Layer 2 Tunneling Protocol

Layer 2 Tunneling Protocol

In computer networking, the Layer 2 Tunneling Protocol (L2TP) is a tunneling protocol used to support virtual private networks (VPNs).

History and future

Published in 1999 as proposed standard RFC 2661, L2TP has its origins primarily in two older tunneling protocols for PPP: Cisco's Layer 2 Forwarding (L2F) and Microsoft's Point-to-Point Tunneling Protocol (PPTP). A new version of this protocol, L2TPv3, was published as proposed standard RFC 3931 in 2005. L2TPv3 provides additional security features, improved encapsulation, and the ability to carry data links other than simply PPP over an IP network (e.g., Frame Relay, Ethernet, ATM, etc).

Description

L2TP acts like a data link layer (layer 2 of the OSI model) protocol for tunneling network traffic between two peers over an existing network (usually the Internet). L2TP is in fact a layer 5 protocol session layer, and uses the registered UDP port 1701. The entire L2TP packet, including payload and L2TP header, is sent within a UDP datagram. It is common to carry Point-to-Point Protocol (PPP) sessions within an L2TP tunnel. L2TP does not provide confidentiality or strong authentication by itself. IPsec is often used to secure L2TP packets by providing confidentiality, authentication and integrity. The combination of these two protocols is generally known as L2TP/IPsec (discussed below).

The two endpoints of an L2TP tunnel are called the LAC (L2TP Access Concentrator) and the LNS (L2TP Network Server). The LAC is the initiator of the tunnel while the LNS is the server, which waits for new tunnels. Once a tunnel is established, the network traffic between the peers is bidirectional. To be useful for networking, higher-level protocols are then run through the L2TP tunnel. To facilitate this an L2TP session (or "call") is established within the tunnel for each higher-level protocol such as PPP. Either the LAC or LNS may initiate sessions. The traffic for each session is isolated by L2TP, so it is possible to set up multiple virtual networks across a single tunnel. MTU should be considered when implementing L2TP.

The packets exchanged within an L2TP tunnel are categorised as either control packets or data packets. L2TP provides reliability features for the control packets, but no reliability for data packets. Reliability, if desired, must be provided by the nested protocols running within each session of the L2TP tunnel.

Tunneling Models

An L2TP tunnel can extend across an entire PPP session or only across one segment of a two-segment session. This can be represented by four different tunneling models, namely [http://publib.boulder.ibm.com/infocenter/iseries/v5r3/index.jsp?topic=/rzaiy/rzaiymultihop.htm] [http://www.cisco.com/en/US/tech/tk827/tk369/tk388/tsd_technology_support_sub-protocol_home.html] [http://technet2.microsoft.com/WindowsServer/en/library/04bd5817-0e41-46b7-9dda-d6340fce514f1033.mspx]

:#"voluntary tunnel":#"compulsory tunnel — incoming call":#"compulsory tunnel — remote dial" and :#"L2TP multi-hop connection"

In the voluntary tunnel model, a tunnel is created by the user, typically by the use of an L2TP enabled client which is called the LAC client. The user will send L2TP packets to the Internet Service Provider (ISP) which will forward them on to the LNS. The ISP does not need to support L2TP, it only forwards the L2TP packets between LAC and LNS. The LAC client acts as an L2TP tunnel initiator which effectively resides on the same system as the remote client. The tunnel extends across the entire PPP session from the L2TP client to the LNS.

In the compulsory tunnel model-incoming call, a tunnel is created between ISP LAC and the LNS home gateway. The company may provide the remote user with a Virtual Private Network (VPN) login account from which he can access the corporate server. As a result the user will send PPP packets to the ISP (LAC) which will encapsulate them in L2TP and tunnel them to the LNS. In the compulsory tunneling cases, the ISP must be L2TP capable. In this model the tunnel only extends across the segment of the PPP session between the ISP and the LNS.

In the compulsory tunnel model-remote dial the home gateway (LNS) initiates a tunnel to an ISP (LAC) (outgoing call) and instructs the ISP to place a local call to the PPP enabled client which is the remote user. This model is intended for cases where the remote PPP Answer Client has a permanently established phone number with an ISP. This model is expected to be used when a company with established presence on the Internet needs to establish a connection to a remote office that requires a dial-up link. In this model the tunnel only extends across the segment of the PPP session between the LNS and the ISP.

