Quantum - Virtual networks for Openstacksalv_orlando
An overview of Quantum, the soon-to-be default Openstack network service.
These slides introduce Quantum, its design goals, and discusses the API. It also tries to address how quantum relates to Software Defined Networking (SDN)
A tour of scalability improvements between Havana and Juno.
The presentation discusses results from an experimental campaign and the various features that enable the scalability improvements
Presentation from Aaron Rose and Salvatore Orlando.
This document provides a guide for configuring FlexVPN using IKEv2 on Cisco devices. It includes scenarios for setting up site-to-site VPNs between various Cisco products using IKEv2 and its features. The guide covers topics such as:
- Understanding IKEv2 constructs like proposals, policies, profiles and keyrings
- Configuring a basic site-to-site VPN between two routers using IKEv2 smart defaults
- Setting up a site-to-site VPN with IPv6 routing between two routers
- Various hub-and-spoke topologies using certificate and PSK authentication
IPSec provides security for IP communications by authenticating packet sources and ensuring data integrity and confidentiality. It uses the IKE protocol to securely establish encryption keys between two endpoints to enable the use of AH and ESP protocols. IPSec policies define rules for establishing Phase 1 IKE security associations for authentication and Phase 2 associations for applying encryption and other security measures to specific traffic.
Jim MacLeod discusses using iptables, the Linux kernel firewall, in creative ways beyond basic port blocking. He describes using recency tables to implement port knocking, reverse port knocking, and log suppression. He also discusses using XML policies, policy versioning through comments, and expanding iptables' capabilities through techniques like FWMARK and pattern matching to implement more advanced firewall logic and functions. The talk aims to demonstrate overcoming iptables limitations and show "right ways" to solve problems within the firewall.
This document discusses Neutron networking status in OpenStack, including features like Distributed Virtual Router (DVR) support. DVR allows distributed routing to remove bottlenecks and enable one-hop east-west traffic between VMs on different hypervisors. The document provides configuration options for enabling DVR and an example multi-node Devstack configuration for testing DVR on compute and network nodes. It also includes diagrams illustrating how DVR works to deliver traffic between VMs on different networks and hypervisors.
SDN refers to separating the network control plane from the forwarding plane. There are two main architectural approaches for SDN: overlay models which use tunneling/encapsulation, and underlay models which manipulate flows and use a centralized controller. Open vSwitch is commonly used as the software switch in OpenStack and supports SDN protocols like OpenFlow. OpenStack's Neutron project provides APIs for SDN controllers to integrate with and configure virtual networks. OpenDaylight is an open source SDN controller that can be used with OpenStack for features like L3 routing, LBaaS, and direct integration between Nova and Open vSwitch.
This document provides an introduction to kernel module development in Linux. It discusses loading and unloading modules, the development process including using kernel headers and libraries, and examples of module applications like drivers and packet filtering. It also covers preparing the development system, writing a basic "hello world" module, building and running a module, using printk() for logging, packet mangling with Netfilter, and reading packet headers.
The document discusses implementing virtual private networks (VPNs) using IPsec. It describes VPNs and their benefits, compares site-to-site and remote-access VPNs, and explains the components of IPsec VPNs including IPsec, IKE, encryption, authentication, and tunnel modes. The document also provides instructions for configuring a site-to-site IPsec VPN using the command line interface, including ISAKMP and IPsec policies, crypto maps, and verification steps.
" Breaking Extreme Networks WingOS: How to own millions of devices running on...PROIDEA
Extreme network's embedded WingOS (Originally created by Motorola) is an operating system used in several wireless devices such as access points and controllers. This OS is being used in Motorola devices, Zebra devices and Extreme network's devices. This research started focusing in an access point widely used in many Aircrafts by several worldwide airlines but ended up in something bigger in terms of devices affected as this embedded operating system is not only used in AP's for Aircrafts but also in Healthcare, Government, Transportation, Smart cities, small to big enterprises... and more. Based on public information, we will see how vulnerable devices are actively used (outdoors) in big cities around the world. But also in Universities, Hotels,Casinos, Big companies, Mines, Hospitals and provides the Wi-Fi access for places such as the New york City Subway. In this presentation we will show with technical details how several critical vulnerabilities were found in this embedded OS. First we will introduce some internals and details about the OS and then we will show the techniques used to reverse engineering the mipsN32 ABI code for the Cavium Octeon processor. It will be discussed how some code was emulated to detect how a dynamic password is generated with a cryptographic algorithm for a root shell backdoor. Besides, it will be shown how some protocols used by some services were reverse engineered to find unauthenticated heap and stack overflow vulnerabilities that could be exploitable trough Wireless or Ethernet connection. This OS also uses a proprietary layer 2/3 protocol called MiNT. This protocol is used for communication between WingOS devices through VLAN or IP. This protocol was also reverse engineered and remote heap/stack overflow vulnerabilities were found on services using this protocol and will be shown. As a demonstration, 2 devices will be used to exploit a remote stack overflow chaining several vulnerabilities as the attacker could do inside an aircraft (or other scenarios) through the Wi-Fi. As there are not public shellcodes for mipsN32 ABI, the particularities of creating a Shellcode for mipsN32 ABI will be also discussed.
OpenDaylight can be used as the SDN controller for OpenStack networking. The document discusses:
1. What OpenDaylight and SDN controllers are and their roles.
2. How to configure OpenStack to use OpenDaylight by cleaning Neutron configurations, installing OpenDaylight, configuring Open vSwitch to connect to OpenDaylight, and setting OpenDaylight as the ML2 mechanism driver.
3. This allows OpenDaylight to centrally manage network policies and topologies for OpenStack.
Docker is the new kool kid in town. This presentation covers some of the common goof-ups and what should be kept in mind when dealing with docker configurations.
Download the Vulnerable Docker VM : https://www.notsosecure.com/vulnerable-docker-vm/
IPv6 is slowly making its way into our environments and we need to be aware of how it impacts the systems we manage. This presentation takes us through a basic review of the protocol from a pentesters perspective
Neutron is OpenStack's networking component. It implements software-defined networking and virtual private networks. Key concepts discussed include networks, subnets, ports, routers, and their relationships. Linux networking technologies used by Neutron include Linux bridges, Open vSwitch, VLANs, VXLANs, and Linux namespaces. Security groups are implemented using iptables rules in the filter table to allow or deny traffic to instances.
Buffer overflow exploitation without operating system protections is a well understood subject. But how does one achieve the same results with all protections enabled (N/X, ASLR, …). Hint: re-use what the vulnerable binary offers you.
