D-Link NetDefendOS User Manual page 769

Network security firewall
Hide thumbs Also See for NetDefendOS:
Table of Contents

Advertisement

Now the client sends the list of supported IPsec algorithms to the server. It will also contain the
proposed host/networks that are allowed in the tunnel.
Received IKE packet from 192.168.0.10:500 Exchange type :
Quick mode ISAKMP Version : 1.0
Flags
: E (encryption)
Cookies
: 0x6098238b67d97ea6 -> 0x5e347cb76e95a
Message ID
: 0xaa71428f
Packet length
: 264 bytes
# payloads
: 5
Payloads:
HASH (Hash)
Payload data length : 16 bytes
SA (Security Association)
Payload data length : 164 bytes
DOI : 1 (IPsec DOI)
Proposal 1/1
Protocol 1/1
Protocol ID
SPI Size
SPI Value
Transform 1/4
Transform ID
Key length
Authentication algorithm : HMAC-MD5
SA life type
SA life duration
SA life type
SA life duration
Encapsulation mode
Transform 2/4
Transform ID
Key length
Authentication algorithm : HMAC-SHA-1
SA life type
SA life duration
SA life type
SA life duration
Encapsulation mode
Transform 3/4
Transform ID
Key length
Authentication algorithm : HMAC-MD5
SA life type
SA life duration
SA life type
SA life duration
Encapsulation mode
Transform 4/4
Transform ID
Key length
Authentication algorithm : HMAC-SHA-1
SA life type
SA life duration
SA life type
SA life duration
Encapsulation mode
NONCE (Nonce)
Payload data length : 16 bytes
ID (Identification)
Payload data length : 8 bytes
ID : ipv4(any:0,[0..3]=10.4.2.6)
ID (Identification)
Payload data length : 12 bytes
ID : ipv4_subnet(any:0,[0..7]=10.4.0.0/16)
Explanation of Above Values
Transform ID: Cipher
Key length: Cipher key length
Authentication algorithm: HMAC (Hash)
: ESP
: 4
: 0x4c83cad2
: Rijndael (aes)
: 128
: Seconds
: 21600
: Kilobytes
: 50000
: Tunnel
: Rijndael (aes)
: 128
: Seconds
: 21600
: Kilobytes
: 50000
: Tunnel
: Blowfish
: 128
: Seconds
: 21600
: Kilobytes
: 50000
: Tunnel
: Blowfish
: 128
: Seconds
: 21600
: Kilobytes
: 50000
: Tunnel
769
Chapter 9: VPN

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents