Difference between revisions of "Template:Networking rutos manual vpn"

From Teltonika Networks Wiki
(78 intermediate revisions by 10 users not shown)
Line 1: Line 1:
 
<!-- Template uses {{{name}}}, {{{series}}}    -->
 
<!-- Template uses {{{name}}}, {{{series}}}    -->
{{Template: Networking_device_manual_fw_disclosure
+
{{Template:Networking_rutos_manual_fw_disclosure
| series = {{{series}}}
+
| fw_version = {{{series}}}_R_00.02.05.1
| name  = {{{name}}}
+
| series     = {{{series}}}
| fw_version ={{Template: Networking_device_manual_latest_fw
 
| series = {{{series}}}
 
| name  = {{{name}}}
 
}}
 
 
}}
 
}}
{{#ifeq: {{{series}}} | RUT9 |<br><i><b>Note</b>: <b>[[{{{name}}} VPN (legacy WebUI)|click here]]</b> for the old style WebUI (FW version {{Template: Networking_device_manual_latest_fw | series = RUT9XX}} and earlier) user manual page.</i>|}}
+
 
{{#ifeq: {{{series}}} | RUT2 |<br><i><b>Note</b>: <b>[[{{{name}}} VPN (legacy WebUI)|click here]]</b> for the old style WebUI (FW version {{Template: Networking_device_manual_latest_fw | series = RUT2XX}} and earlier) user manual page.</i>|}}
 
 
==Summary==
 
==Summary==
  
Line 25: Line 20:
 
<b>OpenVPN</b> is an open-source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It is often regarded as being the most universal VPN protocol because of its flexibility, support of SSL/TLS security, multiple encryption methods, many networking features and compatibility with most OS platforms.
 
<b>OpenVPN</b> is an open-source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It is often regarded as being the most universal VPN protocol because of its flexibility, support of SSL/TLS security, multiple encryption methods, many networking features and compatibility with most OS platforms.
  
{{{name}}} devices run OpenVPN version <b>2.5.3</b>.
+
{{{name}}} devices run OpenVPN version <b>2.4.5</b>.
  
===OpenVPN Client===
+
===OpenVPN client===
 
----
 
----
 
An <b>OpenVPN client</b> is an entity that initiates a connection to an OpenVPN server. To create a new client instance, go to the <i>Services → VPN → OpenVPN</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add' button. An OpenVPN client instance with the given name will appear in the "OpenVPN Configuration" list.
 
An <b>OpenVPN client</b> is an entity that initiates a connection to an OpenVPN server. To create a new client instance, go to the <i>Services → VPN → OpenVPN</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add' button. An OpenVPN client instance with the given name will appear in the "OpenVPN Configuration" list.
  
To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:
+
To begin configuration, click the button that looks liek a pencil next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:
  
[[File:Networking_rutos_vpn_openvpn_client_configuration_v4.png|border|class=tlt-border|]]
+
[[File:Networking_trb2_vpn_openvpn_client_configuration_v2.png|border|class=tlt-border|]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 48: Line 43:
 
     <tr>
 
     <tr>
 
       <td>Enable external Services</td>
 
       <td>Enable external Services</td>
       <td>off {{!}}<span style="color:#FF8000 ;">on</span>; default: <b>off</b></td>
+
       <td>off {{!}}<span style="color:#FF8000 ;"> on</span>; default: <b>off</b></td>
 
       <td>Turns the OpenVPN external Services on or off.</td>
 
       <td>Turns the OpenVPN external Services on or off.</td>
 
     </tr>
 
     </tr>
Line 60: Line 55:
 
       <td>United Kingdom {{!}} USA {{!}} Australia {{!}} South Africa {{!}} Custom; default: <b>United Kingdom</b></td>
 
       <td>United Kingdom {{!}} USA {{!}} Australia {{!}} South Africa {{!}} Custom; default: <b>United Kingdom</b></td>
 
       <td>Represents a list of available VPN servers. </td>
 
       <td>Represents a list of available VPN servers. </td>
 +
    </tr>
 +
    <tr>
 +
      <td>Enable OpenVPN config from file</td>
 +
      <td>off {{!}} on; default: <b>off</b></td>
 +
      <td>Enables or disables custom OpenVPN config from file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 70: Line 70:
 