1. The document discusses OpenStack Neutron and Open vSwitch (OVS), describing their architecture and configuration. It explains that Neutron uses OVS to provide virtual networking and switching capabilities between virtual machines.
2. Key components of the Neutron-OVS architecture include the Neutron server, OVS agents on compute nodes, and the OVS daemon that implements the switch in the kernel and userspace.
3. The document also provides examples of configuring an OVS bridge and ports for virtual networking in OpenStack.
This presentation was shown at the OpenStack Online Meetup session on August 28, 2014. It is an update to the 2013 sessions, and adds content on Services Plugin, Modular plugins, as well as an Outlook to some Juno features like DVR, HA and IPv6 Support
Is OpenStack Neutron production ready for large scale deployments?Елена Ежова
The document discusses the results of testing the scalability of OpenStack Neutron in large deployments. Two hardware labs with 378 and 200 nodes were used. Rally and Shaker tools tested the control and data planes. Over 24500 VMs were launched on the 200-node lab with no loss of data plane connectivity. Near line-rate throughput was achieved in data plane tests. Some issues were encountered and fixed, such as bugs and Ceph failure. The outcomes indicate Neutron can scale to large deployments.
Red Hat demo of OpenStack and ODL at ODL summit 2016 RedHatTelco
Red Hat demonstrated OpenDaylight (ODL) as an SDN Controller for OpenStack. We showed the integration of the Boron release of OpenDaylight with the Mitaka release of OpenStack. The primary objective of the demo was to show how NetVirt can easily create and manage virtual networks that are flexible, secure and scalable.
OpenStack Neutron Advanced Services by AkandaSean Roberts
Sean Roberts, VP Development Akanda, gave this talk on 03 September 2015 at the HP Sunnyvale offices. This talk goes into detail of how Akanda delivers OpenStack Neutron Advanced Services. Event details can be found here http://www.meetup.com/openstack/events/215648162/
Configuring Ip Sec Between A Router And A Pixangelitoh11
IPSec is being configured between a router and a PIX firewall to encrypt traffic between the internal networks while allowing public internet access without encryption. Access lists and NAT are used to exempt the internal traffic from NAT and encrypt it, while applying NAT to other traffic. Debug commands show the IKE and IPSec security associations being successfully negotiated.
IPSec is an open standard protocol suite that provides security services like data confidentiality, integrity, and authentication for IP communications. It operates at the network layer and can be used to secure communication between hosts, network devices, and between hosts and devices. The key components of IPSec include Internet Key Exchange (IKE) for setting up Security Associations (SA), the Authentication Header (AH) for data integrity and authentication, and the Encapsulating Security Payload (ESP) for confidentiality, integrity, and authentication.
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu securityCanSecWest
The document summarizes a presentation on analyzing the security of QEMU. It introduces QEMU and describes its main attack surfaces, including device emulation, virtio, third-party libraries, VNC, Spice, and QMP. Examples of vulnerabilities found in Cirrus VGA, virtio filesystem, virglrenderer library, VNC, and QMP are provided. The document concludes with thoughts on efficient security analysis, noting that combining in-depth knowledge with fuzzing is most effective for finding bugs in complex software like QEMU.
IKE is the protocol used to set up a security association (SA) in the IPsec protocol suite. IKEv2 is the
second and latest version of the IKE protocol. Adoption for this protocol started as early as 2006.
IKE builds upon the Oakley protocol and ISAKMP. IKE uses X.509 certificates for authentication - either
pre-shared or distributed using DNS (preferably with DNSSEC) and a Diffie–Hellman key exchange - to
set up a shared session secret from which cryptographic keys are derived.
IKE establishes security associations (SAs) and negotiates encryption keys for IPsec tunnels in two phases. Phase 1 performs mutual authentication and establishes an IKE SA. It has two modes: aggressive uses 3 messages for faster setup, while main uses 6 messages and hides identities. Phase 2 establishes actual IPsec SAs (ESP, AH) through quick mode, a 3-message exchange that negotiates crypto parameters for the SA.
This document discusses using Docker containers for continuous integration testing of Neutron plugins. It notes that testing all 38 Neutron vendor plugins is impossible, and outlines efforts to establish third-party CI rules. It then describes problems with using virtual machines for testing, such as slow startup times and performance issues. As an alternative, it proposes running OpenStack on Docker containers to allow running tests in isolated, disposable environments. It details fixes needed to run OpenStack with Docker and use Neutron ML2 plugins. Jenkins would launch test scripts within containers, binding host volumes to easily access logs. This allows Neutron API tests to be run in parallel across container instances.
This document discusses securing routing and signaling protocols with IPSec. It outlines problems like protecting router infrastructure from peer IDs, passwords, DOS attacks. IPSec can encrypt protocol session data and associate data to peers. IPSec supports tunnel and transport modes. Key concepts covered include security associations (SAs) and policies. Challenges with dynamically changing SAs due to routing updates are addressed by using wild cards or encapsulation. Next steps proposed are informational documents to generalize securing routing protocols using common IPSec approaches.
Future Internet Week - IPv6 the way forward: IPv6 and security from a user’s ...ir. Carmelo Zaccone
This workshop will start with a presentation of results of a study that was conducted for the European Commission on IPv6 and security. This will be followed by presentations from a technology provider who will focus on the security issues related to IPv6. The last presentation will be done by an organisation that has implemented IPv6 and it will share its experiences with the focus on security. At the end of the session, there is a Q&A.
http://ipv6-ghent.fi-week.eu/ipv6-security/
The document discusses implementing virtual private networks (VPNs) using IPsec. It describes VPNs and their benefits, compares site-to-site and remote-access VPNs, and explains the components of IPsec VPNs including IPsec, IKE, encryption, authentication, and tunnel modes. The document also provides instructions for configuring a site-to-site IPsec VPN using the command line interface, including ISAKMP and IPsec policies, crypto maps, and verification steps.
