Knowledge (XXG)

Layer 2 Tunneling Protocol

Source 📝

669: 660:
At the time of setup of L2TP connection, many control packets are exchanged between server and client to establish tunnel and session for each direction. One peer requests the other peer to assign a specific tunnel and session id through these control packets. Then using this tunnel and session id,
488:
The two endpoints of an L2TP tunnel are called the L2TP access concentrator (LAC) and the L2TP network server (LNS). The LNS waits for new tunnels. Once a tunnel is established, the network traffic between the peers is bidirectional. To be useful for networking, higher-level protocols are then run
723:
When the process is complete, L2TP packets between the endpoints are encapsulated by IPsec. Since the L2TP packet itself is wrapped and hidden within the IPsec packet, the original source and destination IP address is encrypted within the packet. Also, it is not necessary to open UDP port 1701 on
1085:
Point-to-Point Tunneling Protocol (PPTP) A data-link layer protocol for wide area networks (WANs) based on the Point-to-Point Protocol (PPP) and developed by Microsoft that enables network traffic to be encapsulated and routed over an unsecured public network such as the
743:
refers to a connection within which the confidentiality of all data is guaranteed. In L2TP/IPsec, first IPsec provides a secure channel, then L2TP provides a tunnel. IPsec also specifies a tunnel protocol: this is not used when a L2TP tunnel is used.
493:
is established within the tunnel for each higher-level protocol such as PPP. Either the LAC or LNS may initiate sessions. The traffic for each session is isolated by L2TP, so it is possible to set up multiple virtual networks across a single tunnel.
1119:
Honda, Osamu; Ohsaki, Hiroyuki; Imase, Makoto; Ishizuka, Mika; Murayama, Junichi (October 2005). "Understanding TCP over TCP: effects of TCP tunneling on end-to-end throughput and latency". In Atiquzzaman, Mohammed; Balandin, Sergey I (eds.).
632:
sequence number for expected message to be received. Nr is set to the Ns of the last in-order message received plus one (modulo 2). In data messages, Nr is reserved and, if present (as indicated by the S bit), MUST be ignored upon
508:
L2TP allows the creation of a virtual private dialup network (VPDN) to connect a remote client to its corporate network by using a shared infrastructure, which could be the Internet or a service provider's network.
505:. L2TP provides reliability features for the control packets, but no reliability for data packets. Reliability, if desired, must be provided by the nested protocols running within each session of the L2TP tunnel. 719:
Negotiation and establishment of L2TP tunnel between the SA endpoints. The actual negotiation of parameters takes place over the SA's secure channel, within the IPsec encryption. L2TP uses UDP port 1701.
639:
Specifies where payload data is located past the L2TP header. If the offset field is present, the L2TP header ends after the last byte of the offset padding. This field exists if the offset flag is set.
716:(ESP) communication in transport mode. The IP protocol number for ESP is 50 (compare TCP's 6 and UDP's 17). At this point, a secure channel has been established, but no tunneling is taking place. 810:
network. From there on, over an IP network, an L2TP tunnel runs from the BRAS (acting as LAC) to an LNS which is an edge router at the boundary of the ultimate destination ISP's IP network.
485:
is often used to secure L2TP packets by providing confidentiality, authentication and integrity. The combination of these two protocols is generally known as L2TP/IPsec (discussed below).
739:
refers to a channel which allows untouched packets of one network to be transported over another network. In the case of L2TP/PPP, it allows L2TP/PPP packets to be transported over IP. A
39:(VPNs) or as part of the delivery of services by ISPs. It uses encryption ('hiding') only for its own control messages (using an optional pre-shared secret), and does not provide any 517:
An L2TP tunnel can extend across an entire PPP session or only across one segment of a two-segment session. This can be represented by four different tunneling models, namely:
445:, appeared as proposed standard RFC 3931 in 2005. L2TPv3 provides additional security features, improved encapsulation, and the ability to carry data links other than simply 724:
firewalls between the endpoints, since the inner packets are not acted upon until after IPsec data has been decrypted and stripped, which only takes place at the endpoints.
1320: 407: 626:
sequence number for this data or control message, beginning at zero and incrementing by one (modulo 2) for each message sent. Present only when sequence flag set.