       <td>string; default: <b>none</b></td>
 
       <td>string; default: <b>none</b></td>
 
       <td>Password used for authentication to the VPN server.</td>
 
       <td>Password used for authentication to the VPN server.</td>
    </tr>
 
    <tr>
 
      <td>Enable OpenVPN config from file</td>
 
      <td>off {{!}} <span style="color:#ffce33 ;">on</span>; default: <b>off</b></td>
 
      <td>Enables or disables custom OpenVPN config from file.</td>
 
    </tr>
 
    <tr>
 
      <td><span style="color:#ffce33 ;">OpenVPN configuration file</span></td>
 
      <td>-(interactive button)</td>
 
      <td>Upload OpenVPN configuration. Warning! This will overwrite your current configuration.</td>
 
    </tr>
 
    <tr>
 
      <td><span style="color:#ffce33 ;">Upload OpenVPN authentications files</span></td>
 
      <td>off {{!}} on; default: <b>off</b></td>
 
      <td>Upload OpenVPN authentication files, which will be automatically included in configuration.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>TUN/TAP</td>
 
       <td>TUN/TAP</td>
       <td>TUN (tunnel) {{!}} <span style="color:brown ;">TAP (bridged)</span>; default: <b>TUN (tunnel)</b></td>
+
       <td>TUN (tunnel) {{!}} TAP (bridged); default: <b>TUN (tunnel)</b></td>
 
       <td>Virtual network device type.
 
       <td>Virtual network device type.
 
             <ul>
 
             <ul>
Line 95: Line 80:
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
    </tr>
 
    <tr>
 
      <td><span style="color:brown ;">Bridge</span></td>
 
      <td>Bridge interface for TAP; default: br-lan</td>
 
      <td>Assign a TAP interface to a bridge.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Protocol</td>
 
     <td>Protocol</td>
         <td>UDP {{!}} TCP {{!}} <span style="color: green;"><b>UDP6</b></span> {{!}} <span style="color: green;"><b>TCP6</b></span>; default: <b>UDP</b></td>
+
         <td>UDP {{!}} TCP{{#ifeq:{{{series}}}|RUTX| {{!}} UDP6 {{!}} TCP6}}; default: <b>UDP</b></td>
 
         <td>Transfer protocol used by the OpenVPN connection.
 
         <td>Transfer protocol used by the OpenVPN connection.
 
             <ul>
 
             <ul>
Line 120: Line 100:
 
       <td>Yes {{!}} No {{!}} None; default: <b>None</b></td>
 
       <td>Yes {{!}} No {{!}} None; default: <b>None</b></td>
 
       <td>Turns LZO data compression on or off.</td>
 
       <td>Turns LZO data compression on or off.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Encryption</td>
 +
      <td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-40CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64-CBC 64{{!}} AES-128-CBC 128 {{!}} AES-192-CBC 192 {{!}} AES-256-CBC 256 {{!}} none; default: <b>BF-CBC 128</b></td>
 +
      <td>Algorithm used for packet encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 138: Line 123:
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
    </tr>
 
    <tr>
 
      <td>Encryption</td>
 
      <td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64CBC 64 {{!}} AES-128-CBC 128 {{!}} AES-128-CFB 128 {{!}} AES-128-CFB1 128 {{!}} AES-128-CFB8 128 {{!}} AES-128-OFB 128 {{!}} AES-128-GCM 128 {{!}} AES-192-CBC 192 {{!}} AES-192-CFB 192 {{!}} AES-192-CFB1 192 {{!}} AES-192-CFB8 192 {{!}} AES-192-OFB 192 {{!}} AES-192-GCM 192 {{!}} AES-256-CBC 256 {{!}} AES-256-CFB 256 {{!}} AES-256-CFB1 256 {{!}} AES-256-CFB8 256 {{!}} AES-256-OFB 256 {{!}} AES-256-GCM 256 {{!}} none; default: <b>AES-256-CBC 256</b></td>
 
      <td>Algorithm used for packet encryption.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 166: Line 146:
 
     <tr>
 
     <tr>
 
     <td>Keep alive</td>
 
     <td>Keep alive</td>
         <td>two integers separated by a space; default: <b>10 120</b></td>
+
         <td>two integers separated by a space; default: <b>none</b></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
     </tr>
 
