Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Add_workflow_for_techpubs
AUTH1barnouUserResourceIdentifier{userKey=8a00a0c85bb25531015bc4122a4f0003, userName='null'}
JIRAIDAUTHSBX-71546
REV5bscogginsUserResourceIdentifier{userKey=8a00a02355cd1c2f0155cd26cd5909df, userName='null'}
REV6bscogginsUserResourceIdentifier{userKey=8a00a02355cd1c2f0155cd26cd5909df, userName='null'}
REV3vbsinghUserResourceIdentifier{userKey=8a00a02355cd1c2f0155cd26cef20cc2, userName='null'}
REV1wkwakUserResourceIdentifier{userKey=8a00a02355cd1c2f0155cd26ce8a0be3, userName='null'}

 

Panel

In this section:

Table of Contents
maxLevel2

Multiexcerpt include
MultiExcerptNameDTLS Crypto Suites
PageWithExcerptTLS for Signaling

To View

...

DTLS Profiles

On the SBC main screen, go to All > Profiles > Security > Dtls DTLS Profile.

The Dtls DTLS Profile window is displayedopens.

Caption
0Figure
1Security - Dtls DTLS Profile Window
Image Added 

...

To Edit

...

a DTLS Profile

To edit any of the Dtls Profile a DTLS Profile in the list, click the radio button next to the specific Dtls Profile DTLS Profile name.

Caption
0Figure
1Security - Dtls Profile Highlighted
 

Image Removed

The Edit Selected Dtls DTLS Profile window is displayed belowopens.

Caption
0Figure
1Security - Dtls Edit DTLS Profile Edit
Image Added 

...

Make the required changes and click Save at the right hand bottom of the panel to save the changes made.

To Create

...

a DTLS Profile

To create a new Dtls ProfileDTLS Profile, click New Dtls Profile tab on the Dtls Profile List panel.

Caption
0Figure
1Security - Dtls Profile Fields
 

Image Removed

The Create New Dtls Profile window is displayedopens.

Caption
0Figure
1Security - Dtls Create DTLS Profile Create
Image Added 

Image Removed

The following fields are displayed:Use the following table to configure the parameters and then click Save.

Caption
0Table
1Dtls DTLS Profile Parameters
 

Parameter

Description

NameSpecifies the name of the Dtls Profile DTLS Profile created. The value ranges up to 23 characters.

Handshake Timer

Specifies the time in which the Dtls handshake DTLS handshake must be completed. The timer starts when the TCP connection is established. Must be 1 - 60 seconds; default is 5.
Session Resump TimerSpecifies the Dtls session DTLS session resumption period for which cached sessions are retained (in seconds). Dtls allows DTLS allows successive connections to be created within one Dtls session DTLS session and the resumption of a session after a Dtls connection DTLS connection is closed or after a server card failover, without repeating the entire authentication and other setup steps for each connection, except when the space must be reclaimed for a new session. Must be 0 - 86,400 seconds; default is 300.
Cipher Suite1

Use this parameter to specify the first Dtls Cipher DTLS Cipher Suite choice for this profile.

  • nosuite
  • rsa-with-aes-128-cbc-sha (default)  Confidentiality cipher and mode for the Dtls Record DTLS Record protocol.
  • rsa-with-aes-128-cbc-sha-256 – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with SHA-256 as the hash function.

  • rsa-with-aes-256-cbc-sha Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 encryption.  
  • rsa-with-aes-256-cbc-sha-256* Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 encryption and SHA-256 as the hash function.

  • rsa-with-null-sha The integrity cipher used for the Dtls Record DTLS Record protocol. 

  • tls_ecdh_ecdsa_with_aes_256_cbc_sha384** – Confidentiality cipher and mode for Dtls Record DTLS Record with AES256 GCM and SHA384 as hash function.
  • tls_ecdh_ecdsa_with_aes_256_gcm_sha384** – Confidentiality cipher and mode for Dtls Record DTLS Record with AES256 CBC and SHA384 as hash function.

