MTU 고려사항

최대 전송 단위(MTU)는 헤더와 IP 패킷 페이로드를 모두 포함하여 네트워크 계층 프로토콜에서 지원되는 최대 패킷 크기(바이트)를 의미합니다.

VPN 터널을 통해 전송되는 네트워크 패킷은 암호화된 후 라우팅될 수 있도록 외부 패킷으로 캡슐화됩니다. Cloud VPN 터널은 암호화 및 캡슐화를 위해 IPsec 및 ESP를 사용합니다. 캡슐화된 내부 패킷은 그 자체로 외부 패킷의 MTU 내에 들어가야 하기 때문에, 최대 IP 패킷 페이로드가 더 작아야 합니다.

Cloud Interconnect를 통한 HA VPN은 암호화된 VLAN 연결에 점보 프레임을 지원하지 않습니다.

패킷 캡슐화 및 처리

Cloud VPN 터널을 사용하여 패킷을 성공적으로 전송하려면 전송하는 패킷이 암호화 및 캡슐화되기 전에 조각화될 수 있도록 피어 VPN 게이트웨이에서 사전 조각화를 사용 설정해야 합니다.

Cloud VPN 터널이 피어 네트워크로 바인딩된 패킷을 처리할 때:

  • Cloud VPN은 MSS 클램핑을 사용하여 IPsec 캡슐화 전에 TCP 패킷이 페이로드 MTU에 적합한지 확인합니다.

  • 다른 프로토콜의 경우 Cloud VPN은 다음과 같이 IPsec 캡슐화 전에 패킷을 처리합니다.

    • 패킷의 DF 비트가 설정되었고 Cloud VPN 게이트웨이에 조각화가 필요하다고 판단되면 Cloud VPN 게이트웨이는 발신자에게 ICMP 조각화 필요(IPv4) 또는 너무 큰 패킷(ICMPv6) 메시지를 전송합니다. ICMP 또는 ICMPv6 메시지를 전송하려면 Compute Engine VM 발신자에게 적용할 인그레스 허용 방화벽 규칙을 구성해야 합니다. 하나는 ICMP 인그레스를 허용하는 규칙이고, 이중 스택 VM의 경우 ICMPv6 인그레스를 허용하는 또 다른 규칙입니다.
    • 패킷의 DF 비트가 설정되지 않았고 Cloud VPN 게이트웨이와 패킷이 페이로드 MTU를 초과하면 Cloud VPN 게이트웨이가 패킷을 전송하려고 시도합니다. 패킷이 다음 홉에 비해 너무 큰 경우 Cloud VPN 터널 이후에 후속 홉이 패킷을 삭제할 수 있습니다.

프로토콜에서 일치하지 않는 MTU를 처리하는 방법에 대한 일반적인 정보는 VPC MTU 문서의 일치하지 않는 MTU, MSS 클램핑, 경로 MTU 검색을 참조하세요.

게이트웨이 MTU와 페이로드 MTU 비교

Cloud VPN은 Cloud VPN 게이트웨이 MTUCloud VPN 페이로드 MTU를 구분합니다. Cloud VPN 게이트웨이 MTU는 다음과 같습니다.

  • Cloud VPN 터널의 경우 1,460바이트
  • Cloud Interconnect를 통한 HA VPN의 경우 1,440바이트

피어 VPN 게이트웨이가 해당 Cloud VPN 게이트웨이 MTU와 일치하는 MTU를 사용하도록 구성합니다.

Cloud VPN 터널의 페이로드 MTU는 터널이 사용하도록 구성된 암호화 및 게이트웨이가 IPv4 또는 IPv6 인터페이스를 사용하는지 여부에 따라 달라집니다. 자세한 내용은 Cloud VPN 페이로드 MTU 값을 참조하세요.

IPv6 인터페이스가 있는 HA VPN 게이트웨이의 MTU

게이트웨이 MTU는 IPv6 인터페이스가 있는 HA VPN 게이트웨이와 IPv4 인터페이스가 있는 HA VPN 게이트웨이에서 동일합니다. 그러나 IPv6 헤더가 IPv4 헤더보다 크기 때문에 IPv6 인터페이스가 있는 게이트웨이의 페이로드 MTU는 항상 동일한 IPv4 주소 HA VPN 게이트웨이의 페이로드 MTU보다 20바이트 더 작습니다.

예를 들어 비AEAD 암호화를 사용하는 IPv4 인터페이스가 있는 HA VPN 게이트웨이의 게이트웨이 MTU는 1,460바이트이고 페이로드 MTU는 1,406바이트입니다. 반면에 비AEAD 암호화를 사용하는 IPv6 인터페이스가 있는 HA VPN 게이트웨이의 게이트웨이 MTU는 1,440바이트이고 페이로드 MTU는 1,386바이트입니다.

