首页 > 其他分享 >IT服务专业英语-系列4

IT服务专业英语-系列4

时间:2024-04-04 15:25:39浏览次数:14  
标签:专业英语 服务 network site Server Access client OpenVPN 系列

Site-to-site VPN routing example

Introduction

A site-to-site VPN setup consists of at least two networks connected via a virtual private network

Use the procedure in this guide to set up a site-to-site VPN connection with Access Server and a site-to-site connector using an OpenVPN client.

We outline creating a site-to-site VPN connection using the following:

  • Access Server hosted on the headquarters network.
  • An OpenVPN client installed on the branch network.
  • Encrypted traffic flowing between the connected networks.

Example site-to-site setup

Diagram of site-to-site VPN with Access Server

Notice that the diagram includes the following IP addresses and subnets:

DeviceIP address
Access Server (OpenVPN server) 192.168.70.222
Site-to-site connector (OpenVPN client) 10.0.60.55
NetworkSubnet
Headquarters 192.168.70.0/24
OpenVPN virtual network 172.16.0.0/20
Branch office 10.0.60.0/24

We'll use the IP addresses and subnets for our example procedure. As you set up your site-to-site VPN, use your specific IP addresses and subnets for your devices and networks in the appropriate steps.

Site-to-site VPN benefits

Setting up a site-to-site VPN for your company interconnects your corporate network, remote office, cloud networks, and remote workers. In a site-to-site VPN, devices in one network can reach devices in the other network and vice versa and provides the following benefits:

  • Reliably connect private networks.
  • Keep hardware costs down.
  • Provide secure cloud network access.
  • Efficiently set up branch connectivity.

Note: The implementation steps for configuring the VPN server and clients are relatively simple. The complexity comes in when dealing with firewalls, security filtering options, and altering routing tables in routers and internet gateways. Each of our customers has a unique setup, depending on the routers and internet gateways, from various brands and models. The commonality is that all routers can route traffic using static routes. That capability allows routing traffic from one network to another through a gateway system, such as Access Server with an OpenVPN client.

A simple site-to-site VPN setup

A site-to-site VPN setup consists of the following key components:

  • VPN server: A Linux server to host Access Server.
  • VPN client: A Linux server to host the OpenVPN client software that connects securely with the VPN server.
  • VPN tunnel: An encrypted link created by the VPN server and client(s) for communicating data between them.

Our example site-to-site VPN setup consists of a headquarters network connected to a branch office. These are the high level steps:

  1. Install Access Server (VPN server) on a headquarter's (HQ) network server.
  2. Connect Access Server to the same router as the other devices and servers in the HQ network.
  3. Provide internet access through the router to the HQ network.
  4. At a branch office, connect the network to the internet through a router.
  5. Install the OpenVPN client software (VPN client) on a Linux server on the branch network.
  6. Connect the OpenVPN client to Access Server (VPN tunnel) to start an active tunnel for secure data communication.
  7. Allow traffic between the networks through each network's routers, firewalls, or internet gateways.

With this setup, the two separate networks work as one, with securely encrypted data packets traveling over the internet. Access Server on the headquarters network and the OpenVPN client on the branch network both act as gateways for the networks. A user in the branch office can see and access servers in the network at headquarters. A site-to-site VPN with Access Server is an economical solution to connect your distributed networks.

Site-to-site VPN data communication traffic flow

How does data communication flow between the connected networks? Click on the images below to follow the traffic flow of data communication. It gives you a visual of what happens when a request from a computer in a branch office reaches an application server at the HQ network, and how that response makes it back. Here’s how the data travels:

1. User makes request2. Request sent to connector3. Connector sends request to Access Server4. Access Server sends request to server5. The server sends the reply6. Reply sent to Access Server7. Access Server sends reply to connector8. User receives reply

How to set up your site-to-site VPN with Access Server

Before you begin

Ensure you have Access Server installed with a configuration that includes:

  • Internet access.
  • A private IP address in your HQ network.
  • Port forwarding so Access Server is reachable from the outside.
  • Access Server knows its public address (preferably a DNS record that resolves to the public IP address).
  • Any other necessary access depending on your network hardware and software (such as opened firewall ports).

