Manual:IP/IPsec

From MikroTik Wiki
< Manual:IP
Revision as of 07:27, 6 February 2018 by Emilsz (talk | contribs) (Undo revision 30646 by Emilsz (talk))
Jump to navigation Jump to search
Version.png

Applies to RouterOS: v6.0 +

Summary

Sub-menu: /ip ipsec
Package required: security
Standards: RFC 4301


Internet Protocol Security (IPsec) is a set of protocols defined by the Internet Engineering Task Force (IETF) to secure packet exchange over unprotected IP/IPv6 networks such as Internet.


IpSec protocol suite can be divided in following groups:

  • Authentication Header (AH) RFC 4302
  • Encapsulating Security Payload (ESP) RFC 4303
  • Internet Key Exchange (IKE) protocols. Dynamically generates and distributes cryptographic keys for AH and ESP.

Authentication Header (AH)

AH is a protocol that provides authentication of either all or part of the contents of a datagram through the addition of a header that is calculated based on the values in the datagram. What parts of the datagram are used for the calculation, and the placement of the header, depends whether tunnel or transport mode is used.


The presence of the AH header allows to verify the integrity of the message, but doesn't encrypt it. Thus, AH provides authentication but not privacy. Another protocol (ESP) is considered superior, it provides data privacy and also its own authentication method.


RouterOS supports the following authentication algorithms for AH:

  • SHA2 (256, 512)
  • SHA1
  • MD5


Transport mode

In transport mode AH header is inserted after IP header. IP data and header is used to calculate authentication value. IP fields that might change during transit, like TTL and hop count, are set to zero values before authentication.


Tunnel mode

In tunnel mode original IP packet is encapsulated within a new IP packet. All of the original IP packet is authenticated.

Encapsulating Security Payload

Encapsulating Security Payload (ESP) uses shared key encryption to provide data privacy. ESP also supports its own authentication scheme like that used in AH.

ESP packages its fields in a very different way than AH. Instead of having just a header, it divides its fields into three components:

  • ESP Header - Comes before the encrypted data and its placement depends on whether ESP is used in transport mode or tunnel mode.
  • ESP Trailer - This section is placed after the encrypted data. It contains padding that is used to align the encrypted data.
  • ESP Authentication Data - This field contains an Integrity Check Value (ICV), computed in a manner similar to how the AH protocol works, for when ESP's optional authentication feature is used.

Transport mode

In transport mode ESP header is inserted after original IP header. ESP trailer and authentication value is added to the end of the packet. In this mode only IP payload is encrypted and authenticated, IP header is not secured.

ESP-transport wiki.png

Tunnel mode

In tunnel mode original IP packet is encapsulated within a new IP packet thus securing IP payload and IP header.

ESP-tunnel wiki.png

Encryption algorithms

RouterOS ESP supports various encryption and authentication algorithms.

Authentication:

  • MD5
  • SHA1
  • SHA2 (256-bit, 512-bit)

Encryption:

  • AES - 128-bit, 192-bit and 256-bit key AES-CBC, AES-CTR and AES-GCM algorithms;
  • Blowfish - added since v4.5
  • Twofish - added since v4.5
  • Camellia - 128-bit, 192-bit and 256-bit key Camellia encryption algorithm added since v4.5
  • DES - 56-bit DES-CBC encryption algorithm;
  • 3DES - 168-bit DES encryption algorithm;

Hardware encryption

Hardware acceleration allows to do faster encryption process by using built-in encryption engine inside CPU.

RouterBoard AES-CBC AES-CTR AES-GCM
MD5 SHA1 SHA256 SHA512 MD5 SHA1 SHA256 SHA512 MD5 SHA1 SHA256 SHA512
RBcAPGi-5acD2nD (cAP ac) *noyesyesnonononononononono
RBD52G-5HacD2HnD (hAP ac2) *noyesyesnonononononononono
RBLDFG-5acD (LDF 5 ac) *noyesyesnonononononononono
RBLHGG-5acD (LHG 5 ac) *noyesyesnonononononononono
RBLHGG-5acD-XL (LHG XL 5 ac) *noyesyesnonononononononono
RBM11Gyesyesyesnonononononononono
RBM33Gyesyesyesnonononononononono
RBSXTsqG-5acD (SXTsq 5 ac) *noyesyesnonononononononono
RB750Gr3 (hEX)yesyesyesnonononononononono
RB850Gx2 **yesyesyesyesnononononononono
RB1100AHx2yesyesyesnonononononononono
RB1100AHx4yesyesyesyesyesyesyesyesyesyesyesyes
RB1200 ***yesyesyesyesyesyesyesyesnononono
CCR seriesyesyesyesnoyesyesyesnonononono
x86 (AES-NI) ***yesyesyesyesyesyesyesyesyesyesyesyes

* supported only 128 bit and 256 bit key sizes

** only manufactured since 2016, serial numbers that begin with number 5 and 7

*** AES-CBC and AES-CTR only encryption is accelerated, hashing done in software

IPsec throughput results of various encryption and hash algorithm combinations are published on MikroTik products page. When testing throughput, please follow the guidelines available in the Traffic Generator manual page

Internet Key Exchange Protocol

The Internet Key Exchange (IKE) is a protocol that provides authenticated keying material for Internet Security Association and Key Management Protocol (ISAKMP) framework. There are other key exchange schemes that work with ISAKMP, but IKE is the most widely used one. Together they provide means for authentication of hosts and automatic management of security associations (SA).

Most of the time IKE daemon is doing nothing. There are two possible situations when it is activated:

There is some traffic caught by a policy rule which needs to become encrypted or authenticated, but the policy doesn't have any SAs. The policy notifies IKE daemon about that, and IKE daemon initiates connection to remote host. IKE daemon responds to remote connection. In both cases, peers establish connection and execute 2 phases:

  • Phase 1 - The peers agree upon algorithms they will use in the following IKE messages and authenticate. The keying material used to derive keys for all SAs and to protect following ISAKMP exchanges between hosts is generated also. This phase should match following settings:
    • authentication method
    • DH group
    • encryption algorithm
    • exchange mode
    • hash alorithm
    • NAT-T
    • DPD and lifetime (optional)
  • Phase 2 - The peers establish one or more SAs that will be used by IPsec to encrypt data. All SAs established by IKE daemon will have lifetime values (either limiting time, after which SA will become invalid, or amount of data that can be encrypted by this SA, or both). This phase should match following settings:
    • Ipsec protocol
    • mode (tunnel or transport)
    • authentication method
    • PFS (DH) group
    • lifetime
Icon-note.png

Note: There are two lifetime values - soft and hard. When SA reaches it's soft lifetime treshold, the IKE daemon receives a notice and starts another phase 2 exchange to replace this SA with fresh one. If SA reaches hard lifetime, it is discarded.


Icon-warn.png

Warning: Phase 1 is not re-keyed if DPD is disabled when lifetime expires, only phase 2 is re-keyed. To force phase 1 re-key, enable DPD.


IKE can optionally provide a Perfect Forward Secrecy (PFS), which is a property of key exchanges, that, in turn, means for IKE that compromising the long term phase 1 key will not allow to easily gain access to all IPsec data that is protected by SAs established through this phase 1. It means an additional keying material is generated for each phase 2.

Generation of keying material is computationally very expensive. Exempli gratia, the use of modp8192 group can take several seconds even on very fast computer. It usually takes place once per phase 1 exchange, which happens only once between any host pair and then is kept for long time. PFS adds this expensive operation also to each phase 2 exchange.

Diffie-Hellman Groups

Diffie-Hellman (DH) key exchange protocol allows two parties without any initial shared secret to create one securely. The following Modular Exponential (MODP) and Elliptic Curve (EC2N) Diffie-Hellman (also known as "Oakley") Groups are supported:

Diffie-Hellman GroupNameReference
Group 1768 bit MODP groupRFC 2409
Group 21024 bits MODP groupRFC 2409
Group 3EC2N group on GP(2^155)RFC 2409
Group 4EC2N group on GP(2^185)RFC 2409
Group 51536 bits MODP groupRFC 3526
Group 142048 bits MODP groupRFC 3526
Group 153072 bits MODP groupRFC 3526
Group 164096 bits MODP groupRFC 3526
Group 176144 bits MODP groupRFC 3526

More on standards can be found here.

IKE Traffic

To avoid problems with IKE packets hit some SPD rule and require to encrypt it with not yet established SA (that this packet perhaps is trying to establish), locally originated packets with UDP source port 500 are not processed with SPD. The same way packets with UDP destination port 500 that are to be delivered locally are not processed in incoming policy check.


Setup Procedure

To get IPsec to work with automatic keying using IKE-ISAKMP you will have to configure policy, peer and proposal (optional) entries.

Icon-warn.png

Warning: Ipsec is very sensitive to time changes. If both ends of the IpSec tunnel are not synchronizing time equally(for example, different NTP servers not updating time with the same timestamp), tunnels will break and will have to be established again.



EAP Authentication methods

Outer Auth Inner Auth
EAP-GTC
EAP-MD5
EAP-MSCHAPv2
EAP-PEAPv0

EAP-MSCHAPv2
EAP-GPSK
EAP-GTC
EAP-MD5
EAP-TLS

EAP-SIM
EAP-TLS
EAP-TTLS

PAP
CHAP
MS-CHAP
MS-CHAPv2
EAP-MSCHAPv2
EAP-GTC
EAP-MD5
EAP-TLS

EAP-TLS on Windows is called "Smart Card or other certificate".

Mode Config

Sub-menu: /ip ipsec mode-config


Icon-note.png

Note: If RouterOS client is initiator, it will always send CISCO UNITY extension, and RouterOS supports only split-include from this extension.


Property Description
address-pool (none | string; Default: ) Name of the address pool from which responder will try to assign address if mode-config is enabled.
address-prefix-length (integer [1..32]; Default: ) Prefix length (netmask) of assigned address from the pool.
comment (string; Default: )
name (string; Default: )
static-dns (IP; Default: ) Manually specified DNS server's IP address to be sent to the client
system-dns (yes | no; Default: ) When this option is enabled DNS addresses will be taken from /ip dns
split-include (list of ip prefix; Default: ) List of subnets in CIDR format, which to tunnel. Subnets will be sent to the peer using CISCO UNITY extension, remote peer will create specific dynamic policies.

XAuth Users

Sub-menu: /ip ipsec user

List of allowed XAuth users

Property Description
address (IP; Default: ) IP address assigned to the client. If not set dynamic address is used allocated from the address-pool defined in Mode Config menu.
name (string; Default: ) Username
password (string; Default: )

Peer configuration

Sub-menu: /ip ipsec peer


Peer configuration settings are used to establish connections between IKE daemons ( phase 1 configuration). This connection then will be used to negotiate keys and algorithms for SAs.

Starting from v6rc12 responder side now uses initiator exchange type for peer config selection. It means that you can configure multiple ipsec peers with the same address but different exchange modes.

Icon-note.png

Note: exchange modes main and l2tp-main are treated the same, so these modes cannot be used select config between multiple peers.


