Workshop 5: IPSec Security Ricky Mok 4 Apr 2014. Preparation Group yourself into groups of 2 people. – You will take turn to be “client” and “server”.

Slides:



Advertisements
Similar presentations
Internet Protocol Security (IP Sec)
Advertisements

1 Chapter 2: Networking Protocol Design Designs That Include TCP/IP Essential TCP/IP Design Concepts TCP/IP Data Protection TCP/IP Optimization.
IPSec: Authentication Header, Encapsulating Security Payload Protocols CSCI 5931 Web Security Edward Murphy.
Securing Remote PC Access to UNIX/Linux Hosts with VPN or SSH Charles T. Moetului WRQ, Inc. (206)
Setting Up a Virtual Private Network Chapter 9. Learning Objectives Understand the components and essential operations of virtual private networks (VPNs)
Module 5: Configuring Access for Remote Clients and Networks.
Chapter 13 IPsec. IPsec (IP Security)  A collection of protocols used to create VPNs  A network layer security protocol providing cryptographic security.
IP Security IPSec 2 * Essential Network Security Book Slides. IT352 | Network Security |Najwa AlGhamdi 1.
IP Security. Overview In 1994, Internet Architecture Board (IAB) issued a report titled “Security in the Internet Architecture”. This report identified.
1 Configuring Virtual Private Networks for Remote Clients and Networks.
1 Objectives Wireless Access IPSec Discuss Network Access Protection Install Network Access Protection.
CMSC 414 Computer and Network Security Lecture 26 Jonathan Katz.
K. Salah1 Security Protocols in the Internet IPSec.
Virtual Private Networks Shamod Lacoul CS265 What is a Virtual Private Network (VPN)? A Virtual Private Network is an extension of a private network.
Remote Networking Architectures
Virtual Private Network (VPN) © N. Ganesan, Ph.D..
1 The VPN Menu. 2 The VPN Menu VPN The GD eSeries can be set up either as an OpenVPN server or as a client, and even play both roles at the same time,
VPN TUNNELING PROTOCOLS PPTP, L2TP, L2TP/IPsec Ashkan Yousefpour Amirkabir University of Technology.
MCTS GUIDE TO MICROSOFT WINDOWS 7 Chapter 14 Remote Access.
© 2013 Jones and Bartlett Learning, LLC, an Ascend Learning Company All rights reserved. Security Strategies in Linux Platforms and.
NetComm Wireless VPN Functionality Feature Spotlight.
© 2007 Cisco Systems, Inc. All rights reserved.ISCW-Mod3_L7 1 Network Security 2 Module 6 – Configure Remote Access VPN.
1 Microsoft Windows NT 4.0 Authentication Protocols Password Authentication Protocol (PAP) Challenge Handshake Authentication Protocol (CHAP) Microsoft.
What is in Presentation What is IPsec Why is IPsec Important IPsec Protocols IPsec Architecture How to Implement IPsec in linux.
4-1 PSe_4Konf.503 EAGLE Getting Started and Configuration.
Chapter 6 Configuring, Monitoring & Troubleshooting IPsec
Course 201 – Administration, Content Inspection and SSL VPN
Worldwide Product Marketing Group United States - Spain - UK - France - Germany - Singapore - Taipei Barricade™ VPN Broadband Routers (4 and 8 port)
Microsoft Windows Server 2003 TCP/IP Protocols and Services Technical Reference Slide: 1 Lesson 23 Virtual Private Networks (VPNs)
Protocol Basics. IPSec Provides two modes of protection –Tunnel Mode –Transport Mode Authentication and Integrity Confidentiality Replay Protection.
Module 8: Configuring Virtual Private Network Access for Remote Clients and Networks.
12-Sep-15 Virtual Private Network. Why the need To transmit files securely without disclosing sensitive information to others in the Internet.
Implementing ISA Server Publishing. Introduction What Are Web Publishing Rules? ISA Server uses Web publishing rules to make Web sites on protected networks.
1 Chapter 8 Panko, Corporate Computer and Network Security Copyright 2004 Prentice-Hall Cryptographic Systems: SSL/TLS, VPNs, and Kerberos.
1 Chapter 8 Copyright 2003 Prentice-Hall Cryptographic Systems: SSL/TLS, VPNs, and Kerberos.
An Introduction to Encrypting Messages on the Internet Mike Kaderly INFS 750 Summer 2010.
1 Section 10.9 Internet Security Association and Key Management Protocol ISAKMP.
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
Module 4: Configuring ISA Server as a Firewall. Overview Using ISA Server as a Firewall Examining Perimeter Networks and Templates Configuring System.
Abdullah Alshalan Garrett Drown Team 3 CSE591: Virtualization and Cloud Computing.
Module 5: Configuring Access for Remote Clients and Networks.
C3 confidentiality classificationIntegrated M2M Terminals Introduction Vodafone MachineLink 3G v1.0 1 Vodafone MachineLink 3G VPN functionality Feature.
TCP/IP Protocols Contains Five Layers
Network access security methods Unit objective Explain the methods of ensuring network access security Explain methods of user authentication.
Generic Routing Encapsulation GRE  GRE is an OSI Layer 3 tunneling protocol: Encapsulates a wide variety of protocol packet types inside.
© 2006 Cisco Systems, Inc. All rights reserved. Network Security 2 Module 4: Configuring Site to Site VPN with Pre-shared keys.
Securing Data Transmission and Authentication. Securing Traffic with IPSec IPSec allows us to protect our network from within IPSec secures the IP protocol.
V IRTUAL P RIVATE N ETWORKS K ARTHIK M OHANASUNDARAM W RIGHT S TATE U NIVERSITY.
Virtual Private Networks Ed Wagner CS Overview Introduction Types of VPNs Encrypting and Tunneling Pro/Cons the VPNs Conclusion.
IPSec is a suite of protocols defined by the Internet Engineering Task Force (IETF) to provide security services at the network layer. standard protocol.
K. Salah1 Security Protocols in the Internet IPSec.
Computer Science and Engineering Computer System Security CSE 5339/7339 Session 27 November 23, 2004.
Securing Access to Data Using IPsec Josh Jones Cosc352.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
Virtual Private Networks and IPSec
Networks Problem Set 3 Due Nov 10 Bonus Date Nov 9
or call for office visit Chapter 6 - IPsec (IP Secure)
NET 536 Network Security Firewalls and VPN
Microsoft Windows NT 4.0 Authentication Protocols
Encryption and Network Security
Chapter 18 IP Security  IP Security (IPSec)
SECURING NETWORK TRAFFIC WITH IPSEC
Networks Problem Set 3 Due Oct 29 Bonus Date Oct 26
Networks Problem Set 1 Due Oct 3 Bonus Date Oct 2
IPSec VPN Chapter 13 of Malik.
תרגול 11 – אבטחה ברמת ה-IP – IPsec
Virtual Private Networks
IS 4506 Server Configuration (HTTP Server)
Wireshark(Ethereal).
Virtual Private Network zswu
Presentation transcript:

