Changes

no edit summary
Line 1: Line 1:  
<!-- Template uses {{{name}}}, {{{series}}}    -->
 
<!-- Template uses {{{name}}}, {{{series}}}    -->
{{Template: Networking_rutos_manual_fw_disclosure
+
{{Template: Networking_device_manual_fw_disclosure
| fw_version ={{Template: Networking_rutos_manual_latest_fw
+
| series = {{{series}}}
 +
| name  = {{{name}}}
 +
| fw_version ={{Template: Networking_device_manual_latest_fw
 
  | series = {{{series}}}
 
  | series = {{{series}}}
 
  | name  = {{{name}}}
 
  | name  = {{{name}}}
 
  }}
 
  }}
 
}}
 
}}
{{#ifeq: {{{series}}} | RUT9 |<br><i><b>Note</b>: <b>[[{{{name}}} VPN (legacy WebUI)|click here]]</b> for the old style WebUI (FW version {{Template: Networking_rutos_manual_latest_fw | series = RUT9XX}} and earlier) user manual page.</i>|}}
+
{{#ifeq: {{{series}}} | RUT9 |<br><i><b>Note</b>: <b>[[{{{name}}} VPN (legacy WebUI)|click here]]</b> for the old style WebUI (FW version {{Template: Networking_device_manual_latest_fw | series = RUT9XX}} and earlier) user manual page.</i>|}}
{{#ifeq: {{{series}}} | RUT2 |<br><i><b>Note</b>: <b>[[{{{name}}} VPN (legacy WebUI)|click here]]</b> for the old style WebUI (FW version {{Template: Networking_rutos_manual_latest_fw | series = RUT2XX}} and earlier) user manual page.</i>|}}
+
{{#ifeq: {{{series}}} | RUT2 |<br><i><b>Note</b>: <b>[[{{{name}}} VPN (legacy WebUI)|click here]]</b> for the old style WebUI (FW version {{Template: Networking_device_manual_latest_fw | series = RUT2XX}} and earlier) user manual page.</i>|}}
 
==Summary==
 
==Summary==
   Line 31: Line 33:  
To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:
 
To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:
   −
[[File:Networking_rutos_vpn_openvpn_client_configuration_v3.png|border|class=tlt-border|]]
+
[[File:Networking_rutos_vpn_openvpn_client_configuration_v4.png|border|class=tlt-border|]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 58: Line 60:  
       <td>United Kingdom {{!}} USA {{!}} Australia {{!}} South Africa {{!}} Custom; default: <b>United Kingdom</b></td>
 
       <td>United Kingdom {{!}} USA {{!}} Australia {{!}} South Africa {{!}} Custom; default: <b>United Kingdom</b></td>
 
       <td>Represents a list of available VPN servers. </td>
 
       <td>Represents a list of available VPN servers. </td>
    </tr>
  −
    <tr>
  −
      <td>Enable OpenVPN config from file</td>
  −
      <td>off {{!}} on; default: <b>off</b></td>
  −
      <td>Enables or disables custom OpenVPN config from file.</td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 73: Line 70:  
       <td>string; default: <b>none</b></td>
 
       <td>string; default: <b>none</b></td>
 
       <td>Password used for authentication to the VPN server.</td>
 
       <td>Password used for authentication to the VPN server.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Enable OpenVPN config from file</td>
 +
      <td>off {{!}} <span style="color:#8B4513;">on</span>; default: <b>off</b></td>
 +
      <td>Enables or disables custom OpenVPN config from file.</td>
 +
    </tr>
 +
    <tr>
 +
      <td><span style="color:#8B4513;">OpenVPN configuration file</span></td>
 +
      <td>-(interactive button)</td>
 +
      <td>Upload OpenVPN configuration. Warning! This will overwrite your current configuration.</td>
 +
    </tr>
 +
    <tr>
 +
      <td><span style="color:#8B4513;">Upload OpenVPN authentications files</span></td>
 +
      <td>off {{!}} on; default: <b>off</b></td>
 +
      <td>Upload OpenVPN authentication files, which will be automatically included in configuration.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>TUN/TAP</td>
 
       <td>TUN/TAP</td>
       <td>TUN (tunnel) {{!}} TAP (bridged); default: <b>TUN (tunnel)</b></td>
+
       <td>TUN (tunnel) {{!}} <span style="color:brown ;">TAP (bridged)</span>; default: <b>TUN (tunnel)</b></td>
 
       <td>Virtual network device type.
 
       <td>Virtual network device type.
 
             <ul>
 
             <ul>
Line 83: Line 95:  
             </ul>
 
             </ul>
 
         </td>
 
         </td>
 +
    </tr>
 +
    <tr>
 +
      <td><span style="color:brown ;">Bridge</span></td>
 +
      <td>Bridge interface for TAP; default: br-lan</td>
 +
      <td>Assign a TAP interface to a bridge.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 103: Line 120:  
       <td>Yes {{!}} No {{!}} None; default: <b>None</b></td>
 
       <td>Yes {{!}} No {{!}} None; default: <b>None</b></td>
 
       <td>Turns LZO data compression on or off.</td>
 
       <td>Turns LZO data compression on or off.</td>
    </tr>
  −
    <tr>
  −
      <td>Encryption</td>
  −
      <td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-40CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64-CBC 64{{!}} AES-128-CBC 128 {{!}} AES-192-CBC 192 {{!}} AES-256-CBC 256 {{!}} none; default: <b>BF-CBC 128</b></td>
  −
      <td>Algorithm used for packet encryption.</td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 128: Line 140:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS:</span> TLS cipher</td>
+
      <td>Encryption</td>
         <td>All {{!}} DHE+RSA {{!}} Custom; default: <b>All</b></td>
+
      <td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64CBC 64 {{!}} AES-128-CBC 128 {{!}} AES-128-CFB 128 {{!}} AES-128-CFB1 128 {{!}} AES-128-CFB8 128 {{!}} AES-128-OFB 128 {{!}} AES-128-GCM 128 {{!}} AES-192-CBC 192 {{!}} AES-192-CFB 192 {{!}} AES-192-CFB1 192 {{!}} AES-192-CFB8 192 {{!}} AES-192-OFB 192 {{!}} AES-192-GCM 192 {{!}} AES-256-CBC 256 {{!}} AES-256-CFB 256 {{!}} AES-256-CFB1 256 {{!}} AES-256-CFB8 256 {{!}} AES-256-OFB 256 {{!}} AES-256-GCM 256 {{!}} none; default: <b>AES-256-CBC 256</b></td>
 +
      <td>Algorithm used for packet encryption.</td>
 +
    </tr>
 +
    <tr>
 +
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>: TLS cipher</td>
 +
         <td>All {{!}} <span style="color: pink;">DHE+RSA</span> {{!}} <span style="color: pink;">Custom</span>; default: <b>All</b></td>
 
