Changes

22,242 bytes removed ,  12:53, 1 July 2019
no edit summary
Line 1: Line 1: −
==Summary==
+
{{Template: Networking_rutxxx_manual_vpn
 
+
<!----------------------------DEVICE DETAILS---------------------------->
'''Virtual Private Network''' ('''VPN''') is a method for secure data transfer through unsafe public networks. This page is an overview of different types of VPNs that can be used with RUT routers.
+
| name                             = RUT950
 
+
| series                            = RUT9xx
==OpenVPN==
+
<!--------------------------------OPENVPN------------------------------->
 
+
| file_openvpn_client_config        = Networking_rutxxx_vpn_openvpn_client_configuration_v1.png
'''OpenVPN''' is an open-source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. This section is an overview of the OpenVPN section of RUTxxx routers. For a more in depth guide refer to our '''[[OpenVPN configuration examples]]''' page.
+
| file_openvpn_server_config        = Networking_rutxxx_vpn_openvpn_server_configuration_v1.png
 
+
| file_openvpn_tls_clients_config  = Networking_rutxxx_vpn_openvpn_tls_clients_configuration_v1.png
The default OpenVPN Configuration list is empty, so you have to define your own configuration to establish any sort of OpenVPN connection. OpenVPN configurations can have one of two roles: '''client''' or '''server'''. Let’s start with an OpenVPN client. To create it, enter the desired instance name in the '''New configuration name''' field, select the instance’s role from the '''Role''' list and press the '''Add New''' button.
+
<!---------------------------------IPsec-------------------------------->
 
+
| file_ipsec_config                = Networking_rutxxx_vpn_ipsec_ipsec_configuration_v1.png
[[Image:Services vpn openvpn creation.PNG]]
+
| file_ipsec_phase                  = Networking_rutxxx_vpn_ipsec_ipsec_configuration_phase_v1.png
 
+
| file_ipsec_psk                    = Networking_rutxxx_vpn_ipsec_pre-shared_keys_v1.png
Once you’ve added a new OpenVPN instance there is no need to press the '''Save''' button, since the '''Add New''' button both creates and saves the new instance. By default the instance will be disabled and unconfigured. In order to establish an OpenVPN connection you must Enable your instance, enter an OpenVPN server address, choose an authentication method and a few other things, all of which can be configured in the '''Settings''' window, which can reached by pressing the '''Edit''' button next to your OpenVPN instance (as shown in the figure above).
+
| file_ipsec_main_mode              = Networking_device_vpn_ipsec_main_mode_scheme_v3.png
 
+
| file_ipsec_aggressive_mode        = Networking_device_vpn_ipsec_aggressive_mode_scheme_v4.png
===OpenVPN Client===
+
}}
----
  −
This section is overview of OpenVPN Client configuration.
  −
 
  −
[[File:Services vpn openvpn client v 2.png]]
  −
 
  −
The figure above is an example of a configured OpenVPN Client instance that uses the UDP protocol and TLS/Password authentication. Comprehensible explanations on how to configure each field are presented in the table below.
  −
 