  • tls_ecdhe_rsa_with_aes_256_cbc_sha384* Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange).

  • tls_ecdhe_rsa_with_aes_128_cbc_sha  Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES128 CBC and SHA as hash function.
  • tls_ecdhe_rsa_with_aes_128_gcm_sha256Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES128 GCM and SHA as the hash function.

  • tls-ecdhe-rsa-with-aes-256-gcm-sha-384* – Confidentiality cipher and mode for the Dtls Record DtlsDTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES256 GCM and SHA384 as the hash function.

  • tls_rsa_with_aes_128_gcm_sha256 – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 128 GCM encryption and SHA-256 as the hash function.
  • tls_rsa_with_aes_256_gcm_sha384 – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 GCM encryption and SHA-384 as the hash function.

* To use this cipher, Dtls version DTLS version 1.2 must be enabled in the Dtls ProfileDTLS Profile.

** To use this cipher, Dtls version DTLS version 1.2 must be enabled in the Dtls Profile DTLS Profile and SSL certificates must be created using ECC keys.

Warning: When fips-140-2 mode is enabled, rsa-with-null-sha should not be used.

Include Page
_FIPS_Releases
_FIPS_Releases

Cipher Suite2

Use this parameter to specify the second Dtls Cipher DTLS Cipher Suite choice for this profile.

  • nosuite (default)
  • rsa-with-aes-128-cbc-sha (default)  Confidentiality cipher and mode for the Dtls Record DTLS Record protocol.
  • rsa-with-aes-128-cbc-sha-256 – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with SHA-256 as the hash function.

  • rsa-with-aes-256-cbc-sha – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 encryption.  
  • rsa-with-aes-256-cbc-sha-256* Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 encryption and SHA-256 as the hash function.

  • rsa-with-null-sha – The integrity cipher used for the Dtls Record DTLS Record protocol. 

  • tls_ecdh_ecdsa_with_aes_256_cbc_sha384** – Confidentiality cipher and mode for Dtls Record DTLS Record with AES256 GCM and SHA384 as hash function.
  • tls_ecdh_ecdsa_with_aes_256_gcm_sha384** – Confidentiality cipher and mode for Dtls Record DTLS Record with AES256 CBC and SHA384 as hash function.

  • tls_ecdhe_rsa_with_aes_256_cbc_sha384* Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange).

  • tls_ecdhe_rsa_with_aes_128_cbc_sha  – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES128 CBC and SHA as hash function.
  • tls_ecdhe_rsa_with_aes_128_gcm_sha256Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES128 GCM and SHA as the hash function.

  • tls-ecdhe-rsa-with-aes-256-gcm-sha-384* – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES256 GCM and SHA384 as the hash function.

  • tls_rsa_with_aes_128_gcm_sha256 – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 128 GCM encryption and SHA-256 as the hash function.
  • tls_rsa_with_aes_256_gcm_sha384 – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 GCM encryption and SHA-384 as the hash function.

* To use this cipher, Dtls version DTLS version 1.2 must be enabled in the Dtls ProfileDTLS Profile.

** To use this cipher, Dtls version DTLS version 1.2 must be enabled in the Dtls Profile DTLS Profile and SSL certificates must be created using ECC keys.

Warning: When fips-140-2 mode is enabled, rsa-with-null-sha should not be used.

Cipher Suite3

Use this parameter to specify the third Dtls Cipher DTLS Cipher Suite choice for this profile.

  • nosuite (default)
  • rsa-with-aes-128-cbc-sha (default)  Confidentiality cipher and mode for the Dtls Record DTLS Record protocol.
  • rsa-with-aes-128-cbc-sha-256  Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with SHA-256 as the hash function.

  • rsa-with-aes-256-cbc-sha Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 encryption.  
  • rsa-with-aes-256-cbc-sha-256* Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 encryption and SHA-256 as the hash function.

  • rsa-with-null-sha The integrity cipher used for the Dtls Record DTLS Record protocol. 