Property Description
address (IP/IPv6 Prefix; Default: 0.0.0.0/0) If remote peer's address matches this prefix, then the peer configuration is used in authentication and establishment of Phase 1. If several peer's addresses match several configuration entries, the most specific one (i.e. the one with largest netmask) will be used.
auth-method (eap-radius | pre-shared-key | pre-shared-key-xauth | rsa-signature | rsa-key | rsa-signature-hybrid; Default: pre-shared-key) Authentication method:
  • eap-radius - IKEv2 EAP RADIUS passthrough authentication for responder (RFC 3579). Server certificate in this case is required. If server certificate is not specified then only clients supporting EAP-only (RFC 5998) will be able to connect. Note that EAP method should be compatible with EAP-only.
  • pre-shared-key - authenticate by a password (secret) string shared between the peers
  • rsa-signature - authenticate using a pair of RSA certificates
  • rsa-key - authenticate using a RSA key imported in Ipsec key menu.
  • pre-shared-key-xauth - mutual PSK authentication + xauth username/password. passive parameter identifies server/client side
  • rsa-signature-hybrid - responder certificate authentication with initiator Xauth. passive parameter identifies server/client side
certificate (string; Default: ) Name of a certificate listed in certificate table (signing packets; the certificate must have private key). Applicable if RSA signature authentication method (auth-method=rsa-signature) is used.
comment (string; Default: ) Short description of the peer.
compatibility-options (skip-peer-id-validation; Default: ) Compatibility options to work with peers not following RFC guidelines.
dh-group (ec2n155 | ec2n185 | modp1024 | modp1536 | modp2048 | modp3072 | modp4096 | modp6144 | modp768; Default: modp1024) Diffie-Hellman group (cipher strength)
disabled (yes | no; Default: no) Whether peer is used to match remote peer's prefix.
dpd-interval (time | disable-dpd; Default: 2m) Dead peer detection interval. If set to disable-dpd, dead peer detection will not be used.
dpd-maximum-failures (integer: 1..100; Default: 5) Maximum count of failures until peer is considered to be dead. Applicable if DPD is enabled.
enc-algorithm (3des | aes-128 | aes-192 | aes-256 | blowfish | camellia-128 | camellia-192 | camellia-256 | des; Default: aes-128) List of encryption algorithms that will be used by the peer.
exchange-mode (aggressive | base | main | main-l2tp | ike2; Default: main) Different ISAKMP phase 1 exchange modes according to RFC 2408. Do not use other modes then main unless you know what you are doing. main-l2tp mode relaxes rfc2409 section 5.4, to allow pre-shared-key authentication in main mode. ike2 mode enables Ikev2 RFC 7296. Parameters that are ignored by Ikev2 proposal-check, compatibility-options, lifebytes, dpd-maximum-failures.
generate-policy (no | port-override | port-strict; Default: no) Allow this peer to establish SA for non-existing policies. Such policies are created dynamically for the lifetime of SA. Automatic policies allows, for example, to create IPsec secured L2TP tunnels, or any other setup where remote peer's IP address is not known at the configuration time.
  • no - do not generate policies
  • port-override -- generate policies and force policy to use any port (old behavior)
  • port-strict -- use ports from peer's proposal, which should match peer's policy
hash-algorithm (md5 | sha1 | sha256 | sha512; Default: sha1) Hashing algorithm. SHA (Secure Hash Algorithm) is stronger, but slower. MD5 uses 128-bit key, sha1-160bit key.
key (string; Default: ) Name of the key from key menu. Applicable if auth-method=rsa-key.
lifebytes (Integer: 0..4294967295; Default: 0) Phase 1 lifebytes is used only as administrative value which is added to proposal. Used in cases if remote peer requires specific lifebytes value to establish phase 1.
lifetime (time; Default: 1d) Phase 1 lifetime: specifies how long the SA will be valid.
local-address (IP/IPv6 Address; Default: ) Routers local address on which Phase 1 should be bounded to.
mode-config (none | request-only | string; Default: none) Name of the mode config parameters from mode-config menu. When parameter is set mode-config is enabled.
  • initiator peer on phase1 will send mode-config request and will set assigned IP address and DNS.
  • responder will assign ip address if address-pool is specified, will send also DNS server addresses and split-include subnets (if defined).
my-id (auto | fqdn | user-fqdn | key-id; Default: auto) This parameter sets IKE ID to specified mode. It is possible to manually set two modes FQDN and USER_FQDN.
  • FQDN - fully qualified domain name
  • USER_FQDN - specifies a fully-qualified username string, for example, "user@domain.com";
  • address - IP address is used as ID;
  • auto - tries to use correct ID automatically: IP for PSK, FQDN for Cert based connections;
  • key-id - Use the specified key-id for the identity
nat-traversal (yes | no; Default: no) Use Linux NAT-T mechanism to solve IPsec incompatibility with NAT routers inbetween IPsec peers. This can only be used with ESP protocol (AH is not supported by design, as it signs the complete packet, including IP header, which is changed by NAT, rendering AH signature invalid). The method encapsulates IPsec ESP traffic into UDP streams in order to overcome some minor issues that made ESP incompatible with NAT.
notrack-chain (string; Default: ) Adds raw firewall rules matching ipsec policy to specified chain.
passive (yes | no; Default: no) When passive mode is enabled will wait for remote peer to initiate IKE connection. Enabled passive mode also indicates that peer is xauth responder, and disabled passive mode - xauth initiator. When passive mode is disabled peer will try to establish not only phase1, but also phase2 automatically, if policies are configured or created during phase1.
policy-template-group (none | string; Default: ) If generate-policy is enabled, responder checks against templates from the same group. If none of the templates match, Phase2 SA will not be established.
port (integer:0..65535; Default: 500) Communication port used (when router is initiator) to connect to remote peer in cases if remote peer uses non-default port.
proposal-check (claim | exact | obey | strict; Default: obey) Phase 2 lifetime check logic:
  • claim - take shortest of proposed and configured lifetimes and notify initiator about it
  • exact - require lifetimes to be the same
  • obey - accept whatever is sent by an initiator
  • strict - if proposed lifetime is longer than the default then reject proposal otherwise accept proposed lifetime
remote-certificate (string; Default: ) Name of a certificate (listed in certificate table) for authenticating the remote side (validating packets; no private key required). Applicable if RSA signature authentication method is used. If remote-certificate is not specified then received certificate from remote peer is used and checked against CA in certificate store. Proper CA must be imported in certificate store.
secret (string; Default: ) Secret string (in case pre-shared key authentication is used). If it starts with '0x', it is parsed as a hexadecimal value
send-initial-contact (yes | no; Default: yes) Specifies whether to send "initial contact" IKE packet or wait for remote side, this packet should trigger removal of old peer SAs for current source address. Usually in road warrior setups clients are initiators and this parameter should be set to no. Initial contact is not sent if modecfg or xauth is enabled for ikev1.
xauth-login (string; Default: ) initiator (client) XAuth username
xauth-password (string; Default: ) initiator (client) XAuth password


Icon-note.png

Note: IPSec phases information is erased, when /ip ipsec peer configuration is modified on the fly, however packets are being encrypted/decrypted because of installed-sa (for example remote-peers information is erased, when peer configuration is modified.


Keys

Sub-menu: /ip ipsec key

This submenu list all imported public/private keys, that can be used for peer authentication. Submenu also has several commands to work with keys.

For example print below shows two imported 1024-bit keys, one public and one private.

[admin@PoETik] /ip ipsec key> print 
Flags: P - private-key, R - rsa 
 #    NAME                                                               KEY-SIZE
 0 PR priv                                                               1024-bit
 1  R pub                                                                1024-bit


Commands

Property Description
export-pub-key (file-name; key) Export public key to file from one of existing private keys.
generate-key (key-size; name) Generate private key. Takes two parameters, name of newly generated key and key size 1024,2048 and 4096.
import (file-name; name) Import key from file.

Policy

Sub-menu: /ip ipsec policy


Policy table is used to determine whether security settings should be applied to a packet.

Icon-warn.png

Warning: policy order is important starting form v6.40. Now it works similar as firewall filters where policies are executed from top to bottom (priority parameter is removed).



Property Description
action (discard | encrypt | none; Default: encrypt) Specifies what to do with packet matched by the policy.
  • none - pass the packet unchanged
  • discard - drop the packet
  • encrypt - apply transformations specified in this policy and it's SA
comment (string; Default: ) Short description of the policy
disabled (yes | no; Default: no) Whether policy is used to match packets.
dst-address (IP/IPv6 prefix; Default: 0.0.0.0/32) Destination address to be matched in packets.
dst-port (integer:0..65535 | any; Default: any) Destination port to be matched in packets. If set to any all ports will be matched
group (string; Default: default) Name of the policy group to which this template is assigned.
ipsec-protocols (ah | esp; Default: esp) Specifies what combination of Authentication Header and Encapsulating Security Payload protocols you want to apply to matched traffic
level (require | unique | use; Default: require) Specifies what to do if some of the SAs for this policy cannot be found:
  • use - skip this transform, do not drop packet and do not acquire SA from IKE daemon
  • require - drop packet and acquire SA
  • unique - drop packet and acquire a unique SA that is only used with this particular policy. It is used in setups where multiple clients can sit behind one public IP address (clients behind NAT).
manual-sa (string | none; Default: none) Name of the manual SA template
proposal (string; Default: default) Name of the proposal template that will be sent by IKE daemon to establish SAs for this policy.
protocol (all | egp | ggp| icmp | igmp | ...; Default: all) IP packet protocol to match.
sa-dst-address (ip/ipv6 address; Default: ::) SA destination IP/IPv6 address (remote peer).
sa-src-address (ip/ipv6 address; Default: ::) SA source IP/IPv6 address (local peer).
src-address (ip/ipv6 prefix; Default: 0.0.0.0/32) Source IP prefix
src-port (any | integer:0..65535; Default: any) Source Port of the packet
template (yes | no; Default: no) Creates a template and assigns it to specified policy group

Following parameters are used by template:

  • src-address, dst-address - Requested subnet must match in both directions(for example 0.0.0.0/0 to allow all)
  • protocol - protocol to match, if set to all, then any protocol is accepted
  • proposal - SA parameters used for this template
  • level - useful when 'unique' is required in setups with multiple clients behind NAT.
tunnel (yes | no; Default: no) Specifies whether to use tunnel mode


Icon-note.png

Note: All packets are IPIP encapsulated in tunnel mode, and their new IP header's src-address and dst-address are set to sa-src-address and sa-dst-address values of this policy. If you do not use tunnel mode (id est you use transport mode), then only packets whose source and destination addresses are the same as sa-src-address and sa-dst-address can be processed by this policy. Transport mode can only work with packets that originate at and are destined for IPsec peers (hosts that established security associations). To encrypt traffic between networks (or a network and a host) you have to use tunnel mode.