자세한 내용은 최대 전송 단위를 참조하세요.

Cloud VPN 페이로드 MTU 값

Cloud VPN 페이로드 MTU는 Cloud VPN 연결에서 선택된 암호화에 따라 달라집니다.

AEAD 암호화용 페이로드 MTU

다음 표에서는 Cloud VPN 페이로드 MTU가 아래와 같은 비AEAD 암호화에 대한 1단계와 2단계 암호화 조합을 보여줍니다.

  • Cloud VPN 터널의 경우 1,406바이트
  • IPv4 인터페이스를 사용하는 Cloud Interconnect를 통한 HA VPN의 경우 1,386바이트
  • IPv6 인터페이스를 사용하는 Cloud Interconnect를 통한 HA VPN의 경우 1,366바이트
1단계 2단계
AES-GCM-16-128 AES-GCM-16-128
AES-GCM-16-192 AES-GCM-16-192
AES-GCM-16-256 AES-GCM-16-256
AES-GCM-16-128 AES-GCM-16-192
AES-GCM-16-192 AES-GCM-16-128
AES-GCM-16-256 AES-GCM-16-192
AES-GCM-16-128 AES-GCM-16-256
AES-GCM-16-192 AES-GCM-16-256
AES-GCM-16-256 AES-GCM-16-128

비AEAD 암호화용 페이로드 MTU

다음 표에서는 Cloud VPN 페이로드 MTU가 아래와 같은 비AEAD 암호화에 대한 1단계와 2단계 암호화 조합을 보여줍니다.

  • Cloud VPN 터널의 경우 1,374바이트
  • IPv4 인터페이스를 사용하는 Cloud Interconnect를 통한 HA VPN의 경우 1,354바이트
  • IPv6 인터페이스를 사용하는 Cloud Interconnect를 통한 HA VPN의 경우 1,334바이트
1단계 - 암호화 1단계 - 무결성 2단계 - 암호화 2단계 - 무결성
AES-CBC-128 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC AES-XCBC-96 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC AES-XCBC-96 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC AES-XCBC-96 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC AES-CMAC-96 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC AES-CMAC-96 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC AES-CMAC-96 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-512-256

다음 표에서는 Cloud VPN 페이로드 MTU가 아래와 같은 비AEAD 암호화에 대한 1단계와 2단계 암호화 조합을 보여줍니다.

  • Cloud VPN 터널의 경우 1,390바이트
  • IPv4 인터페이스를 사용하는 Cloud Interconnect를 통한 HA VPN의 경우 1,370바이트
  • IPv6 인터페이스를 사용하는 Cloud Interconnect를 통한 HA VPN의 경우 1,350바이트
1단계 - 암호화 1단계 - 무결성 2단계 - 암호화 2단계 - 무결성
AES-CBC-128 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 AES-XCBC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 AES-XCBC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 AES-XCBC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 AES-CMAC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 AES-CMAC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 AES-CMAC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-MD5-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-MD5-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-MD5-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 AES-XCBC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 AES-XCBC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 AES-XCBC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 AES-CMAC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 AES-CMAC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 AES-CMAC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-MD5-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-MD5-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-MD5-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 AES-XCBC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 AES-XCBC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 AES-XCBC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 AES-CMAC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 AES-CMAC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 AES-CMAC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-MD5-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-MD5-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-MD5-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA1-96
3DES-CBC AES-XCBC-96 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC AES-XCBC-96 AES-CBC-128 HMAC-SHA1-96
3DES-CBC AES-XCBC-96 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC AES-XCBC-96 AES-CBC-192 HMAC-SHA1-96
3DES-CBC AES-XCBC-96 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC AES-XCBC-96 AES-CBC-256 HMAC-SHA1-96
3DES-CBC AES-CMAC-96 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC AES-CMAC-96 AES-CBC-128 HMAC-SHA1-96
3DES-CBC AES-CMAC-96 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC AES-CMAC-96 AES-CBC-192 HMAC-SHA1-96
3DES-CBC AES-CMAC-96 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC AES-CMAC-96 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA1-96 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA1-96 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA1-96 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-MD5-96 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-MD5-96 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-MD5-96 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA256-128 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA256-128 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA256-128 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA384-192 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA384-192 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA384-192 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA512-256 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA512-256 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA512-256 AES-CBC-256 HMAC-SHA1-96

다음 단계

  • Cloud VPN의 기본 개념에 대해 알아보려면 Cloud VPN 개요를 참조하세요.
  • Cloud VPN을 사용할 때 발생할 수 있는 일반적인 문제를 해결하려면 문제 해결을 참조하세요.