         <td>Packet encryption algorithm cipher.</td>
 
         <td>Packet encryption algorithm cipher.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS:</span> Allowed TLS ciphers</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>:<span style="color: pink;"> Allowed TLS ciphers</span></td>
         <td>All {{!}} DHE+RSA {{!}} Custom; default: <b>All</b></td>
+
         <td>Custom {{!}} TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 {{!}} TLS-DHE-RSA-WITH-AES-256-CBC-SHA {{!}} TLS-DHE-RSA-WITH-AES-256-CBC-SHA256 {{!}} TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA {{!}} TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA {{!}} TLS-DHE-RSA-WITH-AES-128-GCM-SHA256 {{!}} TLS-DHE-RSA-WITH-AES-128-CBC-SHA {{!}} TLS-DHE-RSA-WITH-AES-128-CBC-SHA256 {{!}} TLS-DHE-RSA-WITH-SEED-CBC-SHA {{!}} TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA {{!}} TLS-DHE-RSA-WITH-DES-CBC-SHA; default: <b>All</b></td>
         <td>A list of TLS ciphers accepted by this connection.</td>
+
         <td>Specific cyphers to use. Only 6 can be selected at a time.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 149: Line 166:  
     <tr>
 
     <tr>
 
     <td>Keep alive</td>
 
     <td>Keep alive</td>
         <td>two integers separated by a space; default: <b>none</b></td>
+
         <td>two integers separated by a space; default: <b>10 120</b></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
     </tr>
 
     </tr>
Line 168: Line 185:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Remote network IP netmask</td>
+
     <td>Remote network netmask</td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>LAN IP subnet mask of the remote network (server).</td>
 
         <td>LAN IP subnet mask of the remote network (server).</td>
Line 188: Line 205:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
         <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span>Use PKCS #12 format</td>
+
         <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password:</span>Use PKCS #12 format</td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>Turn PKCS #12 format on or off.</td>
 
         <td>Turn PKCS #12 format on or off.</td>
Line 203: Line 220:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication algorithm</td>
+
     <td>Authentication algorithm</td>
         <td>none {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
+
         <td>none {{!}} MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
 
         <td>HMAC authentication algorithm type.</td>
 
         <td>HMAC authentication algorithm type.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span>Additional HMAC authentication</td>
+
       <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password:</span>Additional HMAC authentication</td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
 
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication key</td>
+
       <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication key</td>
 
       <td>.key file; default: <b>none</b></td>
 
       <td>.key file; default: <b>none</b></td>
 
       <td>Uploads an HMAC authentication key file.</td>
 
       <td>Uploads an HMAC authentication key file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC key direction</td>
+
       <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password:</span> HMAC key direction</td>
 
       <td>0 {{!}} 1 {{!}} none; default: <b>1</b></td>
 
       <td>0 {{!}} 1 {{!}} none; default: <b>1</b></td>
 
       <td>The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses <i>0</i>, the other side should use <i>1</i>, or both sides should omit the parameter altogether.</td>
 
       <td>The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses <i>0</i>, the other side should use <i>1</i>, or both sides should omit the parameter altogether.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
+
       <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
 
       <td>.ca file; default: <b>none</b></td>
 
       <td>.ca file; default: <b>none</b></td>
 
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS:</span> Client certificate</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>: Client certificate</td>
 
         <td>.crt file; default: <b>none</b></td>
 
         <td>.crt file; default: <b>none</b></td>
 
         <td>Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity.</td>
 
         <td>Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS:</span> Client key</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>:Client key</td>
 
         <td>.key file; default: <b>none</b></td>
 
         <td>.key file; default: <b>none</b></td>
 
         <td>Authenticates the client to the server and establishes precisely who they are.</td>
 
         <td>Authenticates the client to the server and establishes precisely who they are.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS:</span> Private key decryption password (optional)</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: SaddleBrown;">Config File</span>: Private key decryption password (optional)</td>
 
         <td>string; default: <b>none</b></td>
 
         <td>string; default: <b>none</b></td>
 
         <td>A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password.</td>
 
         <td>A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password.</td>
Line 254: Line 271:  
         <ul>
 
         <ul>
 
             <li>Red for <span style="color: red;">Authentication: TLS</span></li>
 
             <li>Red for <span style="color: red;">Authentication: TLS</span></li>
 +
            <li>Olive for <span style="color: olive;">Authentication: TLS/Password</span></li>
 
             <li>Purple for <span style="color: purple;">Authentication: Static key</span></li>
 
             <li>Purple for <span style="color: purple;">Authentication: Static key</span></li>
 
             <li>Blue for <span style="color: #0054a6;">Authentication: Password</span></li>
 
             <li>Blue for <span style="color: #0054a6;">Authentication: Password</span></li>
 +
            <li>Brown for <span style="color: #8B4513;">OpenVPN config from file</span></li>
 
         </ul>
 
         </ul>
 
     </li>
 
     </li>
Line 269: Line 288:  
To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:
 
To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:
   −
[[File:Networking_rutx_vpn_openvpn_server_configuration_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_openvpn_server_configuration_v4.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 281: Line 300:  
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>Turns the OpenVPN instance on or off.</td>
 
       <td>Turns the OpenVPN instance on or off.</td>
 +
    </tr>
 +
<tr>
 +
      <td>Enable OpenVPN config from file</td>
 +
      <td>off {{!}} <span style="color:#8B4513;">on</span>; default: <b>off</b></td>
 +
      <td>Enables or disables custom OpenVPN config from file.</td>
 +
    </tr>
 +
    <tr>
 +
      <td><span style="color:#8B4513;">OpenVPN configuration file</span></td>
 +
      <td>-(interactive button)</td>
 +
      <td>Upload OpenVPN configuration. Warning! This will overwrite your current configuration.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Enable OpenVPN config from file</td>
+
       <td><span style="color:#8B4513;">Upload OpenVPN authentications files</span></td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>off {{!}} on; default: <b>off</b></td>
       <td>Enables or disables custom OpenVPN config from file.</td>
+
       <td>Upload OpenVPN authentication files, which will be automatically included in configuration.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>TUN/TAP</td>
 
       <td>TUN/TAP</td>
       <td>TUN (tunnel) {{!}} TAP (bridged); default: <b>TUN (tunnel)</b></td>
+
       <td>TUN (tunnel) {{!}} <span style="color:brown ;">TAP (bridged)</span>; default: <b>TUN (tunnel)</b></td>
 
       <td>Virtual network device type.
 