With Access Server running, it’s time to configure settings for your site-to-site VPN in the Admin Web UI.

These configuration steps walk you through setting up a site-to-site VPN, with example subnets. Adjust your configuration to match your subnets.

Note: Subnets must differ between the separate networks for site-to-site to work with Access Server.

Allow access to private subnets

  1. Sign in to the Admin Web UI for your Access Server.
  2. Click Configuration > VPN Settings.
  3. Under Routing, and Should VPN clients have access to private subnets (non-public networks on the server side)?, click Yes, using Routing.
  4. Click Specify the private subnets to which all clients should be given access (one per line).
  5. Enter the network’s subnet where your Access Server is located—for our example, 192.168.70.0/24.
  6. Click Save Settings and Update Running Server.

Create a client user

  1. Click User Management > User Permissions.
  2. Enter a new username for your OpenVPN client.
  3. Click Allow Auto-login.
  4. Click More Settings.
  5. Select Local for the Auth method.
  6. Enter a new password.
  7. Set Configure VPN Gateway to Yes.
  8. Enter the subnet of the remote network of the OpenVPN client into the box for Allow client to act as VPN gateway for these client-side subnets—for our example, 10.0.60.0/24.
  9. Click Save Settings and Update Running Server.

Note: Ensure your site-to-site connector user has autologin privileges with local authentication.

Configure routers, firewalls, internet gateways, etc.

Now you need to configure your specific hardware for routers, firewalls, internet gateways, etc. 

The HQ network router needs to know:

  1. There are two additional subnets for the OpenVPN client network and the branch network.
  2. These subnets are accessed by contacting Access Server's private IP address.

Again, we reference the IP addresses and subnets for our devices and networks:

DeviceIP address
Access Server (OpenVPN server) 192.168.70.222
Site-to-site connector (OpenVPN client) 10.0.60.55
NetworkSubnet
Headquarters 192.168.70.0/24
OpenVPN virtual network 172.16.0.0/20
Branch office 10.0.60.0/24

Configure your route table to include the routes to these additional subnets through Access Server. Refer to the documentation for your router for steps to add static routes.

In our example, we add the following static routes:

  • Network 172.16.0.0 with subnet mask 255.255.240.0 through gateway 192.168.70.222.
  • Network 10.0.60.0 with subnet mask 255.255.255.0 through gateway 192.168.70.222.

Note that we specify a subnet mask. Most routing equipment wants the subnets defined in this manner instead of using CIDR format with the /24 and /20 and so on. You can look up tables online that you can use to convert one to the other easily.

With your static routes defined, the HQ router knows to forward traffic with a destination IP address in either subnet (172.16.0.0/20 or 10.0.60.0/24) to Access Server.

Note: Ensure you allow the necessary access through firewalls and other software or devices so you don't block access with those.

Set up the OpenVPN client in the branch network

The next step is setting up the OpenVPN client within your branch network. We recommend using a Linux operating system to host the client serving as a gateway. We use Ubuntu LTS, something you can launch on dedicated hardware or a virtual machine.

Even a Raspberry pi, a very lightweight system, can serve as the OpenVPN client server. Linux is free and has excellent free tools for diagnosing problems that might arise.

Follow the steps below to install the OpenVPN client program for Linux, connect to your Access Server, and enable IP forwarding. You don’t need to install Access Server in the branch network as well.

Install OpenVPN client

Install the open-source OpenVPN client on an Ubuntu OS by running the following command with root privileges:

apt-get install openvpn

After installation, add the auto-login connection profile to the appropriate directory to connect at system startup:

  1. Open a web browser and enter the URL for the Client Web UI for your Access Server (example: https://192.168.70.222/).
  2. Enter the username and password of the user account you created for site-to-site connectivity and click Sign In.
  3. Under Available Connection Profiles, click Yourself (autologin profile) to download the client.ovpn file.