Policy Stats

Read-only parameters

Property Description
ph2-count (integer) Number of active phase2 sessions associated with the policy.
ph2-state (expired | no-phase2 | established) Indication of the progress of key establishing.
priority () Shows kernel priority


Additionally you can get policy stats with command /ip ipsec policy print stats will show current status of the policy. Additional read-only parameters will be printed.

Property Description
in-accepted (integer) How many incoming packets were passed by the policy without an attempt to decrypt.
in-dropped (integer) How many incoming packets were dropped by the policy without an attempt to decrypt
in-transformed (integer) How many incoming packets were decrypted (ESP) and/or verified (AH) by the policy
out-accepted (integer) How many outgoing packets were passed by the policy without an attempt to encrypt.
out-dropped (integer) How many outgoing packets were dropped by the policy without an attempt to encrypt.
out-transformed (integer) How many outgoing packets were encrypted (ESP) and/or verified (AH) by the policy.

Policy Groups

Sub-menu: /ip ipsec policy group

Property Description
name (string; Default: )
comment (string; Default: )

Proposal settings

Sub-menu: /ip ipsec proposal


Proposal information that will be sent by IKE daemon to establish SAs for this policy ( Phase 2). Configured proposals are set in policy configuration.


Property Description
auth-algorithms (md5|sha1|null|sha256|sha512; Default: sha1) Allowed algorithms for authorization. SHA (Secure Hash Algorithm) is stronger, but slower. MD5 uses 128-bit key, sha1-160bit key..
comment (string; Default: ) Short description of an item.
disabled (yes | no; Default: no) Whether item is disabled.
enc-algorithms (null|des|3des|aes-128-cbc|aes-128-cbc|aes-128gcm|aes-192-cbc|aes-192-ctr|aes-192-gcm|aes-256-cbc|aes-256-ctr|aes-256-gcm|blowfish|camellia-128|camellia-192|camellia-256|twofish; Default: aes-128-cbc) Allowed algorithms and key lengths to use for SAs.
lifetime (time; Default: 30m) How long to use SA before throwing it out.
name (string; Default: ) Name of the proposal template, that will be identified in other parts of ipsec configuration.
pfs-group (ec2n155 | ec2n185 | modp1024 | modp1536 | modp2048 | modp3072 | modp4096 | modp6144 | modp768 | none; Default: modp1024) Diffie-Helman group used for Perfect Forward Secrecy.

Manual SA

Sub-menu: /ip ipsec manual-sa


Menu is used to configure SAs manually. Created SA template then can be used in policy configuration.

Property Description
ah-algorithm (in/out
in,out = md5|null|sha1
; Default: null)
Authentication Header encryption algorithm.
ah-key (string/string; Default: ) Incoming-authentication-key/outgoing-authentication-key
ah-spi (0x100..FFFFFFFF/0x100..FFFFFFFF; Default: 0x100) Incoming-SA-SPI/outgoing-SA-SPI
disabled (yes | no; Default: no) Defines whether item is ignored or used
esp-auth-algorithm (in/out
in,out = md5|null|sha1
; Default: null)
Encapsulating Security Payload authentication encryption algorithm
esp-auth-key (string/string; Default: ) Incoming-authentication-key/outgoing -authentication-key
esp-enc-algorithm (in/out
in,out = 3des | aes-128 | aes-192 | aes-256 | des | ...
; Default: null)
Incoming-encryption-algorithm
esp-enc-key (string/string; Default: ) Incoming-encryption-key/outgoing-encryption-key
esp-spi (0x100..FFFFFFFF/0x100..FFFFFFFF; Default: 0x100) Incoming-SA-SPI/outgoing-SA-SPI
lifetime (time; Default: 0s) Lifetime of this SA
name (string; Default: ) Name of the item for reference from policies

Installed SA

Sub-menu: /ip ipsec installed-sa


This facility provides information about installed security associations including the keys.


Property Description
AH (yes | no)
ESP (yes | no)
add-lifetime (time/time) Added lifetime for the SA in format soft/hard
  • soft - time period after which ike will try to establish new SA
  • hard - time period after which SA is deleted
addtime (time) Date and time when this SA was added.
auth-algorithm (sha1 | md5) Shows currently used authentication algorithm
auth-key (string) Shows used authentication key
current-bytes (64-bit integer) Shows number of bytes seen by this SA.
dst-address (IP)
enc-algorithm (des | 3des | aes ...) Shows currently used encryption algorithm
pfs (yes | no)
replay (integer)
spi (string)
src-address (IP)
state (string) Shows the current state of the SA ("mature", "dying" etc)

Flushing SAs

Sometimes after incorrect/incomplete negotiations took place, it is required to flush manually the installed SA table so that SA could be renegotiated. This option is provided by the /ip ipsec installed-sa flush command.

This command accepts only one property:

Property Description
sa-type (ah | all | esp; Default: all) Specifies SA types to flush:
  • ah - delete AH protocol SAs only
  • esp - delete ESP protocol SAs only
  • all - delete both ESP and AH protocols SAs

Remote Peers

Sub-menu: /ip ipsec remote-peers


This submenu provides you with various statistics about remote peers that currently have established phase 1 connections with this router. Note that if peer doesn't show up here, it doesn't mean that no IPsec traffic is being exchanged with it.


Read only properties:

Property Description
local-address (ip/ipv6 address) Local ISAKMP SA address on the router used by the peer
remote-address (ip/ipv6 address) Remote peer's ip/ipv6 address
side (initiator | responder) Shows which side initiated the Phase1 negotiation.
state (string) State of phase 1 negotiation with the peer. For example when phase1 and phase 2 are negotiated it will show state "established".
established (time) How long peers are in established state.


Closing all IPsec connections

Menu has a command to quickly close all established ipsec connections. This command will clear all installed SAs (Phase2) and remove all entries from remote-peers menu (Phase1).