  −
<table class="nd-mantable">
  −
    <tr>
  −
        <th>field name</th>
  −
      <th>value</th>
  −
      <th>description</th>
  −
    </tr>
  −
    <tr>
  −
      <td>Enable</td>
  −
      <td>yes | no; Default: '''no'''</td>
  −
      <td>Enables the OpenVPN instance</td>
  −
    </tr>
  −
    <tr>
  −
      <td>TUN/TAP</td>
  −
      <td>TUN (tunnel) | TAP (bridged); Default: '''TUN (tunnel)'''</td>
  −
      <td>OpenVPN interface type. '''TUN''' is most often in typical VPN connections, however, '''TAP''' is required in some Ethernet bridging configurations</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Protocol</td>
  −
        <td>UDP | TCP; Default: '''UDP'''</td>
  −
        <td>The transfer protocol used by the OpenVPN connection. '''TCP''' is connection oriented – once a connection is established, data can be sent bidirectionally. '''UDP''' is a simpler, connectionless Internet protocol. '''UDP''' is usually faster but '''TCP''' has more security features. Choose the connection protocol according to your needs.</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Port</td>
  −
        <td>integer [0..65535]; Default: '''1194'''</td>
  −
        <td>TCP/UDP Port number for both local and remote endpoints (make sure that the chosen port is allowed by firewall) </td>
  −
    </tr>
  −
    <tr>
  −
      <td>LZO</td>
  −
      <td>yes | no; Default: '''no'''</td>
  −
      <td>With LZO compression, your VPN connection will generate less network traffic. However, enabling this causes a higher CPU load. Use it carefully with a high traffic rate or low CPU resources</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Encryption</td>
  −
      <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; Default: '''BF-CBC 128'''</td>
  −
      <td>Packet encryption algorithm</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Authentication</td>
  −
        <td>TLS | Static Key | Password | TLS/Password; Default: '''TLS'''</td>
  −
        <td>Authentication mode, used to secure data sessions.
  −
'''Static key''' is a secret key used for server–client authentication.
  −
 
  −
'''TLS''' authentication mode uses X.509 type certificates:
  −
 
  −
'''Certificate Authority (CA)''', '''Client certificate''', '''Client key'''.
  −
 
  −
All mentioned certificates can be generated using OpenVPN or Open SSL utilities on any type of host machine.
  −
 
  −
'''Password''' is a simple username/password based authentication where the owner of the OpenVPN server provides the login data.
  −
 
  −
'''TLS/Password''' uses both TLS and Password authentication</td>
  −
    </tr>
  −
    <tr>
  −
    <td>TLS cipher</td>
  −
        <td>all | DHE+RSA | custom; Default: '''all'''</td>
  −
        <td>Packet encryption algorithm cipher</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Remote host / IP address</td>
  −
      <td>ip; Default: " "</td>
  −
      <td>IP address or hostname of an OpenVPN server</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Resolve retry</td>
  −
      <td>integer | infinite; Default: '''infinite'''</td>
  −
      <td>Time in seconds to resolve server hostname periodically in case of first resolve failure before generating service exception</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Keep alive</td>
  −
        <td>integer *space* integer; Default: " "</td>
  −
        <td>Defines two time intervals: one is used to periodically send ICMP request to the OpenVPN server, the other defines a time window, which is used to restart the OpenVPN service, if no ICMP response is received during the window time slice.</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Remote network IP address</td>
  −
        <td>ip; Default: " "</td>
  −
        <td>LAN IP address of the remote network (server)</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Remote network IP netmask</td>
  −
        <td>ip; Default: " "</td>
  −
        <td>LAN IP subnet mask of the remote network (server)</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Username</td>
  −
      <td>string; Default: " "</td>
  −
      <td>User name used for authentication</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Password</td>
  −
      <td>string; Default: " "</td>
  −
      <td>Password name used for authentication</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Extra options</td>
  −
        <td>string; Default: " "</td>
  −
        <td>Extra options to be used by the OpenVPN instance</td>
  −
    </tr>
  −
    <tr>
  −
    <td>HMAC authentication algorithm</td>
  −
        <td>none | SHA1 | SHA256 | SHA384 | SHA512; Default: '''SHA1'''</td>
  −
        <td>HMAC authentication algorithm type</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Additional HMAC authentication</td>
  −
      <td>yes | no; Default: '''no'''</td>
  −
      <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Certificate authority</td>
  −
      <td>.ca file; Default: " "</td>
  −
      <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Client certificate</td>
  −
        <td>.crt file; Default: " "</td>
  −
        <td>Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Client key</td>
  −
        <td>.key file; Default: " "</td>
  −
        <td>Authenticates the client to the server and establishes precisely who they are</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Private key decryption password (optional)</td>
  −
        <td>string; Default: " "</td>
  −
        <td>Decrypts server private key password. Use only if server's .key file is encrypted with a password</td>
  −
    </tr>
  −
</table>
  −
 