  • tls_ecdh_ecdsa_with_aes_256_cbc_sha384** – Confidentiality cipher and mode for Dtls Record DTLS Record with AES256 GCM and SHA384 as hash function.
  • tls_ecdh_ecdsa_with_aes_256_gcm_sha384** – Confidentiality cipher and mode for Dtls Record DTLS Record with AES256 CBC and SHA384 as hash function.

  • tls_ecdhe_rsa_with_aes_256_cbc_sha384* Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange).

  • tls_ecdhe_rsa_with_aes_128_cbc_sha  Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES128 CBC and SHA as hash function.
  • tls_ecdhe_rsa_with_aes_128_gcm_sha256Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES128 GCM and SHA as the hash function.

  • tls-ecdhe-rsa-with-aes-256-gcm-sha-384* – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol using ECDHE (Elliptic Curve Diffie-Hellman key Exchange) with AES256 GCM and SHA384 as the hash function.

  • tls_rsa_with_aes_128_gcm_sha256 – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 128 GCM encryption and SHA-256 as the hash function.
  • tls_rsa_with_aes_256_gcm_sha384 – Confidentiality cipher and mode for the Dtls Record DTLS Record protocol with AES 256 GCM encryption and SHA-384 as the hash function.

* To use this cipher, Dtls version DTLS version 1.2 must be enabled in the Dtls ProfileDTLS Profile.

** To use this cipher, Dtls version DTLS version 1.2 must be enabled in the Dtls Profile DTLS Profile and SSL certificates must be created using ECC keys.

Warning: When fips-140-2 mode is enabled, rsa-with-null-sha should not be used.

Dtls RoleDTLS Role

 Specifies the allowed DTLS roles of this DTLS profile. The options are:

  • Client
  • Server (default)
Hash Type

 Specifies the allowed DTLS hash function for a specified DTLS profile. The options are:

  • Md2
  • Md5
  • Sha1 (default)
  • Sha224
  • Sha256
  • Sha384
  • Sha512
Cert NameSpecifies the name of the certificate referred by a specified DTLS profile. The default value is defaultDtlsSBCCert.
Cookie Exchange

Specifies the state that is, enabled or disabled cookie exchange.

  • disabled
  • enabled (default)
V1_0

Dtls protocol DTLS protocol version 1.0.

  • disabled
  • enabled (default)
V1_1

Dtls protocol DTLS protocol version 1.1.

  • disabled  (default)
  • enabled
 
V1_2

Dtls protocol DTLS protocol version 1.2.

  • disabled (default)
  • enabled

To Copy

...

a DTLS Profile

To copy any of the created Dtls Profile a DTLS Profile and to make any minor changes, click the radio button next to the specific Dtls Profile to highlight the row.

Caption
0Figure
1Security - Dtls Profile Highlighted
 

Image Removed

Click Copy Dtls Profile tab on the Dtls Profile List panel.

Caption
0Figure
1Security - Dtls Profile Fields
 

Image Removed

DTLS Profile.

Click Copy DTLS Profile. The Copy Selected DTLS Profile window opensThe Copy Selected Dtls Profile window is displayed along with the field details which can be edited.

Caption
0Figure
1Security - Dtls Copy DTLS Profile Copy
Image Added 

...

Make the any required changes to the required fields and nd click Save to save the changes. The copied Dtls Profile is displayed at the bottom of the original Dtls Profile in the Dtls Profile List panel.

To Delete

...

a DTLS Profile

To delete any of the created Dtls Profilea DTLS Profile, click the radio button next to the specific Dtls Profile which DTLS Profile that you want to delete.

...

...

Image Removed

Click Delete Click the Delete icon (X) at the end of the highlighted row. A delete confirmation message appears seeking your decision.

Caption
0Figure
1Security - Dtls Profile Delete Confirmation
 

Image Removed

Click Yes to remove the specific Dtls Profile from the list.

.

Confirm the deletion when prompted.

Pagebreak