Usage:

/ip ipsec remote-peers kill-connections 

Statistics

Sub-menu: /ip ipsec statistics


This menu shows various ipsec statistics

Property Description
in-errors (integer) All inbound errors that are not matched by other counters.
in-buffer-errors (integer) No free buffer.
in-header-errors (integer) Header error
in-no-states (integer) No state is found i.e. Either inbound SPI, address, or IPsec protocol at SA is wrong
in-state-protocol-errors (integer) Transformation protocol specific error, for example SA key is wrong or hardware accelerator is unable to handle amount of packets.
in-state-mode-errors (integer) Transformation mode specific error
in-state-sequence-errors (integer) Sequence number is out of window
in-state-expired (integer) State is expired
in-state-mismatches (integer) State has mismatched option, for example UDP encapsulation type is mismatched.
in-state-invalid (integer) State is invalid
in-template-mismatches (integer) No matching template for states, e.g. Inbound SAs are correct but SP rule is wrong. Possible cause is mismatched sa-source or sa-destination address.
in-no-policies (integer) No policy is found for states, e.g. Inbound SAs are correct but no SP is found
in-policy-blocked (integer) Policy discards
in-policy-errors (integer) Policy errors
out-errors (integer) All outbound errors that are not matched by other counters
out-bundle-errors (integer) Bundle generation error
out-bundle-check-errors (integer) Bundle check error
out-no-states (integer) No state is found
out-state-protocol-errors (integer) Transformation protocol specific error
out-state-mode-errors (integer) Transformation mode specific error
out-state-sequence-errors (integer) Sequence errors, for example Sequence number overflow
out-state-expired (integer) State is expired
out-policy-blocked (integer) Policy discards
out-policy-dead (integer) Policy is dead
out-policy-errors (integer) Policy error

Application Examples

Simple Mutual PSK XAuth Config

Server side config:

/ip ipsec peer
add address=2.2.2.1 auth-method=pre-shared-key-xauth secret="123" passive=yes

/ip ipsec user
add name=test password=345

Client side config:

/ip ipsec peer
add address=2.2.2.2 auth-method=pre-shared-key-xauth secret="123" \
  xauth-login=test xauth-password=345


Icon-note.png

Note: On server side it is mandatory to set passive to yes when XAuth is used.



Road Warrior setup with Mode Conf

Consider setup where worker need to access other co-workers (workstations) and local office server remotely. Office has two subnets:

  • 192.168.55.0/24 for workstations
  • 192.168.66.0/24 network that must not be reachable by RoadWarrior clients
  • 10.5.8.0/24 for servers

And access to those networks should be secure.

Ipsec-road-warrior.png

Typically in RoadWarrior setups as this it is impossible to know from which address user will connect, so we need to set up generate-policy parameter on the server side. However this leads to other problems, client can generate any policy and access any network in the office. Even set 0.0.0.0/0 and deny internet access to office workers.

Mode Conf, policy group and policy templates will allow us to overcome these problems.


IPsec Server Config

At first we need a pool from which RoadWarrior will will get an address. Typically in office you set up DHCP server for local workstations, the same DHCP pool can be used.

/ip pool
add name=ipsec-RW ranges=192.168.77.2-192.168.77.254

Next we need to set up what settings to send to the client using Mode Conf.

/ip ipsec mode-config
add address-pool=ipsec-RW name=RW-cfg split-include=\
    10.5.8.0/24,192.168.55.0/24

As you can see we specified from which pool to give out address and two allowed subnets.


Now to allow only specific source/destination address in generated policies we will use policy group and create policy templates:

/ip ipsec policy group
add name=RoadWarrior

/ip ipsec policy
add dst-address=192.168.77.0/24 group=RoadWarrior src-address=10.5.8.0/24 \
    template=yes
add dst-address=192.168.77.0/24 group=RoadWarrior src-address=192.168.55.0/24 \
    template=yes


Now we just add xauth users and peer with enabled Mode Conf and policy group.

/ip ipsec user
add name=user1 password=123
add name=user2 password=234

/ip ipsec peer
add auth-method=pre-shared-key-xauth generate-policy=port-strict mode-config=RW-cfg \
    policy-template-group=RoadWarrior secret=123 passive=yes

Apple iOS (iPhone/iPad) Client

For iOS devices to be able to connect, proposal changes are needed:

  • does not work with 3des encryption algorithm, aes-128/256 works
  • auth algorithm must be sha1
  • PFS group must be none
  • lifetime must be 8 hours

Example of valid proposal configuration for iOS devices:

/ip ipsec proposal
set default enc-algorithms=aes-128-cbc,aes-256-cbc lifetime=8h \
    pfs-group=none
Icon-note.png

Note: Iphone does not work with split-include 0.0.0.0/0. If you set 0.0.0.0/0 for older clients traffic will not be sent over the tunnel, for newer ios clients tunnel will not be established.


Android Client Notes

Android devices are trying to add policy with destination 0.0.0.0/0, so you have to make sure that correct policy template is added.

In our case we need to add:

/ip ipsec policy
add group=RoadWarrior dst-address=192.168.77.0/24 src-address=0.0.0.0/0 template=yes

RouterOS Client Config

/ip ipsec peer
add address=2.2.2.2 auth-method=pre-shared-key-xauth generate-policy=port-strict secret=123 \
     xauth-login=user1 xauth-password=123 mode-config=request-only

Shrew Client Config

n:version:2
n:network-ike-port:500
n:network-mtu-size:1380
n:network-natt-port:4500
n:network-natt-rate:15
n:network-frag-size:540
n:network-dpd-enable:0
n:client-banner-enable:0
n:network-notify-enable:0
n:client-wins-used:0
n:client-wins-auto:1
n:client-dns-used:1
n:client-dns-auto:0
n:client-splitdns-used:1
n:client-splitdns-auto:0
n:phase1-dhgroup:2
n:phase1-life-secs:86400
n:phase1-life-kbytes:0
n:vendor-chkpt-enable:0
n:phase2-life-secs:300
n:phase2-life-kbytes:0
n:policy-nailed:1
n:policy-list-auto:1
n:client-addr-auto:1
s:network-host:2.2.2.2
s:client-auto-mode:pull
s:client-iface:virtual
s:network-natt-mode:disable
s:network-frag-mode:disable
s:auth-method:mutual-psk-xauth
s:ident-client-type:address
s:ident-server-type:address
b:auth-mutual-psk:MTIz
s:phase1-exchange:main
s:phase1-cipher:3des
s:phase1-hash:md5
s:phase2-transform:esp-3des
s:phase2-hmac:sha1
s:ipcomp-transform:disabled
n:phase2-pfsgroup:2
s:policy-level:require

Road Warrior setup using IKEv2 with RSA authentication

Consider the same setup scenario as in Road Warrior setup with Mode Conf example.

RouterOS server setup

Before we start to configure ipsec, we will need certificates. Some certificate requirements should be met to connect various devices to our server:

  • Common name should contain IP or DNS name of the server (required by Windows)
  • Subject Alt name should have IP or DNS of the server (required for other clients, like strongSwan client on Android)
  • EKU tls-server and tls-client is required for Windows.

Considering all requirements above, lets make server and client certificates:

/certificate
add common-name=ca name=ca
sign ca ca-crl-host=2.2.2.2
add common-name=2.2.2.2 subject-alt-name=IP:2.2.2.2 key-usage=tls-server name=server1
sign server1 ca=ca
add common-name=client1 key-usage=tls-client name=client1
sign client1 ca=ca
add common-name=client2 key-usage=tls-client name=client2


Now that we have certificates, server can be configured. Note that windows client requires modeconf, so we will use it to give out IP addresses from pool and send DNS, we also need to modify default template a little, to allow policies only from specific source addresses and generate unique level (required by multiple clients behind the same public IP):

/ip pool add name=rw-pool ranges=192.168.77.2-192.168.77.254
/ip ipsec policy
set 0 level=unique dst-address=192.168.77.0/24
/ip ipsec mode-conf
add name=cfg1 system-dns=yes address-pool=rw-pool address-prefix=32
/ip ipsec peer
add auth-method=rsa-signature certificate=server1 generate-policy=port-strict \
  mode-config=cfg1 passive=yes remote-certificate=none exchange-mode=ike2
Icon-note.png

Note: Windows uses point-to-point links so specifying any prefix other than 32 in mode-config settings will do nothing. Split include subnets are ignored as well


Icon-note.png

Note: Currently RouterOS does not support any of EAP authentication methods


RouterOS client configuration

Generate a new certificate for the client and sign it with previously created CA. Export the client certificate in PKCS12 format.