" Breaking Extreme Networks WingOS: How to own millions of devices running on...PROIDEA
Extreme network's embedded WingOS (Originally created by Motorola) is an operating system used in several wireless devices such as access points and controllers. This OS is being used in Motorola devices, Zebra devices and Extreme network's devices. This research started focusing in an access point widely used in many Aircrafts by several worldwide airlines but ended up in something bigger in terms of devices affected as this embedded operating system is not only used in AP's for Aircrafts but also in Healthcare, Government, Transportation, Smart cities, small to big enterprises... and more. Based on public information, we will see how vulnerable devices are actively used (outdoors) in big cities around the world. But also in Universities, Hotels,Casinos, Big companies, Mines, Hospitals and provides the Wi-Fi access for places such as the New york City Subway. In this presentation we will show with technical details how several critical vulnerabilities were found in this embedded OS. First we will introduce some internals and details about the OS and then we will show the techniques used to reverse engineering the mipsN32 ABI code for the Cavium Octeon processor. It will be discussed how some code was emulated to detect how a dynamic password is generated with a cryptographic algorithm for a root shell backdoor. Besides, it will be shown how some protocols used by some services were reverse engineered to find unauthenticated heap and stack overflow vulnerabilities that could be exploitable trough Wireless or Ethernet connection. This OS also uses a proprietary layer 2/3 protocol called MiNT. This protocol is used for communication between WingOS devices through VLAN or IP. This protocol was also reverse engineered and remote heap/stack overflow vulnerabilities were found on services using this protocol and will be shown. As a demonstration, 2 devices will be used to exploit a remote stack overflow chaining several vulnerabilities as the attacker could do inside an aircraft (or other scenarios) through the Wi-Fi. As there are not public shellcodes for mipsN32 ABI, the particularities of creating a Shellcode for mipsN32 ABI will be also discussed.
OpenDaylight can be used as the SDN controller for OpenStack networking. The document discusses:
1. What OpenDaylight and SDN controllers are and their roles.
2. How to configure OpenStack to use OpenDaylight by cleaning Neutron configurations, installing OpenDaylight, configuring Open vSwitch to connect to OpenDaylight, and setting OpenDaylight as the ML2 mechanism driver.
3. This allows OpenDaylight to centrally manage network policies and topologies for OpenStack.
Docker is the new kool kid in town. This presentation covers some of the common goof-ups and what should be kept in mind when dealing with docker configurations.
Download the Vulnerable Docker VM : https://www.notsosecure.com/vulnerable-docker-vm/
IPv6 is slowly making its way into our environments and we need to be aware of how it impacts the systems we manage. This presentation takes us through a basic review of the protocol from a pentesters perspective
Neutron is OpenStack's networking component. It implements software-defined networking and virtual private networks. Key concepts discussed include networks, subnets, ports, routers, and their relationships. Linux networking technologies used by Neutron include Linux bridges, Open vSwitch, VLANs, VXLANs, and Linux namespaces. Security groups are implemented using iptables rules in the filter table to allow or deny traffic to instances.
Buffer overflow exploitation without operating system protections is a well understood subject. But how does one achieve the same results with all protections enabled (N/X, ASLR, …). Hint: re-use what the vulnerable binary offers you.
1. The document discusses OpenStack Neutron and Open vSwitch (OVS), describing their architecture and configuration. It explains that Neutron uses OVS to provide virtual networking and switching capabilities between virtual machines.
2. Key components of the Neutron-OVS architecture include the Neutron server, OVS agents on compute nodes, and the OVS daemon that implements the switch in the kernel and userspace.
3. The document also provides examples of configuring an OVS bridge and ports for virtual networking in OpenStack.
This presentation was shown at the OpenStack Online Meetup session on August 28, 2014. It is an update to the 2013 sessions, and adds content on Services Plugin, Modular plugins, as well as an Outlook to some Juno features like DVR, HA and IPv6 Support
Is OpenStack Neutron production ready for large scale deployments?Елена Ежова
The document discusses the results of testing the scalability of OpenStack Neutron in large deployments. Two hardware labs with 378 and 200 nodes were used. Rally and Shaker tools tested the control and data planes. Over 24500 VMs were launched on the 200-node lab with no loss of data plane connectivity. Near line-rate throughput was achieved in data plane tests. Some issues were encountered and fixed, such as bugs and Ceph failure. The outcomes indicate Neutron can scale to large deployments.
Red Hat demo of OpenStack and ODL at ODL summit 2016 RedHatTelco
Red Hat demonstrated OpenDaylight (ODL) as an SDN Controller for OpenStack. We showed the integration of the Boron release of OpenDaylight with the Mitaka release of OpenStack. The primary objective of the demo was to show how NetVirt can easily create and manage virtual networks that are flexible, secure and scalable.
OpenStack Neutron Advanced Services by AkandaSean Roberts
Sean Roberts, VP Development Akanda, gave this talk on 03 September 2015 at the HP Sunnyvale offices. This talk goes into detail of how Akanda delivers OpenStack Neutron Advanced Services. Event details can be found here http://www.meetup.com/openstack/events/215648162/
Configuring Ip Sec Between A Router And A Pixangelitoh11
IPSec is being configured between a router and a PIX firewall to encrypt traffic between the internal networks while allowing public internet access without encryption. Access lists and NAT are used to exempt the internal traffic from NAT and encrypt it, while applying NAT to other traffic. Debug commands show the IKE and IPSec security associations being successfully negotiated.
IPSec is an open standard protocol suite that provides security services like data confidentiality, integrity, and authentication for IP communications. It operates at the network layer and can be used to secure communication between hosts, network devices, and between hosts and devices. The key components of IPSec include Internet Key Exchange (IKE) for setting up Security Associations (SA), the Authentication Header (AH) for data integrity and authentication, and the Encapsulating Security Payload (ESP) for confidentiality, integrity, and authentication.
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu securityCanSecWest
The document summarizes a presentation on analyzing the security of QEMU. It introduces QEMU and describes its main attack surfaces, including device emulation, virtio, third-party libraries, VNC, Spice, and QMP. Examples of vulnerabilities found in Cirrus VGA, virtio filesystem, virglrenderer library, VNC, and QMP are provided. The document concludes with thoughts on efficient security analysis, noting that combining in-depth knowledge with fuzzing is most effective for finding bugs in complex software like QEMU.
IKE is the protocol used to set up a security association (SA) in the IPsec protocol suite. IKEv2 is the
second and latest version of the IKE protocol. Adoption for this protocol started as early as 2006.
IKE builds upon the Oakley protocol and ISAKMP. IKE uses X.509 certificates for authentication - either
pre-shared or distributed using DNS (preferably with DNSSEC) and a Diffie–Hellman key exchange - to
set up a shared session secret from which cryptographic keys are derived.
IKE establishes security associations (SAs) and negotiates encryption keys for IPsec tunnels in two phases. Phase 1 performs mutual authentication and establishes an IKE SA. It has two modes: aggressive uses 3 messages for faster setup, while main uses 6 messages and hides identities. Phase 2 establishes actual IPsec SAs (ESP, AH) through quick mode, a 3-message exchange that negotiates crypto parameters for the SA.
