<ul id="g60s4"><pre id="g60s4"></pre></ul>
<strong id="g60s4"><nav id="g60s4"></nav></strong>
<ul id="g60s4"></ul>
  • <tr id="g60s4"></tr>
  • 
    
  • 或者
    問答詳情頁頂部banner圖
    您的位置:首頁 >開發 > 軟件開發 > ERP系統 > 如何使用Openswan創建點對點的IPsec VPN隧道

    如何使用Openswan創建點對點的IPsec VPN隧道

    提問者:燕兒飛  |   分類:ERP系統  |   瀏覽476次  |   懸賞分:0積分 2017-06-19 09:51:36

    如何使用Openswan創建點對點的IPsec VPN隧道

    最佳答案 發布于2017-06-19 14:46:45
    一般情況下,我們只能管理A站點,如果也想管理B站點,這時就需要建立VPN隧道 yum install openswan lsof 禁止VPN重定向 for vpn in /proc/sys/net/ipv4/conf/*; do echo 0 > $vpn/accept_redirects; echo 0 > $vpn/send_redirects; done 修改內核參數啟用轉發和禁止重定向 vim /etc/sysctl.conf net.ipv4.ip_forward = 1 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.send_redirects = 0 sysctl –p 放行openswan服務端口和NAT規則 iptables -A INPUT -p udp --dport 500 -j ACCEPT iptables -A INPUT -p tcp --dport 4500 -j ACCEPT iptables -A INPUT -p udp --dport 4500 -j ACCEPT iptables -t nat -A POSTROUTING -s site-A-private-subnet -d site-B-private-subnet -j SNAT --to site-A-Public-IP 修改配置 Site-A VPN Server: vim /etc/ipsec.conf ## general configuration parameters ## config setup plutodebug=all plutostderrlog=/var/log/pluto.log protostack=netkey nat_traversal=yes virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/16 ## disable opportunistic encryption in Red Hat ## oe=off ## disable opportunistic encryption in Debian ## ## Note: this is a separate declaration statement ## include /etc/ipsec.d/examples/no_oe.conf ## connection definition in Red Hat ## conn demo-connection-redhat authby=secret auto=start ike=3des-md5 ## phase 1 ## keyexchange=ike ## phase 2 ## phase2=esp phase2alg=3des-md5 compress=no pfs=yes type=tunnel left= leftsourceip= leftsubnet=/netmask ## for direct routing ## leftsubnet=/32 leftnexthop=%defaultroute right= rightsubnet=/netmask ## connection definition in Debian ## conn demo-connection-debian authby=secret auto=start ## phase 1 ## keyexchange=ike ## phase 2 ## esp=3des-md5 pfs=yes type=tunnel left= leftsourceip= leftsubnet=/netmask ## for direct routing ## leftsubnet=/32 leftnexthop=%defaultroute right= rightsubnet=/netmask 身份驗證可以通過幾種不同的方式,此處使用pre-shared方式 vim /etc/ipsec.secrets siteA-public-IP siteB-public-IP: PSK "pre-shared-key" ## in case of multiple sites ## siteA-public-IP siteC-public-IP: PSK "corresponding-pre-shared-key" 啟動服務和排錯 service ipsec restart chkconfig ipsec on 如果能正常啟動,從A端就能ping通B端私網地址 在Site-A VPN Server上ip route 就可以查看相關的路由 [siteB-private-subnet] via [siteA-gateway] dev eth0 src [siteA-public-IP] default via [siteA-gateway] dev eth0 兩邊的VPN Server都配置完成后即可互訪私網,其他重要命令: 查看隧道狀態 service ipsec status IPsec running - pluto pid: 20754 pluto pid 20754 1 tunnels up some eroutes exist ipsec auto –status ## output truncated ## 000 "demo-connection-debian": myip=; hisip=unset; 000 "demo-connection-debian": ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; nat_keepalive: yes 000 "demo-connection-debian": policy: PSK+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+SAREFTRACK+lKOD+rKOD; prio: 32,28; interface: eth0; ## output truncated ## 000 #184: "demo-connection-debian":500 STATE_QUICK_R2 (IPsec SA established); EVENT_SA_REPLACE in 1653s; newest IPSEC; eroute owner; isakmp#183; idle; import:not set ## output truncated ## 000 #183: "demo-connection-debian":500 STATE_MAIN_I4 (ISAKMP SA established); EVENT_SA_REPLACE in 1093s; newest ISAKMP; lastdpd=-1s(seq in:0 out:0); idle; import:not set 相關日志文件(記錄了認證、Key交換信息等,可用于排錯): /var/log/pluto.log 注意事項 1.運營商可能會屏蔽端口,通過telent命令測試確保運營商允許使用UDP 500, TCP/UDP 4500 端口 2.確保防火墻放行相關端口 3.確保終端服務器pre-shared密鑰是相同的 4.遇到NAT問題,嘗試使用SNAT 替代MASQUERADING
    本回答由原來的我推薦
    • 原來的我