       <td>Virtual network device type.
 
             <ul>
 
             <ul>
Line 296: Line 325:  
             </ul>
 
             </ul>
 
         </td>
 
         </td>
 +
    </tr>
 +
    <tr>
 +
      <td><span style="color:brown ;">Bridge</span></td>
 +
      <td>Bridge interface for TAP; default: br-lan</td>
 +
      <td>Assign a TAP interface to a bridge.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 317: Line 351:  
       <td>Turns LZO data compression on or off.</td>
 
       <td>Turns LZO data compression on or off.</td>
 
     </tr>
 
     </tr>
    <tr>
+
        <tr>
      <td>Encryption</td>
  −
      <td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-40CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64-CBC 64{{!}} AES-128-CBC 128 {{!}} AES-192-CBC 192 {{!}} AES-256-CBC 256 {{!}} none; default: <b>BF-CBC 128</b></td>
  −
      <td>Algorithm used for packet encryption.</td>
  −
    </tr>
  −
    <tr>
   
     <td>Authentication</td>
 
     <td>Authentication</td>
 
         <td>TLS {{!}} Static Key {{!}} TLS/Password; default: <b>TLS</b></td>
 
         <td>TLS {{!}} Static Key {{!}} TLS/Password; default: <b>TLS</b></td>
Line 338: Line 367:  
             </ul>
 
             </ul>
 
         </td>
 
         </td>
 +
    </tr>
 +
    <tr>
 +
      <td>Encryption</td>
 +
      <td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64CBC 64 {{!}} AES-128-CBC 128 {{!}} AES-128-CFB 128 {{!}} AES-128-CFB1 128 {{!}} AES-128-CFB8 128 {{!}} AES-128-OFB 128 {{!}} AES-128-GCM 128 {{!}} AES-192-CBC 192 {{!}} AES-192-CFB 192 {{!}} AES-192-CFB1 192 {{!}} AES-192-CFB8 192 {{!}} AES-192-OFB 192 {{!}} AES-192-GCM 192 {{!}} AES-256-CBC 256 {{!}} AES-256-CFB 256 {{!}} AES-256-CFB1 256 {{!}} AES-256-CFB8 256 {{!}} AES-256-OFB 256 {{!}} AES-256-GCM 256 {{!}} none; default: <b>AES-256-CBC 256</b></td>
 +
      <td>Algorithm used for packet encryption.</td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>: TLS cipher</td>
 +
        <td>All {{!}} <span style="color: pink;">DHE+RSA</span> {{!}} <span style="color: pink;">Custom</span>; default: <b>All</b></td>
 +
        <td>Packet encryption algorithm cipher.</td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>:<span style="color: pink;"> Allowed TLS ciphers</span></td>
 +
        <td>Custom {{!}} TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 {{!}} TLS-DHE-RSA-WITH-AES-256-CBC-SHA {{!}} TLS-DHE-RSA-WITH-AES-256-CBC-SHA256 {{!}} TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA {{!}} TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA {{!}} TLS-DHE-RSA-WITH-AES-128-GCM-SHA256 {{!}} TLS-DHE-RSA-WITH-AES-128-CBC-SHA {{!}} TLS-DHE-RSA-WITH-AES-128-CBC-SHA256 {{!}} TLS-DHE-RSA-WITH-SEED-CBC-SHA {{!}} TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA {{!}} TLS-DHE-RSA-WITH-DES-CBC-SHA; default: <b>All</b></td>
 +
        <td>Specific cyphers to use. Only 6 can be selected at a time.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 360: Line 404:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> TLS cipher</td>
+
     <td><span style="color: purple;">Static key:</span> Authentication algorithm</td>
         <td>All {{!}} DHE+RSA {{!}} Custom; default: <b>All</b></td>
+
         <td>None {{!}} MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
        <td>Packet encryption algorithm cipher.</td>
+
         <td>Algorithm used for exchanging authentication and hash information.</td>
    </tr>
  −
    <tr>
  −
    <td><span style="color: red;">TLS/Password:</span> Allowed TLS ciphers</td>
  −
        <td>All {{!}} DHE+RSA {{!}} Custom; default: <b>All</b></td>
  −
         <td>A list of TLS ciphers accepted by this connection.</td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Client to client</td>
+
       <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Client to client</td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>Allows OpenVPN clients to communicate with each other on the VPN network.</td>
 
       <td>Allows OpenVPN clients to communicate with each other on the VPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Keep alive</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Keep alive</td>
 
         <td>two integers separated by a space; default: <b>none</b></td>
 
         <td>two integers separated by a space; default: <b>none</b></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specifiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specifiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network IP address</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Virtual network IP address</td>
 
         <td>ip4; default: <b>none</b></td>
 
         <td>ip4; default: <b>none</b></td>
 
         <td>IPv4 address of the OpenVPN network.</td>
 
         <td>IPv4 address of the OpenVPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network netmask</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Virtual network netmask</td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>Subnet mask of the OpenVPN network.</td>
 
         <td>Subnet mask of the OpenVPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> <span style="color: #20C0D7;"><b>Virtual network IPv6 address</b></span></td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Assign IP start</td>
 +
        <td>IP; default: <b>none</b></td>
 +
        <td>Assign IP addresses starting from a pool of subnets to be dynamically allocated to connecting clients.</td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Assign IP end</td>
 +
        <td>IP; default: <b>none</b></td>
 +
        <td>Assign IP addresses ending at a pool of subnets to be dynamically allocated to connecting clients.</td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: <span style="color: green;"><b>Virtual network IPv6 address</b></span></td>
 
         <td>ip6; default: <b>none</b></td>
 
         <td>ip6; default: <b>none</b></td>
 
         <td>IPv6 address of the OpenVPN network. This field becomes visible when protocol is set to UDP6 or TCP6</td>
 
         <td>IPv6 address of the OpenVPN network. This field becomes visible when protocol is set to UDP6 or TCP6</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Push option</td>
+
       <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Push option</td>
 
       <td>OpenVPN options; default: <b>none</b></td>
 
       <td>OpenVPN options; default: <b>none</b></td>
 
       <td>Push options are a way to "push" routes and other additional OpenVPN options to connecting clients.</td>
 
       <td>Push options are a way to "push" routes and other additional OpenVPN options to connecting clients.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Allow duplicate certificates</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Allow duplicate certificates</td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>When enabled allows multiple clients to connect using the same certificates.</td>
 