167: 664:
The list of L2TP Control messages exchanged between LAC and LNS, for handshaking before establishing a tunnel and session in voluntary tunneling method are
425:
Published in August 1999 as proposed standard RFC 2661, L2TP has its origins primarily in two older tunneling protocols for point-to-point communication:
785: 1200: 777: 806:), a protocol converter and router combined. On legacy networks the path from end user customer premises' equipment to the BRAS may be over an 1313: 802:. From the end user, packets travel over a wholesale network service provider's network to a server called a Broadband Remote Access Server ( 400: 127: 47:
of content by itself. Rather, it provides a tunnel for Layer 2 (which may be encrypted), and the tunnel itself may be passed over a Layer 3
257: 252: 222: 768:
advfirewall" command-line tool. One limitation with both of the WFwAS and netsh commands is that servers must be specified by IP address.
82: 1179: 481:. It is common to carry PPP sessions within an L2TP tunnel. L2TP does not provide confidentiality or strong authentication by itself. 329: 272: 197: 1793: 1380: 1345: 1274: 1015: 438: 339: 309: 1385: 1306: 393: 324: 117: 945:
Layer Two Tunneling Protocol (L2TP) Internet Assigned Numbers: Internet Assigned Numbers Authority (IANA) Considerations Update
773: 1288: 142: 132: 1168: 262: 242: 192: 1788: 1257: 1248: 761: 182: 177: 172: 1073: 1783: 1778: 1365: 1010: 430: 359: 319: 187: 807: 462: 1541: 1401: 1395: 212: 152: 1634: 1546: 1329: 1020: 446: 379: 369: 162: 77: 61: 36: 1551: 1337: 1133: 1025: 784:
commands. A registry key must be created on the client and server if the server is behind a NAT-T device.
474: 247: 97: 697: 374: 147: 1608: 1515: 1125: 1122:
Performance, Quality of Service, and Control of Next-Generation Communication and Sensor Networks III
701:(IKE). This is carried out over UDP port 500, and commonly uses either a shared password (so-called " 692: 478: 157: 1561: 1556: 1507: 1138: 426: 48: 985:
Extensions to Support Efficient Carrying of Multicast Traffic in Layer-2 Tunneling Protocol (L2TP)
1151: 602:
control flags indicating data/control packet and presence of length, sequence, and offset fields.
364: 92: 32: 1204: 679:
Because of the lack of confidentiality inherent in the L2TP, it is often implemented along with
1618: 1566: 1520: 531: 292: 68: 1571: 1143: 20: 1525: 1482: 1390: 477:(UDP) datagram. A virtue of transmission over UDP (rather than TCP) is that it avoids the 233: 44: 1129: 645:
Variable length, as specified by the offset size. Contents of this field are undefined.
702: 283: 1283: 963:
Layer 2 Tunneling Protocol (L2TP) Active Discovery Relay for PPP over Ethernet (PPPoE)
1772: 1467: 757: 668: 1576: 1355: 1350: 1269: 1155: 753: 202: 1099: 936:
Layer Two Tunneling Protocol Extensions for PPP Link Control Protocol Negotiation
651:
Variable length (Max payload size = Max size of UDP packet − size of L2TP header)
1727: 1586: 1497: 1442: 990: 981: 968: 959: 950: 941: 932: 923: 914: 905: 896: 884: 875: 866: 857: 848: 839: 830: 820: 454: 1293: 1757: 1742: 1737: 1717: 1691: 1655: 1629: 1472: 1462: 781: 769: 752:
Windows has had native support (configurable in control panel) for L2TP since
450: 350: 40: 1298: 1704: 1681: 1676: 1603: 1492: 1432: 1427: 1218: 1210: 473:
The entire L2TP packet, including payload and L2TP header, is sent within a
434: 1230: 1214: 608:
Total length of the message in bytes, present only when length flag is set.
1752: 1699: 1477: 1452: 1447: 1405: 1226: 458: 1238: 1045: 1747: 1732: 1671: 1457: 1422: 1147: 954:
Signaling of Modem-On-Hold status in Layer 2 Tunneling Protocol (L2TP)
918:
Layer Two Tunneling Protocol (L2TP) Over ATM Adaptation Layer 5 (AAL5)
661:
data packets are exchanged with the compressed PPP frames as payload.
