Users Guide

Table Of Contents
Dell PowerConnect W-Series ArubaOS 6.1 | User Guide Virtual Private Networks | 405
On the controller, you need to configure the following:
1. Add entries for Cisco VPN XAuth clients to the controller’s internal database, For details on configuring an
authentication server, see “Authentication Servers” on page263
2. Verify that the server with the client data is part of the server group associated with the VPN authentication
profile.
3. Configure other VPN settings as described in “Configuring a VPN for L2TP/IPsec with IKEv2” on page397,
while ensuring that the following settings are selected:
In the L2TP and XAUTH Parameters section of the Configuration>VPN Services>IPsec tab, enable
L2TP.
In the L2TP and XAUTH Parameters section of the Configuration>VPN Services>IPsec tab, enable
XAuth to enable prompting for the username and password.
The IKE policy must have pre-shared authentication.
The following example configures a VPN for XAuth IKEv1 clients using a username and passwords. Access the
command-line interface and issue the following commands in config mode:
aaa authentication vpn default
server-group internal
crypto-local isakmp xauth
vpdn group l2tp
enable
client dns 101.1.1.245
ip local pool pw-clients 10.1.1.1 10.1.1.250
crypto isakmp key 0987654 address 0.0.0.0 netmask 0.0.00
crypto isakmp policy 1
authentication pre-share
Enter the following command in enable mode to configure client entries in the internal database:
local-userdb add username <name> password <password>
Remote Access VPNs for PPTP
Point-to-Point Tunneling Protocol (PPTP) is an alternative to L2TP/IPsec. Like L2TP/IPsec, PPTP provides a
logical transport mechanism to send PPP frames as well as tunneling or encapsulation so that the PPP frames can
be sent across an IP network. PPTP relies on the PPP connection process to perform user authentication and
protocol configuration.
With PPTP, data encryption begins after PPP authentication and connection process is completed. PPTP
connections use Microsoft Point-to-Point Encryption (MPPE), which uses the Rivest-Shamir-Aldeman (RSA)
RC-4 encryption algorithm. PPTP connections require user-level authentication through a PPP-based
authentication protocol (MSCHAPv2 is the currently-supported method).
In the WebUI
1. Navigate to the Configuration > Advanced Services > VPN Services > PPTP page.
NOTE: For each client, you need to create an entry in the internal database with the entire Principal name (SubjectAltname in
X.509 certificates) or Common Name as it appears on the certificate.