     </tr>
Line 181: Line 161:
 
     <tr>
 
     <tr>
 
     <td>Remote network IP address</td>
 
     <td>Remote network IP address</td>
         <td>ip4; default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>LAN IP address of the remote network (server).</td>
 
         <td>LAN IP address of the remote network (server).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Remote network netmask</td>
+
     <td>Remote network IP netmask</td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>LAN IP subnet mask of the remote network (server).</td>
 
         <td>LAN IP subnet mask of the remote network (server).</td>
    </tr>
 
    <tr>
 
    <td><span style="color: green;">Remote network IPv6 address</span></td>
 
        <td>ip6; default: <b>none</b></td>
 
        <td>IPv6 address of the remote network (server). This field is becomes visible when protocol is set to UDP6 or TCP6</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 203: Line 178:
 
       <td>string; default: <b>none</b></td>
 
       <td>string; default: <b>none</b></td>
 
       <td>Password used for authentication to the OpenVPN server.</td>
 
       <td>Password used for authentication to the OpenVPN server.</td>
    </tr>
 
    <tr>
 
        <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span>Use PKCS #12 format</td>
 
        <td>off {{!}} on; default: <b>off</b></td>
 
        <td>Turn PKCS #12 format on or off.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 214: Line 184:
 
         <td>Extra OpenVPN options to be used by the OpenVPN instance.</td>
 
         <td>Extra OpenVPN options to be used by the OpenVPN instance.</td>
 
     </tr>
 
     </tr>
    <tr>
+
  <tr>
 
         <td>Certificate files from device</td>
 
         <td>Certificate files from device</td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>Turn on this option if you want to select generated certificate files from device.</td>
 
         <td>Turn on this option if you want to select generated certificate files from device.</td>
    </tr>
+
  </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication algorithm</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication algorithm</td>
Line 225: Line 195:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span>Additional HMAC authentication</td>
+
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Additional HMAC authentication</td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
 
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
Line 278: Line 248:
 
</ul>
 
</ul>
  
===OpenVPN Server===
+
===OpenVPN server===
 
----
 
----
 
An <b>OpenVPN server</b> is an entity that waits for incoming connections from OpenVPN clients. To create a new server instance, go to the <i>Services → VPN → OpenVPN</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button. An OpenVPN server instance with the given name will appear in the "OpenVPN Configuration" list. Only one OpenVPN server instance is allowed to be added.
 
An <b>OpenVPN server</b> is an entity that waits for incoming connections from OpenVPN clients. To create a new server instance, go to the <i>Services → VPN → OpenVPN</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button. An OpenVPN server instance with the given name will appear in the "OpenVPN Configuration" list. Only one OpenVPN server instance is allowed to be added.
Line 286: Line 256:
 
To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:
 
To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:
  
[[File:Networking_rutx_vpn_openvpn_server_configuration_v3.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_openvpn_server_configuration_v2.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 316: Line 286:
 
     <tr>
 
     <tr>
 
     <td>Protocol</td>
 
     <td>Protocol</td>
         <td>UDP {{!}} TCP {{!}} <span style="color: green;"><b>UDP6</b></span> {{!}} <span style="color: green;"><b>TCP6</b></span>; default: <b>UDP</b></td>
+
         <td>UDP {{!}} TCP{{#ifeq:{{{series}}}|RUTX| {{!}} UDP6 {{!}} TCP6}}; default: <b>UDP</b></td>
 
         <td>Transfer protocol used by the OpenVPN connection.
 
         <td>Transfer protocol used by the OpenVPN connection.
 
             <ul>
 
             <ul>
Line 322: Line 292:
 
                 <li><b>User Datagram Protocol</b> (<b>UDP</b>) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls).</li>
 
                 <li><b>User Datagram Protocol</b> (<b>UDP</b>) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls).</li>
 
             </ul>
 
             </ul>
         </td>Which SERVER LAN networks should be reachable from this client
+
         </td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 336: Line 306:
 