497:
The packets exchanged within an L2TP tunnel are categorized as either
1647: 1375: 994:
Fail Over Extensions for Layer 2 Tunneling Protocol (L2TP) "failover"
973: 727:
A potential point of confusion in L2TP/IPsec is the use of the terms
687:
RFC 3193. The process of setting up an L2TP/IPsec VPN is as follows:
442: 313: 207: 106: 86: 1242: 1595: 1360: 1247:
Microsoft: built-in client included with Windows 2000 and higher;
1005: 889: 794:
L2TP is often used by ISPs when internet service over for example
765: 764:
called "Windows Firewall with Advanced Security" (WFwAS) and the "
713: 706: 680: 482: 334: 112: 52: 1222: 1722: 1487: 803: 795: 684: 302: 297: 267: 217: 137: 102: 1302: 927:
Layer Two Tunneling Protocol "L2TP" Management Information Base
709:
certificates on both ends, although other keying methods exist.
1437: 1254:
Apple: built-in client included with Mac OS X 10.3 and higher.
1234: 122: 683:. This is referred to as L2TP/IPsec, and is standardized in 909:
Layer Two Tunneling Protocol (L2TP) Differentiated Services
1063:
IETF (1999), RFC 2661, Layer Two Tunneling Protocol "L2TP"
1279:(where future standardization work is being coordinated) 1169:
Cisco Support: Understanding VPDN – Updated Jan 29, 2008
900:
Layer Two Tunneling Protocol (L2TP): ATM access network
620:
Indicates the identifier for a session within a tunnel.
852:
Implementation of L2TP Compulsory Tunneling via RADIUS
489:
through the L2TP tunnel. To facilitate this, an L2TP
870:
Layer Two Tunneling Protocol (L2TP) over Frame Relay
614:
Indicates the identifier for the control connection.
1690: 1664: 1646: 1617: 1594: 1585: 1534: 1506: 1415: 1336: 1180:IBM Knowledge Center: L2TP multi-hop connection 1314: 401: 8: 1243:ACCEL-PPP - PPTP/L2TP/PPPoE server for Linux 824:Cisco Layer Two Forwarding (Protocol) "L2F" 1591: 1321: 1307: 1299: 1074:"Point-to-Point Tunneling Protocol (PPTP)" 972:Layer Two Tunneling Protocol - Version 3 ( 408: 394: 57: 1137: 1251:for Windows 98/Windows Me/Windows NT 4.0 834:Point-to-Point Tunneling Protocol (PPTP) 545: 441:(PPTP). A new version of this protocol, 1284:Using Linux as an L2TP/IPsec VPN client 1275:L2TP Extensions Working Group (l2tpext) 1056: 1037: 349: 282: 232: 67: 60: 7: 1294:Comparison of L2TP, PPTP and OpenVPN 1046:example of reseller ISPs using L2TP 843:Layer Two Tunneling Protocol "L2TP" 778:Set-VpnConnectionIPsecConfiguration 1076:. TheNetworkEncyclopedia.com. 2013 543:An L2TP packet consists of : 14: 1289:L2TP/IPSec with OpenBSD and npppd 1016:Point-to-Point Tunneling Protocol 879:L2TP Disconnect Cause Information 524:compulsory tunnel — incoming call 439:Point-to-Point Tunneling Protocol 1100:"Why TCP Over TCP Is A Bad Idea" 667: 1249:Microsoft L2TP/IPsec VPN Client 527:compulsory tunnel — remote dial 1270:IANA assigned numbers for L2TP 861:Secure Remote Access with L2TP 760:added 2 alternative tools, an 714:Encapsulating Security Payload 1: 1235:FreeBSD multi-link PPP daemon 16:Computer networking protocol 1205:Technology brief from Cisco 1011:Layer 2 Forwarding Protocol 431:Layer 2 Forwarding Protocol 1810: 1330:Virtual private networking 25:Layer 2 Tunneling Protocol 1098:Titz, Olaf (2001-04-23). 