Specification

    Table of contents
    You are currently comparing two old versions - only when you are comparing against the latest version can you revert. Return to version archive.

    Combined revision comparison

    Comparing version 06:08, 26 Feb 2013 by yagi with version 03:22, 6 Mar 2013 by yagi.

    ...

    ...

    ...

    • Supported Payload Protocols: Any Protocols in Ethernet
    • Upper Underlying Protocol: SSL (Secure Socket Layer) 3.0 / TLS (Transport Layer Security) 1.0
    • Lower Underlying Protocol: TCP/IP and UDP/IP Hybrid (on IPv4 and IPv6)
    • Ciphers:
      RC4-MD5, RC4-SHA, AES128-SHA, AES256-SHA, DES-CBC-SHA and DES-CBC3-SHA
    • Data Compression: zlib
    • Session-key: 128bit
    • Based Standards: Extended HTTPS over SSL Protocol (RFC2818, RFC 5246)
    • WAN Optimization: 1-32 Parallel TCP Connection to Construct a Logical VPN Session
    • Persistent Link: Infinite Auto-reconnect Function
    • Proxy Support: HTTP Proxy Server and,  SOCKS Proxy Server
    • TCP Ports: 443, 992 and 5555 is Listening by Default.
      You can add/delete listening TCP ports.
    • Behind NAT Solution:
      NAT-Traversal Function is enabled by default. No need to open any TCP/UDP ports on the NAT for accepting VPN connections which are initiated from Internet-side.
    • Anti-restricted Firewall Solution:
      VPN over ICMP (Encapsulate all Ethernet packets over ICMP packets)
      VPN over DNS (Encapsulate all Ethernet packets over DNS packets)
    • User-authentication:
      - Anonymous
      - Standard Password Authentication
      - Password Authentication for RADIUS
      - Password Authentication for NT Domain and Active Directory
      - X.509 RSA PKI Certification Authentication (Key file on Disk)
      - X.509 RSA PKI Certification Authentication (PKCS#11 Smart-cards or USB Tokens)
    • VPN Encapsulation Payload:
      Ethernet (IEEE802.3) Frames (Up to 1,514bytes or 1,518bytes for IEEE802.1Q VLAN Tags)
    • Supported VPN Clients: SoftEther VPN Client
    • Supported Client OS: Windows and Linux
    • Supported VPN Topologies: Remote-access VPN, Site-to-Site VPN (L2-Bridging) and Site-to-Site VPN (L3-Routing)

    ...

    • OpenVPN Clone Function for Compatibility with OpenVPN Technologies, Inc.'s implementationimplementations.
    • Default Ports:
      TCP 443, 992 and 5555
      UDP: 1194
    • Supported Ciphers:
      AES-128-CBC, AES-192-CBC, AES-256-CBC, BF-CBC, CAST-CBC, CAST5-CBC, DES-CBC, DES-EDE-CBC, DES-EDE3-CBC, DESX-CBC, RC2-40-CBC, RC2-64-CBC and RC2-CBC
    • Supported Hashes:
      SHA, SHA1, MD5, MD4 and RMD160
    • Operational Mode: L2 (Bridging) and L3 (Routing)
    • Compatible VPN Clients: OpenVPN for PC (Windows, Mac, Linux) and OpenVPN Connect by OpenVPN Technologies, Inc.
    • Compatible Client OS: Windows, Linux, Mac, iOS and Android
    • Supported VPN Topologies: Remote-access VPN, Site-to-Site VPN (L2-Bridging) and Site-to-Site VPN (L3-Routing)

    ...

    • Clone Function for SSTP-VPN Server of Microsoft's Windows Server 2008 R2 / 2012R2..
    • User-authentication Methods: PAP and MS-CHAPv2
    • Supported Ciphers and Hashes on TLS:
      RC4-MD5, RC4-SHA, AES128-SHA, AES256-SHA, DES-CBC-SHA and DES-CBC3-SHA
    • Compatible VPN Clients: Built-in VPN Clients on Windows Vista, 7, 8, RT
    • Compatible Client OS: Windows Vista, 7, 8, RT, Server 2008, Server 2008 R2, Server 2012
    • Supported VPN Topologies: Remote-access VPN

    ...