/certificate
add common-name=RouterOS_client name=RouterOS_client
sign RouterOS_client ca=ca 
export-certificate RouterOS_client export-passphrase=1234567890 type=pkcs12 

A file named cert_export_RouterOS_client.p12 is now located in the routers Files section. Transfer the file to the RouterOS client device and import it.

/certificate import file-name=cert_export_RouterOS_client.p12 passphrase=1234567890

There should now be the self-signed CA certificate and the client certificate in Certificate menu. Usually the client certificate is imported first, but lets double check which is it.

/put [/certificate get [find common-name=RouterOS_client] name]  

cert_export_RouterOS_client.p12_0 is the client certificate. Now we can create the peer configuration.

/ip ipsec peer
add address=2.2.2.2 auth-method=rsa-signature certificate=cert_export_RouterOS_client.p12_0 mode-config=request-only exchange-mode=ike2 generate-policy=port-strict

Verify that the connection is successfully established.

/ip ipsec
remote-peers print
installed-sa print

Windows Client Config

Windows client does not allow to import certificate and key separately. So we must use external tool (for example, OpenSSL) to convert .crt and .key files to pkcs12 format.

openssl pkcs12 -export -out cl1.pfx -inkey cert_export_client1.key -in cert_export_client1.crt -certfile cert_export_ca.crt 

You can also export client certificate in pkcs format directly from RouterOS (it will include everything needed including CA and client key):

/certificate export-certificate <name> type=pkcs12 export-passphrase=xxxxxxxxx


To import certificates, open Microsoft Management Console (mmc) Press Ctrl+M and add "Certificates" from the list and choose "Local Computer".

Snap-in.png

Now Right Click on "Personal" folder pick "All Tasks"->"Import...". Select cl1.pfx file.

Cert-import.png

CA and client certificate should appear in "Personal"-> "Certificates" folder. CA certificate need to be moved to Trusted Root list. Simply drag and drop CA to "Trusted Root Certificates" folder. Only client certificate should stay in "Personal".

Mmc-personal.png

Now you are ready to set up the client. After adding VPN tunnel choose VPN type IKEv2 and "Use machine certificates"

Win-ike2.png

Android Client Notes

Native Android client does not support ikev2 at the moment. StrongSwan client from Play Store can be used to connect to ikev2 server. StrongSwan client the same as windows accept certificates and keys in pkcs12 format. So external tool is needed to convert exported .crt and .key files to .pfx and then import .pfx file.

After its imported you will see CA and Client cert in user certificates:

Android-cert-import.png


Now you can pick them in profile configuration.

Android-cl-cert.png

Ca certificate is selected automatically as shown in screenshot below, but if for some reason you need to specify exact CA certificate, then unselect "Select automatically" and pick imported CA from the list.

Android-ca-cert.png

When connecting Android StrongSwan clients, make sure that on RouterOS proposal settings DH group is disabled, otherwise phase2 will fail.

macOS client configuration

Generate a new certificate for the client and sign it with previously created CA. Export the client certificate in PKCS12 format.

/certificate
add common-name=macOS_client name=macOS_client
sign macOS_client ca=ca
export-certificate macOS_client export-passphrase=1234567890 type=pkcs12

A file named cert_export_macOS_client.p12 is now located in the routers Files section. Download and open the certificate file on the macOS computer and install the certificate in "System" keychain. It is necessary to mark the CA certificate as trusted manually since it is self-signed. Locate the certificate macOS Keychain Access app under System tab and mark it as Always Trust.

Ikev2 cert macos.png

You can now proceed to System Preferences -> Network and add a new configuration by clicking the + button. Select Interface: VPN, VPN Type: IKEv2 and name your connection. Remote ID must be set equal to common-name or subjAltName of server's certificate. Local ID can be left blank. Under Authentication Settings select None and choose the client certificate. You can now test the connectivity.

Ikev2 conf macos.png

Currently macOS is compatible with the following Phase 1 (Peer) and Phase 2 (Proposal) proposal sets:

Phase 1
Hash AlgorithmEncryption AlgorithmDH Group
SHA256AES-256-CBCmodp2048
SHA256AES-256-CBCecp256
SHA256AES-256-CBCmodp1536
SHA1AES-128-CBCmodp1024
SHA13DESmodp1024


Phase 2
Hash AlgorithmEncryption AlgorithmPFS Group
SHA256AES-256-CBCnone
SHA1AES-128-CBCnone
SHA13DESnone


Icon-warn.png

Warning: Phase 2 (/ip ipsec proposal) PFS Group must be set to 'none' for rekeying to work properly.


iOS client configuration

Generate a new certificate for the client and sign it with previously created CA.

/certificate
add common-name=iOS_client name=iOS_client
sign iOS_client ca=ca

When installing certificates, check which formats iOS supports, client certificate can not be imported from CRT and KEY files, but you can use PKCS12 format. Typically PKCS12 bundle contains also CA certificate, but iOS does not install this CA, so self-signed CA certificate must be installed separately using PEM format.

/certificate
export-certificate ca type=pem
export-certificate iOS_client type=pkcs12 export-passphrase=1234567890

Two files are now located in the routers Files section: cert_export_ca.crt and cert_export_iOS_client.p12. Download and open these files on the iOS device and install both certificates by following the instructions. It is necessary to mark the self-signed CA certificate as trusted on the iOS device. This can be done in Settings -> General -> About -> Certificate Trust Settings menu. When it is done, check whether both certificates are marked as "verified" under Settings -> General -> Profiles menu.

Ikev2 cert ios.PNG


You can now proceed to Settings -> General -> VPN menu and add a new configuration. Remote ID must be set equal to common-name or subjAltName of server's certificate. Local ID can be left blank.

Ikev2 conf ios.PNG


Currently iOS is compatible with the following Phase 1 (Peer) and Phase 2 (Proposal) proposal sets:

Phase 1
Hash AlgorithmEncryption AlgorithmDH Group
SHA256AES-256-CBCmodp2048
SHA256AES-256-CBCecp256
SHA256AES-256-CBCmodp1536
SHA1AES-128-CBCmodp1024
SHA13DESmodp1024


Phase 2
Hash AlgorithmEncryption AlgorithmPFS Group
SHA256AES-256-CBCnone
SHA1AES-128-CBCnone
SHA13DESnone


Icon-warn.png

Warning: Phase 2 (/ip ipsec proposal) PFS Group must be set to 'none' for rekeying to work properly.


