23.11.2014 Views

CRIPTOGRAFIA - FESP

CRIPTOGRAFIA - FESP

CRIPTOGRAFIA - FESP

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Leaving everything commented (as is), is identical as uncommenting the<br />

following line:<br />

cipher BF-CBC<br />

# Blowfish (default)<br />

The result is the same.<br />

But you may wish to use another type of encryption such as this one:<br />

cipher AES-256-CBC<br />

With the above line, you will the have 256-bit version of AES (Advanced<br />

Encryption Standard).<br />

When using another encryption type then the default cipher BF-CBC, you will<br />

need to set the same on the client side.<br />

To obtain a list of the different types of encryption supported by openvpn, type<br />

the following command:<br />

openvpn --show-ciphers<br />

The displayed result will look like this:<br />

The following ciphers and cipher modes are available<br />

for use with OpenVPN. Each cipher shown below may be<br />

used as a parameter to the --cipher option. The default<br />

key size is shown as well as whether or not it can be<br />

changed with the --keysize directive. Using a CBC mode<br />

is recommended.<br />

DES-CBC 64 bit default key (fixed)<br />

IDEA-CBC 128 bit default key (fixed)<br />

RC2-CBC 128 bit default key (variable)<br />

DES-EDE-CBC 128 bit default key (fixed)<br />

DES-EDE3-CBC 192 bit default key (fixed)<br />

DESX-CBC 192 bit default key (fixed)<br />

BF-CBC 128 bit default key (variable)<br />

RC2-40-CBC 40 bit default key (variable)<br />

CAST5-CBC 128 bit default key (variable)<br />

RC5-CBC 128 bit default key (variable)<br />

RC2-64-CBC 64 bit default key (variable)<br />

AES-128-CBC 128 bit default key (fixed)<br />

AES-192-CBC 192 bit default key (fixed)<br />

AES-256-CBC 256 bit default key (fixed)<br />

if you want to change the default keysize chose a cipher mode with variable key<br />

size from the list above, and do as the following example in<br />

/etc/openvpn.server.conf:<br />

cipher BF-CBC<br />

keysize 512<br />

But don't forget to set the same in the client configuration file.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!