    Version from 06:08, 26 Feb 2013

    This revision modified by yagi (Ban)

    ...

    • Maximum Cluster Members: 64
    • Load Balancing
    • Load Balancing Weight Control
    • Dynamic Mode Virtual Hub Mapping over Cluster Members
    • Static Mode Virtual Hub Mapping over Cluster Members
    • Fault Terrance

    ...

    • SoftEther VPN Protocol (Ethernet over HTTPS)
    • OpenVPN (L3-mode and L2-mode)
    • L2TP/IPsec
    • MS-SSTP (Microsoft Secure Socket Tunneling Protocol)
    • SSTP/IPsec
    • EtherIP/IPsec

    ...

    • Supported Payload Protocols: Any Protocols in Ethernet
    • Upper Underlying Protocol: SSL (Secure Socket Layer) 3.0 / TLS (Transport Layer Security) 1.0
    • Lower Underlying Protocol: TCP/IP and UDP/IP Hybrid (on IPv4 and IPv6)
    • Ciphers:
      RC4-MD5, RC4-SHA, AES128-SHA, AES256-SHA, DES-CBC-SHA and DES-CBC3-SHA
    • Data Compression: zlib
    • Session-key: 128bit
    • Based Standards: Extended HTTPS over SSL Protocol (RFC2818, RFC 5246)
    • WAN Optimization: 1-32 Parallel TCP Connection to Construct a Logical VPN Session
    • Persistent Link: Infinite Auto-reconnect Function
    • Proxy Support: HTTP Proxy Server, SOCKS Proxy Server
    • TCP Ports: 443, 992 and 5555 is Listening by Default. You can add/delete listening TCP ports.
    • Behind NAT Solution:
      NAT-Traversal Function is enabled by default. No need to open any TCP/UDP ports on the NAT for accepting VPN connections which are initiated from Internet-side.
    • Anti-restricted Firewall Solution:
      VPN over ICMP (Encapsulate all Ethernet packets over ICMP packets)
      VPN over DNS (Encapsulate all Ethernet packets over DNS packets)
    • User-authentication:
      - Anonymous
      - Standard Password Authentication
      - Password Authentication for RADIUS
      - Password Authentication for NT Domain and Active Directory
      - X.509 RSA PKI Certification Authentication (Key file on Disk)
      - X.509 RSA PKI Certification Authentication (PKCS#11 Smart-cards or USB Tokens)
    • VPN Encapsulation Payload
      Ethernet (IEEE802.3) Frames (Up to 1,514bytes or 1,518bytes for IEEE802.1Q VLAN Tags)
    • Supported VPN Clients: SoftEther VPN Client
    • Supported Client OS: Windows and Linux
    • Supported VPN Topologies: Remote-access VPN, Site-to-Site VPN (L2-Bridging) and Site-to-Site VPN (L3-Routing)

    ...

    • OpenVPN Clone Function for Compatibility with OpenVPN Technologies, Inc.'s implementations.
    • Default Ports:
      TCP 443, 992 and 5555
      UDP: 1194
    • Supported Ciphers:
      AES-128-CBC, AES-192-CBC, AES-256-CBC, BF-CBC, CAST-CBC, CAST5-CBC, DES-CBC, DES-EDE-CBC, DES-EDE3-CBC, DESX-CBC, RC2-40-CBC, RC2-64-CBC and RC2-CBC
    • Supported Hashes:
      SHA, SHA1, MD5, MD4 and RMD160
    • Operational Mode: L2 (Bridging) and L3 (Routing)
    • Compatible VPN Clients: OpenVPN for PC (Windows, Mac, Linux) and OpenVPN Connect by OpenVPN Technologies, Inc.
    • Compatible Client OS: Windows, Linux, Mac, iOS and Android
    • Supported VPN Topologies: Remote-access VPN, Site-to-Site VPN (L2-Bridging) and Site-to-Site VPN (L3-Routing)

    ...

    • Clone Function for SSTP-VPN Server of Microsoft's Windows Server 2008 R2.
    • User-authentication Methods: PAP and MS-CHAPv2
    • Supported Ciphers and Hashes on TLS:
      RC4-MD5, RC4-SHA, AES128-SHA, AES256-SHA, DES-CBC-SHA and DES-CBC3-SHA
    • Compatible VPN Clients: Built-in VPN Clients on Windows Vista, 7, 8, RT
    • Compatible Client OS: Windows Vista, 7, 8, RT, Server 2008, Server 2008 R2, Server 2012
    • Supported VPN Topologies: Remote-access VPN

    ...

