[strongSwan] IKEv2 tunnel establishment, IKEv2 Integrity Checksum Data is incorrect

Groebl, Laurence (Laurence) laurence.groebl at alcatel-lucent.com
Wed Sep 29 14:16:57 CEST 2010


 
Hi Andreas,
we're a bit further replacing AES by 3DES, but we still don't get a tunnel.
the IKE_SA_INIT exchange seems to be OK, the proposal transforms fit together, but then Strongswan sends an error message to the GW (see frame 18 in the trace)

        Integrity Checksum Data (12 bytes) [incorrect, should be CDCB1B47120B03D5E94F62FD]
            [Expert Info (Warn/Checksum): IKEv2 Integrity Checksum Data is incorrect]
                [Message: IKEv2 Integrity Checksum Data is incorrect]
                [Severity level: Warn]
                [Group: Checksum]

[Malformed Packet: ISAKMP]
    [Expert Info (Error/Malformed): Malformed Packet (Exception occurred)]
        [Message: Malformed Packet (Exception occurred)]
        [Severity level: Error]
        [Group: Malformed]

----------------------
Here a short summary of the tunnel establishment:

Frame 16
Internet Protocol, Src: 192.168.30.51 (Strongswan Client), Dst: 192.168.30.254 (Juniper) Internet Security Association and Key Management Protocol
    Exchange type: IKE_SA_INIT (34)
    Flags:  Initiator + Request
    Security Association payload
        Proposal payload # 1
            Proposal transforms: 4
           1. Transform payload
                Transform type: Encryption Algorithm (ENCR) (1)
                Transform ID: ENCR_3DES (3)
            2. Transform payload
                Transform type: Integrity Algorithm (INTEG) (3)
                Transform ID: AUTH_HMAC_SHA1_96 (2)
           3. Transform payload
                Transform type: Pseudo-random Function (PRF) (2)
                Transform ID: PRF_HMAC_SHA1 (2)
            4.Transform payload
                Transform type: Diffie-Hellman Group (D-H) (4)
                Transform ID: Group 2 - 1024 Bit MODP (2)
    Key Exchange payload
        DH Group #: 2
        Key Exchange Data (128 bytes / 1024 bits)
    Nonce payload
        Nonce Data
    Notification payload
        Message type: NAT_DETECTION_SOURCE_IP (16388)
        Notification Data
    Notification payload
        Message type: NAT_DETECTION_DESTINATION_IP (16389)
        Notification Data


Frame 17 
Internet Protocol, Src: 192.168.30.254 (Juniper), Dst: 192.168.30.51 (Strongswan Client)
Internet Security Association and Key Management Protocol: IKE_SA_INIT 
    Flags: Responder + Response
    Security Association payload
            Proposal transforms: 4
            1. Transform payload
                Transform type: Encryption Algorithm (ENCR) (1)
                Transform ID: ENCR_3DES (3)
            2. Transform payload
                Transform type: Pseudo-random Function (PRF) (2)
                Transform ID: PRF_HMAC_SHA1 (2)
            3. Transform payload
                Transform type: Integrity Algorithm (INTEG) (3)
                Transform ID: AUTH_HMAC_SHA1_96 (2)
            4. Transform payload
                Transform type: Diffie-Hellman Group (D-H) (4)
                Transform ID: Group 2 - 1024 Bit MODP (2)
    Key Exchange payload
        DH Group #: 2
        Key Exchange Data (128 bytes / 1024 bits)
    Nonce payload
        Nonce Data


Frame 18 
Internet Protocol, Src: 192.168.30.51 (Strongswan Client), Dst: 192.168.30.254 (Juniper)
Internet Security Association and Key Management Protocol
    Exchange type: IKE_AUTH  (35)
    Flags: Initiator + Request
    Encrypted payload
            Contained Payloads (total 126 bytes)
                Identification - I payload
                    Next payload: PRIVATE USE (216)
                    1... .... = Critical
                    Payload length: 45347
            Padding (137 bytes)
            Pad Length: 137
        Integrity Checksum Data (12 bytes) [incorrect, should be CDCB1B47120B03D5E94F62FD]
            [Expert Info (Warn/Checksum): IKEv2 Integrity Checksum Data is incorrect]
                [Message: IKEv2 Integrity Checksum Data is incorrect]
                [Severity level: Warn]
                [Group: Checksum]
[Malformed Packet: ISAKMP]
    [Expert Info (Error/Malformed): Malformed Packet (Exception occurred)]
        [Message: Malformed Packet (Exception occurred)]
        [Severity level: Error]
        [Group: Malformed]


Frame 19 
Internet Protocol, Src: 192.168.30.254 (Juniper), Dst: 192.168.30.51 (Strongswan Client)
Internet Security Association and Key Management Protocol
    Exchange type: INFORMATIONAL (37)
    Flags: Responder + Request
    Encrypted payload
        Next payload: Delete (42)
        0... .... = Not critical
        Payload length: 40
        Initialization Vector: 0x92FDF4C3
        Encrypted Data


Frame 20 
Internet Protocol, Src: 192.168.30.254 (192.168.30.254), Dst: 192.168.30.51 (192.168.30.51)
Internet Security Association and Key Management Protocol
    Exchange type: IKE_AUTH  (35)
    Flags: 0x20: Responder + Response
    Encrypted payload
        Decrypted Data (56 bytes)
            Pad Length: 69 [too long]
                [Expert Info (Warn/Malformed): Pad length is too big]
                    [Message: Pad length is too big]
                    [Severity level: Warn]
                    [Group: Malformed]
        Integrity Checksum Data (12 bytes) [incorrect, should be 6F6E83FDEA3DB48453E63730]
            [Expert Info (Warn/Checksum): IKEv2 Integrity Checksum Data is incorrect]
                [Message: IKEv2 Integrity Checksum Data is incorrect]
                [Severity level: Warn]
                [Group: Checksum]

 
Best regards,
Laurence
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: strongswan_ssg320m.txt
URL: <http://lists.strongswan.org/pipermail/users/attachments/20100929/c0a45734/attachment.txt>


More information about the Users mailing list