Icon-note.png

Note: If you are connected to the VPN over WiFi, the iOS device can go into sleep mode and disconnect from the network.


strongSwan client configuration

Generate a new certificate for the client and sign it with previously created CA. Export both client and CA certificates in PEM format.

/certificate
add common-name=strongSwan_client name=strongSwan_client
sign strongSwan_client ca=ca
export-certificate ca
export-certificate strongSwan_client export-passphrase=1234567890

Three files are now located in the routers Files section: cert_export_ca.crt, cert_export_strongSwan_client.crt and cert_export_strongSwan_client.key. strongSwan accepts either PEM or DER format certificates and it is possible to just change the certificate extensions. The private key must be in PKCS1 format - it will need to be converted. We can do this with OpenSSL. Rename the certificates for a more convenient look.

$ mv cert_export_ca.crt ca.pem
$ mv cert_export_strongSwan_client.crt strongSwan_client.pem
$ openssl rsa -in cert_export_strongSwan_client.key -out strongSwan_clientKey.pem

Download the certificates and the key to strongSwan client device and move the files to their appropriate directory. By default /etc/ipsec.d/ is used for certificate storage.

$ mv ca.pem /etc/ipsec.d/cacerts/ca.pem
$ mv strongSwan_client.pem /etc/ipsec.d/certs/strongSwan_client.pem
$ mv strongSwan_clientKey.pem /etc/ipsec.d/private/strongSwan_client.pem

Add a new connection to /etc/ipsec.conf file

conn "ikev2"
        keyexchange=ikev2
        ike=aes128-sha1-modp2048
        esp=aes128-sha1
        leftsourceip=%modeconfig
        leftcert=strongSwan_client.pem
        leftfirewall=yes
        right=2.2.2.2
        rightid="CN=2.2.2.2"
        rightsubnet=0.0.0.0/0
        auto=add

Add exported passphrase for the private key to /etc/ipsec.secrets file

: RSA strongSwan_client.pem "1234567890"

You can now restart (or start) the ipsec daemon and initialize the connection

$ ipsec restart
$ ipsec up ikev2

Road Warrior setup Ikev1 RSA Auth

Creating Certificates

All certificates can be created on RouterOS server using certificate manager. See example >>

Ipsec Server Config


/ip ipsec policy group
add name=test

/ip ipsec peer
add auth-method=rsa-signature certificate=server exchange-mode=main \
    generate-policy=port-override passive=yes policy-template-group=test remote-certificate=none
/ip ipsec policy
add dst-address=172.16.1.0/24 group=test src-address=172.16.2.0/24 template=yes

Ipsec Client Config

Testing CRL

Now lets say client2 should not be able to connect anymore. We need to revoke its certificate so that it is excluded from CRL list.

/certificate
issued-revoke client2

Notice R flag, which means that certificate is revoked

[admin@pe0] /certificate> print 
Flags: K - private-key, D - dsa, L - crl, C - smart-card-key, 
A - authority, I - issued, R - revoked, E - expired, T - trusted 
 #         NAME               COMMON-NAME               FINGERPRINT              
 0 K L A T myCa               myCa                      7fa636e6576495fe78f1a4...
 1 K   I T server             server                    cf0650a291bf4685f2fbd3...
 2 K   I   client1            client1                   26233de30e89b203b946ab...
 3 K   R   client2            client2                   cf172b62201befaf8d8966...


Now if you kill current connection client2 will no be able to establish phase1.

Site to Site IpSec Tunnel

Consider setup as illustrated below

Site-to-site-ipsec-example.png

Two remote office routers are connected to internet and office workstations behind routers are NATed. Each office has its own local subnet, 10.1.202.0/24 for Office1 and 10.1.101.0/24 for Office2. Both remote offices needs secure tunnel to local networks behind routers.


IP Connectivity

On both routers ether1 is used as wan port and ether2 is used to connect workstations. Also NAT rules are set tu masquerade local networks.


Office1 router:

/ip address
add address=192.168.90.1/24 interface=ether1
add address=10.1.202.1/24 interface=ether2

/ip route 
add gateway=192.168.90.254

/ip firewall nat
add chain=srcnat out-interface=ether1 action=masquerade

Office2 router:

/ip address
add address=192.168.80.1/24 interface=ether1
add address=10.1.101.1/24 interface=ether2

/ip route 
add gateway=192.168.80.254

/ip firewall nat
add chain=srcnat out-interface=ether1 action=masquerade

IpSec Peer's config

Next step is to add peer's configuration. We need to specify peers address and port and pre-shared-key. Other parameters are left to default values.

Office1 router:

/ip ipsec peer
add address=192.168.80.1/32 port=500 auth-method=pre-shared-key secret="test"

Office2 router:

/ip ipsec peer
add address=192.168.90.1/32 port=500 auth-method=pre-shared-key secret="test"

Policy and proposal

It is important that proposed authentication and encryption algorithms match on both routers. In this example we can use predefined "default" proposal

[admin@MikroTik] /ip ipsec proposal> print 
Flags: X - disabled 
 0   name="default" auth-algorithms=sha1 enc-algorithms=3des lifetime=30m 
     pfs-group=modp1024 

As we already have proposal as a next step we need correct IpSec policy. We want to encrypt traffic coming form 10.1.202.0/24 to 10.1.101.0/24 and vice versa.

Office1 router:

/ip ipsec policy
add src-address=10.1.202.0/24 src-port=any dst-address=10.1.101.0/24 dst-port=any \
sa-src-address=192.168.90.1 sa-dst-address=192.168.80.1 \
tunnel=yes action=encrypt proposal=default

Office2 router:

/ip ipsec policy
add src-address=10.1.101.0/24 src-port=any dst-address=10.1.202.0/24 dst-port=any \
sa-src-address=192.168.80.1 sa-dst-address=192.168.90.1 \
tunnel=yes action=encrypt proposal=default

Note that we configured tunnel mode instead of transport, as this is site to site encryption.

NAT and Fasttrack Bypass

At this point if you will try to establish IpSec tunnel it will not work, packets will be rejected. This is because both routers have NAT rules that is changing source address before packet is encrypted. Router is unable to encrypt the packet, because source address do not match address specified in policy configuration. For more information see packet flow ipsec example.


To fix this we need to set up NAT bypass rule.

Office1 router:

/ip firewall nat
add chain=srcnat action=accept  place-before=0 \
 src-address=10.1.202.0/24 dst-address=10.1.101.0/24

Office2 router:

/ip firewall nat
add chain=srcnat action=accept  place-before=0 \
 src-address=10.1.101.0/24 dst-address=10.1.202.0/24
Icon-note.png

Note: If you previously tried to establish tunnel before NAT bypass rule was added, you have to clear connection table from existing connection or restart the routers


It is very important that bypass rule is placed at the top of all other NAT rules.

Another issue is if you have fasttrack enabled, packet bypasses ipsec policies. So we need to add accept rule before fasttrack

/ip firewall filter
add chain=forward action=accept place-before=1
 src-address=10.1.101.0/24 dst-address=10.1.202.0/24 connection-state=established,related
add chain=forward action=accept place-before=1
 src-address=10.1.202.0/24 dst-address=10.1.101.0/24 connection-state=established,related

However this can add significant load to CPU if there is a fair amount of tunnels and significant traffic on each tunnel.