An L2TP Multi-hop connection is a way of redirecting L2TP traffic on behalf of client LACs and LNSs. A Multi-hop connection is established using an L2TP Multi-hop gateway. A tunnel is established from a client LAC to the L2TP Multi-hop gateway and then another tunnel is established between the L2TP Multi-hop gateway and a target LNS. L2TP traffic between client LAC and LNS is redirected to each other through the gateway.

L2TP Packet Structure

An L2TP packet consists of :Field meanings:; Flags and version: control flags indicating Data/Control packet and presence of length, sequence, offset fields.; Length (optional): Total length of the message in bytes, present only when length flag is set.; Tunnel ID: Indicates the identifier for the control connection.; Session ID: Indicates the identifier for a session within a tunnel.; Ns (optional): sequence number for this data or control message, beginning at zero and incrementing by one (modulo 2**16) for each message sent. Present only when sequence flag set.; Nr (optional): sequence number for expected message to be received. Nr is set to the Ns of the last in-order message received plus one (modulo 2**16). In data messages, Nr is reserved and, if present (as indicated by the S bit), MUST be ignored upon receipt..;Offset Size (optional): Specifies where payload data is located past the L2TP header Actual data within the offset padding is undefined. If the offset field is present, the L2TP header ends after the last byte of the offset padding. This field exists if the offset flag is set.;Offset Pad (optional): Variable length;Payload data: Variable length (Max payload size = Max size of UDP packet - size of L2TP header)

L2TP Packet Exchange

At the time of setup of L2TP connection, many control packets are exchanged between server and client to establish tunnel and session for each direction. One peer requests other peer to assign a specific tunnel and session id through these control packets. Then using this tunnel and session id data packets are exchanged with the compressed PPP frames as payload.

The list of L2TP Control messages exchanged between LAC and LNS, for handshaking before establishing a tunnel and session in voluntary tunneling method are

L2TP/IPsec

Because of the lack of confidentiality inherent in the L2TP protocol, it is often implemented along with IPsec. This is referred to as L2TP/IPsec, and is standardized in IETF RFC 3193. The process of setting up an L2TP/IPsec VPN is as follows:

:#Negotiation of IPsec Security Association (SA), typically through Internet Key Exchange (IKE). This is carried out over UDP port 500, and commonly uses either a shared password (so-called "pre-shared keys"), public keys, or X.509 certificates on both ends, although other keying methods exist.:#Establishment of Encapsulating Security Payload (ESP) communication in transport mode. The IP Protocol number for ESP is 50 (compare TCP's 6 and UDP's 17). At this point, a secure channel has been established, but no tunneling is taking place.:#Negotiation and establishment of L2TP tunnel between the SA endpoints. The actual negotiation of parameters takes place over the SA's secure channel, within the IPsec encryption. L2TP uses UDP port 1701.

When the process is complete, L2TP packets between the endpoints are encapsulated by IPsec. Since the L2TP packet itself is wrapped and hidden within the IPsec packet, no information about the internal private network can be garnered from the encrypted packet. Also, it is not necessary to open UDP port 1701 on firewalls between the endpoints, since the inner packets are not acted upon until after IPsec data has been decrypted and stripped, which only takes place at the endpoints.

A potential point of confusion in L2TP/IPsec is the use of the terms "tunnel" and "secure channel." "Tunnel" refers to a channel which allows untouched packets of one network to be transported over another network. In the case of L2TP/IPsec, it allows L2TP/PPP packets to be transported over IP. A "secure channel" refers to a connection within which the confidentiality of all data is guaranteed. In L2TP/IPsec, first IPsec provides a secure channel, then L2TP provides a tunnel.

Windows Implementation

Windows versions before Vista were very difficult to configure for IPsec without L2TP. Microsoft boasts that they have reduced the complexity: they say that in Windows 2000/XP it required more than 100 mouseclicks to set up an IPsec VPN connection, and in Vista it requires "only" 15 mouseclicks. There is also slightly more help info in Vista compared to XP, such as "What is a VPN?" but this is generally very basic info. The help info does say that IPsec without L2TP is not to be used for Road Warrior-style VPNs. They advise to use L2TP/IPsec or PPTP for that.

