Lantronix EMG 8500 EMG User Guide - Page 127

Apply, More Actions on the VPN View Detailed Status, View VPN, Custom ipsec.conf, Configuration

Page 127 highlights

7: Networking Custom ipsec.conf Configuration A custom ipsec.conf file can be uploaded to the EMG. This file can include any of the strongSwan options which are not configurable from the UIs. The ipsec.conf file should include one conn section which defines the tunnel parameters. An ipsec.conf file containing more than one conn section will be rejected for upload. When a custom ipsec.conf file has been uploaded to the console manager, any VPN options configured via the UIs (with the exception of authentication tokens, see below) are ignored, and the UIs will not display the options given in the custom ipsec.conf file. A description of the format of the ipsec.conf file as well as all strongSwan options is available here. The EMG uses strongSwan version 5.8.4 , so not all options listed in the strongSwan ipsec.conf documentation will be supported by the EMG. Any authentication tokens (pre-shared keys, RSA keys, X.509 certificates) required by the custom ipsec.conf must be configured through the EMG UIs, and must be configured or installed before a tunnel is brought up with an uploaded ipsec.conf file. When a tunnel is started with a custom ipsec.conf file, the authentication tokens required for the authby parameter are verified to exist before the tunnel is started. For example, if authby=rsasig, the EMG will verify that the EMG RSA public/private key has been generated and that the peer RSA public key has been uploaded. To upload a custom ipsec.conf file, select the Upload File link next to the Uploaded Configuration field. The file name should not contain characters. To delete an uploaded custom ipsec.conf file, select the Delete Configuration File checkbox next to the Uploaded Configuration field. To view an uploaded custom ipsec.conf file, select the View Configuration link next to the Uploaded Configuration field. If a file has been uploaded it will be displayed; otherwise the auto-generated file will be displayed if it exists. The file is auto-generated when a tunnel is enabled (if a custom file has not been uploaded). To download the current in-use ipsec.conf file (either the ipsec.conf file automatically generated by the EMG or an uploaded custom ipsec.conf file), select the Download Configuration button. Downloading the ipsec.conf file automatically generated by the EMG is a good starting point for adding extra VPN options; the tunnel must be enabled in order for the EMG to autogenerate an ipsec.conf file that can be downloaded. Tunnel Restart If enabled, the watchdog program will automatically restart the VPN tunnel when the tunnel goes down. Initially, when the tunnel goes down, it will be restarted immediately. After the first restart, if the tunnel still fails to come up, the watchdog program will restart the tunnel periodically every X seconds, where X is the Dead Peer Detection Timeout plus 60 seconds, until the tunnel comes back up. Email Address Email address to receive email alerts when the tunnel goes up or down. 3. To save, click Apply button. More Actions on the VPN page:  To see details of the VPN tunnel connection, including the cryptographic algorithms used, select the View Detailed Status link.  To see the last 200 lines of the logs associated with the VPN tunnel, select the View VPN Logs link. EMG™ Edge Management Gateway User Guide 127

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • 346
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • 354
  • 355
  • 356
  • 357
  • 358
  • 359
  • 360
  • 361
  • 362
  • 363
  • 364
  • 365
  • 366
  • 367
  • 368
  • 369
  • 370
  • 371
  • 372
  • 373
  • 374
  • 375
  • 376
  • 377
  • 378
  • 379
  • 380
  • 381
  • 382
  • 383
  • 384
  • 385
  • 386
  • 387
  • 388
  • 389
  • 390
  • 391
  • 392
  • 393
  • 394
  • 395
  • 396
  • 397
  • 398
  • 399
  • 400
  • 401
  • 402
  • 403
  • 404
  • 405
  • 406
  • 407
  • 408
  • 409
  • 410
  • 411
  • 412
  • 413
  • 414
  • 415
  • 416
  • 417
  • 418
  • 419
  • 420
  • 421
  • 422
  • 423
  • 424
  • 425
  • 426
  • 427
  • 428
  • 429
  • 430
  • 431
  • 432
  • 433
  • 434
  • 435
  • 436
  • 437
  • 438
  • 439
  • 440
  • 441
  • 442
  • 443
  • 444
  • 445
  • 446
  • 447
  • 448
  • 449
  • 450
  • 451
  • 452
  • 453
  • 454
  • 455
  • 456
  • 457
  • 458
  • 459
  • 460
  • 461
  • 462
  • 463
  • 464
  • 465
  • 466
  • 467
  • 468
  • 469
  • 470
  • 471
  • 472
  • 473
  • 474
  • 475
  • 476
  • 477
  • 478
  • 479
  • 480
  • 481
  • 482
  • 483
  • 484
  • 485
  • 486
  • 487
  • 488
  • 489
  • 490
  • 491
  • 492
  • 493
  • 494
  • 495