This document discusses using Docker containers for continuous integration testing of Neutron plugins. It notes that testing all 38 Neutron vendor plugins is impossible, and outlines efforts to establish third-party CI rules. It then describes problems with using virtual machines for testing, such as slow startup times and performance issues. As an alternative, it proposes running OpenStack on Docker containers to allow running tests in isolated, disposable environments. It details fixes needed to run OpenStack with Docker and use Neutron ML2 plugins. Jenkins would launch test scripts within containers, binding host volumes to easily access logs. This allows Neutron API tests to be run in parallel across container instances.
This document discusses securing routing and signaling protocols with IPSec. It outlines problems like protecting router infrastructure from peer IDs, passwords, DOS attacks. IPSec can encrypt protocol session data and associate data to peers. IPSec supports tunnel and transport modes. Key concepts covered include security associations (SAs) and policies. Challenges with dynamically changing SAs due to routing updates are addressed by using wild cards or encapsulation. Next steps proposed are informational documents to generalize securing routing protocols using common IPSec approaches.
Future Internet Week - IPv6 the way forward: IPv6 and security from a user’s ...ir. Carmelo Zaccone
This workshop will start with a presentation of results of a study that was conducted for the European Commission on IPv6 and security. This will be followed by presentations from a technology provider who will focus on the security issues related to IPv6. The last presentation will be done by an organisation that has implemented IPv6 and it will share its experiences with the focus on security. At the end of the session, there is a Q&A.
http://ipv6-ghent.fi-week.eu/ipv6-security/
Crypto map based IPsec VPN fundamentals - negotiation and configurationdborsan
IKE and IPsec are used to establish secure VPN tunnels between peers. IKE negotiates IKE Security Associations (SAs) to securely exchange encryption keys. It then uses these keys to protect the negotiation of IPsec SAs. IPsec SAs define the encryption and authentication methods used to secure traffic flows between peers. Crypto maps bind these components together by defining the peer, traffic to secure, encryption transforms, and IKE profiles to use. Show commands display the status of IKE SAs, IPsec SAs and active VPN tunnels for troubleshooting.
This document discusses new directions in virtual private networking. It summarizes that the VPN market is growing due to increased security spending post-9/11, privacy mandates promoting VPN use, and risks associated with technologies like wireless networks. While VPN use is growing, the market is not yet saturated. The document also discusses trends toward integrating VPN with other security functions in appliances, the growing use of IPsec and SSL VPNs with different approaches, and efforts to address issues like encryption standards, network address translation, and endpoint security.
This document summarizes IPsec VPN design options and management. It discusses site-to-site and remote access VPN topologies using IPsec, including full mesh, DMVPN, and IPsec over GRE. It also covers high availability using DPD, HSRP+, and routing protocols. Other topics include split tunneling, device placement with integrated firewalls, and general IPsec management.
DevSecCon London 2018: Get rid of these TLS certificatesDevSecCon
Paweł Krawczyk
Most network services and daemons now offer TLS transport protection and their managing certificates and TLS configuration for server farms may use more resources than actual configuration of these services. What if you could get rid of all this complexity and replace it by single transport protection protocol, securing all of the traffic between your servers trasparently and with single centralized key and configuration management? This will be a story of a successful implementation of IPSec protocols, largely and undeservedly forgotten in that purpose, for securing a farm of production cloud servers, with configuration centrally managed with Ansible.
This document discusses Dan Kaminsky's presentation on black ops of TCP/IP. It begins with an introduction of Kaminsky and what topics he plans to cover, including MD5 hashes, IP fragmentation, firewall/IPS fingerprinting, DNS poisoning, and scanning the internet. It then demonstrates how two webpages with different content can have the same MD5 hash due to collisions. It discusses using IP fragmentation and timing attacks to evade intrusion detection systems. It also describes techniques for fingerprinting firewalls and intrusion prevention systems based on their behavior in response to invalid traffic. Finally, it cautions against automatic shunning of IP addresses by security devices to avoid accidentally blocking critical infrastructure like root DNS servers.
This document discusses security assessments of 4G mobile networks. It introduces the presenters and provides an overview of 4G network architecture and potential vulnerabilities, including at the radio access network level and GPRS Tunnelling Protocol. Examples of attacks like GTP "synfloods" are mentioned. The document advocates working with mobile operators to identify and address security issues for the benefit of subscribers.
Как мы взломали распределенные системы конфигурационного управленияPositive Hack Days
В лекции речь пойдет о том, как команда исследователей обнаружила и эксплуатировала уязвимости различных систем конфигурационного управления в ходе пентестов. Авторы представят различные инструменты распределенного управления конфигурациями, например Apache ZooKeeper, HashiCorp Consul и Serf, CoreOS Etcd; расскажут о способах создания отпечатков этих систем, а также о том, как использовать в своих целях типичные ошибки в конфигурации для увеличения площади атак.
Zaccone Carmelo - IPv6 and security from a user’s point of view IPv6 Conference
This document discusses the IPv6 deployment at AWT.be from a security perspective. It describes how AWT.be initially deployed IPv6 separately from IPv4 using dedicated firewalls and networks. They then transitioned to dual-stack deployment after gaining experience. Key lessons included ensuring firewall and application support for IPv6, careful address configuration to avoid errors, and awareness that dual-stack hosts are more vulnerable without personal firewalls that support IPv6. The deployment approach aimed to safely gain experience with IPv6 before integrating it fully into production networks and services.
Aspekte von IPv6-Security
• Hackertools & ein paar Angriffsszenarien
• 3 Empfehlungen
q a) Ist IPv6 sicherer als IPv4?
q b) Ist IPv6 unsicherer als IPv4?
q c) Wer ist an allem Schuld?
q d) Wie wirkt sich die Integration von IPv6 in
meine Organisation auf deren IT-Sicherheit aus?
Exploring the Final Frontier of Data Center Orchestration: Network Elements -...Puppet
The document discusses network element automation using Puppet. It provides context on the challenges of manual network configuration including lack of agility, reliability issues from errors, and time spent on basic tasks. Puppet can automate network elements similar to how it automates servers, reducing errors and improving speed/productivity. The Cisco Nexus platform and NXAPI enable programmatic access for automation using Puppet through technologies like onePK and LXC containers running on the switch.
Eduardo Silva is an open source engineer at Treasure Data working on projects like Fluentd and Fluent Bit. He created the Monkey HTTP server, which is optimized for embedded Linux and has a modular plugin architecture. He also created Duda I/O, a scalable web services stack built on top of Monkey using a friendly C API. Both projects aim to provide lightweight, high performance solutions for collecting and processing data from IoT and embedded devices.