  −
After setting any of these parameters press the '''Save''' button or else the changes will not be applied. Some of the selected parameters will be shown in the configuration list table. You should also be aware of the fact that the router will launch a separate OpenVPN service for every configuration entry (if it is defined as active at the time, of course) so the router has the ability to act as server and client at the same time.
  −
 
  −
===OpenVPN Server===
  −
----
  −
This section is an overview of OpenVPN Server configuration.
  −
 
  −
[[Image:Services vpn openvpn server.PNG]]
  −
 
  −
The figure above is an example of a configured OpenVPN Server instance that uses the UDP protocol and TLS authentication. As you can see, the configuration is similar to OpenVPN Client but with a few key differences. Comprehensible explanations on each field are presented in the table below:
  −
 
  −
<table class="nd-mantable">
  −
    <tr>
  −
        <th>field name</th>
  −
      <th>value</th>
  −
      <th>description</th>
  −
    </tr>
  −
    <tr>
  −
      <td>Enable</td>
  −
      <td>yes | no; Default: '''no'''</td>
  −
      <td>Enables the OpenVPN instance</td>
  −
    </tr>
  −
    <tr>
  −
      <td>TUN/TAP</td>
  −
      <td>TUN (tunnel) | TAP (bridged); Default: '''TUN (tunnel)'''</td>
  −
      <td>OpenVPN interface type. '''TUN''' is most often in typical VPN connections, however, '''TAP''' is required in some Ethernet bridging configurations</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Protocol</td>
  −
        <td>UDP | TCP; Default: '''UDP'''</td>
  −
        <td>The transfer protocol used by the OpenVPN connection. '''TCP''' is connection oriented – once a connection is established, data can be sent bidirectionally. '''UDP''' is a simpler, connectionless Internet protocol. '''UDP''' is usually faster but '''TCP''' has more security features. Choose the connection protocol according to your needs.</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Port</td>
  −
        <td>integer [0..65535]; Default: '''1194'''</td>
  −
        <td>TCP/UDP Port number for both local and remote endpoints (make sure that the chosen port is allowed by firewall)</td>
  −
    </tr>
  −
    <tr>
  −
      <td>LZO</td>
  −
      <td>yes | no; Default: '''no'''</td>
  −
      <td>With LZO compression, your VPN connection will generate less network traffic. However, enabling this causes a higher CPU load. Use it carefully with a high traffic rate or low CPU resources</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Encryption</td>
  −
      <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; Default: '''BF-CBC 128'''</td>
  −
      <td>Packet encryption algorithm</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Authentication</td>
  −
        <td>TLS'''*''' | Static Key | Password | TLS/Password; Default: '''TLS'''</td>
  −
        <td>Authentication mode, used to secure data sessions.
  −
'''Static key''' is a secret key used for server–client authentication.
  −
 
  −
'''TLS''' authentication mode uses X.509 type certificates:
  −
 
  −
'''Certificate Authority (CA)''', '''Client certificate''', '''Client key'''.
  −
 
  −
All mentioned certificates can be generated using OpenVPN or Open SSL utilities on any type of host machine.
  −
 
  −
'''Password''' is a simple username/password based authentication where the owner of the OpenVPN server provides the login data.
  −
 