      一般情況下,我們只能管理A站點,如果也想管理B站點,這時就需要建立VPN隧道 yum install openswan lsof 禁止VPN重定向 for vpn in /proc/sys/net/ipv4/conf/*; do echo 0 > $vpn/accept_redirects; echo 0 > $vpn/send_redirects; done 修改內核參數啟用轉發和禁止重定向 vim /etc/sysctl.conf net.ipv4.ip_forward = 1 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.send_redirects = 0 sysctl –p 放行openswan服務端口和NAT規則 iptables -A INPUT -p udp --dport 500 -j ACCEPT iptables -A INPUT -p tcp --dport 4500 -j ACCEPT iptables -A INPUT -p udp --dport 4500 -j ACCEPT iptables -t nat -A POSTROUTING -s site-A-private-subnet -d site-B-private-subnet -j SNAT --to site-A-Public-IP 修改配置 Site-A VPN Server: vim /etc/ipsec.conf ## general configuration parameters ## config setup plutodebug=all plutostderrlog=/var/log/pluto.log protostack=netkey nat_traversal=yes virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/16 ## disable opportunistic encryption in Red Hat ## oe=off ## disable opportunistic encryption in Debian ## ## Note: this is a separate declaration statement ## include /etc/ipsec.d/examples/no_oe.conf ## connection definition in Red Hat ## conn demo-connection-redhat authby=secret auto=start ike=3des-md5 ## phase 1 ## keyexchange=ike ## phase 2 ## phase2=esp phase2alg=3des-md5 compress=no pfs=yes type=tunnel left= leftsourceip= leftsubnet=/netmask ## for direct routing ## leftsubnet=/32 leftnexthop=%defaultroute right= rightsubnet=/netmask ## connection definition in Debian ## conn demo-connection-debian authby=secret auto=start ## phase 1 ## keyexchange=ike ## phase 2 ## esp=3des-md5 pfs=yes type=tunnel left= leftsourceip= leftsubnet=/netmask ## for direct routing ## leftsubnet=/32 leftnexthop=%defaultroute right= rightsubnet=/netmask 身份驗證可以通過幾種不同的方式,此處使用pre-shared方式 vim /etc/ipsec.secrets siteA-public-IP siteB-public-IP: PSK "pre-shared-key" ## in case of multiple sites ## siteA-public-IP siteC-public-IP: PSK "corresponding-pre-shared-key" 啟動服務和排錯 service ipsec restart chkconfig ipsec on 如果能正常啟動,從A端就能ping通B端私網地址 在Site-A VPN Server上ip route 就可以查看相關的路由 [siteB-private-subnet] via [siteA-gateway] dev eth0 src [siteA-public-IP] default via [siteA-gateway] dev eth0 兩邊的VPN Server都配置完成后即可互訪私網,其他重要命令: 查看隧道狀態 service ipsec status IPsec running - pluto pid: 20754 pluto pid 20754 1 tunnels up some eroutes exist ipsec auto –status ## output truncated ## 000 "demo-connection-debian": myip=; hisip=unset; 000 "demo-connection-debian": ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; nat_keepalive: yes 000 "demo-connection-debian": policy: PSK+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+SAREFTRACK+lKOD+rKOD; prio: 32,28; interface: eth0; ## output truncated ## 000 #184: "demo-connection-debian":500 STATE_QUICK_R2 (IPsec SA established); EVENT_SA_REPLACE in 1653s; newest IPSEC; eroute owner; isakmp#183; idle; import:not set ## output truncated ## 000 #183: "demo-connection-debian":500 STATE_MAIN_I4 (ISAKMP SA established); EVENT_SA_REPLACE in 1093s; newest ISAKMP; lastdpd=-1s(seq in:0 out:0); idle; import:not set 相關日志文件(記錄了認證、Key交換信息等,可用于排錯): /var/log/pluto.log 注意事項 1.運營商可能會屏蔽端口,通過telent命令測試確保運營商允許使用UDP 500, TCP/UDP 4500 端口 2.確保防火墻放行相關端口 3.確保終端服務器pre-shared密鑰是相同的 4.遇到NAT問題,嘗試使用SNAT 替代MASQUERADING

      2017-06-19 16:37:07
      評論0  |   0
    問答詳情中間banner
    亚洲精品一二三区| 人妻少妇精品视频二区| 日韩综合无码一区二区| 国产精品自在在线午夜| 亚洲av永久无码精品天堂久久| 久久亚洲AV无码精品色午夜麻| 国内精品伊人久久久久AV影院 | 热综合一本伊人久久精品 | 亚洲av无码国产精品色午夜字幕 | 国产精品福利尤物youwu| 99久久精品免费视频| 久久久久成人精品| 国产成人精品2021| 国内精品91最新在线观看| 欧洲熟妇精品视频| 国产在线精品一区二区高清不卡 | 亚洲精品视频免费| 四虎成人精品国产永久免费无码| 亚洲日韩在线视频| 最新日韩精品中文字幕| 成人麻豆日韩在无码视频| 日韩免费一区二区三区在线| 国产日韩AV免费无码一区二区三区| 国产精品538一区二区在线| 国产精品R级最新在线观看| 国产精品扒开做爽爽爽的视频 | 亚洲午夜精品第一区二区8050| 无码乱码观看精品久久| 色老二精品视频在线观看| 第一福利永久视频精品| 亚洲精品高清在线| 精品视频在线观看你懂的一区| 久久精品无码一区二区日韩AV| 久久亚洲中文字幕精品一区| 手机看片在线精品观看| 亚洲精品成人片在线观看精品字幕 | 国产精品线在线精品| 国产精品久久久尹人香蕉| 日韩少妇无码喷潮系列一二三| 日韩视频一区二区三区| 精品在线一区二区|