588: 1794:Virtual private networks 1542:Content-control software 1201:Cisco L2TP documentation 695:(SA), typically through 37:virtual private networks 1635:Private Internet Access 1547:Deep content inspection 1416:Connection applications 1338:Communication protocols 1231:Linux L2TP/IPsec server 1209:Open source and Linux: 1021:Point-to-Point Protocol 826:(a predecessor to L2TP) 789: 584:Offset Pad (opt)...... 557:Flags and Version Info 447:Point-to-Point Protocol 62:Internet protocol suite 1552:Deep packet inspection 1026:Virtual Extensible LAN 790:L2TP in ISPs' networks 748:Windows implementation 636:Offset Size (optional) 475:User Datagram Protocol 698:Internet key exchange 691:Negotiation of IPsec 642:Offset Pad (optional) 539:L2TP packet structure 1516:Avast SecureLine VPN 888:Securing L2TP using 705:"), public keys, or 693:security association 656:L2TP packet exchange 479:TCP meltdown problem 1789:Tunneling protocols 1562:Network enumeration 1557:IP address blocking 1508:Enterprise software 1130:2005SPIE.6011..138H 49:encryption protocol 21:computer networking 1784:Internet Standards 1779:Internet protocols 1124:. Vol. 6011. 798:or cable is being 581:Offset Size (opt) 33:tunneling protocol 1766: 1765: 1713: 1712: 1619:Kape Technologies 1567:Stateful firewall 1521:Check Point VPN-1 1258:VPDN on Cisco.com 1148:10.1117/12.630496 774:Add-VpnConnection 712:Establishment of 605:Length (optional) 599:Flags and version 593: 592: 418: 417: 69:Application layer 1801: 1592: 1572:TCP reset attack 1323: 1316: 1309: 1300: 1239:OpenBSD npppd(8) 1182: 1177: 1171: 1166: 1160: 1159: 1141: 1116: 1110: 1109: 1107: 1106: 1095: 1089: 1088: 1082: 1081: 1070: 1064: 1061: 1049: 1042: 671: 595:Field meanings: 546: 521:voluntary tunnel 513:Tunneling models 410: 403: 396: 58: 35:used to support 1809: 1808: 1804: 1803: 1802: 1800: 1799: 1798: 1769: 1768: 1767: 1762: 1709: 1686: 1660: 1642: 1613: 1581: 1530: 1526:LogMeIn Hamachi 1502: 1411: 1391:Split tunneling 1332: 1327: 1266: 1196: 1194:Implementations 1191: 1186: 1185: 1178: 1174: 1167: 1163: 1118: 1117: 1113: 1104: 1102: 1097: 1096: 1092: 1079: 1077: 1072: 1071: 1067: 1062: 1058: 1053: 1052: 1043: 1039: 1034: 1002: 816: 792: 750: 703:pre-shared keys 677: 658: 541: 515: 499:control packets 471: 423: 414: 234:Transport layer 45:confidentiality 17: 12: 11: 5: 1807: 1805: 1797: 1796: 1791: 1786: 1781: 1771: 1770: 1764: 1763: 1761: 1760: 1755: 1750: 1745: 1740: 1735: 1730: 1725: 1720: 1714: 1711: 1710: 1708: 1707: 1702: 1696: 1694: 