This document summarizes Apptio's implementation of Vault for secret management across their infrastructure. Key points include:
- Vault was deployed across Apptio's 15 global datacenters using Puppet for configuration management. It was connected to existing Consul instances for HA storage.
- Unsealing the Vault servers was automated using a Go tool that decrypts encrypted unseal keys with GPG and unseals servers concurrently.
- MySQL databases were connected to Vault using roles to provide credential management through the MySQL secret engine.
- A Breakglass tool was created to simplify login for users by automating Vault authentication and retrieving credentials.
- The document discusses Linux network stack monitoring and configuration. It begins with definitions of key concepts like RSS, RPS, RFS, LRO, GRO, DCA, XDP and BPF.
- It then provides an overview of how the network stack works from the hardware interrupts and driver level up through routing, TCP/IP and to the socket level.
- Monitoring tools like ethtool, ftrace and /proc/interrupts are described for viewing hardware statistics, software stack traces and interrupt information.
Pluggable Infrastructure with CI/CD and DockerBob Killen
The docker cluster ecosystem is still young, and highly modular. This presentation covers some of the challenges we faced deciding on what infrastructure to deploy, and a few tips and tricks in making both applications and infrastructure easily adaptable.
Remote Access VPNs - pfSense Hangout September 2015Netgate
This document provides an overview and walkthrough of setting up remote access VPNs using OpenVPN and IPsec on pfSense. It discusses authentication options, client availability, and setup for both OpenVPN and IPsec VPNs. For OpenVPN, it covers choosing between SSL/TLS with user authentication versus SSL/TLS only. It also demonstrates exporting an OpenVPN client configuration package and setting up the client. For IPsec, it discusses choosing between Xauth+PSK, Xauth+RSA, and IKEv2 EAP-MSCHAPv2. It shows configuring and setting up clients for IKEv2 EAP-MSCHAPv2 and Xauth+PSK. Extra features like multi-WAN
If you going to build services in China's AWS, learn from our experience.
Slides from meetup:
https://www.meetup.com/SF-DevOps-for-Startups/events/238642366/
I was asked to talk in front of Computer science students at the Bar-Ilan university about "what happens" when you don't care about writing "secured" or "safe" code. A perfect example for that, in my opinion, was the world of embedded computing AKA the IoT. I talked about the history of consumer embedded devices and showed a live demo of an 0day I found in one of the most popular routers in the country.
UiPath Community Berlin: Orchestrator API, Swagger, and Test Manager APIUiPathCommunity
Join this UiPath Community Berlin meetup to explore the Orchestrator API, Swagger interface, and the Test Manager API. Learn how to leverage these tools to streamline automation, enhance testing, and integrate more efficiently with UiPath. Perfect for developers, testers, and automation enthusiasts!
📕 Agenda
Welcome & Introductions
Orchestrator API Overview
Exploring the Swagger Interface
Test Manager API Highlights
Streamlining Automation & Testing with APIs (Demo)
Q&A and Open Discussion
Perfect for developers, testers, and automation enthusiasts!
👉 Join our UiPath Community Berlin chapter: https://community.uipath.com/berlin/
This session streamed live on April 29, 2025, 18:00 CET.
Check out all our upcoming UiPath Community sessions at https://community.uipath.com/events/.
Increasing Retail Store Efficiency How can Planograms Save Time and Money.pptxAnoop Ashok
In today's fast-paced retail environment, efficiency is key. Every minute counts, and every penny matters. One tool that can significantly boost your store's efficiency is a well-executed planogram. These visual merchandising blueprints not only enhance store layouts but also save time and money in the process.
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...Impelsys Inc.
Impelsys provided a robust testing solution, leveraging a risk-based and requirement-mapped approach to validate ICU Connect and CritiXpert. A well-defined test suite was developed to assess data communication, clinical data collection, transformation, and visualization across integrated devices.
Special Meetup Edition - TDX Bengaluru Meetup #52.pptxshyamraj55
We’re bringing the TDX energy to our community with 2 power-packed sessions:
🛠️ Workshop: MuleSoft for Agentforce
Explore the new version of our hands-on workshop featuring the latest Topic Center and API Catalog updates.
📄 Talk: Power Up Document Processing
Dive into smart automation with MuleSoft IDP, NLP, and Einstein AI for intelligent document workflows.
This is the keynote of the Into the Box conference, highlighting the release of the BoxLang JVM language, its key enhancements, and its vision for the future.
TrsLabs - Fintech Product & Business ConsultingTrs Labs
Hybrid Growth Mandate Model with TrsLabs
Strategic Investments, Inorganic Growth, Business Model Pivoting are critical activities that business don't do/change everyday. In cases like this, it may benefit your business to choose a temporary external consultant.
An unbiased plan driven by clearcut deliverables, market dynamics and without the influence of your internal office equations empower business leaders to make right choices.
Getting things done within a budget within a timeframe is key to Growing Business - No matter whether you are a start-up or a big company
Talk to us & Unlock the competitive advantage
Andrew Marnell: Transforming Business Strategy Through Data-Driven InsightsAndrew Marnell
With expertise in data architecture, performance tracking, and revenue forecasting, Andrew Marnell plays a vital role in aligning business strategies with data insights. Andrew Marnell’s ability to lead cross-functional teams ensures businesses achieve sustainable growth and operational excellence.
Technology Trends in 2025: AI and Big Data AnalyticsInData Labs
At InData Labs, we have been keeping an ear to the ground, looking out for AI-enabled digital transformation trends coming our way in 2025. Our report will provide a look into the technology landscape of the future, including:
-Artificial Intelligence Market Overview
-Strategies for AI Adoption in 2025
-Anticipated drivers of AI adoption and transformative technologies
-Benefits of AI and Big data for your business
-Tips on how to prepare your business for innovation
-AI and data privacy: Strategies for securing data privacy in AI models, etc.
Download your free copy nowand implement the key findings to improve your business.
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025BookNet Canada
Book industry standards are evolving rapidly. In the first part of this session, we’ll share an overview of key developments from 2024 and the early months of 2025. Then, BookNet’s resident standards expert, Tom Richardson, and CEO, Lauren Stewart, have a forward-looking conversation about what’s next.
Link to recording, transcript, and accompanying resource: https://bnctechforum.ca/sessions/standardsgoals-for-2025-standards-certification-roundup/
Presented by BookNet Canada on May 6, 2025 with support from the Department of Canadian Heritage.
Procurement Insights Cost To Value Guide.pptxJon Hansen
Procurement Insights integrated Historic Procurement Industry Archives, serves as a powerful complement — not a competitor — to other procurement industry firms. It fills critical gaps in depth, agility, and contextual insight that most traditional analyst and association models overlook.