         <td>When enabled allows multiple clients to connect using the same certificates.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: #0054a6;">TLS/Password:</span> User name</td>
+
       <td><span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Usernames & Passwords</td>
      <td>string; default: <b>none</b></td>
+
       <td>-interactive button; default: <b>none</b></td>
      <td>Username used for authentication to this OpenVPN server.</td>
+
       <td>File containing usernames and passwords against which the server can authenticate clients. Each username and password pair should be placed on a single line and separated by a space..</td>
    </tr>
  −
    <tr>
  −
      <td><span style="color: #0054a6;">TLS/Password:</span> Password</td>
  −
       <td>string; default: <b>none</b></td>
  −
       <td>Password used for authentication to this OpenVPN server.</td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 420: Line 464:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Certificate authority</td>
+
       <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Certificate authority</td>
 
       <td>.ca file; default: <b>none</b></td>
 
       <td>.ca file; default: <b>none</b></td>
 
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Server certificate</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Server certificate</td>
 
         <td>.crt file; default: <b>none</b></td>
 
         <td>.crt file; default: <b>none</b></td>
 
         <td>A type of digital certificate that is used to identify the OpenVPN server.</td>
 
         <td>A type of digital certificate that is used to identify the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Server key</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Server key</td>
 
         <td>.key file; default: <b>none</b></td>
 
         <td>.key file; default: <b>none</b></td>
 
         <td>Authenticates clients to the server.</td>
 
         <td>Authenticates clients to the server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Diffie Hellman parameters</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: Diffie Hellman parameters</td>
 
         <td>.pem file; default: <b>none</b></td>
 
         <td>.pem file; default: <b>none</b></td>
 
         <td>DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange.</td>
 
         <td>DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> CRL file (optional)</td>
+
     <td><span style="color: red;">TLS</span>/<span style="color: olive;">TLS/Password</span>/<span style="color: #0054a6;">Password</span>: CRL file (optional)</td>
 
         <td>.pem file {{!}} .crl file; Default: <b>none</b></td>
 
         <td>.pem file {{!}} .crl file; Default: <b>none</b></td>
 
         <td>A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.</td>
 
         <td>A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.</td>
Line 451: Line 495:  
         <ul>
 
         <ul>
 
             <li>Red for <span style="color: red;">Authentication: TLS</span></li>
 
             <li>Red for <span style="color: red;">Authentication: TLS</span></li>
 +
            <li>Olive for <span style="color: olive;">Authentication: TLS/Passwords</span></li>
 
             <li>Purple for <span style="color: purple;">Authentication: Static key</span></li>
 
             <li>Purple for <span style="color: purple;">Authentication: Static key</span></li>
             <li>Blue for <span style="color: #0054a6;">Authentication: TLS/Password</span></li>
+
             <li>Blue for <span style="color: #0054a6;">Authentication: Password</span></li>
 +
            <li>Brown for <span style="color: #8B4513;">OpenVPN config from file</span></li>
 
         </ul>
 
         </ul>
 
     </li>
 
     </li>
Line 701: Line 747:  
To create a new IPsec instance, go to the <i>Services → VPN → IPsec</i> section, enter a custom name and click the 'Add' button. An IPsec instance with the given name will appear in the "IPsec Configuration" list.
 
To create a new IPsec instance, go to the <i>Services → VPN → IPsec</i> section, enter a custom name and click the 'Add' button. An IPsec instance with the given name will appear in the "IPsec Configuration" list.
   −
To begin configuration, click the button that looks like a pencil located next to the instance.
+
[[File:Networking rutos vpn ipsec add button.png|border|class=tlt-border]]
    
===IPsec Instance===
 
===IPsec Instance===
Line 707: Line 753:  
The <b>general settings</b> section is used to configure the main IPsec parameters. Refer to the figure and table below for information on the configuration fields located in the general settings section.
 
The <b>general settings</b> section is used to configure the main IPsec parameters. Refer to the figure and table below for information on the configuration fields located in the general settings section.
   −
[[File:Networking_rutos_vpn_ipsec_ipsec_instance_general_settings.png|border|class=tlt-border]]
+
[[File:Networking_rutos_vpn_ipsec_ipsec_instance_general_settings_v1.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 727: Line 773:  
     <tr>
 
     <tr>
 
       <td>Authentication method</td>
 
       <td>Authentication method</td>
       <td>Pre-shared key {{!}} X.509; default: <b>Pre-shared key</b></td>
+
       <td><span style="color:chocolate">Pre-shared key</span> {{!}} <span style="color:darkred">X.509 {{!}} EAP</span> {{!}} <span style="color:blue">PKCS#12</span>; default: <b>Pre-shared key</b></td>
 
       <td>Specify authentication method. Choose between Pre-shared key and X.509 certificates.</td>
 
       <td>Specify authentication method. Choose between Pre-shared key and X.509 certificates.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color:chocolate">Pre-shared key:</span> Pre shared key</td>
+
     <td><span style="color:blue">PKCS#12:</span> PKCS12 container</td>
 
         <td>string; default: <b>none</b></td>
 
         <td>string; default: <b>none</b></td>
         <td>A shared password used for authentication between IPsec peers before a secure channel is established.</td>
+
        <td></td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color:blue">PKCS#12:</span> PKCS12 decryption passphrase</td>
 +
        <td>string; default: <b>none</b></td>
 +
        <td></td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color:chocolate">Pre-shared key:</span> Pre shared key</td>
 +
        <td>string; default: <b>none</b></td>
 +
         <td>A shared password used for authentication between IPsec peers before a secure channel is established.</td>
 
     </tr>
 
     </tr>
 
   <!-- removed on 7.0, to return on 7.1 <tr>
 
   <!-- removed on 7.0, to return on 7.1 <tr>
Line 741: Line 797:  
   </tr> -->
 
   </tr> -->
 
     <tr>
 
     <tr>
     <td><span style="color:darkred">X.509:</span> Key</td>
+
     <td><span style="color:darkred">X.509: {{!}} EAP:</span> Key</td>
         <td>.der file; default: <b>none</b></td>
+
         <td>A private key file; default: <b>none</b></td>
         <td>A public key file.</td>
+
         <td>A private key file.</td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color:darkred">X.509: {{!}} EAP:</span> Key decryption passphrase</td>
 +
        <td>A password for private key files; default: <b>none</b></td>
 +
        <td>If the private key file is encrypted, the passphrase must be defined.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color:darkred">X.509:</span> Local Certificate</td>
+
     <td><span style="color:darkred">X.509: {{!}} EAP:</span> Local Certificate</td>
 