1688: 1687: 1685: 1684: 1679: 1674: 1668: 1666: 1662: 1661: 1659: 1658: 1652: 1650: 1644: 1643: 1641: 1640: 1637: 1632: 1627: 1623: 1621: 1615: 1614: 1612: 1611: 1606: 1600: 1598: 1589: 1583: 1582: 1580: 1579: 1574: 1569: 1564: 1559: 1554: 1549: 1544: 1538: 1536: 1532: 1531: 1529: 1528: 1523: 1518: 1512: 1510: 1504: 1503: 1501: 1500: 1495: 1490: 1485: 1480: 1475: 1470: 1465: 1460: 1455: 1450: 1445: 1440: 1435: 1430: 1425: 1419: 1417: 1413: 1412: 1410: 1409: 1398: 1393: 1388: 1383: 1378: 1373: 1368: 1363: 1358: 1353: 1348: 1342: 1340: 1334: 1333: 1328: 1326: 1325: 1318: 1311: 1303: 1297: 1296: 1291: 1286: 1281: 1272: 1265: 1262: 1261: 1260: 1255: 1252: 1245: 1207: 1195: 1192: 1190: 1189:External links 1187: 1184: 1183: 1172: 1161: 1139:10.1.1.78.5815 1111: 1090: 1065: 1055: 1054: 1051: 1050: 1036: 1035: 1033: 1030: 1029: 1028: 1023: 1018: 1013: 1008: 1001: 998: 997: 996: 987: 978: 965: 956: 947: 938: 929: 920: 911: 902: 893: 881: 872: 863: 854: 845: 836: 827: 815: 814:RFC references 812: 791: 788: 749: 746: 741:secure channel 733:secure channel 721: 720: 717: 710: 676: 673: 657: 654: 653: 652: 649: 646: 643: 640: 637: 634: 630: 627: 624: 621: 618: 615: 612: 609: 606: 603: 600: 591: 590: 586: 585: 582: 578: 577: 574: 570: 569: 566: 562: 561: 558: 554: 553: 550: 540: 537: 536: 535: 528: 525: 522: 514: 511: 470: 467: 453:(for example: 449:(PPP) over an 422: 419: 416: 415: 413: 412: 405: 398: 390: 387: 386: 385: 384: 377: 372: 367: 362: 354: 353: 347: 346: 345: 344: 337: 332: 327: 322: 317: 307: 306: 305: 300: 287: 286: 284:Internet layer 280: 279: 278: 277: 270: 265: 260: 255: 250: 245: 237: 236: 230: 229: 228: 227: 220: 215: 210: 205: 200: 195: 190: 185: 180: 175: 170: 165: 160: 155: 150: 145: 140: 135: 130: 125: 120: 115: 110: 100: 95: 90: 80: 72: 71: 65: 64: 15: 13: 10: 9: 6: 4: 3: 2: 1806: 1795: 1792: 1790: 1787: 1785: 1782: 1780: 1777: 1776: 1774: 1759: 1756: 1754: 1751: 1749: 1746: 1744: 1741: 1739: 1736: 1734: 1731: 1729: 1726: 1724: 1721: 1719: 1716: 1715: 1706: 1703: 1701: 1698: 1697: 1695: 1693: 1689: 1683: 1680: 1678: 1675: 1673: 1670: 1669: 1667: 1663: 1657: 1654: 1653: 1651: 1649: 1645: 1638: 1636: 1633: 1631: 1628: 1625: 1624: 1622: 1620: 1616: 1610: 1607: 1605: 1602: 1601: 1599: 1597: 1593: 1590: 1588: 1584: 1578: 1575: 1573: 1570: 1568: 1565: 1563: 1560: 1558: 1555: 1553: 1550: 1548: 1545: 1543: 1540: 1539: 1537: 1533: 1527: 1524: 1522: 1519: 1517: 1514: 1513: 1511: 1509: 1505: 1499: 1496: 1494: 1491: 1489: 1486: 1484: 1481: 1479: 1476: 1474: 1471: 1469: 1468:SoftEther VPN 1466: 1464: 1461: 1459: 1456: 1454: 1451: 1449: 1446: 1444: 1441: 1439: 1436: 1434: 1431: 1429: 1426: 1424: 1421: 1420: 1418: 1414: 1407: 1403: 1402:Opportunistic 1399: 1397: 1394: 1392: 1389: 1387: 1384: 1382: 1379: 1377: 1374: 1372: 1369: 1367: 1364: 1362: 1359: 1357: 1354: 1352: 1349: 1347: 1344: 1343: 