    Version as of 03:22, 6 Mar 2013

    This revision modified by yagi (Ban)

    ...

    ...

    ...

    • Supported Payload Protocols: Any Protocols in Ethernet
    • Upper Underlying Protocol: SSL (Secure Socket Layer) 3.0 / TLS (Transport Layer Security) 1.0
    • Lower Underlying Protocol: TCP/IP and UDP/IP Hybrid (on IPv4 and IPv6)
    • Ciphers:
      RC4-MD5, RC4-SHA, AES128-SHA, AES256-SHA, DES-CBC-SHA and DES-CBC3-SHA
    • Data Compression: zlib
    • Session-key: 128bit
    • Based Standards: Extended HTTPS over SSL Protocol (RFC2818, RFC 5246)
    • WAN Optimization: 1-32 Parallel TCP Connection to Construct a Logical VPN Session
    • Persistent Link: Infinite Auto-reconnect Function
    • Proxy Support: HTTP Proxy Server and SOCKS Proxy Server
    • TCP Ports: 443, 992 and 5555 is Listening by Default.
      You can add/delete listening TCP ports.
    • Behind NAT Solution:
      NAT-Traversal Function is enabled by default. No need to open any TCP/UDP ports on the NAT for accepting VPN connections which are initiated from Internet-side.
    • Anti-restricted Firewall Solution:
      VPN over ICMP (Encapsulate all Ethernet packets over ICMP packets)
      VPN over DNS (Encapsulate all Ethernet packets over DNS packets)
    • User-authentication:
      - Anonymous
      - Standard Password Authentication
      - Password Authentication for RADIUS
      - Password Authentication for NT Domain and Active Directory
      - X.509 RSA PKI Certification Authentication (Key file on Disk)
      - X.509 RSA PKI Certification Authentication (PKCS#11 Smart-cards or USB Tokens)
    • VPN Encapsulation Payload:
      Ethernet (IEEE802.3) Frames (Up to 1,514bytes or 1,518bytes for IEEE802.1Q VLAN Tags)
    • Supported VPN Clients: SoftEther VPN Client
    • Supported Client OS: Windows and Linux
    • Supported VPN Topologies: Remote-access VPN, Site-to-Site VPN (L2-Bridging) and Site-to-Site VPN (L3-Routing)

    ...

    • OpenVPN Clone Function for Compatibility with OpenVPN Technologies, Inc.'s implementation.
    • Default Ports:
      TCP 443, 992 and 5555
      UDP: 1194
    • Supported Ciphers:
      AES-128-CBC, AES-192-CBC, AES-256-CBC, BF-CBC, CAST-CBC, CAST5-CBC, DES-CBC, DES-EDE-CBC, DES-EDE3-CBC, DESX-CBC, RC2-40-CBC, RC2-64-CBC and RC2-CBC
    • Supported Hashes:
      SHA, SHA1, MD5, MD4 and RMD160
    • Operational Mode: L2 (Bridging) and L3 (Routing)
    • Compatible VPN Clients: OpenVPN for PC (Windows, Mac, Linux) and OpenVPN Connect by OpenVPN Technologies, Inc.
    • Compatible Client OS: Windows, Linux, Mac, iOS and Android
    • Supported VPN Topologies: Remote-access VPN, Site-to-Site VPN (L2-Bridging) and Site-to-Site VPN (L3-Routing)

    ...

    • Clone Function for SSTP-VPN Server of Microsoft's Windows Server 2008 R2 / 2012.
    • User-authentication Methods: PAP and MS-CHAPv2
    • Supported Ciphers and Hashes on TLS:
      RC4-MD5, RC4-SHA, AES128-SHA, AES256-SHA, DES-CBC-SHA and DES-CBC3-SHA
    • Compatible VPN Clients: Built-in VPN Clients on Windows Vista, 7, 8, RT
    • Compatible Client OS: Windows Vista, 7, 8, RT, Server 2008, Server 2008 R2, Server 2012
    • Supported VPN Topologies: Remote-access VPN

    ...