PowerShell Logo Small

New-NetIPsecQuickModeCryptoSet



This is the built-in help made by Microsoft for the command 'New-NetIPsecQuickModeCryptoSet', in PowerShell version 5 - as retrieved from Windows version 'Microsoft Windows Server 2012 R2 Standard' PowerShell help files on 2016-06-23.

For PowerShell version 3 and up, where you have Update-Help, this command was run just before creating the web pages from the help files.

SYNOPSIS

Creates a quick mode cryptographic set that contains suites of cryptographic protocols to offer in IPsec quick mode negotiations with other computers.

SYNTAX


New-NetIPsecQuickModeCryptoSet [-AsJob] [-CimSession <CimSession[]>] [-Default] [-Description <String>] [-GPOSession <String>] [-Group <String>] [-Name <String>]
[-PerfectForwardSecrecyGroup <DiffieHellmanGroup>] [-PolicyStore <String>] [-ThrottleLimit <Int32>] -DisplayName <String> -Proposal <CimInstance[]> [-Confirm] [-WhatIf]
[<CommonParameters>]



Search powershellhelp.space

DESCRIPTION


The New-NetIPsecQuickModeCryptoSet cmdlet creates a cryptographic set to be used to negotiate a quick mode security association (SA).


A quick mode cryptographic set is an ordered list of cryptographic proposals. Each proposal in the set specifies a set of IPsec protocols such as authentication header (AH)
or encapsulating security payload (ESP), hashing algorithms, and algorithms for encryption, if requested. A proposal is created by running the
New-NetIPsecQuickModeCryptoProposal cmdlet. The quick mode exchange will use the first proposal that the peers have in common.


The default quick mode cryptographic set is used with all IPsec rules. An IPsec rule is specified by the using the Default parameter at creation time. Additional quick mode
cryptographic sets can be used with IPsec rules for fully customized quick mode negotiations.



<

RELATED LINKS

Online Version: http://go.microsoft.com/fwlink/?LinkId=288120
Get-NetIPsecMainModeCryptoSet
New-NetIPsecMainModeCryptoSet
New-NetIPSecRule
Open-NetGPO
Rename-NetIPsecMainModeCryptoSet
Save-NetGPO
Set-NetIPsecMainModeCryptoSet
Set-NetIPsecRule
New-NetIPsecQuickModeCryptoProposal
New-GPO

REMARKS

<

Examples


EXAMPLE 1

PS C:\>$qMProposal = New-NetIPsecQuickModeCryptoProposal -Encapsulation ESP -ESPHash SHA1 -Encryption DES3



PS C:\>$qMCryptoSet = New-NetIPsecQuickModeCryptoSet –DisplayName "esp:sha1-des3" -Proposal $qMProposal



PS C:\>New-NetIPSecRule -DisplayName "Tunnel from HQ to Dallas Branch" -Mode Tunnel -LocalAddress 192.168.0.0/16 -RemoteAddress 192.157.0.0/16 -LocalTunnelEndpoint 1.1.1.1
-RemoteTunnelEndpoint 2.2.2.2 -InboundSecurity Require -OutboundSecurity Require -QuickModeCryptoSet $qMCryptoSet.Name



This example creates an IPsec tunnel that routes traffic from a private network at 192.168.0.0/16 through an interface on the local computer at 1.1.1.1 attached to a public
network to a second computer through a public interface at 2.2.2.2 to another private network at 192.157.0.0/16. All traffic through the tunnel is integrity checked using
ESP and SHA1, and encrypted using ESP and DES3.




EXAMPLE 2

This cmdlet illustrates how to include both AH and ESP protocols in a single suite.
PS C:\>$aHandESPQM = New-NetIPsecQuickModeCryptoProposal -Encapsulation AH,ESP -AHHash SHA1 -ESPHash SHA1 -Encryption DES3


This cmdlet illustrates how to specify the use of the AH protocol only.
PS C:\>$aHQM = New-NetipsecQuickModeCryptoProposal -Encapsulation AH -AHHash SHA1 -ESPHash None -Encryption None


This cmdlet illustrates how to specify the use of the ESP protocol only, and uses the None keyword to specify not to include an encryption option.
PS C:\>$eSPQM = New-NetIPsecQuickModeCryptoProposal -Encapsulation ESP -ESPHash SHA1 -Encryption None


This cmdlet illustrates how to use the None keyword to specify that ESP is used with an encryption protocol, but with no integrity protocol. This cmdlet also illustrates how
to set a custom SA timeout using both time and data amount values.
PS C:\>$eSPnoAHQM = New-NetIPsecQuickModeCryptoProposal -Encapsulation ESP -ESPHash None -Encryption AES256 -MaxKiloBytes 50000 -MaxMinutes 30



PS C:\>$qMCryptoSet = New-NetIPsecQuickModeCryptoSet –DisplayName "Custom Quick Mode" -Proposal $aHandESPQM,$aHQM,$eSPQM,$eSPnoAHQM



PS C:\>New-NetIPsecRule -DisplayName "Domain Isolation Rule" -InboundSecurity Require Request -OutboundSecurity Request -QuickModeCryptoSet $qMCryptoSet.Name



This example creates a domain isolation rule, but uses a custom quick mode proposal that includes multiple quick mode suites, separated by commas.