Workshop 5: IPSec Security Ricky Mok 4 Apr 2014

Preparation Group yourself into groups of 2 people. – You will take turn to be “client” and “server”. Boot both computers into Windows XP. Download/ Copy a VM image. Import the image into the Virtualbox – File-> Import Appliance Prepare the Wireshark (from Y:) at the client

Objectives Get hand-on experience in – setting up a simple L2TP/IPSec VPN server in Linux. – connecting the VPN server with Windows client. Use Wireshark to look into – AH (only) vs ESP – IPSec

L2TP/IPSec L2TP (Layer 2 Tunneling Protocol) – For setting up virtual tunnels between two parties – Provide sessions control – Provide no encryption or confidentiality – L2TP headers are placed inside UDP packets  IPSec often works with L2TP to provide authentication and encryption for each IP packets. IPUDPL2TPPayload

Steps overview Step 0 – Prepare the VM and Wireshark Step 1 – Setup the server Step 2 – Setup the client in AH mode – Use Wireshark to capture the packets Step 3 – Setup the client in ESP mode – Use Wireshark to capture the packets Step 4 – Cleanup

VM Setup After importing the VM, “Start” the VM in the virtualbox Username is “ubuntu” Password is “comp444vpn” Copy your VM’s IP address. – Terminate ->ifconfig eth0

Get your VM’s IP address 1 2

Setup overview Client establishes a VPN connection with the server.

