H3C IPSec IKE野蛮模式

 这里使用H3C模拟器。

H3C IPSec IKE野蛮模式,又称为IKE Main Mode,主要是在第一阶段(Phase 1)的过程中提供身份保护。它主要用于VPN隧道建立过程中的密钥交换。以下是配置步骤:

  1. 创建IKE提案:
system-view
ike proposal { remote | local } index
encryption-algorithm { des | 3des | aes }
hash-algorithm { sha1 | md5 }
authentication-method { pre-share | rsa-sig }
dh-group { group1 | group2 }
lifetime seconds

这里创建一个IKE提案描述了阶段1的加密、哈希算法等。分别可以定义远程和本地的IKE提案。

  1. 配置IKE对等体:
system-view
ike peer peer_name
pre-shared-key plain-text plain_key
remote-address ipv4-address

这里创建一个IKE对等体,并配置了预共享密钥与对端的远程地址。

  1. 创建IPSec提案:
ipsec proposal proposal_name
esp { authentication { sha1 | md5 } | encryption { des | 3des | aes } }
saving-key { bidirectional | inbound | outbound }
ah enable
  1. 配置IPSec策略模板:
ipsec policy policy_name { isakmp | manual } template-number
security acl acl_number
ike-peer peer_name
proposal proposal_name

这里创建了一个IPSec策略模板,引用了IPSec提案和IKE对等体,同时指定一个访问控制列表ACL。

  1. 应用IPSec策略模板:
system-view
int tunnel interface_number
ipsec policy policy_name

在隧道接口上应用IPSec策略。

完成以上配置后,可以通过以下命令检查状态:

  • display ike peer :显示IKE对等体状态
  • display ipsec sa type :显示IPsec安全关联(SA)的信息

注意:实际配置过程可能因设备型号和版本而略有不同。这些步骤应根据您的实际需要进行调整。

这里基本配置就不展示了。

 总部配置

ipsec transform-set 1
	esp encryption-algorithm 3des-cbc
	esp authentication-algorithm sha1
ike identity fqdn ZB
ike keychain 1
	pre-shared-key hostname FB key simple h3c123
ike profile 1
	keychain 1
	exchange-mode aggressive   #默认模式是主动模式,改成野蛮模式
	match remote identity fqdn FB
ipsec policy-template 1 1
	transform-set 1
	ike-profile 1
ipsec policy 1 1 isakmp template 1
int g0/0
	ipsec apply policy 1

分部配置

acl advanced 3000
	rule 0 permit ip source 172.16.1.0 0.0.0.255 destination
192.168.1.0 0.0.0.255

ipsec transform-set 1
	esp encryption-algorithm 3des-cbc
	esp authentication-algorithm  sha1
ike identity fqdn FB
ike keychain 1
	pre-shared-key address 202.38.160.1 key simple  h3c123
ike profile 1
	keychain 1
	exchange-mode aggressive
	match remote identity address 202.38.160.1
ipsec policy 1 1 isakmp
	security acl 3000
	transform-set 1
	ike-profile 1
	remote-address 202.38.160.1
int g0/0
	ipsec apply policy 1

  • 0
    点赞
  • 3
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
以下是基本的H3C IPSec配置步骤: 1. 配置IKE策略 [H3C] ike proposal 1 [H3C-ike-proposal-1] encryption-algorithm aes [H3C-ike-proposal-1] authentication-algorithm sha2 [H3C-ike-proposal-1] dh group14 [H3C-ike-proposal-1] sa duration 28800 [H3C-ike-proposal-1] quit 2. 配置IPSec策略 [H3C] ipsec proposal 1 [H3C-ipsec-proposal-1] esp authentication-algorithm sha2 [H3C-ipsec-proposal-1] esp encryption-algorithm aes [H3C-ipsec-proposal-1] sa duration 28800 [H3C-ipsec-proposal-1] quit 3. 设置IKE策略和IPSec策略的预共享密钥 [H3C] ike peer VPN-Peer1 1.1.1.1 [H3C-ike-peer-VPN-Peer1] pre-shared-key simple password [H3C-ike-peer-VPN-Peer1] ike proposal 1 [H3C-ike-peer-VPN-Peer1] quit [H3C] ipsec proposal 1 [H3C-ipsec-proposal-1] transform esp [H3C-ipsec-proposal-1] quit 4. 配置IPSec VPN [H3C] ipsec policy VPN-Policy1 isakmp [H3C-ipsec-isakmp-VPN-Policy1] ike-peer VPN-Peer1 [H3C-ipsec-isakmp-VPN-Policy1] proposal 1 [H3C-ipsec-isakmp-VPN-Policy1] quit [H3C] ipsec policy VPN-Policy1 security acl 3001 [H3C-ipsec-acl-3001-VPN-Policy1] quit [H3C] interface GigabitEthernet0/0/1 [H3C-GigabitEthernet0/0/1] ip address 10.1.1.1 255.255.255.0 [H3C-GigabitEthernet0/0/1] quit [H3C] acl number 3001 [H3C-acl-basic-3001] rule 5 permit ip source 10.1.1.0 0.0.0.255 destination 192.168.1.0 0.0.0.255 [H3C-acl-basic-3001] quit 以上是基本的H3C IPSec配置步骤,需要根据具体的场景和需求进行调整和修改。建议在实际配置前,先仔细阅读官方文档和相关资料,确保理解和掌握相关知识。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值