     <tr>
 
     <tr>
 
       <td>Encryption</td>
 
       <td>Encryption</td>
       <td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64CBC 64 {{!}} AES-128-CBC 128 {{!}} AES-128-CFB 128 {{!}} AES-128-CFB1 128 {{!}} AES-128-CFB8 128 {{!}} AES-128-OFB 128 {{!}} AES-128-GCM 128 {{!}} AES-192-CBC 192 {{!}} AES-192-CFB 192 {{!}} AES-192-CFB1 192 {{!}} AES-192-CFB8 192 {{!}} AES-192-OFB 192 {{!}} AES-192-GCM 192 {{!}} AES-256-CBC 256 {{!}} AES-256-CFB 256 {{!}} AES-256-CFB1 256 {{!}} AES-256-CFB8 256 {{!}} AES-256-OFB 256 {{!}} AES-256-GCM 256 {{!}} none; default: <b>AES-256-CBC 256</b></td>
+
       <td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-40CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64-CBC 64{{!}} AES-128-CBC 128 {{!}} AES-192-CBC 192 {{!}} AES-256-CBC 256 {{!}} none; default: <b>BF-CBC 128</b></td>
 
       <td>Algorithm used for packet encryption.</td>
 
       <td>Algorithm used for packet encryption.</td>
 
     </tr>
 
     </tr>
Line 375: Line 345:
 
         <td>netmask; default: <b>none</b></td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>LAN IP subnet mask of the remote network (client).</td>
 
         <td>LAN IP subnet mask of the remote network (client).</td>
    </tr>
 
    <tr>
 
    <td><span style="color: purple;">Static key:</span> Authentication algorithm</td>
 
        <td>None {{!}} MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
 
        <td>Algorithm used for exchanging authentication and hash information.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 403: Line 368:
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network IP address</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network IP address</td>
         <td>ip4; default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
         <td>IPv4 address of the OpenVPN network.</td>
+
         <td>IP address of the OpenVPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 410: Line 375:
 
         <td>netmask; default: <b>none</b></td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>Subnet mask of the OpenVPN network.</td>
 
         <td>Subnet mask of the OpenVPN network.</td>
    </tr>
 
    <tr>
 
    <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> <span style="color: #20C0D7;"><b>Virtual network IPv6 address</b></span></td>
 
        <td>ip6; default: <b>none</b></td>
 
        <td>IPv6 address of the OpenVPN network. This field becomes visible when protocol is set to UDP6 or TCP6</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 486: Line 446:
 
The TLS Clients section can be found in the OpenVPN Server configuration window, provided that the OpenVPN server uses TLS or TLS/Password authentication methods. To create a new TLS client, type in the new client‘s name in the text field found bellow the TLS Clients tab and click the 'Add' button. Refer to the figure and table below for information on the TLS Clients' configuration fields:
 
The TLS Clients section can be found in the OpenVPN Server configuration window, provided that the OpenVPN server uses TLS or TLS/Password authentication methods. To create a new TLS client, type in the new client‘s name in the text field found bellow the TLS Clients tab and click the 'Add' button. Refer to the figure and table below for information on the TLS Clients' configuration fields:
  
[[File:Networking_rutos_vpn_openvpn_tls_clients.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_openvpn_tls_clients_configuration_v2.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 523: Line 483:
 
         <td>netmask; default: <b>none</b></td>
 
         <td>netmask; default: <b>none</b></td>
 
         <td>Client’s private network (LAN) IP netmask.</td>
 
         <td>Client’s private network (LAN) IP netmask.</td>
    </tr>
 
    <tr>
 
    <td>Covered Network</td>
 
        <td>network(); default: <b>none</b></td>
 
        <td>Selects which networks should be made accessible to this client.</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
  
 +
==GRE==
 +
 +
<b>Generic Routing Encapsulation</b> (<b>GRE</b>) is a tunneling protocol used to establish point-to-point connections between remote private networks. GRE tunnels encapsulate data packets in order to route other protocols over IP networks.
  
====PKCS #12====
+
===GRE: main & tunnel settings===
 
----
 
----
Enable <b>PKCS #12 format</b> if you wish to use a PKCS #12 archive file format to bundle all the members of a chain of trust instead of uploading certificates separately.
+
To create a new GRE instance, go to the <i>Services → VPN → GRE</i> section, enter a custom name and click the 'Add' button. A GRE instance with the given name will appear in the "GRE Configuration" list.
  
PKCS #12 configuration settings become visible when the <b>Use PKCS #12 format</b> slider is turned on.
+
To begin configuration, click the button that looks like a pencil located next to the instance. Refer to the figure and table below for information on the fields located in the GRE instance configuration section.
  
