Lantronix SLC 8000 Advanced Console Manager User Guide - Page 100

Forwarding Connections Commands, VPN Settings

Page 100 highlights

6: Basic Parameters IP Address The IP address to route the traffic to. Outgoing TCP Port The TCP port to route the traffic to. This should be a TCP port that is open and listening on the device. 3. To create a new connection, click Create New Connection. Return to the Forwarding page, the new connection will be shown in the Current Forwarding Connections table at the bottom. Note: In the CLI "show connections" output, an extra SSH In connection to the console manager will be shown for each forwarding connection - this is the SSH tunnel for the port forwarding connection. 4. To edit an existing connection, click the checkbox in the right column in the Current Forwarding Connections table. This will fill in the text fields at the top with the current settings. Change the settings as needed and then click Configure. This will tear down the current connection and restart it with the new settings. After returning to the Forwarding page, the updated connection will be shown in the Current Forwarding Connections table at the bottom. The connection will persist across reboots until it is terminated. 5. To terminate an existing connection, click the checkbox in the right column in the Current Forwarding Connections table. Select the Keep Connection checkbox to suspend the connection (it can be restarted later using the Restart button). Click Terminate. This will tear down and remove the connection. Forwarding Connections Commands Go to Connection Commands to view CLI commands which correspond to the web page entries described above. VPN Settings This page can be used to create a Virtual Private Network (VPN) tunnel to the SLC unit for secure communication between the SLC and a remote host or gateway. The SLC unit supports IPSec tunnels using Encapsulated Security Payload (ESP). The SLC supports host-to-host, net-to-net, host-to-net, and roaming user tunnels. Note: To allow VPN tunnel access if the SLC firewall is enabled, traffic to UDP ports 500 and 4500 from the remote host should be allowed, as well as protocol ESP from the remote host. The SLC provides a strongSwan-based VPN implementation (version 5.6.3). The SLC UI provides access to a subset of the strongSwan configuration options, and also allows upload of a custom ipsec.conf file, which gives an administrator access to most strongSwan configuration options. For more information on strongSwan, see https://www.strongswan.org and the strongSwan FAQ. A list of Internet Key Exchange IKEv1 and IKEv2 cipher suites is available on the strongSwan Wiki. NAT Traversal is handled automatically without any special configuration. VPN related routes are installed in a separate table and can be viewed in the detailed VPN status or in the IP Routes table. When a tunnel is up, the amount of data passed through the tunnel can be viewed in the status with the bytes_i (bytes input) and bytes_o (bytes output) counters. An example of the VPN status is below (the status will vary depending on the authentication, subnets and algorithms used). For example, the status displays the IP addresses on either side of the tunnel (192.168.1.103 and SLC™ 8000 Advanced Console Manager User Guide 100

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • 346
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • 354
  • 355
  • 356
  • 357
  • 358
  • 359
  • 360
  • 361
  • 362
  • 363
  • 364
  • 365
  • 366
  • 367
  • 368
  • 369
  • 370
  • 371
  • 372
  • 373
  • 374
  • 375
  • 376
  • 377
  • 378
  • 379
  • 380
  • 381
  • 382
  • 383
  • 384
  • 385
  • 386
  • 387
  • 388
  • 389
  • 390
  • 391
  • 392
  • 393
  • 394
  • 395
  • 396
  • 397
  • 398
  • 399
  • 400
  • 401
  • 402
  • 403
  • 404
  • 405
  • 406
  • 407
  • 408
  • 409
  • 410
  • 411
  • 412
  • 413
  • 414
  • 415
  • 416
  • 417
  • 418
  • 419
  • 420
  • 421
  • 422
  • 423
  • 424
  • 425
  • 426
  • 427
  • 428
  • 429
  • 430
  • 431
  • 432
  • 433
  • 434
  • 435
  • 436
  • 437
  • 438
  • 439
  • 440
  • 441
  • 442
  • 443
  • 444
  • 445
  • 446
  • 447
  • 448
  • 449
  • 450
  • 451
  • 452
  • 453
  • 454
  • 455
  • 456
  • 457
  • 458
  • 459
  • 460
  • 461
  • 462
  • 463
  • 464
  • 465
  • 466
  • 467
  • 468
  • 469
  • 470
  • 471
  • 472

6: Basic Parameters
SLC™ 8000 Advanced Console Manager User Guide
100
3.
To create a new connection, click
Create New Connection
. Return to the Forwarding page,
the new connection will be shown in the
Current Forwarding Connections
table at the
bottom.
Note:
In the CLI “show connections” output, an extra SSH In connection to the
console manager will be shown for each forwarding connection - this is the SSH
tunnel for the port forwarding connection.
4.
To edit an existing connection, click the checkbox in the right column in the
Current
Forwarding Connections
table. This will fill in the text fields at the top with the current
settings. Change the settings as needed and then click
Configure
. This will tear down the
current connection and restart it with the new settings. After returning to the
Forwarding
page,
the updated connection will be shown in the
Current Forwarding Connections
table at the
bottom. The connection will persist across reboots until it is terminated.
5.
To terminate an existing connection, click the checkbox in the right column in the
Current
Forwarding Connections
table. Select the
Keep Connection
checkbox to suspend the
connection (it can be restarted later using the Restart button). Click
Terminate
. This will tear
down and remove the connection.
Forwarding Connections Commands
Go to
Connection Commands
to view CLI commands which correspond to the web page entries
described above.
VPN Settings
This page can be used to create a Virtual Private Network (VPN) tunnel to the SLC unit for secure
communication between the SLC and a remote host or gateway. The SLC unit supports IPSec
tunnels using Encapsulated Security Payload (ESP). The SLC supports host-to-host, net-to-net,
host-to-net, and roaming user tunnels.
Note:
To allow VPN tunnel access if the SLC firewall is enabled, traffic to UDP ports 500
and 4500 from the remote host should be allowed, as well as protocol ESP from the
remote host.
The SLC provides a strongSwan-based VPN implementation (version 5.6.3). The SLC UI provides
access to a subset of the strongSwan configuration options, and also allows upload of a custom
ipsec.conf file, which gives an administrator access to most strongSwan configuration options. For
more information on strongSwan, see
and the
strongSwan FAQ
. A list
of Internet Key Exchange
IKEv1
and
IKEv2
cipher suites is available on the
strongSwan Wiki
.
NAT Traversal
is handled automatically without any special configuration. VPN related
routes
are
installed in a separate table and can be viewed in the detailed VPN status or in the IP Routes
table.
When a tunnel is up, the amount of data passed through the tunnel can be viewed in the status
with the bytes_i (bytes input) and bytes_o (bytes output) counters. An example of the VPN status
is below (the status will vary depending on the authentication, subnets and algorithms used). For
example, the status displays the IP addresses on either side of the tunnel (192.168.1.103 and
IP Address
The IP address to route the traffic to.
Outgoing TCP Port
The TCP port to route the traffic to. This should be a TCP port that is
open and listening on the device.