Learn more about this value- driven proprietary service offering here.
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...Alan Dix
Talk at the final event of Data Fusion Dynamics: A Collaborative UK-Saudi Initiative in Cybersecurity and Artificial Intelligence funded by the British Council UK-Saudi Challenge Fund 2024, Cardiff Metropolitan University, 29th April 2025
https://alandix.com/academic/talks/CMet2025-AI-Changes-Everything/
Is AI just another technology, or does it fundamentally change the way we live and think?
Every technology has a direct impact with micro-ethical consequences, some good, some bad. However more profound are the ways in which some technologies reshape the very fabric of society with macro-ethical impacts. The invention of the stirrup revolutionised mounted combat, but as a side effect gave rise to the feudal system, which still shapes politics today. The internal combustion engine offers personal freedom and creates pollution, but has also transformed the nature of urban planning and international trade. When we look at AI the micro-ethical issues, such as bias, are most obvious, but the macro-ethical challenges may be greater.
At a micro-ethical level AI has the potential to deepen social, ethnic and gender bias, issues I have warned about since the early 1990s! It is also being used increasingly on the battlefield. However, it also offers amazing opportunities in health and educations, as the recent Nobel prizes for the developers of AlphaFold illustrate. More radically, the need to encode ethics acts as a mirror to surface essential ethical problems and conflicts.
At the macro-ethical level, by the early 2000s digital technology had already begun to undermine sovereignty (e.g. gambling), market economics (through network effects and emergent monopolies), and the very meaning of money. Modern AI is the child of big data, big computation and ultimately big business, intensifying the inherent tendency of digital technology to concentrate power. AI is already unravelling the fundamentals of the social, political and economic world around us, but this is a world that needs radical reimagining to overcome the global environmental and human challenges that confront us. Our challenge is whether to let the threads fall as they may, or to use them to weave a better future.
HCL Nomad Web – Best Practices and Managing Multiuser Environmentspanagenda
Webinar Recording: https://www.panagenda.com/webinars/hcl-nomad-web-best-practices-and-managing-multiuser-environments/
HCL Nomad Web is heralded as the next generation of the HCL Notes client, offering numerous advantages such as eliminating the need for packaging, distribution, and installation. Nomad Web client upgrades will be installed “automatically” in the background. This significantly reduces the administrative footprint compared to traditional HCL Notes clients. However, troubleshooting issues in Nomad Web present unique challenges compared to the Notes client.
Join Christoph and Marc as they demonstrate how to simplify the troubleshooting process in HCL Nomad Web, ensuring a smoother and more efficient user experience.
In this webinar, we will explore effective strategies for diagnosing and resolving common problems in HCL Nomad Web, including
- Accessing the console
- Locating and interpreting log files
- Accessing the data folder within the browser’s cache (using OPFS)
- Understand the difference between single- and multi-user scenarios
- Utilizing Client Clocking
2. $ whoami
● Fran Garcia
● SRE @hostedgraphite
● “Break fast and move things”
● Absolutely no networking/cryptography background
● No, seriously, totally unqualified to give this talk
3. What this talk is not
A success story
An introduction to IPsec
A HOWTO
A set of best practices
4. What we’ll talk about
Hosted Graphite pre-IPsec
What’s this IPsec thing anyway and why should I care?
Hosted Graphite does IPsec!
Everything we did wrong (well, the least embarrassing bits)
7. In the beginning, there was n2n...
Early days at Hosted Graphite:
- A way to secure communications for riak was needed
- Not many servers to maintain
Enter n2n:
- P2P VPN software
- Supports compression and encryption
- Really easy to setup and maintain
8. Wait, so what’s the catch?
Best description from an HG engineer: “academic abandonware”
Relies on a central node (supernode):
● No supernode, no network
Single-threaded, not really efficient:
● Became a bottleneck, increasing latency for some of our services
Initially configured on a /24 private IP space
● We were running out of IP addresses!
9. Replacing n2n
Our requirements:
- Can’t depend on fancy networking gear
- Cluster spans multiple locations/providers
- We don’t trust the (internal) network!
- Must be efficient enough not to become a bottleneck!
- Simple security model (no complex/dynamic firewall rules)
- Can be implemented reasonably quickly
10. Potential n2n alternatives
We looked at a bunch of possible alternatives and most of them:
- Were not really designed for a full-mesh network (OpenVPN)
- Encrypt data in user space, incurring a performance penalty (tinc)
- Would tie us to a single provider (like AWS VPCs)
- Involve modifying and rearchitecting all our services
- (rolling our own application layer encryption)
So after analyzing all our options IPsec won… almost by default
12. So what’s this IPsec thing anyway?
Not a protocol, but a protocol suite
Open standard, which means lots of options for everything
66 RFCs linked from wikipedia page!
13. What IPsec offers
At the IP layer, it can:
● Encrypt your data (Confidentiality)
● Verify source of received messages (Data-origin authentication)
● Verify integrity of received messages (Data Integrity)
Offers your choice of everything to achieve this
14. Choices, choices everywhere
What protocol?
● Authentication Header (AH): Just data integrity/authentication*
● Encapsulating Security Payload (ESP): Encryption + integrity/auth (optional)
● AH/ESP
(TL;DR - You probably want ESP)
*Legend says AH only exists to annoy Microsoft
15. Second choice... Tunnel or Transport mode?
*Transport mode might incur in a slightly smaller overhead and be a bit simpler to set up
Encapsulates
header
Encapsulates
payload
Works for host-
to-host
Works for site-
to-site
Tunnel Mode YES YES YES YES
Transport Mode NO YES YES NO
16. IPsec: What’s a SP (security policy)?
Consulted by the kernel when processing traffic (inbound and outbound)
“From host A to host B use ESP in transport mode”
“From host C to host D’s port 443 do not use IPsec at all”
Stored in the SPD (Security Policy Database) inside the kernel
17. IPsec: What’s a SA (Security Association)?
Secured unidirectional connection between peers:
- So need two for bidirectional communication (hosta->hostb, hostb->hosta)
Contains keys and other attributes like its lifetime, IP address of peer...
