SonicWALL none manual Importing a VPN Configuration File

Page 16

5.If you selected Remote Access in the Choose Scenario page, the Remote Access page is displayed. Type the IP address or FQDN of the gateway in the IP Address or Domain Name field. The information you type in the IP Address or Domain Name field appears in the Connection Name field. If you want a different name for your connection, type the new name for your VPN connection policy in the Connection Name field. Click Next. The Completing the New Connection Wizard page is displayed.

6.If you selected Office Gateway in the Choose Scenario page, the Completing the New Connection Wizard page is displayed.

7. In the Completing the New Connection Wizard page select any of the following options:

Select Enable this connection when the program is launched, if you want to automatically establish this VPN connection when you launch the SonicWALL Global VPN Client.

Select Create a shortcut to this connection on the desktop, if you want to create a shortcut icon on your desktop for this VPN connection.

8. Click Finish. The new VPN connection policy appears in the SonicWALL Global VPN Client window.

Note! You can change the default name by right-clicking the Office Gateway entry and selecting Properties from the menu. In the General tab of the Properties dialog box, enter the new name in the Name field.

Importing a VPN Configuration File

A VPN connection policy can be created as a file and sent to you by the SonicWALL VPN gateway administrator. This VPN configuration file has the filename extension .rcf. If you received a VPN connection policy file from your administrator, you can install it using the Import Connection dialog box.

The VPN policy file is in the XML format to provide more efficient encoding of policy information. Because the file can be encrypted, pre-shared keys can also be exported in the file. The encryption method is specified in the PKCS#5 Password-Based Cryptography Standard from RSA Laboratories and uses Triple-DES encryption and SHA-1 message digest algorithms.

Adding VPN Connection Policies Page 15

Image 16
Contents Global VPN Client Administrators Guide Table of Contents Configuring SonicWALL Security Appliances for Managing VPN Connection PoliciesAppendix a Creating and Deploying the Default.rcf File for Appendix B SonicWALL Global VPN Client Installation UsingInstallShield Silent Response File Command Line InterfaceAppendix D Installing the Global VPN Client with a Appendix E- Log Viewer MessagesSonicWALL Global VPN Client Features SonicWALL Global VPN ClientNew Features in SonicWALL Global VPN Client Using the Right Administrator’s Guides About this GuideGlobal VPN Client Enterprise/Global Security Client SonicWALL Global Security Client and Global VPN ClientConventions Used in this Guide Icons Used in this GuideCopyright Notice SonicWALL Pocket Global VPN ClientInstalling the SonicWALL Global VPN Client Limited WarrantyUsing the Setup Wizard Installing the SonicWALL Global VPN Client Adding VPN Connection Policies Understanding VPN Connection PoliciesUnderstanding Digital Certificates Using the New Connection WizardCreating a VPN Connection Policy Select Remote Access or Office Gateway and then click Next Importing a VPN Configuration File Configuring a Dial-Up VPN Connection Launching the SonicWALL Global VPN Client Making VPN ConnectionsAccessing Redundant VPN Gateways Enabling a VPN Connection Connecting changes to ProvisioningEstablishing Multiple Connections Entering a Pre-Shared Key Username and Password AuthenticationSelecting a Certificate Checking the Status of a VPN Connection Disabling a VPN ConnectionConnection Warning Creating a VPN Policy Shortcut Managing the Global VPN Client System Tray Icon Specifying Global VPN Client Launch OptionsOpen SonicWALL Global VPN Client Opens the program window Managing VPN Connection Policy Properties GeneralUser Authentication Peers Peer Information Dialog BoxManaging VPN Connection Policy Properties Virtual IP Configuration StatusConnection ActivityManaging VPN Connection Policies Arranging Connection PoliciesRenaming a Connection Policy Deleting a Connection PolicyTroubleshooting the SonicWALL Global VPN Client Managing CertificatesType The type of message Information, Error, or Warning Understanding the Global VPN Client LogConfiguring the Log Configuring Auto-LoggingGenerating a Help Report Accessing Technical Support Uninstalling the SonicWALL Global VPN Client Windows 98 SEViewing Help Topics Double-clickAdd/Remove ProgramsSonicWALL Global VPN Client Licenses Group VPN Connections Supported by Each SonicWALL ModelSelect Global VPN Client from the Applicable Services menu Activating Your SonicWALL Global VPN ClientsDownloading Global VPN Client Software and Documentation Global VPN Client License Support by SonicWALL ModelSoftware License Agreement for Sonicwall Globalvpn Client Exports License Miscellaneous Deploying the default.rcf File How the Global VPN Client uses the default.rcf FileSonicWALL Global VPN Client Support Replace the Existing SonicWALL Global VPN Client.rcf File Creating the default.rcf File Default.rcf File Tag DescriptionsSWClientPolicy version =9.0 FlagsPage Sample default.rcf File SWClientPolicySWClientPolicy version=9.0 Connections Flags PeerPeer Connection Peer Connection Connections /SWClientPolicy Troubleshooting the deafult.rcf File Creating the Silent InstallationPlaying Back the Silent Installation Using Setup.log to Check for ErrorsSetup.exe -s Setup.exe -s -f1path\ResponseFileCommand Line Options Command Line ExamplesAppendix E- Log Viewer Messages Log Viewer MessagesDiffie-Hellman group generator length has not been set Failed to build dead peer detection packet Failed to construct quick mode hash payload Failed to find Oakley group specified in the SA payload Failed to set the Ipsec ESP attributes into the phase 2 SA Is not a valid XAuth status Info Peer certificate missing key value Received invalid message ID notify Sending phase 2 delete for SA lifetime for phase 2 is seconds Received an unencrypted packet when crypto active SonicWALL Global VPN Client 4.0 Administrator’s Guide SonicWALL, Inc Rev C, 10/07