There are two new configuration utilities in Windows Vista that attempt to make IPsec without L2TP easier:

* an MMC snap-in called "Windows Firewall with Advanced Security" (WFwAS), located in Control Panel -> Administrative Tools. Discussed in the section below.
* the "netsh advfirewall" command-line tool. Discussed in another section below.

Unfortunately, both these configuration utilities experience a couple of problems.

The first problem is that there is almost no documentation about both "netsh advfirewall" and the IPsec client in WFwAS. Problem #2 is that there is a bug in Vista: when certificate-based authentication is involved Vista currently cannot process packets that it receives from the Openswan server. This problem is reported to be fixed in Vista SP1. The third problem is that things don't work at all if NAT is involved. A fourth problem is that you can only specify server IP addresses in the new Vista configuration utilities. You cannot specify the hostname of the server, so if the IP address of the IPsec server changes, all clients will have to be informed of this new IP address (this also rules out servers that addressed by DynDNS or something similar).

L2TP in ADSL networks

L2TP is often used as a tunneling mechanism to resell ADSL endpoint connectivity. An L2TP tunnel would sit between the user and the ISP the connection would be resold to, so the reselling ISP would not appear as doing the transport.

L2TP in CABLE networks

L2TP is used by the Cable providers (HOT in Israel for example) as a tunneling mechanism to sell endpoint connectivity. This L2TP tunnel sits between the user and the ISP the connection has been sold by; And again the reselling cable provider doesn't appear as doing the transport.

IpSec crackers

IpSec crackers are programs able to breach the IPSec-encryption. Notable programs are ike-scan, IKEProbe, ipsectrace, and IKEcrack

External links

Implementations

* [http://www.6wind.com/ 6WIND] , 6WINDGate L2TP for SoC and multi-core network processors
*Cisco: [http://www.cisco.com/en/US/docs/ios/12_0t/12_0t1/feature/guide/l2tpT.html Cisco L2TP documentation] , also read [http://www.cisco.com/warp/public/cc/pd/iosw/tech/l2pro_tc.htm Technology brief from Cisco]
*Open source and Linux: [http://www.xelerance.com/software/xl2tpd/ xl2tpd] , [http://sourceforge.net/projects/rp-l2tp/ Linux RP-L2TP] , [http://sourceforge.net/projects/openl2tp/ OpenL2TP] , [http://l2tpns.sourceforge.net/ l2tpns] , [http://sourceforge.net/projects/l2tpd/ l2tpd] (inactive), [http://www.zeroshell.net/eng/vpndetails/ Linux L2TP/IPsec server] , [http://mpd.sourceforge.net/ FreeBSD multi-link PPP daemon]
*Microsoft: built-in client included with Windows 2000 and higher; [http://www.microsoft.com/technet/prodtechnol/windows2000serv/support/vpnclientag.mspx Microsoft L2TP/IPsec VPN Client] for Windows 95/98/NT
*Apple: built-in client included with Mac OS X 10.3 and higher.