Note: If there isn’t an option to download an auto-login profile, ensure you checked Allow Auto-login for that user under User Permissions in the Admin Web UI.

After downloading the connection profile file, transfer it to your OpenVPN client system. You can do this with SCP, WinSCP, or copying and pasting the file’s contents into a text editor like nano. Place the file in the /etc/openvpn/ directory.

We recommend you rename the file to headquarters.conf or something similar. The file name isn’t overly critical, but you must ensure it ends with the extension .conf for the OpenVPN daemon to pick it up.

Finally, reboot the OpenVPN client operating system. It should automatically connect, and the connection should appear on the Access Server’s Current Users in the Admin Web UI.

Enable IP forwarding

With the OpenVPN client installed, the next step is to enable IP forwarding on the client system.

IP forwarding allows an operating system to accept an incoming network packet on one network interface and forward the packet to a destination on another network.

On Ubuntu:

  1. Open /etc/systctl.conf with a text editor like nano.
  2. Uncomment the line #net.ipv4.ip_forward=1. (To uncomment, delete the # character.)
  3. Exit and save the file, then reboot the OS.

Configure the branch router for the additional subnets

Configure your branch router so it knows:

  1. There are two additional subnets for the OpenVPN client network and the HQ network.
  2. These subnets are accessed by contacting the site-to-site connector.

Again we reference the IP addresses and subnets for our devices and networks:

DeviceIP address
Access Server (OpenVPN server) 192.168.70.222
Site-to-site connector (OpenVPN client) 10.0.60.55
NetworkSubnet
Headquarters 192.168.70.0/24
OpenVPN virtual network 172.16.0.0/20
Branch office 10.0.60.0/24

Refer to your device manufacturer’s documentation for how to add static routes. Ensure you add these on the router in the branch office network where the OpenVPN client system is, not on the HQ network.

Add these static routes:

  • Network 172.16.0.0 with subnet mask 255.255.240.0 through gateway 10.0.60.55.
  • Network 192.168.70.0 with subnet mask 255.255.255.0 through gateway 10.0.60.55.

Note that you are again specifying a subnet mask. Most routing equipment wants it defined this way instead of using CIDR format with the /24 and /20, etc. You can look up tables online that you can use to convert one to the other easily.

With your static routes defined, the branch router knows to forward traffic with a destination IP address in either subnet (172.16.0.0/20 or 192.168.70.0/24) to the site-to-site connector.

The VPN client then forwards the packets to where they need to go.

Troubleshooting

Other devices and software on your networks can cause connection issues. For example, firewalls on the client or server computers might block traffic from “unknown” subnets; or cloud networks like Amazon AWS require security groups and source checking for allowing traffic.

Furthermore, static routes could be set up incorrectly from LAN to WAN interfaces so that the client or server tries to send the traffic to the internet instead of staying purely on the LAN side of the router.

Unfortunately, too many possible issues lie outside Access Server and its connected OpenVPN client to document them all. Instead, we have tried to provide the means to diagnose the connection yourself.

We recommend referring to our troubleshooting guide to diagnose the connection.

Routing with a cluster setup

If you have a cluster setup, routing for groups is more complicated because each node needs a unique group default subnet. Access Server 2.12.0 and newer supports this use case. Refer to our documentation for details: Group default IP address networks for Access Server.