Solution is to use RAW firewall tables to bypass connection tracking, that way eliminating need of filter rules listed above and reducing load on CPU by approximately 30%.

/ip firewall raw
add action=notrack chain=prerouting src-address=10.1.101.0/24 dst-address=10.1.202.0/24
add action=notrack chain=prerouting src-address=10.1.202.0/24 dst-address=10.1.101.0/24

L2TP/IPSec setup

See L2TP configuration examples.

Allow Only Ipsec Encapsulated Traffic

There are some scenarios where for security reasons you would like to drop access from/to specific networks if incoming/outgoing packets are not encrypted. For example, If we have L2TP/Ipsec setup we would want to drop non encrypted L2TP connection attempts.

There are several ways how to achieve this:

  • Using ipsec policy matcher in firewall;
  • Using generic ipsec policy with action=drop and lower priority (can be used in road warrior setups where dynamic policies are generated);
  • By setting DSCP or priority in mangle and matching the same values in firewall after decapsulation.

Ipsec Policy Matcher

Lets set up ipsec policy matcher to accept all packets that matched any of ipsec policies and drop the rest

add chain=input comment="ipsec policy matcher" in-interface=WAN \
    ipsec-policy=in,ipsec
add action=drop chain=input comment="drop all" in-interface=WAN log=yes

Ipsec policy matcher takes two parameters direction, policy. We used incoming direction and ipsec policy. Ipsec policy option allows us to inspect packets after decapsulation, so for example if we want to allow only gre encapsulated packet from specific source address and drop the rest we could set up following rules

add chain=input comment="ipsec policy matcher" in-interface=WAN \
    ipsec-policy=in,ipsec protocol=gre src=address=192.168.33.1
add action=drop chain=input comment="drop all" in-interface=WAN log=yes


For L2TP rule set would be:

add chain=input comment="ipsec policy matcher" in-interface=WAN \
    ipsec-policy=in,ipsec protocol=udp dst-port=1701
add action=drop chain=input protocol=udp dst-port=1701 comment="drop l2tp" in-interface=WAN log=yes

Using generic Ipsec Policy

The trick of this method is to add default policy with action drop. Lets assume we are running L2TP/IpSec server 1.1.1.1 with public address and we want to drop all non encrypted L2TP:

/ip ipsec policy
add src-address=1.1.1.1 dst-address=0.0.0.0/0 sa-src-address=1.1.1.1 \
  protocol=udp src-port=1701 tunnel=yes action=discard

Now router will drop any L2TP unencrypted incoming traffic, but after successful L2TP/Ipsec connection dynamic policy is created with higher priority than it is on default static rule and packets matching that dynamic rule can be forwarded.

Icon-note.png

Note: Starting from RouterOS 6.40 policy order is important. For this to work, make sure the static drop policy is below the dynamic policies. Move it below the policy template if necessary.


[admin@rack2_10g1] /ip ipsec policy> print
Flags: T - template, X - disabled, D - dynamic, I - inactive, * - default
 0 T * group=default src-address=::/0 dst-address=::/0 protocol=all
       proposal=default template=yes

 1  D  src-address=1.1.1.1/32 src-port=1701 dst-address=10.5.130.71/32
       dst-port=any protocol=udp action=encrypt level=require
       ipsec-protocols=esp tunnel=no sa-src-address=1.1.1.1
       sa-dst-address=10.5.130.71

 2     src-address=1.1.1.1/32 src-port=1701 dst-address=0.0.0.0/0
       dst-port=any protocol=udp action=discard level=unique
       ipsec-protocols=esp tunnel=yes sa-src-address=1.1.1.1
       sa-dst-address=0.0.0.0 proposal=default manual-sa=none

Connecting with Shrew Client and allowing only Encrypted traffic


Troubleshooting/FAQ

Phase 1 Failed to get valid proposal
[admin@MikroTik] /log> print
(..)
17:12:32 ipsec,error no suitable proposal found. 
17:12:32 ipsec,error 10.5.107.112 failed to get valid proposal. 
17:12:32 ipsec,error 10.5.107.112 failed to pre-process ph1 packet (side: 1, status 1). 
17:12:32 ipsec,error 10.5.107.112 phase1 negotiation failed. 
(..)
Peers are unable to negotiate encryption parameters causing the connection to drop. To solve this issue, enable IPSec debug logs and find out which parameters are proposed by the remote peer and adjust configuration accordingly.
[admin@MikroTik] /system logging> add topics=ipsec,!debug
[admin@MikroTik] /log> print
(..)
17:21:08 ipsec rejected hashtype: DB(prop#1:trns#1):Peer(prop#1:trns#1) = MD5:SHA 
17:21:08 ipsec rejected enctype: DB(prop#1:trns#2):Peer(prop#1:trns#1) = 3DES-CBC:AES-CBC 
17:21:08 ipsec rejected hashtype: DB(prop#1:trns#2):Peer(prop#1:trns#1) = MD5:SHA 
17:21:08 ipsec rejected enctype: DB(prop#1:trns#1):Peer(prop#1:trns#2) = AES-CBC:3DES-CBC 
17:21:08 ipsec rejected hashtype: DB(prop#1:trns#1):Peer(prop#1:trns#2) = MD5:SHA 
17:21:08 ipsec rejected hashtype: DB(prop#1:trns#2):Peer(prop#1:trns#2) = MD5:SHA 
17:21:08 ipsec,error no suitable proposal found. 
17:21:08 ipsec,error 10.5.107.112 failed to get valid proposal. 
17:21:08 ipsec,error 10.5.107.112 failed to pre-process ph1 packet (side: 1, status 1). 
17:21:08 ipsec,error 10.5.107.112 phase1 negotiation failed. 
(..)
In this example, remote end requires SHA1 to be used as hash algorithm, but MD5 is configured on local router. Setting before the column symbol (:) is configured on the local side, parameter after the column symbol (:) is configured on the remote side.
"phase1 negotiation failed due to time up" what does it mean?
There are communication problems between the peers. Possible causes include - misconfigured Phase 1 IP addresses; firewall blocking UDP ports 500 and 4500; NAT between peers not properly translating IPsec negotiation packets.
Random packet drops or connections over the tunnel is very slow, enabling packet sniffer/torch fixes the problem
Problem is that before encapsulation packets are sent to fasttrack/fastpath, thus bypassing ipsec policy.
Solution is to exclude traffic that need to be encapsulated/decaplsulated from fasttrack, see configuration example here.
How to enable ike2?
For basic configuration enabling ike2 is very simple, just change exchange-mode in peer settings to ike2
fatal NO-PROPOSAL-CHOSEN notify messsage
Remote peer sent notify that it cannot accept proposed algorithms, to find exact cause of the problem, look at remote peers debug logs or configuration and verify that both client and server have the same set of algorithms.
I can ping only in one direction.
Typical problem in such cases is strict firewall, firewall rules allow to create new connections only in one direction. Solution is to recheck firewall rules, or explicitly accept all traffic that should be encapsulated/decapsulated.
Can I allow only encrypted traffic?
Yes, you can, see examples here.


[ Top | Back to Content ]