1341: 1339: 1335: 1331: 1324: 1319: 1317: 1312: 1310: 1305: 1304: 1301: 1295: 1292: 1290: 1287: 1285: 1282: 1280: 1276: 1273: 1271: 1268: 1267: 1263: 1259: 1256: 1253: 1250: 1246: 1244: 1240: 1236: 1232: 1228: 1224: 1220: 1216: 1215:Linux RP-L2TP 1212: 1208: 1206: 1202: 1198: 1197: 1193: 1188: 1181: 1176: 1173: 1170: 1165: 1162: 1157: 1153: 1149: 1145: 1140: 1135: 1131: 1127: 1123: 1115: 1112: 1101: 1094: 1091: 1087: 1075: 1069: 1066: 1060: 1057: 1047: 1041: 1038: 1031: 1027: 1024: 1022: 1019: 1017: 1014: 1012: 1009: 1007: 1004: 1003: 999: 995: 992: 988: 986: 983: 979: 977: 975: 970: 966: 964: 961: 957: 955: 952: 948: 946: 943: 939: 937: 934: 930: 928: 925: 921: 919: 916: 912: 910: 907: 903: 901: 898: 894: 892: 891: 886: 882: 880: 877: 873: 871: 868: 864: 862: 859: 855: 853: 850: 846: 844: 841: 837: 835: 832: 828: 825: 822: 818: 817: 813: 811: 809: 805: 801: 797: 787: 786: 783: 779: 775: 771: 767: 763: 759: 758:Windows Vista 755: 747: 745: 742: 738: 734: 730: 725: 718: 715: 711: 708: 704: 700: 699: 694: 690: 689: 688: 686: 682: 674: 672: 670: 665: 662: 655: 650: 647: 644: 641: 638: 635: 631: 629:Nr (optional) 628: 625: 623:Ns (optional) 622: 619: 616: 613: 610: 607: 604: 601: 598: 597: 596: 589:Payload data 587: 583: 580: 579: 575: 572: 571: 567: 564: 563: 560:Length (opt) 559: 556: 555: 551: 548: 547: 544: 538: 533: 529: 526: 523: 520: 519: 518: 512: 510: 506: 504: 500: 495: 492: 486: 484: 480: 476: 468: 466: 464: 460: 456: 452: 448: 444: 440: 436: 432: 428: 420: 411: 406: 404: 399: 397: 392: 391: 389: 388: 383: 382: 378: 376: 373: 371: 368: 366: 363: 361: 358: 357: 356: 355: 352: 348: 343: 342: 338: 336: 333: 331: 328: 326: 323: 321: 318: 315: 311: 308: 304: 301: 299: 296: 295: 294: 291: 290: 289: 288: 285: 281: 276: 275: 271: 269: 266: 264: 261: 259: 256: 254: 251: 249: 246: 244: 241: 240: 239: 238: 235: 231: 226: 225: 221: 219: 216: 214: 211: 209: 206: 204: 201: 199: 196: 194: 191: 189: 186: 184: 181: 179: 176: 174: 171: 169: 166: 164: 161: 159: 156: 154: 151: 149: 146: 144: 141: 139: 136: 134: 131: 129: 126: 124: 121: 119: 116: 114: 111: 108: 104: 101: 99: 96: 94: 91: 88: 84: 81: 79: 76: 75: 74: 73: 70: 66: 63: 59: 56: 54: 50: 46: 42: 38: 34: 30: 26: 22: 1587:VPN Services 1577:VPN blocking 1535:Risk vectors 1370: 1351:DirectAccess 1278: 1229:(inactive), 1203:, also read 1175: 1164: 1121: 1114: 1103:. Retrieved 1093: 1084: 1078:. Retrieved 1068: 1059: 1040: 993: 984: 971: 962: 953: 944: 935: 926: 917: 908: 899: 887: 878: 869: 860: 851: 842: 833: 823: 799: 793: 754:Windows 2000 751: 740: 736: 732: 728: 726: 722: 696: 678: 666: 663: 659: 648:Payload data 594: 542: 516: 507: 503:data packets 502: 498: 496: 490: 487: 472: 424: 380: 340: 273: 223: 28: 24: 18: 1728:Mozilla VPN 1498:Shadowsocks 1443:OpenConnect 772:added the " 762:MMC snap-in 737:tunnel-mode 735:. The term 568:Session ID 