[[File:Networking_rutos_vpn_openvpn_pkcs_v1.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_gre_gre_configuration_main_settings_v2.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 547: Line 505:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
        <td>Use PKCS #12 format</td>
+
    <td>Enabled</td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>off {{!}} on; default: <b>off</b></td>
         <td>Turn PKCS #12 format on or off.</td>
+
         <td>Turns the GRE instance on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>PKCS #12 passphrase</td>
+
       <td>Tunnel source</td>
       <td>string; default: <b>none</b></td>
+
       <td>network interface; default: <b>none</b></td>
       <td>Passphrase used to decrypt PKCS #12 certificates.</td>
+
       <td>Network interface used to establish the GRE Tunnel.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>PKCS #12 certificate chain</td>
+
    <td>Remote endpoint IP address</td>
         <td>-(interactive button)</td>
+
         <td>ip; default: <b>none</b></td>
      <td>Use to upload certificate chain file.</td>
+
        <td>External IP address of another GRE instance used to establish the initial connection between peers.</td>
 
     </tr>
 
     </tr>
</table>
 
 
 
====OpenVPN Server Brute-force Prevention====
 
----
 
OpenVPN Servers with <b>Authentication</b> set to <b>TLS/Password</b> or <b>Password</b>, <b>Protocol</b> set to <b>UDP</b> and running on <b>Port 1194</b> have a feature where after a client attempts to connect to the server 10 times with incorrect credentials (password and/or username) they are then blocked from the server.
 
 
To check which addresses are blocked one first needs to connect to their device's [[Command_Line_Interfaces_RutOS|CLI]].
 
 
After connecting to your device's CLI use the command <b>ipset list</b> and find the section named <b>ipb_port</b>. There under <b>Members</b> you should see all IP addresses that are blocked.
 
 
<pre>
 
Name: ipb_port
 
Type: hash:ip,port
 
Revision: 5
 
Header: family inet hashsize 1024 maxelem 65536
 
Size in memory: 164
 
References: 2
 
Number of entries: 1
 
Members:
 
188.XXX.XXX.XXX,udp:1194
 
</pre>
 
 
Another way to check blocked IP addresses is to use the command <b>ubus call ip_block show</b>. This will show all ip addresses that failed to connect to your device. If the <b>counter</b> atribute of the IP address entry is larger or equal then <b>max_attempt_count</b> then that IP address is blocked.
 
 
<pre>
 
{
 
"globals": {
 
"max_attempt_count": 10
 
},
 
"ip_blockd 188.XXX.XXX.XXX": {
 
"ip": "188.XXX.XXX.XXX",
 
"port": "udp:1194",
 
"counter": "1"
 
},
 
"ip_blockd 188.XXX.XXX.XXX": {
 
"ip": "188.XXX.XXX.XXX",
 
"port": "udp:1194",
 
"counter": "10"
 
}
 
}
 
</pre>
 
 
To unblock a blocked client's IP address use the command <b>ubus call ip_block unblock '{"ip":"<blocked_ip_address>","port":"udp:1194"}</b> (replace <blocked_ip_address> inside the quotes with your blocked IP address). If the IP address was unblocked succesfully you should see a similar response:
 
 
<pre>
 
{
 
"unblocked": {
 
"ip": "188.XXX.XXX.XXX",
 
"port": "udp:1194"
 
}
 
}
 
</pre>
 
 
==GRE==
 
 
<b>Generic Routing Encapsulation</b> (<b>GRE</b>) is a tunneling protocol used to establish point-to-point connections between remote private networks. GRE tunnels encapsulate data packets in order to route other protocols over IP networks.
 
 
===GRE: Main & Tunnel Settings===
 
----
 
To create a new GRE instance, go to the <i>Services → VPN → GRE</i> section, enter a custom name and click the 'Add' button. A GRE instance with the given name will appear in the "GRE Configuration" list.
 
 
To begin configuration, click the button that looks like a pencil located next to the instance. Refer to the figure and table below for information on the fields located in the GRE instance configuration section.
 