none specifications

SonicWALL is a leading cybersecurity company that specializes in providing advanced network security solutions, primarily focused on firewalls and unified threat management. Established in 1991, SonicWALL has become synonymous with high-performance security and is particularly well-regarded for its adaptable solutions that cater to businesses of all sizes.

One of the main features of SonicWALL products is their next-generation firewall technology. These firewalls combine traditional firewall capabilities with modern security features such as intrusion prevention, malware protection, and content filtering. This enables businesses to comply with regulatory requirements while safeguarding their networks against ever-evolving cyber threats. SonicWALL's firewalls are equipped with advanced security protocols that offer deep packet inspection, allowing them to analyze the data flowing through the network meticulously.

SonicWALL's Cloud App Security is another significant component of its technology suite. This service secures cloud applications by providing essential tools that help protect against data breaches and insecure usage. Through broad compatibility with various cloud services, businesses can maintain security without sacrificing the efficiency and productivity benefits that cloud applications provide.

In terms of characteristics, SonicWALL emphasizes simplicity and ease of management. Their products are designed with intuitive user interfaces that simplify configuration and ongoing management. This allows even non-technical users to manage complex security protocols effectively. The SonicWALL Global Management System (GMS) enables centralized management for multiple appliances, ensuring that administrators can monitor their entire network security posture from a single dashboard.

SonicWALL also incorporates advanced threat detection technologies, including its Capture Advanced Threat Protection (ATP) service. Capture ATP leverages deep learning and sandboxing techniques to identify and isolate potential threats before they can affect the network. This proactive approach to security enables businesses to respond to new threats in real-time, enhancing overall protection.

Furthermore, SonicWALL offers scalable solutions, making it a suitable choice for both small businesses and large enterprises. Organizations can select from a range of appliances and services that can be easily scaled as their needs evolve. With a strong focus on customer support and continual innovation, SonicWALL remains a trusted partner in the sphere of network security. Overall, SonicWALL's blend of advanced features, user-friendly management, and robust technologies makes it a formidable player in the cybersecurity landscape.