         <td>.der file; default: <b>none</b></td>
 
         <td>.der file; default: <b>none</b></td>
 
         <td>A local certificate file.</td>
 
         <td>A local certificate file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color:darkred">X.509:</span> CA Certificate</td>
+
     <td><span style="color:darkred">X.509: {{!}} EAP:</span> CA Certificate</td>
 
         <td>.der file; default: <b>none</b></td>
 
         <td>.der file; default: <b>none</b></td>
 
         <td>A certificate authority file.</td>
 
         <td>A certificate authority file.</td>
Line 787: Line 848:  
         <ul>
 
         <ul>
 
             <li>Chocolate for <span style="color: chocolate;">Authentication method: Pre-shared key</span></li>
 
             <li>Chocolate for <span style="color: chocolate;">Authentication method: Pre-shared key</span></li>
             <li>Dark red for <span style="color: darkred;">Authentication method: X.509</span></li>
+
             <li>Dark red for <span style="color: darkred;">Authentication method: X.509/EAP</span></li>
 +
            <li>Blue for <span style="color: blue;">Authentication method: PKCS#12</span></li>
 
         </ul>
 
         </ul>
 
     </li>
 
     </li>
Line 807: Line 869:  
     <td>ID Selector</td>
 
     <td>ID Selector</td>
 
         <td>%any, IP or FQDN; default: <b>none</b></td>
 
         <td>%any, IP or FQDN; default: <b>none</b></td>
         <td>Each secret can be preceded by a list of optional ID selectors. A selector is an IP address, a Fully Qualified Domain Name, user@FQDN or %any. When using IKEv1 use IP address.</br><b>NOTE:</b> IKEv1 only supports IP address ID selector.</td>
+
         <td>Each secret can be preceded by a list of optional ID selectors. A selector is an IP address, a Fully Qualified Domain Name, user@FQDN or %any. When using IKEv1 use IP address. <b>NOTE:</b> IKEv1 only supports IP address ID selector.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Type</td>
 
       <td>Type</td>
       <td>psk {{!}} xauth; default: <b>psk</b></td>
+
       <td>PSK {{!}} XAUTH {{!}} EAP {{!}} <span style="color:darkred">RSA</span> {{!}} <span style="color:darkred">PKCS#12</span>; default: <b>PSK</b></td>
       <td>IPSec secret type.</br><b>NOTE:</b> XAUTH secrets are IKEv1 only.</td>
+
       <td>IPSec secret type. <b>NOTE:</b> XAUTH secrets are IKEv1 only.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 819: Line 881:  
       <td>A shared password to authenticate between the peers. Minimum length is 5 symbols. All characters are allowed except `.</td>
 
       <td>A shared password to authenticate between the peers. Minimum length is 5 symbols. All characters are allowed except `.</td>
 
     </tr>
 
     </tr>
</table>
  −
  −
====Advanced Settings====
  −
----
  −
  −
The <b>Advanced settings</b> section is only visible when <b>X.509</b> is selected as Authentication method.
  −
  −
[[File:Networking_rutos_vpn_ipsec_ipsec_instance_advanced_settings.png|border|class=tlt-border]]
  −
  −
<table class="nd-mantable">
   
     <tr>
 
     <tr>
        <th>Field</th>
+
    <td><span style="color:darkred">RSA {{!}} PKCS#12:</span> Secret</td>
      <th>Value</th>
+
        <td>Private key file; default: <b>none</b></td>
      <th>Description</th>
+
        <td>A private key file.</td>
 
     </tr>
 
     </tr>
    <!-- removed on 7.0, to return on 7.1 <tr>
  −
    <td>Certificate files from device</td>
  −
        <td>off | on; default: <b>off</b></td>
  −
        <td>Uses certificate file generated on this device instead of uploading. (You can generate certificates within this device via the System → Administration → [[{{{name}}}_Administration#Certificates|Certificates]] page.)</td>
  −
    </tr> -->
   
     <tr>
 
     <tr>
     <td>Remote Certificate</td>
+
     <td><span style="color:darkred">RSA {{!}} PKCS#12:</span> Key decryption passphrase</td>
         <td>.crt file; default: <b>none</b></td>
+
         <td>A password for private key files; default: <b>none</b></td>
         <td>Selects a certificate file from a computer.</td>
+
         <td>If the private key file is encrypted, the passphrase must be defined.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 854: Line 901:  
----
 
----
   −
[[File:Networking_rutos_vpn_ipsec_connection_settings_general_settings.png|border|class=tlt-border]]
+
[[File:Networking rutos vpn ipsec connection settings general settings v3.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 906: Line 953:  
             </ul>
 
             </ul>
 
         </td>
 
         </td>
 +
    </tr>
 +
    <tr>
 +
    <td>Enable XAuth</td>
 +
        <td>on {{!}} off; default: <b>off</b></td>
 +
        <td>Enables Extended Authentication.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 921: Line 973:  
====Advanced settings====
 
====Advanced settings====
 
----
 
----
[[File:Networking_rutos_vpn_ipsec_connection_settings_advanced_settings_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutos_vpn_ipsec_connection_settings_advanced_settings_v3.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,321: Line 1,373:  
<b>Secure Socket Tunneling Protocol</b> (SSTP) is a VPN protocol designed to transport PPP traffic via a secure SSL/TLS channel.
 
<b>Secure Socket Tunneling Protocol</b> (SSTP) is a VPN protocol designed to transport PPP traffic via a secure SSL/TLS channel.
 
{{#switch: {{{series}}} | RUTX | RUTM= | #default=  
 
{{#switch: {{{series}}} | RUTX | RUTM= | #default=  
</br><u><b>Note:</b> SSTP is additional software that can be installed from the <b>Services → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
+
</br><u><b>Note:</b> SSTP is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
 
}}
 
}}
 
===SSTP configuration===
 
===SSTP configuration===
Line 1,389: Line 1,441:  
Refer to the figure and table below for information on the fields contained in the Stunnel Globals section.
 
Refer to the figure and table below for information on the fields contained in the Stunnel Globals section.
 
{{#switch: {{{series}}} | RUTX | RUTM= | #default=   
 
{{#switch: {{{series}}} | RUTX | RUTM= | #default=   
</br><u><b>Note:</b> Stunnel is additional software that can be installed from the <b>Services → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
+
</br><u><b>Note:</b> Stunnel is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
 
}}
 
}}
 
[[File:Networking_rutos_manual_vpn_stunnel_globals.png|border|class=tlt-border]]
 
[[File:Networking_rutos_manual_vpn_stunnel_globals.png|border|class=tlt-border]]
Line 1,531: Line 1,583:  
<b>Dynamic Multipoint VPN</b> (<b>DMVPN</b>) is a method of building scalable IPsec VPNs. DMVPN is configured as a hub-and-spoke network, where tunnels between spokes are built dynamically; therefore, no change in configuration is required on the hub in order to connect new spokes.
 