  −
'''TLS/Password''' uses both TLS and Password authentication</td>
  −
    </tr>
  −
    <tr>
  −
    <td>TLS cipher</td>
  −
        <td>all | DHE+RSA | custom; Default: '''all'''</td>
  −
        <td>Packet encryption algorithm cipher</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Client to client</td>
  −
      <td>yes | no; Default: '''no'''</td>
  −
      <td>Enables client to client communication in the Virtual network. In order for Client to client to work, the TLS Clients section most be utilized</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Keep alive</td>
  −
      <td>integer *space* integer; Default: " "</td>
  −
      <td>efines two time intervals: one is used to periodically send ICMP request to the OpenVPN server, the other defines a time window, which is used to restart the OpenVPN service, if no ICMP response is received during the window time slice.<br>
  −
'''Example:''' 10 60</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Virtual network IP address</td>
  −
        <td>ip; Default: " "</td>
  −
        <td>IP address of the Virtual network, e.g., '''10.0.8.0'''</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Virtual network IP netmask</td>
  −
        <td>ip; Default: " "</td>
  −
        <td>Subnet mask of the Virtual network</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Push option</td>
  −
      <td>string; Default: " "</td>
  −
      <td>Push options are a way to “push” user defined routes to connecting clients’ routing tables. In the example above, the server will push the route of 192.168.1.0 network with the 255.255.255.0 netmask to connecting clients. Therefore, the client will be able to reach devices in the 192.168.1.0 network. This is useful when a client needs to reach devices located in the OpenVPN server’s LAN. </td>
  −
    </tr>
  −
    <tr>
  −
      <td>Allow duplicate certificates</td>
  −
      <td>yes | no; Default: '''no'''</td>
  −
      <td>If checked, the server allows clients to connect with identical certificates</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Certificate authority</td>
  −
        <td>.ca file; Default: " "</td>
  −
        <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate </td>
  −
    </tr>
  −
    <tr>
  −
    <td>Server certificate</td>
  −
        <td>.crt file; Default: " "</td>
  −
        <td>Server certificate is a type of digital certificate that is used to identify the OpenVPN server</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Server key</td>
  −
        <td>.key file; Default: " "</td>
  −
        <td>Authenticates clients to the server </td>
  −
    </tr>
  −
    <tr>
  −
    <td>Diffie Hellman parameters</td>
  −
        <td>.pem file; Default: " "</td>
  −
        <td>DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange. </td>
  −
    </tr>
  −
</table>
  −
 
  −
'''*''' You can find detailed instructions on how to generate your own TLS certificates '''[[How to generate TLS certificates (Windows)?|here]]'''.
  −
 
  −
===TLS Clients===
  −
----
  −
TLS Clients is a way to more specifically differentiate clients by their '''Common Name (CN)''' found in the client certificate file. It can be used to assign specific VPN addresses to specific clients and bind them to their LAN addresses so that other device‘s in the client‘s LAN can be reached from the server or other clients.
  −
 
  −
The TLS Clients section can be found in the OpenVPN Server configuration window, provided that the OpenVPN server uses TLS or TLS/Password authentication methods. To create a new TLS client, type in the new client‘s name in the text field found bellow the TLS Clients tab and press the '''Add''' button.
  −
 
  −
[[Image:Services vpn openvpn tlsclients.PNG]]
  −
 
  −
<table class="nd-mantable">
  −
    <tr>
  −
        <th>field name</th>
  −
      <th>value</th>
  −
      <th>description</th>
  −
    </tr>
  −
    <tr>
  −
      <td>VPN instance name</td>
  −
      <td>string; Default: " "</td>
  −
      <td>With what VPN instance should the TLS Client be associated with</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Endpoint name</td>
  −
      <td>string; Default: " "</td>
  −
      <td>Your endpoint name</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Common name (CN)</td>
  −
        <td>string; Default: " "</td>
  −
        <td>Client’s Common Name (CN) found in the client’s certificate file</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Virtual local endpoint</td>
  −
        <td>ip; Default: " "</td>
  −
        <td>Client’s virtual local address in the virtual network</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Virtual remote endpoint</td>
  −
      <td>ip; Default: " "</td>
  −
      <td>Client’s virtual remote address in the virtual network</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Private network</td>
  −
        <td>ip; Default: " "</td>
  −
        <td>Client’s private network (LAN) IP address</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Private netmask</td>
  −
        <td>ip; Default: " "</td>
  −
        <td>Client’s private network (LAN) IP netmask</td>
  −
    </tr>
  −
</table>
  −
 
