Cisco ASA Series Cli Configuration Manual page 19

Software version 9.0 for the services module
Hide thumbs Also See for ASA Series:
Table of Contents

Advertisement

PPTP
Point-to-Point Tunneling Protocol. PPTP was introduced by Microsoft to provide secure remote
access to Windows networks; however, because it is vulnerable to attack, PPTP is commonly used
only when stronger security methods are not available or are not required. PPTP Ports are pptp,
1723/tcp, 1723/udp, and pptp. For more information about PPTP, see RFC 2637. See also PAC,
GRE,
PPTP GRE
Version 1 of GRE for encapsulating PPP traffic.
PPTP GRE tunnel
A tunnel defined by a
The tunnel carries
single tunnel. A control connection operating over
maintenance of sessions and of the tunnel itself.
PPTP session
PPTP
PAC. A session is created when an end-to-end
the PNS. The datagrams related to a session are sent over the tunnel between the
PPTP TCP
Standard
control session is logically associated with, but separate from, the sessions being tunneled through a
PPTP
preshared key
A preshared key provides a method of
static number of
for each pair of
be configured for every
a more scalable method of
primary, primary unit
The ASA normally operating when two units, a primary and secondary, are operating in failover mode.
privileged EXEC
The highest privilege level at the ASA CLI. Any user EXEC mode command will work in privileged
mode
EXEC mode. The privileged EXEC mode prompt appears as follows after you enter the enable
command:
hostname> enable
hostname#
See also
protocol, protocol
A standard that defines the exchange of packets between network nodes for communication. Protocols
literals
work together in layers. Protocols are specified in the ASA configuration as part of defining a security
policy by their literal values or port numbers. Possible ASA protocol literal values are ahp, eigrp, esp,
gre, icmp, igmp, igrp, ip, ipinip, ipsec, nos, ospf, pcp, snp, tcp, and udp.
Proxy-ARP
Enables the ASA to reply to an
public key
A public key is one of a pair of keys that are generated by devices involved in public key infrastructure.
Data encrypted with a public key can only be decrypted using the associated private key. When a
private key is used to produce a digital signature, the receiver can use the public key of the sender to
verify that the message was signed by the sender. These characteristics of key pairs provide a scalable
and secure method of authentication over an insecure media, such as the Internet.
PPTP GRE
tunnel, PNS,
PPTP
PNS-PAC
PPP
datagrams between the
is connection-oriented. The
TCP
session over which
tunnel.
IPsec
peers. This method is limited in scalability because the key must be configured
IPsec
peers. When a new
IPsec
peer with which it communicates. Using certificates and CAs provides
IKE
authentication.
command-specific configuration
ARP
session, and
PPTP
TCP.
pair. The tunnel protocol is defined by a modified version of GRE.
PAC
and the PNS. Many sessions are multiplexed on a
TCP
controls the establishment, release, and
PNS
and
PAC
maintain the state for each user that is attached to a
PPP
connection is attempted between a dial-up user and
PPTP
call control and management information is passed. The
IKE
authentication that is suitable for networks with a limited,
IPsec
peer is added to the network, the preshared key must
mode,
global configuration
request for IP addresses in the global pool. See also ARP.
Cisco ASA Series CLI Configuration Guide
Glossary
PAC
and PNS.
mode,
user EXEC
mode.
PPTP
GL-15

Advertisement

Table of Contents
loading

Table of Contents