<b>Dynamic Multipoint VPN</b> (<b>DMVPN</b>) is a method of building scalable IPsec VPNs. DMVPN is configured as a hub-and-spoke network, where tunnels between spokes are built dynamically; therefore, no change in configuration is required on the hub in order to connect new spokes.
 
{{#switch: {{{series}}} | RUTX | RUTM= | #default=  
 
{{#switch: {{{series}}} | RUTX | RUTM= | #default=  
</br><u><b>Note:</b> DMPVN is additional software that can be installed from the <b>Services → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
+
</br><u><b>Note:</b> DMPVN is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
 
}}
 
}}
 
===DMVPN configuration===
 
===DMVPN configuration===
Line 1,570: Line 1,622:  
<br>
 
<br>
 
----
 
----
[[File:Networking_rutos_manual_vpn_dmvpn_gre_parameters_configuration_v1.png|border|class=tlt-border]]
+
[[File:Networking rutos manual vpn dmvpn gre parameters configuration v3.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,580: Line 1,632:  
     <tr>
 
     <tr>
 
       <td>Tunnel source</td>
 
       <td>Tunnel source</td>
       <td>network interface; default: <b>LAN (eth0)</b></td>
+
       <td>network interface; default: <b>Any</b></td>
 
       <td>Network interface used to establish the GRE Tunnel.</td>
 
       <td>Network interface used to establish the GRE Tunnel.</td>
 
     </tr>
 
     </tr>
Line 1,600: Line 1,652:  
     <tr>
 
     <tr>
 
       <td>GRE MTU</td>
 
       <td>GRE MTU</td>
       <td>integer; default: <b>none</b></td>
+
       <td>integer; default: <b>1476</b></td>
 
       <td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
 
       <td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
 
     </tr>
 
     </tr>
Line 1,721: Line 1,773:  
To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the L2TP client's configuration fields:
 
To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the L2TP client's configuration fields:
   −
[[File:Networking_rutos_manual_vpn_l2tp_client.png|border|class=tlt-border]]
+
[[File:Networking_rutos_manual_vpn_l2tp_client_v2.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,750: Line 1,802:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Default route</td>
+
      <td>CHAP secret</td>
       <td>off {{!}} on; default: <b>off</b></td>
+
      <td>string; default: <b>none</b></td>
       <td>When turned on, this connection will become device default route. This means that all traffic directed to the Internet will go through the L2TP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.{{#switch:{{{series}}}|RUTX|RUTM=<br><b>NOTE</b>: this can only be used when [[{{{name}}} Failover|Failover]] is turned off.}}</td>
+
      <td>A secret used for L2TP Tunnel Authentication.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>MTU</td>
 +
      <td>[68..9200]; default: <b>none</b></td>
 +
      <td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
 +
    </tr>
 +
    <tr>
 +
       <td>Default route</td>
 +
       <td>off {{!}} on; default: <b>off</b></td>
 +
       <td>When turned on, this connection will become device default route. This means that all traffic directed to the Internet will go through the L2TP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.{{#switch:{{{series}}}|RUTX|RUTM=<br><b>NOTE</b>: this can only be used when [[{{{name}}} Failover|Failover]] is turned off.}}</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Allow CHAP</td>
 +
      <td>on | off; default: <b>on</b></td>
 +
      <td>Allows CHAP authentication method to be used.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Allow PAP</td>
 +
      <td>on | off; default: <b>off</b></td>
 +
      <td>Allows PAP authentication method to be used.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Allow MSCHAP-v2</td>
 +
      <td>on | off; default: <b>on</b></td>
 +
      <td>Allow MSCHAP-v2 authentication method to be used.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
 +
 +
 +
<b>Active L2TP client instance example:</b>
 +
----
 +
 +
[[File:Networking rutos manual vpn l2tp active client.png|border|class=tlt-border]]
    
===L2TP server===
 
===L2TP server===
Line 1,791: Line 1,874:  
       <td>ip; default: <b>192.168.0.30</b></td>
 
       <td>ip; default: <b>192.168.0.30</b></td>
 
       <td>L2TP IP address leases will end with the address specified in this field.</td>
 
       <td>L2TP IP address leases will end with the address specified in this field.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Enable CHAP</td>
 +
      <td>on | off; default: <b>off</b></td>
 +
      <td>Challenge-Handshake Authentication Protocol for L2TP.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>CHAP authentication</td>
 +
      <td>on | off; default: <b>on</b></td>
 +
      <td>When turned on it requires CHAP authentication method to be used, when turned off it refuses CHAP authentication method.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>PAP authentication</td>
 +
      <td>on | off; default: <b>off</b></td>
 +
      <td>When turned on it requires PAP authentication method to be used, when turned off it refuses PAP authentication method.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>MSCHAP-v2 authentication</td>
 +
      <td>on | off; default: <b>on</b></td>
 +
      <td>When turned on it requires MSCHAP-v2 authentication method to be used, when turned off it refuses MSCHAP-v2 authentication method.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 1,808: Line 1,911:  
     </tr>
 
     </tr>
 
</table>
 
</table>
 +
 +
 +
<b>Active L2TP server instance example:</b>
 +
----
 +
 +
[[File:Networking rutx vpn l2tp active server.png|border|class=tlt-border]]
    
==L2TPv3==
 
==L2TPv3==
Line 1,925: Line 2,034:  
<b>ZeroTier One</b> is an open source software which can establish Peer to Peer VPN (P2PVPN) connection between various devices running various operating systems. It also provides network management possibilities such as routing and creating firewall rules.
 