Internet standards and extensions

*RFC 2341 Cisco Layer Two Forwarding (Protocol) "L2F". "(A predecessor to L2TP)"
*RFC 2637 Point-to-Point Tunneling Protocol (PPTP). "(A predecessor to L2TP)"
*RFC 2661 Layer Two Tunneling Protocol "L2TP"
*RFC 2809 Implementation of L2TP Compulsory Tunneling via RADIUS
*RFC 2888 Secure Remote Access with L2TP
*RFC 3070 Layer Two Tunneling Protocol (L2TP) over Frame Relay
*RFC 3145 L2TP Disconnect Cause Information
*RFC 3193 Securing L2TP using IPsec
*RFC 3301 Layer Two Tunnelling Protocol (L2TP): ATM access network
*RFC 3308 Layer Two Tunneling Protocol (L2TP) Differentiated Services
*RFC 3355 Layer Two Tunnelling Protocol (L2TP) Over ATM Adaptation Layer 5 (AAL5)
*RFC 3371 Layer Two Tunneling Protocol "L2TP" Management Information Base
*RFC 3437 Layer Two Tunneling Protocol Extensions for PPP Link Control Protocol Negotiation
*RFC 3438 Layer Two Tunneling Protocol (L2TP) Internet Assigned Numbers: Internet Assigned Numbers Authority (IANA) Considerations Update
*RFC 3573 Signaling of Modem-On-Hold status in Layer 2 Tunneling Protocol (L2TP)
*RFC 3817 Layer 2 Tunneling Protocol (L2TP) Active Discovery Relay for PPP over Ethernet (PPPoE)
*RFC 3931 Layer Two Tunneling Protocol - Version 3 (L2TPv3).
*RFC 4045 Extensions to Support Efficient Carrying of Multicast Traffic in Layer-2 Tunneling Protocol (L2TP).
*RFC 4951 Fail Over Extensions for Layer 2 Tunneling Protocol (L2TP) "failover".

Other

* [http://www.iana.org/assignments/l2tp-parameters IANA assigned numbers for L2TP]
* [http://www.ietf.org/html.charters/l2tpext-charter.html L2TP Extensions Working Group (l2tpext)] - "(where future standardization work is being coordinated)"
* [http://www.jacco2.dds.nl/networking/linux-l2tp.html Using Linux as an L2TP/IPsec VPN client]


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Layer 2 tunneling protocol — (L2TP) signifie protocole de tunnellisation de niveau 2. Il s agit d un protocole réseau utilisé pour créer des Virtual Private Networks (VPN), le plus souvent entre un opérateur de collecte de trafic (dégroupeur ADSL ou opérateur de téléphonie… …   Wikipédia en Français

  • Layer 2 Tunneling Protocol — (L2TP) signifie protocole de tunnellisation de niveau 2. Il s agit d un protocole réseau utilisé pour créer des réseaux privés virtuels (VPN), le plus souvent entre un opérateur de collecte de trafic (dégroupeur ADSL ou opérateur de téléphonie… …   Wikipédia en Français

  • Layer Two Tunneling Protocol — L2TP im TCP/IP‑Protokollstapel: Anwendung L2TP Transport UDP Internet IP (IPv4, IPv6) Netzzugang Ethernet Token …   Deutsch Wikipedia

  • Layer 2 Tunneling Protocol — L2TP im TCP/IP‑Protokollstapel: Anwendung L2TP Transport UDP Internet IP (IPv4, IPv6) Netzzugang Ethernet Token …   Deutsch Wikipedia

  • Layer 2 Tunneling Protocol Version 3 — est une version brute de L2TP proposé en alternative au MPLS pour l encapsulation de communications multiprotocoles de couche 2 passant par réseau IP. L2TPv3 est à MPLS ce que IP est à l ATM : une version simplifiée du même concept, qui… …   Wikipédia en Français

  • Layer 2 Tunneling Protocol —    Abbreviated L2TP. A proposed standard for a secure, high priority, temporary communications path through the Internet. L2TP is based on Cisco s Layer 2 Forwarding (L2F) protocol and includes features from Microsoft s Point to Point Tunneling… …   Dictionary of networking

  • Layer 2 Tunnelling Protocol — Layer 2 Tunneling Protocol Layer 2 Tunneling Protocol (L2TP) signifie protocole de tunnellisation de niveau 2. Il s agit d un protocole réseau utilisé pour créer des Virtual Private Networks (VPN), le plus souvent entre un opérateur de collecte… …   Wikipédia en Français

  • Layer 2 Forwarding Protocol — (L2F) (Протокол эстафетной передачи на втором уровне)  один из протоколов туннелирования, разработанный компанией Cisco Systems для создания виртуальных частных сетей связи через Интернет. L2F не обеспечивает шифрование и конфиденциальность… …   Википедия

  • Layer 2 Tunneling Protocol — …   Википедия

  • Tunneling protocol — Computer networks use a tunneling protocol when one network protocol (the delivery protocol) encapsulates a different payload protocol. By using tunneling one can (for example) carry a payload over an incompatible delivery network, or provide a… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”