Stored in the SAD (Security Association Database) inside the kernel
18. IKE? Who’s IKE?
“Internet Key Exchange”
Negotiate algorithms/keys needed to establish secure channel between peers
A key management daemon does it in user space, consists of 2 phases
19. IPsec: IKE Phase 1
Lives inside the key management daemon (in user space)
Hosts negotiate proposals on how to authenticate and secure the channel
Negotiated session keys used to establish actual (multiple) IPsec SAs later
20. IPsec: Phase 2
Negotiates IPsec SA parameters (protected by IKE SA) using phase 1 keys
Establishes the actual IPsec SA (and stores it in SADB)
Can renegotiate when close to end of lifetime
21. Life of an IPsec packet
Packet
arrives
Check
SPD
Carry on
Is there a
existing
SA with
this host?
Use it!
Kernel notifies key
management daemon via
PF_KEY(RFC 2367) to
establish SA
IPsec not required
IPsec
required
YES
NO
SA established
Kernel
Userspace
22. Some helpful commands
ip xfrm is pretty powerful. Some basics:
$ ip xfrm policy # Dump the contents of the SPDB
$ ip xfrm state # Dump the contents of the SADB
$ ip xfrm monitor # Dump all changes to SADB and SPDB as they happen
$ ip xfrm state flush # Flush all state in the SADB (dangerous!)
Documentation is... not great: http://man7.org/linux/man-pages/man8/ip-xfrm.8.html
23. So what has IPsec ever done for us?
Encryption happens inside the kernel, so it’s fast!
Using the right algorithms/settings it can be fairly secure
It’s a standard, so there are good practices to use it securely
Very flexible, which is useful if you have:
- Hardware distributed across different datacenters/providers
- No real control over your network infrastructure
25. Our migration: n2n -> IPsec
Big time constraints: n2n was unreliable and preventing us from scaling
We had trouble finding reports of people using IPsec in the same way*…
...So we had to improvise a bit.
After careful planning and testing we rolled it out to our production cluster...
* Notable exception: pagerduty’s Doug Barth at Velocity 2015 http://conferences.oreilly.
com/velocity/devops-web-performance-2015/public/schedule/detail/41454
29. WORST. MIGRATION. EVER
Migration attempt resulted in multi-day incident:
http://status.hostedgraphite.com/incidents/gw2v1rhm8p5g
Took two days to stabilize, a full week to resolve the incident.
Lots of issues not found during testing
30. n2n -> IPsec migration aftermath
Back to drawing board, came up with another plan
Spent almost 3 months slowly rolling it out and fixing bugs:
- Also known as “the worst three months of my life”
- Big team effort, everybody pitched in
Still worth it, things are stable now and we’ve learned a lot
32. Our IPsec stack: present day
Hundreds of hosts using ESP in transport mode (full-mesh)
Several clusters, isolated from each other
Using ipsec-tools with racoon as key management daemon
33. Our config: iptables
# Accept all IKE traffic, also allowing NAT Traversal (UDP 4500)
-A ufw-user-input -p udp --dport 500 -j ACCEPT
-A ufw-user-input -p udp --dport 4500 -j ACCEPT
# Allow all ESP traffic, if it has a formed IPsec SA we trust it
-A ufw-user-input -p esp -j ACCEPT
34. Our config: Security Policies (/etc/ipsec-tools.conf)
Node1 = 1.2.3.4 Node2 = 5.6.7.8
On node1:
On node2:
# require use of IPsec for all other traffic with node2
spdadd 1.2.3.4 5.6.7.8 any -P out ipsec esp/transport//require;
spdadd 5.6.7.8 1.2.3.4 any -P in ipsec esp/transport//require;
# require use of IPsec for all other traffic with node1
spdadd 5.6.7.8 1.2.3.4 any -P out ipsec esp/transport//require;
spdadd 1.2.3.4 5.6.7.8 any -P in ipsec esp/transport//require;
35. Our config: Security Policies (/etc/ipsec-tools.conf)
What about management hosts?
Node1 = 1.2.3.4 PuppetMaster = 5.6.7.8
On node1:
Everything else will get dropped by the firewall
# Only require IPsec for port 8140 on the puppet master
spdadd 1.2.3.4 5.6.7.8[8140] any -P out ipsec esp/transport//require;
spdadd 5.6.7.8[8140] 1.2.3.4 any -P in ipsec esp/transport//require;
36. Our config: Security Policies (/etc/ipsec-tools.conf)
# Exclude ssh traffic:
spdadd 0.0.0.0/0[22] 0.0.0.0/0 tcp -P in prio def +100 none;
spdadd 0.0.0.0/0[22] 0.0.0.0/0 tcp -P out prio def +100 none;
spdadd 0.0.0.0/0 0.0.0.0/0[22] tcp -P in prio def +100 none;
spdadd 0.0.0.0/0 0.0.0.0/0[22] tcp -P out prio def +100 none;
# Exclude ICMP traffic (decouple ping and the like from IPsec):
spdadd 0.0.0.0/0 0.0.0.0/0 icmp -P out prio def +100 none;
spdadd 0.0.0.0/0 0.0.0.0/0 icmp -P in prio def +100 none;
39. 10 DOS AND
500 DONT’S Disclaimer:
(We don’t really have 10 dos)
40. Don’t use ipsec-tools/racoon! (like we did)
Not actively maintained (Last release on early 2014)
Buggy
But the only thing that worked for us under time/resource constraints
LibreSwan seems like a strong alternative
41. “The mystery of the disappearing SAs”
Some hosts unable to establish SAs on certain cases
Racoon would complain of SAs not existing (kernel would disagree):
ERROR: no policy found: id:281009.
racoon’s internal view of the SADB would get out of sync with the kernel’s
We suspect corruption in racoon’s internal state for the SADB
42. “The mystery of the disappearing SAs”
Restarting racoon fixes it, but that wipes out all your SAs!
Workaround: Force racoon to reload both SADB and config
killall -HUP racoon
Forcing periodic reloads prevents the issue from reoccurring ¯_(ツ)_/¯
43. Don’t blindly force all traffic to go through IPsec
Account for everything that needs an exception:
- SSH, ICMP, etc
You’ll need to be able to answer these two questions:
- “Is the network broken?”
- “Is IPsec broken?”
44. “Yo dawg, I heard you like encrypted traffic…”
If migrating from an existing VPN, make sure to exclude it from IPsec traffic
During our initial rollout our SPs forced our n2n traffic through IPsec…
… Which still wasn’t working reliably enough…
… Effectively killing our whole internal network
45. Don’t just enable DPD… without testing
What’s DPD?
● DPD: Dead Peer Detection (RFC3706)
● Liveness checks on Phase 1 relationships
● If no response to R-U-THERE clears phase 1 and 2 relationships…
Sounds useful but test it in your environment first:
● racoon implementation is buggy!