<b>ZeroTier One</b> is an open source software which can establish Peer to Peer VPN (P2PVPN) connection between various devices running various operating systems. It also provides network management possibilities such as routing and creating firewall rules.
   −
<u><b>Note:</b> ZeroTier is additional software that can be installed from the <b>Services → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
+
<u><b>Note:</b> ZeroTier is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
 
----
 
----
 
In order to create a new ZeroTier Instance, look to the Add New ZeroTier Configuration section; enter a custom name and click the 'Add' button:
 
In order to create a new ZeroTier Instance, look to the Add New ZeroTier Configuration section; enter a custom name and click the 'Add' button:
Line 1,952: Line 2,061:  
ZeroTier network configuration instance should look similar to this:
 
ZeroTier network configuration instance should look similar to this:
   −
[[File:Networking rutos manual vpn zerotier network instance.png|border|class=tlt-border]]
+
[[File:Networking rutos manual vpn zerotier network instance_v2.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,974: Line 2,083:  
       <td>hex string; default: <b>none</b></td>
 
       <td>hex string; default: <b>none</b></td>
 
       <td>ZeroTier Network ID. Log in to your ZeroTier account in order to locate the ZeroTier Network ID, which should be a string of hexadecimal characters.</td>
 
       <td>ZeroTier Network ID. Log in to your ZeroTier account in order to locate the ZeroTier Network ID, which should be a string of hexadecimal characters.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Bridge to</td>
 +
      <td>None {{!}} LAN; default: <b>None</b></td>
 +
      <td>Specify to which interface this ZeroTier instance should be bridged to. </td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 2,006: Line 2,120:  
WireGuard works by adding an interface which acts as a tunnel. To create one enter its name and click the <b>Add</b> button. This should add a new Wireguard instance and open a configuration window.
 
WireGuard works by adding an interface which acts as a tunnel. To create one enter its name and click the <b>Add</b> button. This should add a new Wireguard instance and open a configuration window.
   −
[[File:Networking_rutx_vpn_wireguard_v1.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_wireguard_v2.png|border|class=tlt-border]]
    
===General Instance Settings===
 
===General Instance Settings===
Line 2,014: Line 2,128:  
Private keys and generate them, specify Port and IP addresses for communication.
 
Private keys and generate them, specify Port and IP addresses for communication.
   −
[[File:Networking_rutx_vpn_wireguard_instance_general_v1.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_wireguard_instance_general_v3.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 2,029: Line 2,143:  
     <tr>
 
     <tr>
 
     <td>Private Key</td>
 
     <td>Private Key</td>
         <td>string; default: <b>none</b></td>
+
         <td>string; default: <b>-</b></td>
 
         <td>Private Key used in authentication.</td>
 
         <td>Private Key used in authentication.</td>
 
     </tr>
 
     </tr>
Line 2,038: Line 2,152:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Generate</td>
+
     <td>Generate key pair</td>
 
         <td>-(interactive button)</td>
 
         <td>-(interactive button)</td>
 
         <td>Click to generate Public Key and Private Key.</td>
 
         <td>Click to generate Public Key and Private Key.</td>
    </tr>
  −
    <tr>
  −
    <td>Listen Port</td>
  −
        <td>integer [0..65535]; default: <b>none</b></td>
  −
        <td>Specify port to listen for incomming connections. It will be set to a random integer if left empty.</td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 2,060: Line 2,169:  
Advanced Settings section contains Metric and MTU configuration for this WireGuard interface.
 
Advanced Settings section contains Metric and MTU configuration for this WireGuard interface.
   −
[[File:Networking_rutos_vpn_wireguard_instance_advanced_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutos_vpn_wireguard_instance_advanced_v3.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 2,071: Line 2,180:  
     <td>Metric</td>
 
     <td>Metric</td>
 
         <td>positive integer; default: <b>none</b></td>
 
         <td>positive integer; default: <b>none</b></td>
         <td>Specify metric for this tunnel interface. Lower number means higher priority.</td>
+
         <td>Specify (Optional) metric for this tunnel interface. Lower number means higher priority.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>Listen port</td>
 +
        <td>integer [1..65535]; default: <b>51820</b></td>
 +
        <td>Required. UDP port used for outgoing and incoming packets.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>MTU</td>
 
     <td>MTU</td>
         <td>integer [1280..1420]; default: <b>none</b></td>
+
         <td>integer [68..9200]; default: <b>none</b></td>
         <td>Maximum Transmission Unit for this tunnel interface.</td>
+
         <td>Maximum Transmission Unit of tunnel interface. Range [68 to 9200]. If not specified, the MTU is automatically determined by physical interface MTU value.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>DNS servers</td>
 
     <td>DNS servers</td>
         <td>ip | ips; default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>DNS server(s) for this Wireguard interface.</td>
 
         <td>DNS server(s) for this Wireguard interface.</td>
 
     </tr>
 
     </tr>
Line 2,089: Line 2,203:  
----
 
----
   −
The Peers section is used to create and configure all the peers for this interface.  
+
The Peers section is used to create and configure all the peers for this interface. To create one enter its name and click the <b>Add</b> button.
To create one enter its name and click the <b>Add</b> button.  
+
 
To configure it click the <b>Edit</b> [[File:Networking_rutx_manual_edit_button_v1.png]] button.
+
[[File:Networking_rutx_vpn_wireguard_instance_peer_v3.png|border|class=tlt-border]]
[[File:Networking_rutx_vpn_wireguard_instance_peer_v2.png|border|class=tlt-border]]
        Line 2,100: Line 2,213:  
In the General section of Peer instance you can configure basic information about the endpoint to allow communications.   
 
In the General section of Peer instance you can configure basic information about the endpoint to allow communications.   
   −
[[File:Networking_rutos_vpn_wireguard_instance_peer_instance_general_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutos_vpn_wireguard_instance_peer_instance_general_v3.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 2,111: Line 2,224:  
     <td>Public Key</td>
 
     <td>Public Key</td>
 
         <td>string; default: <b>none</b></td>
 
         <td>string; default: <b>none</b></td>
         <td>Endpoint's Public Key.</td>
+
         <td>Base64-encoded public key of peer.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>Endpoint host</td>
 +
        <td>domain name {{!}} ip; default: <b>none</b></td>
 +
        <td>Host of peer. Names are resolved prior to bringing up the interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Allowed IPs</td>
 
     <td>Allowed IPs</td>
 
         <td>ip; default: <b>none</b></td>
 
         <td>ip; default: <b>none</b></td>
         <td>A single IP address or a list of them which are allowed to communicate with this peer.</td>
+
         <td>IP addresses and prefixes that this peer is allowed to use inside the tunnel. Usually the peer's tunnel IP addresses and the networks the peer routes through the tunnel.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 2,126: Line 2,244:  
       <td>Route Allowed IPs</td>
 
       <td>Route Allowed IPs</td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>off {{!}} on; default: <b>off</b></td>
         <td>Enable to create routes for <b>Allowed IPs</b> for this peer.</td>
+
         <td>Create routes for Allowed IPs for this peer.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 2,137: Line 2,255:  
settings such as its Description, Endpoint Host and Port, Preshared Key and other.  
 
settings such as its Description, Endpoint Host and Port, Preshared Key and other.  
 
See more information below.  
 