  −
==IPsec==
  −
 
  −
The IPsec protocol client enables the router to establish a secure connection to an IPsec peer via the Internet. IPsec is supported in two modes - transport and tunnel. Transport mode creates a secure point to point channel between two hosts. Tunnel mode can be used to build a secure connection between two remote LANs serving as a VPN solution.
  −
 
  −
IPsec system maintains two databases: Security Policy Database (SPD) which defines whether to apply IPsec to a packet or not and specify which/how IPsec-SA is applied and Security Association Database (SAD), which contains a Key of each IPsec-SA.
  −
 
  −
The establishment of the Security Association (IPsec-SA) between two peers is needed for IPsec communication. It can be done by using manual or automated configuration.
  −
 
  −
'''NOTE''': the router starts establishing a tunnel when data is sent from the router to a remote site over the tunnel. The Keep Alive feature is used for automatic tunnel establishment.
  −
----
  −
For a more in-depth configuration example, visit the '''[[IPsec configuration examples]]''' page.
  −
----
  −
To create a new IPsec instance, go to the IPsec tab, type in a name for your new instance in the text field below the IPsec tab and press the '''Add''' button next to it.
  −
 
  −
'''NOTE''': You can create a maximum of 5 IPsec instances.
  −
 
  −
 
  −
[[File:Services vpn ipsec v 2.png]]
  −
 
  −
<table class="nd-mantable">
  −
    <tr>
  −
        <th>field name</th>
  −
      <th>value</th>
  −
      <th>description</th>
  −
    </tr>
  −
    <tr>
  −
    <td>Enable</td>
  −
        <td>yes | no; Default: '''no'''</td>
  −
        <td>Toggles the IPsec instance ON or OFF</td>
  −
    </tr>
  −
    <tr>
  −
    <td>IKE version</td>
  −
        <td>IKEv1 | IKEv2; Default: '''IKEv1'''</td>
  −
        <td>Method of key exchange</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Mode</td>
  −
      <td>Main | Aggressive; Default: '''Main'''</td>
  −
      <td>ISAKMP phase 1 exchange mode</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Type</td>
  −
      <td>Tunnel | Transport; Default: '''Tunnel'''</td>
  −
      <td>Type of connection. <br> '''Tunnel''': protects the internal routing information by encrypting the IP header of the original packet. The original packet is encapsulated by a another set of IP headers. NAT traversal is supported with the tunnel mode. <br> '''Transport''': encrypts only the payload and Encapsulating Security Payload (ESP) trailer; so the IP header of the original packet is not encrypted. Transport mode is usually used when another tunneling protocol (such as [[RUT950 VPN#GRE_Tunnel|GRE]], [[RUT950 VPN#L2TP|L2TP]] (click '''[[L2TP over IPsec|here]]''' for a configuration example on '''L2TP over IPsec''')) is used to first encapsulate the IP data packet, then IPsec is used to protect the GRE/L2TP tunnel packets. NAT traversal is not supported with the transport mode.</td>
  −
    </tr>
  −
    <tr>
  −
    <td>My identifier type</td>
  −
        <td>Address | FQDN | User FQDN; Default: '''FQDN'''</td>
  −
        <td>Type of connection</td>
  −
    </tr>
  −
    <tr>
  −
    <td>My identifier</td>
  −
        <td>string; Default: " "</td>
  −
        <td>In case RUT has a Private IP, its identifier should be its own LAN network address. In this way, the Road Warrior approach is possible</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Local IP address/Subnet mask</td>
  −
      <td>ip/netmask | Default: " "</td>
  −
      <td>Local network secure group IP address and mask used to determine at what subnet an IP address can be accessed. Netmask range [0 - 32]. If left empty IP address will be selected automatically</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Left firewall</td>
  −
      <td>yes | no; Default: '''yes'''</td>
  −
      <td>Excludes IPsec tunnel from firewall rules</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Force encapsulation</td>
  −
        <td>yes | no; Default: '''no'''</td>
  −
        <td>Forces UDP encapsulation for ESP packets even if no NAT situation is detected</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Dead Peer Detection</td>
  −
        <td>yes | no; Default: '''no'''</td>
  −
        <td>The values 'clear', 'hold' and 'restart' all activate DPD</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Pre-shared key</td>
  −
      <td>string; Default: " "</td>
  −
      <td>A shared password used for authentication between the peers</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Remote VPN endpoint</td>
  −
      <td>host | ip; Default: " "</td>
  −
      <td>IP address or hostname of the remote IPsec instance</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Remote IP address/subnet mask</td>
  −
        <td>ip/integer [0..32]; Default: " "</td>
  −
        <td>Remote network secure group IP address and mask used to determine to what subnet an IP address belongs to. Should differ from device’s LAN IP</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Right firewall</td>
  −
        <td>yes | no; Default: '''yes'''</td>
  −
        <td>Excludes remote side IPsec tunnel from firewall rules</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Enable keep alive</td>
  −
      <td>yes | no; Default: '''no'''</td>
  −
      <td>Toggles the tunnel's keep alive function ON or OFF. When enabled, the instance sends ICMP packets to the specified host at the specified frequency. If no response is received, the instance attempts to restart the connection</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Host</td>
  −
      <td>host | ip; Default: " "</td>
  −
      <td>Hostname or IP address to which ICMP packets will be sent to. Best to use a hostname/IP address belonging to the opposite instance's LAN</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Ping period (sec)</td>
  −
        <td>integer [0..9999999]; Default: " "</td>
  −
        <td>The period (in seconds) at which ICMP packets will be sent to the specified keep alive host</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Allow WebUI access</td>
  −
        <td>yes | no; Default: '''no'''</td>
  −
        <td>Allows WebUI access for hosts from the opposite instance</td>
  −
    </tr>
  −
</table>
  −
 