标签:专业英语,服务,network,site,Server,Access,client,OpenVPN,系列
From: https://www.cnblogs.com/lanshiyun/p/18114193

相关文章

  • 从零开始学Spring Boot系列-集成MyBatis-Plus
    在SpringBoot应用开发中,MyBatis-Plus是一个强大且易于使用的MyBatis增强工具,它提供了很多实用的功能,如代码生成器、条件构造器、分页插件等,极大地简化了MyBatis的使用和配置。本篇文章将指导大家如何在SpringBoot项目中集成MyBatis-Plus。一、项目准备首先,确保你已经安装了Jav......
  • 【全开源】洗衣清洁服务同城清洗服务小程序源码_博纳软云
    洗衣清洁服务,同城清洗服务小程序源码,为现代生活带来便捷与舒适。在这个繁忙的时代,人们往往因工作、学习等原因,难以抽出时间处理家务琐事,尤其是洗衣清洁这样的日常任务。而有了这款同城清洗服务小程序,一切变得简单而高效。这款小程序源码,集成了先进的技术与智能算法,为用户提供......
  • 【全开源】洗衣清洁服务同城清洗服务小程序源码_博纳软云
    洗衣清洁服务,同城清洗服务小程序源码,为现代生活带来便捷与舒适。在这个繁忙的时代,人们往往因工作、学习等原因,难以抽出时间处理家务琐事,尤其是洗衣清洁这样的日常任务。而有了这款同城清洗服务小程序,一切变得简单而高效。这款小程序源码,集成了先进的技术与智能算法,为用户提供......
  • node.js启动文件服务器 并自动查询index.html等默认文件
    方法1'usestrict';consthttp=require('http'),fs=require('fs'),url=require('url'),path=require('path');//从命令行参数获取root目录,默认是当前目录varroot=path.resolve(process.argv[2]||'.&......
  • 【网络知识系列】-- DNS协议
    全文用时:15min一、什么是DNS?mac地址诞生,可是太不容易记忆了,出现了简化了IP形式,它被直接暴露给外网不说,还让人类还是觉得比较麻烦,干脆用几个字母算了,也就是域名了。域名不仅仅能够代替IP,还有很多其他的用途比如在web应用中用来标识虚拟主机。二、DNS报文结构说了这么多,协议......
  • F5负载均衡系列教程五【保存配置和恢复配置】
    该教程比较简单,介绍F5设备如何保持配置和恢复配置,F5设备在web界面做的配置都会自动同步到配置文件,但是在命令行敲的命令,需要使用tmshsavesysconfig命令保持至配置文件,否是当设备异常断电重启的时候,未保存部分配置将会丢失参考文档:https://my.f5.com/manage/s/article/K4423h......
  • C++系列_02 C++程序基本结构
    C++程序的基本结构主要有三点:头文件命名空间主函数一、头文件        第一行代码“#include<iostream>”是编写主函数前必须输入的一行代码,因为他在C++程序开头,所以称为“头文件”。它是一条编译预处理命令。    iostream用于支持输入和输出操作。C++中还......
  • Android 13.0 系统限制上网系列之iptables用IOemNetd实现删除子链功能的实现
    1.前言在13.0的系统rom定制化开发中,对于限制系统上网功能中,在system中netd网络这块的产品开发中,会要求设置屏蔽ip地址之内的功能,liunx中iptables命令也是比较重要的,接下来就来在IOemNetd这块实现删除创建子链的相关功能2. 系统限制上网系列之iptables用IOemNetd实现删除创......
  • Cisco IOS XRv 9000 Router IOS XR Software 24.1.1(ED) - 服务提供商边缘虚拟路由器
    CiscoIOSXRv9000RouterIOSXRSoftware24.1.1(ED)-服务提供商边缘虚拟路由器CiscoIOSXRv9000路由器请访问原文链接:https://sysin.org/blog/cisco-ios-xrv-9000/,查看最新版。原创作品,转载请保留出处。作者主页:sysin.org思科IOS-XR简介CiscoIOSXRv9000路由......
  • Java面试题:解释微服务架构的概念及其优缺点,讨论微服务拆分的原则。
    微服务架构的概念:微服务架构是一种设计方法,它将应用程序分解成一组独立的、可协作的服务,每个服务对应一个具体的业务功能。这些服务可以独立部署、扩展和维护,通常通过轻量级的通信机制(如HTTPRESTfulAPI)相互协作。微服务架构使得服务变得更加模块化,各服务之间相互独立,不受......