User Guide

Table Of Contents
Bridge GUI Guide: Security Configuration
131
4.2.3 IPsec Pre-Shared Keys
As an alternative to using a digital certificate, the identity a
given IPsec peer can be authenticated by a static pre-shared
key (PSK), as configured on both parties to the initial ISAKMP
transaction.
PSKs on the Bridge can be specified as a string of ASCII
characters or a series of hex bytes (hexadecimal pairs).
Alternatively, you can generate a random key, of a specified
length, expressed in hex bytes.
Figure 4.6.
IPsec PSK
settings frame, all platforms
To configure a PSK for an IPsec peer:
1 Log on to the Bridge GUI through an Administrator-level
account and select
Configure -> IPsec from the menu on the
left.
2 In the IPsec Settings screen’s Pre-Shared Keys frame, click
ADD PSK and, on the resulting screen, in Peer Address,
specify the IP address of the IPsec peer to be
authenticated by the PSK.
3 On the same screen, establish the key to be used to
authenticate the specified IPsec peer:
NOTE: The Secret
Length
parameter
is ignored for manually
entered PSKs.
If you want to specify a key:
In Key Type - use the dropdown to specify whether
the key you enter is an
ASCII string or a series of
Hex bytes.
In Key and Key Confirmation - enter a key in the
format you specified above.
or
If you want to automatically generate a random key:
In Key Length - optionally specify the number of
bytes to comprise the key, from
1 to 64. If you omit
this value, the default key length is 32 bytes.
In Key Type - use the dropdown to specify whether
an
ASCII string or a series of Hex bytes should be
generated, and click
GENERATE PSK.
Record the resulting PSK. You must configure a
matching key on the IPsec peer specified in Step 2.
4 Click APPLY in the upper right of the screen (or CANCEL the
addition).
The IP addresses of the IPsec peers for which PSKs are
configured are listed in the
Pre-Shared Keys frame.