552:Bits 16–31 469:Description 455:Frame Relay 1773:Categories 1758:Windscribe 1743:Proton VPN 1738:PrivadoVPN 1692:Ziff Davis 1656:TunnelBear 1630:ExpressVPN 1626:CyberGhost 1609:SecureLine 1473:strongSwan 1463:Social VPN 1105:2015-10-17 1080:2014-07-28 1032:References 782:PowerShell 770:Windows 10 675:L2TP/IPsec 617:Session ID 565:Tunnel ID 549:Bits 0–15 534:connection 451:IP network 433:(L2F) and 351:Link layer 41:encryption 1705:StrongVPN 1682:Surfshark 1677:NordLayer 1493:WireGuard 1433:Libreswan 1428:FreeS/WAN 1134:CiteSeerX 1086:Internet. 989:RFC  980:RFC  967:RFC  958:RFC  949:RFC  940:RFC  931:RFC  922:RFC  913:RFC  904:RFC  895:RFC  883:RFC  874:RFC  865:RFC  856:RFC  847:RFC  838:RFC  829:RFC  819:RFC  633:receipt.. 611:Tunnel ID 576:Nr (opt) 573:Ns (opt) 465:, etc.). 435:Microsoft 1753:SaferVPN 1700:IPVanish 1478:tcpcrypt 1453:Openswan 1448:OpenIKED 1406:tcpcrypt 1219:OpenL2TP 1000:See also 532:multihop 459:Ethernet 51:such as 1748:PureVPN 1733:Mullvad 1672:NordVPN 1665:Tesonet 1639:Zenmate 1458:OpenVPN 1423:FreeLAN 1396:SSL/TLS 1199:Cisco: 1156:8945952 1126:Bibcode 776:" and " 491:session 421:History 381:more... 365:Tunnels 341:more... 274:more... 224:more... 213:TLS/SSL 168:ONC/RPC 105: ( 31:) is a 1648:McAfee 1376:L2TPv3 1223:l2tpns 1211:xl2tpd 1154:  1136:  974:L2TPv3 800:resold 729:tunnel 443:L2TPv3 208:Telnet 107:HTTP/3 1596:Avast 1361:IPsec 1264:Other 1227:l2tpd 1152:S2CID 1006:IPsec 890:IPsec 766:netsh 707:X.509 681:IPsec 530:L2TP 483:IPsec 427:Cisco 335:IPsec 113:HTTPS 53:IPsec 1723:IVPN 1718:Hola 1488:VTun 1483:tinc 1386:SSTP 1381:PPTP 1371:L2TP 1356:EVPN 1346:DTLS 1044:See 991:4951 982:4045 969:3931 960:3817 951:3573 942:3438 933:3437 924:3371 915:3355 906:3308 897:3301 885:3193 876:3145 867:3070 858:2888 849:2809 840:2661 831:2637 821:2341 804:BRAS 796:ADSL 731:and 685:IETF 330:IGMP 310:ICMP 268:QUIC 263:RSVP 258:SCTP 253:DCCP 218:XMPP 198:SNMP 193:SMTP 178:RTSP 153:OSPF 143:NNTP 138:MQTT 133:MGCP 128:LDAP 118:IMAP 103:HTTP 83:DHCP 29:L2TP 1604:HMA 1438:n2n 1366:L2F 1144:doi 808:ATM 501:or 463:ATM 437:'s 429:'s 375:MAC 370:PPP 360:ARP 325:ECN 320:NDP 248:UDP 243:TCP 203:SSH 188:SIP 183:RIP 173:RTP 163:PTP 158:POP 148:NTP 123:IRC 98:FTP 93:DNS 78:BGP 43:or 19:In 1775:: 1404:: 1277:- 1241:, 1237:, 1233:, 1225:, 1221:, 1217:, 1213:, 1150:. 1142:. 1132:. 1083:. 780:" 756:. 461:, 457:, 314:v6 303:v6 298:v4 293:IP 87:v6 55:. 23:, 1408:) 1400:( 1322:e 1315:t 1308:v 1158:. 1146:: 1128:: 1108:. 1048:. 976:) 409:e 402:t 395:v 316:) 312:( 109:) 89:) 85:( 27:(

Index

computer networking
tunneling protocol
virtual private networks
encryption
confidentiality
encryption protocol
IPsec
Internet protocol suite
Application layer
BGP
DHCP
v6
DNS
FTP
HTTP
HTTP/3
HTTPS
IMAP
IRC
LDAP
MGCP
MQTT
NNTP
NTP
OSPF
POP
PTP
ONC/RPC
RTP
RTSP

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.