06.03.2015 Views

iPECS SBG-1000 User Manual

iPECS SBG-1000 User Manual

iPECS SBG-1000 User Manual

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>iPECS</strong> <strong>SBG</strong>-<strong>1000</strong> <strong>User</strong> <strong>Manual</strong> (DATA Features)<br />

5.4.1.5.4 Gateway-to-Gateway with Certificate-based Peer Authentication<br />

An additional authentication method for a gateway-to-gateway VPN is peer authentication of<br />

certificates. Authentication is performed when each gateway presents a certificate, signed by a<br />

mutually agreed upon Certificate Authority (CA), to the other gateway.<br />

For testing purposes, Linux provides a mechanism for creating self-signed certificates, thus<br />

eliminating the need to acquire them from the CA. This section provides a description for this<br />

procedure, after which you will be able to use these certificates for authentication of the<br />

gateway-to-gateway VPN connection.<br />

To create a self-signed certificate, perform the following:<br />

1. Running as root, install the OpenSSL Debian package:<br />

# apt-get install openssl<br />

2. Switch back to a regular user, and create a directory for the certificates:<br />

$ cd ~<br />

$ mkdir cert_create<br />

$ cd cert_create/<br />

3. Use the Linux ‘CA.sh’ utility. Note that only the required fields are listed below. For the rest,<br />

you may simply press Enter.<br />

$ /usr/lib/ssl/misc/CA.sh -newca<br />

Enter PEM pass phrase: <br />

Common Name: <br />

Enter pass phrase for ./demoCA/private/./cakey.pem: <br />

For more information about this script, run ‘man CA.pl’ (CA.pl and CA.sh are the same).<br />

4. Copy the certificates from the /demoCA directory under which they were created, providing<br />

them with your CA name.<br />

$ cp demoCA/cacert.pem _cacert.pem<br />

$ cp demoCA/careq.pem _careq.pem<br />

5. Load the new certificates to both gateways:<br />

a. Browse to the ‘Shortcut’ tab and click the ‘Certificates’ icon.<br />

b. Select the ‘CA’s’ sub-tab and click ‘Upload Certificate’. The ‘Load CA’s Certificate’<br />

screen appears.<br />

c. Browse for the location of the certificate, which is ~/cert_create/_cacert.pem, and click ‘Upload’.<br />

116

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!