Setting up the server Openswan - IPSec xl2tpd – L2TP A few configuration files control the settings You can find the links on the VM’s desktop

Editing the configuration files The following scripts are prepared for you to manage the config files. – edit-ipsec-conf.sh Main IPSec settings – edit-ipsec-secrets.sh Setting the pre-shared key (PSK) – edit-chap-secrets.sh Setting the VPN user/password

IPSec setting Double click edit-ipsec-conf.sh to edit “/etc/ipsec.conf” Under “conn L2TP-PSK-noNAT” – This is our main IPSec setting for our VPN server. – “ auth=ah ” allows the server accepting AH-only clients. – “ type=transport ” sets to transport mode. – Replace “ ” with your VM’s IP address at the line “ left= ”

PSK settings Double click edit-ipsec-conf.sh to edit “/etc/ipsec.secrets” This file sets the pre-shared key – Replace the IP address with yours and – %any: PSK "comp444vpnpsk"

User access Double click edit-chap-secrets.sh to edit /etc/ppp/chap-secrets “compvpn” is the VPN user name; “vpnpwd” is the VPN password – compvpnl2tpdvpnpwd* You can replace with yours.

Your VPN server is ready! There are two files we did not edit. But you can take a look. – /etc/xl2tpd/xl2tpd.conf – /etc/ppp/options.xl2tpd

Client IP of the VPN server Pre-shared key VPN Username/password

Setting up a new VPN connection Connect To -> Show all connections Create a new connection

Setting up VPN in Windows Type a arbitrary name here Put the VPN server’s IP here

Setting up VPN in Windows Select L2TP here Enter the PSK here

AH-only Choose “No encryption allowed” to force the client to use HA-only mode

Connect to the VPN Key in the username and password you set in the chap-secrets. But WAIT!

Ready to connect! Start the Wireshark capture in the Linux and Windows client first. Type a capture filter “host ” Then, press “start”

Connect! Now, ask your partner to press the connect button. If success, all traffic from the client will now send to the VPN server. The VPN server will redirect them to the Internet. Open a browser, access (server IP )

Prepare for ESP Mode Disconnect the VPN connection Clear your browser’s cache. Stop and save the Wireshark captures

Change to use ESP mode

ESP mode Again, start the wireshark capture at both server and client first. Connect and access the same web page. Disconnect the VPN Save packet traces

Cleanup Delete the VPN connection in Windows. Copy your packet traces Shutdown and delete the VM. Now, you can switch the role with your partner.

Q1 (AH-only mode) 1.Consider the trace you captured at the server. a)How many HTTP GET request(s) (sending to ) can you observe? b)What is/are the source IP address(es)? c)Select the first HTTP GET and expand the first IP header. 1)What is the protocol number? 2)How is it related to the next header? 3)What is the usage of that header?

Q1 d)Can you find another IP header and a TCP header inside the payload? If yes, how are they related to your second HTTP GET packet? (e.g., IP addresses, TCP ports, sequence number and acknowledgement number) e)Open the trace captured at the client, and locate the same HTTP GET. You may find that the packet is identical to the first HTTP GET packet you located in the server packet trace. If there is an MITM attack between the client and the VPN server, how can the VPN server detect whether the packet is modified?

Q2 (AH-only mode) In our lab, we are using transport mode (as set in the Openswan). But you may observe an outer-inner IP headers in packets sending between the client and server. Explain why it is still called the “transport” mode.

Q3 (ESP mode) a)Consider the trace you captured at the server. 1)How many HTTP GET request(s) (sending to ) can you observe? 2)What is/are the source IP address(es)? 3)Why that packet is not encrypted? b)Consider the trace you captured at the client. 1)Can you find any HTTP GET to the same server in plaintext?

Q4 (ESP mode) a)Look the trace you captured at the server again, and locate the first packet with protocol ISAKMP. 1)What are the usages of the first two ISAKMP packets? 2)How many transform proposal(s) supplied by the client? 3)How many transform proposal(s) supplied by the server? 4)Which encryption algorithm should be used after the SA process?

END