barotrauma - MSD Manual Profi-Ausgabe
Sun Tracker Pontoon Wiring Diagram
Best Restaurants West Bend
Alpha Labs Male Enhancement – Complete Reviews And Guide
3367164101
Race Deepwoken
Craigslist Free Cats Near Me
Diamond Desires Nyc
2000 Fortnite Symbols
Frank 26 Forum
Saw X (2023) | Film, Trailer, Kritik
Honeybee: Classification, Morphology, Types, and Lifecycle
Supervisor-Managing Your Teams Risk – 3455 questions with correct answers
Latest Posts
Article information

Author: Jerrold Considine

Last Updated:

Views: 6255

Rating: 4.8 / 5 (58 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Jerrold Considine

Birthday: 1993-11-03

Address: Suite 447 3463 Marybelle Circles, New Marlin, AL 20765

Phone: +5816749283868

Job: Sales Executive

Hobby: Air sports, Sand art, Electronics, LARPing, Baseball, Book restoration, Puzzles

Introduction: My name is Jerrold Considine, I am a combative, cheerful, encouraging, happy, enthusiastic, funny, kind person who loves writing and wants to share my knowledge and understanding with you.