7: Networking
EMG™ Edge Management Gateway User Guide
127
3.
To save, click
Apply
button.
More Actions on the VPN page:
To see details of the VPN tunnel connection, including the cryptographic algorithms used,
select the
View Detailed Status
link.
To see the last 200 lines of the logs associated with the VPN tunnel, select the
View VPN
Logs
link.
Custom ipsec.conf
Configuration
A custom ipsec.conf file can be uploaded to the EMG. This file can include
any of the strongSwan options which are not configurable from the UIs. The
ipsec.conf
file should include one
conn <Tunnel Name>
section
which defines the tunnel parameters. An ipsec.conf file containing more
than one
conn
section will be rejected for upload.
When a custom ipsec.conf file has been uploaded to the console manager,
any VPN options configured via the UIs (with the exception of authentication
tokens, see below) are ignored, and the UIs will not display the options
given in the custom ipsec.conf file.
A description of the format of the ipsec.conf file as well as all strongSwan
options is available
here
. The EMG uses strongSwan version 5.8.4 , so not
all options listed in the strongSwan ipsec.conf documentation will be
supported by the EMG.
Any authentication tokens (pre-shared keys, RSA keys, X.509 certificates)
required by the custom ipsec.conf must be configured through the EMG UIs,
and must be configured or installed before a tunnel is brought up with an
uploaded ipsec.conf file. When a tunnel is started with a custom ipsec.conf
file, the authentication tokens required for the
authby
parameter are
verified to exist before the tunnel is started. For example, if
authby=rsasig,
the EMG will verify that the EMG RSA public/private
key has been generated and that the peer RSA public key has been
uploaded.
To upload a custom ipsec.conf file, select the
Upload File
link next to the
Uploaded Configuration field. The file name should not contain '/', '\', ':', '*',
'?', '"', '<', '>', '|' characters.
To delete an uploaded custom ipsec.conf file, select the
Delete
Configuration File
checkbox next to the Uploaded Configuration field.
To view an uploaded custom ipsec.conf file, select the
View Configuration
link next to the Uploaded Configuration field. If a file has been uploaded it
will be displayed; otherwise the auto-generated file will be displayed if it
exists. The file is auto-generated when a tunnel is enabled (if a custom file
has not been uploaded).
To download the current in-use ipsec.conf file (either the ipsec.conf file
automatically generated by the EMG or an uploaded custom ipsec.conf file),
select the
Download Configuration
button. Downloading the ipsec.conf file
automatically generated by the EMG is a good starting point for adding
extra VPN options; the tunnel must be enabled in order for the EMG to auto-
generate an ipsec.conf file that can be downloaded.
Tunnel Restart
If enabled, the watchdog program will automatically restart the VPN tunnel
when the tunnel goes down. Initially, when the tunnel goes down, it will be
restarted immediately. After the first restart, if the tunnel still fails to come
up, the watchdog program will restart the tunnel periodically every X
seconds, where X is the Dead Peer Detection Timeout plus 60 seconds,
until the tunnel comes back up.
Email Address
Email address to receive email alerts when the tunnel goes up or down.