46. “The trouble with DPDs”
In our case, enabling DPD results in 100s of SAs between two hosts:
- Every failed DPD check resulting in extra SAs
Combination of factors:
- Unreliable network
- Bugs in racoon
We ended up giving up on DPD
47. Don’t just disable DPD either
DPD can be legitimately useful
Example: What happens when rebooting a host?
Other nodes might not realise their SAs are no longer valid!
48. DPD: Rebooting hosts
bender’s SAD:
5.6.7.8 -> 1.2.3.4 (spi: 0x01)
1.2.3.4 -> 5.6.7.8 (spi: 0x02)
flexo’s SAD:
5.6.7.8 -> 1.2.3.4 (spi: 0x01)
1.2.3.4 -> 5.6.7.8 (spi: 0x02)
These are two happy hosts right now…
bender -> flexo (using spi 0x02) traffic is received by flexo
flexo -> bender (using spi 0x01) traffic is received by bender!
… But let’s say we reboot bender!
49. DPD: Rebooting hosts
bender’s SAD:
5.6.7.8 -> 1.2.3.4 (spi: 0x02)
1.2.3.4 -> 5.6.7.8 (spi: 0x01)
flexo’s SAD:
5.6.7.8 -> 1.2.3.4 (spi: 0x02)
1.2.3.4 -> 5.6.7.8 (spi: 0x01)
bender’s SADB is now empty
flexo->bender traffic (using spi 0x02) will be broken until:
● bender->flexo traffic forces establishment of new SAs
● The SAs on flexo’s side expire
50. DPD: Just roll your own
Our solution: Implement our own phase 2 liveness check
Check a known port for every host we have a mature SA with:
- Clear the SAs if ${max_tries} timeouts
Bonus points: Also check a port that won’t use IPsec to compare
51. Do instrument all the things!
You’ll ask yourself “is the network broken or just IPsec?” a lot
So better have lots of data!
Built racoon to emit timing info on logs (build with --enable-stats)
Diamond collector gathers and send metrics from:
- racoon logs
- SADB
54. Do instrument all the things!
Kernel metrics also useful (if available!)
You want your kernel compiled with CONFIG_XFRM_STATISTICS
$ cat /proc/net/xfrm_stat
XfrmInError 0
XfrmInBufferError 0
…
(Very) brief descriptions: https://www.kernel.org/doc/Documentation/networking/xfrm_proc.txt
55. Instrumenting kernel xfrm stats: XfrmInNoStates
Wouldn’t want to be
on call here!
XfrmInNoStates: Times we’ve received data for an SA we know nothing about
56. “The case of the sad halfling”
bender’s SAD:
5.6.7.8 -> 1.2.3.4 (spi: 0x02)
1.2.3.4 -> 5.6.7.8 (spi: 0x01)
flexo’s SAD:
5.6.7.8 -> 1.2.3.4 (spi: 0x02)
1.2.3.4 -> 5.6.7.8 (spi: 0x01)
These are two happy hosts right now...
… But let’s say one SA “disappears” during a brief netsplit:
bender$ echo “deleteall 5.6.7.8 1.2.3.4 esp ; ” | setkey -c
# The 5.6.7.8 1.2.3.4 association gets removed from bender
57. “The case of the sad halfling”
bender’s SAD:
5.6.7.8 -> 1.2.3.4 (spi: 0x02)
1.2.3.4 -> 5.6.7.8 (spi: 0x01)
flexo’s SAD:
5.6.7.8 -> 1.2.3.4 (spi: 0x02)
1.2.3.4 -> 5.6.7.8 (spi: 0x01)
Any communication attempt will fail!
bender -> flexo (using spi 0x01) traffic is received by flexo
flexo -> bender (using spi 0x02) traffic is ignored by bender!
58. “The case of the sad halfling”
We built a custom daemon for detecting it
Highlights need for:
- Phase 2 liveness checks
- Metrics for everything!
59. Don’t flush/restart on changes
Never restart racoon!
A racoon restart will flush all phase 1 and 2 SAs:
● Negotiating ~1000 SAs at once is no fun
To flush an individual SA: ip xfrm state delete
To reload config changes: killall -HUP racoon
60. Don’t flush/restart on changes
When adding/removing hosts, do not flush both SPD and SAD!
Just flush/reload your SPD and let unwanted SAs expire
SAs not reflected in the SPD will never get used
Can flush that SA individually if feeling paranoid
Can just include spdflush; in your ipsec-tools.conf and reload with:
setkey -f /etc/ipsec-tools.conf
61. You don’t have the same tools available
tcpdump will just show ESP traffic, not its content:
15:47:51.511135 IP 1.2.3.4 > 5.6.7.8: ESP(spi=0x00fb0c52,seq=0x1afa), length 84
15:47:51.511295 IP 5.6.7.8 > 1.2.3.4: ESP(spi=0x095e5523,seq=0x173a), length 84
Traffic can be decrypted with wireshark/tshark if you dump the keys first
62. You don’t have the same tools available
Can use tcpdump with netfilter logging framework:
$ iptables -t mangle -I PREROUTING -m policy --pol ipsec --dir in -j NFLOG --nflog-group 5
$ iptables -t mangle -I POSTROUTING -m policy --pol ipsec --dir out -j NFLOG --nflog-group 5
$ tcpdump -i nflog:5
Doesn’t allow most filters
Might need to increase the buffer size
63. You don’t have the same tools available
Traceroute will attempt to use udp by default:
You can force it to use ICMP with traceroute -I
$ traceroute that.other.host
traceroute to that.other.host (5.6.7.8), 30 hops max, 60 byte packets
1 * * *
2 * * *
3 * * *
4 that.other.host (5.6.7.8) 0.351 ms 0.295 ms 0.297 ms
64. Do use certs for auth, or don’t use a weak PSK
PSK is great for getting started if you don’t have PKI in place (we didn’t)
But please:
● Use a strong PSK (if you must use PSK)
● Enable PFS (Perfect Forward Secrecy)
● Do not use aggressive mode for phase 1
Not following all that makes the NSA happy!
65. Don’t trust the (kernel) defaults!
Careful with net.ipv4.xfrm4_gc_thresh
Associations might be garbage collected before they can succeed!
If 3.6 > $(uname -r) < 3.13:
Default (1024) might be too low
GC will cause performance issues
Can refuse new allocations if you hit (1024 * 2) dst entries
66. Don’t trust the defaults!
Beware of IPsec overhead and MTU/MSS:
A 1450 bytes IP packet becomes:
● 1516 bytes in Transport mode
● 1532 bytes in Tunnel mode
(More if enabling NAT Traversal!)
Path MTU Discovery should help, but test it first!