See more information below.  
[[File:Networking_rutx_vpn_wireguard_instance_peer_instance_advanced_v1.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_wireguard_instance_peer_instance_advanced_v2.png|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 2,146: Line 2,264:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Description</td>
+
     <td>Tunnel source</td>
         <td>string; default: <b>none</b></td>
+
         <td>Any {{!}} LAN {{!}} WAN {{!}} Mobile; default: <b>Any</b></td>
         <td>Description of this peer.</td>
+
         <td>Interface to bind this instance to.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 2,156: Line 2,274:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>Route Allowed IPs</td>
+
    <td>Endpoint Port</td>
         <td>off {{!}} on; default: <b>off</b></td>
+
         <td>integer [1..65535]; default: <b>none</b></td>
         <td>Enable to create routes for <b>Allowed IPs</b> for this peer.</td>
+
         <td>Port of peer.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Endpoint Host</td>
+
     <td>Persistent Keep Alive</td>
        <td>ip {{!}} url; default: <b>none</b></td>
  −
        <td>IP or URL of Remote Endpoint.</td>
  −
    </tr>
  −
    <tr>
  −
    <td>Endpoint Port</td>
   
         <td>integer [0..65535]; default: <b>none</b></td>
 
         <td>integer [0..65535]; default: <b>none</b></td>
         <td>Specify port to connect to Remote Endpoint. It will be set to <b>51820</b> if left empty.</td>
+
         <td>Seconds between keep alive messages. Default is 0 (disabled). Recommended value if this device is behind a NAT is 25. Range [0 to 65535].</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Persistent Keep Alive</td>
+
     <td>Routing table</td>
         <td>integer [0..65535]; default: <b>none</b></td>
+
         <td>string; default: <b>none</b></td>
         <td>Specify time amount in seconds between Keep Alive messages. By default this option is <b>0</b> which means it is disabled. Recommended value for a device behind NAT is 25.</td>
+
         <td>Defines which routing table to use for this peer routes, not necessary to configure for most setups..</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 2,181: Line 2,294:  
'''Tinc''' is a Virtual Private Network (VPN) daemon that uses tunnelling and encryption to create a secure private network between hosts on the Internet. Tinc is Free Software and licensed under the [https://www.gnu.org/licenses/old-licenses/gpl-2.0.html|GNU General Public License] version 2 or later. Because the VPN appears to the IP level network code as a normal network device, there is no need to adapt any existing software. This allows VPN sites to share information with each other over the Internet without exposing any information to others.
 
'''Tinc''' is a Virtual Private Network (VPN) daemon that uses tunnelling and encryption to create a secure private network between hosts on the Internet. Tinc is Free Software and licensed under the [https://www.gnu.org/licenses/old-licenses/gpl-2.0.html|GNU General Public License] version 2 or later. Because the VPN appears to the IP level network code as a normal network device, there is no need to adapt any existing software. This allows VPN sites to share information with each other over the Internet without exposing any information to others.
   −
Tinc works by adding an instance which acts as Router/Switch/Hub mode. To create one enter its name and click the <b>Add</b> button. This should add a new Tinc instance and open a configuration window
+
Tinc works by adding an interface which acts as Router/Switch/Hub mode. To create one enter its name and click the <b>Add</b> button. This should add a new Tinc interface and open a configuration window
    
[[File:Networking_rutx_vpn_tinc.png|border|class=tlt-border]]
 
[[File:Networking_rutx_vpn_tinc.png|border|class=tlt-border]]
   −
===General Instance Settings===
+
===General Interface Settings===
 
----
 
----
   −
This section contains General settings of created Tinc Instance. Here you can find its Public and  
+
This section contains General settings of created Tinc Interface. Here you can find its Public and  
 
Private keys, specify Subnet and Host to Connect to for communication.
 
Private keys, specify Subnet and Host to Connect to for communication.
   Line 2,202: Line 2,315:  
     <td>Enable</td>
 
     <td>Enable</td>
 
         <td>off | on; default: <b>off</b></td>
 
         <td>off | on; default: <b>off</b></td>
         <td>Turns Tinc Instance on or off.</td>
+
         <td>Turns Tinc Interface on or off.</td>
 
     </tr>
 
     </tr>
 
         <tr>
 
         <tr>
Line 2,324: Line 2,437:  
         <td>.key file; default: <b>none</b></td>
 
         <td>.key file; default: <b>none</b></td>
 
         <td>Generated RSA public key.</td>
 
         <td>Generated RSA public key.</td>
 +
    </tr>
 +
</table>
 +
 +
==Tailscale==
 +
 +
Tailscale is a straightforward peer-to-peer VPN service that utilizes the open-source WireGuard protocol.
 +
 +
<u><b>Note:</b> Tailscale is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
 +
 +
[[File:Networking rutx vpn tailscale instance general v1.png|border|class=tlt-border]]
 +
 +
<table class="nd-mantable">
 +
    <tr>
 +
        <th>Field</th>
 +
      <th>Value</th>
 +
      <th>Description</th>
 +
    </tr>
 +
    <tr>
 +
    <td>Authentication method</td>
 +
        <td>Use login url | <span style="color: red;">Use authentication key</span>; default: <b>Use login url</b></td>
 +
        <td>Selects method to authenticate your tailscale network.</td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color: red;">Authentication key</span></td>
 +
        <td>string; default: <b>none</b></td>
 +
        <td>Provide an auth key to automatically authenticate the node as your user account.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>Enable</td>
 +
        <td>off | on; default: <b>off</b></td>
 +
        <td>Turns tailscale service off or on.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>Login server</td>
 +
        <td>full url; default: <b>https://controlplane.tailscale.com</b></td>
 +
        <td>Provide the base URL of a control server. If you are using Headscale for your control server, use your Headscale instance’s URL.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Advertise routes</td>
 +
        <td>ipv4 or ipv6 with mask; default: <b>none</b></td>
 +
        <td>Expose physical subnet routes to your entire Tailscale network.</td>
 +
    </tr>
 +
        <tr>
 +
      <td>Default route</td>
 +
        <td><span style="color: green;">on</span> | off; default: <b>off</b></td>
 +
        <td>Route traffic through another exit node.</td>
 +
    </tr>
 +
    <tr>
 +
      <td><span style="color: green;">Exit node IP</span></td>
 +
        <td>ip; default: <b>none</b></td>
 +
        <td>IP address of the exit node.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Accept routes</td>
 +
        <td>on | off; default: <b>off</b></td>
 +
        <td>Accept subnet routes that other nodes advertise.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Exit node</td>
 +
        <td>on | off; default: <b>off</b></td>
 +
        <td>Offer to be an exit node for outbound internet traffic from the Tailscale network.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
    
[[Category:{{{name}}} Services section]]
 
[[Category:{{{name}}} Services section]]