  −
===Phase 1/Phase 2===
  −
----
  −
'''Phase''' 1 and '''Phase 2''' must be configured in accordance with the IPSec server configuration, thus algorithms, authentication and lifetimes of each phase must be identical.
  −
 
  −
 
  −
[[Image:Services vpn ipsec phase.PNG]]
  −
 
  −
<table class="nd-mantable">
  −
    <tr>
  −
        <th>field name</th>
  −
      <th>value</th>
  −
      <th>description</th>
  −
    </tr>
  −
    <tr>
  −
      <td>Encryption algorithm</td>
  −
      <td>DES | 3DES | AES 128 | AES 192 | AES256; Default: '''3DES'''</td>
  −
      <td>The encryption algorithm must match with another incoming connection</td>
  −
    </tr>
  −
    <tr>
  −
      <td>Authentication</td>
  −
      <td>MD5 | SHA1 | SHA256 | SHA384 | SHA512; Default: '''SHA1'''</td>
  −
      <td>The authentication algorithm must match with another incoming connection</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Has algorithm</td>
  −
        <td>MD5 | SHA1 | SHA256 | SHA384 | SHA512; Default: '''SHA1'''</td>
  −
        <td>The hash algorithm must match with another incoming connection</td>
  −
    </tr>
  −
    <tr>
  −
    <td>DH group</td>
  −
        <td>MODP768 | MODP1024 | MODP1536 | MODP2048 | MODP3072 | MODP4096; Default: '''MODP1536'''</td>
  −
        <td>The DH (Diffie-Helman) group must match with another incoming connection</td>
  −
    </tr>
  −
    <tr>
  −
    <td>PFS group</td>
  −
        <td>MODP768 | MODP1024 | MODP1536 | MODP2048 | MODP3072 | MODP4096 | No PFS; Default: '''MODP1536'''</td>
  −
        <td>The PFS (Perfect Forward Secrecy) group must match with another incoming connection</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Lifetime</td>
  −
        <td>time; Default: '''8 hours'''</td>
  −
        <td>Duration for the phase</td>
  −
    </tr>
  −
</table>
      
==GRE Tunnel==
 
==GRE Tunnel==

Navigation menu