 
[[File:Networking_rutx_vpn_gre_gre_configuration_main_settings_v2.png|border|class=tlt-border]]
 
 
<table class="nd-mantable">
 
 
     <tr>
 
     <tr>
        <th>Field</th>
+
       <td>MTU</td>
      <th>Value</th>
+
       <td>integer; default: <b>1476</b></td>
      <th>Description</th>
+
       <td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
    </tr>
 
    <tr>
 
    <td>Enabled</td>
 
        <td>off {{!}} on; default: <b>off</b></td>
 
        <td>Turns the GRE instance on or off.</td>
 
    </tr>
 
    <tr>
 
      <td>Tunnel source</td>
 
      <td>network interface; default: <b>none</b></td>
 
      <td>Network interface used to establish the GRE Tunnel.</td>
 
    </tr>
 
    <tr>
 
    <td>Remote endpoint IP address</td>
 
        <td>ip; default: <b>none</b></td>
 
        <td>External IP address of another GRE instance used to establish the initial connection between peers.</td>
 
    </tr>
 
    <tr>
 
       <td>MTU</td>
 
       <td>integer; default: <b>1476</b></td>
 
       <td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 695: Line 566:
 
</table>
 
</table>
  
===GRE: Routing Settings===
+
===GRE: routing settings===
 
----
 
----
 
<b>Routing settings</b> are used to configure routes to networks that are behind the device that hosts the opposite GRE instance. To add a new route, simply click the 'Add' button. For information on configuring the route refer to the figure and table below.
 
<b>Routing settings</b> are used to configure routes to networks that are behind the device that hosts the opposite GRE instance. To add a new route, simply click the 'Add' button. For information on configuring the route refer to the figure and table below.
Line 723: Line 594:
 
To create a new IPsec instance, go to the <i>Services → VPN → IPsec</i> section, enter a custom name and click the 'Add' button. An IPsec instance with the given name will appear in the "IPsec Configuration" list.
 
To create a new IPsec instance, go to the <i>Services → VPN → IPsec</i> section, enter a custom name and click the 'Add' button. An IPsec instance with the given name will appear in the "IPsec Configuration" list.
  
[[File:Networking rutos vpn ipsec add button.png|border|class=tlt-border]]
+
To begin configuration, click the button that looks like a pencil located next to the instance.
  
===IPsec Instance===
+
===IPsec instance===
 
----
 
----
 
The <b>general settings</b> section is used to configure the main IPsec parameters. Refer to the figure and table below for information on the configuration fields located in the general settings section.
 
The <b>general settings</b> section is used to configure the main IPsec parameters. Refer to the figure and table below for information on the configuration fields located in the general settings section.
  
[[File:Networking_rutos_vpn_ipsec_ipsec_instance_general_settings_v1.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_general_v2.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 749: Line 620:
 
     <tr>
 
     <tr>
 
       <td>Authentication method</td>
 
       <td>Authentication method</td>
       <td><span style="color:chocolate">Pre-shared key</span> {{!}} <span style="color:darkred">X.509 {{!}} EAP</span> {{!}} <span style="color:blue">PKCS#12</span>; default: <b>Pre-shared key</b></td>
+
       <td>Pre-shared key {{!}} X.509; default: <b>Pre-shared key</b></td>
 
       <td>Specify authentication method. Choose between Pre-shared key and X.509 certificates.</td>
 
       <td>Specify authentication method. Choose between Pre-shared key and X.509 certificates.</td>
    </tr>
 
    <tr>
 
    <td><span style="color:blue">PKCS#12:</span> PKCS12 container</td>
 
        <td>string; default: <b>none</b></td>
 
        <td></td>
 
    </tr>
 
    <tr>
 
    <td><span style="color:blue">PKCS#12:</span> PKCS12 decryption passphrase</td>
 
        <td>string; default: <b>none</b></td>
 
        <td></td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 767: Line 628:
 
         <td>A shared password used for authentication between IPsec peers before a secure channel is established.</td>
 
         <td>A shared password used for authentication between IPsec peers before a secure channel is established.</td>
 
     </tr>
 
     </tr>
   <!-- removed on 7.0, to return on 7.1 <tr>
+
   <tr>
 
         <td><span style="color:darkred">Certificate files from device</span></td>
 
         <td><span style="color:darkred">Certificate files from device</span></td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>off {{!}} on; default: <b>off</b></td>
 
         <td>Turn on this option if you want to select generated certificate files from device.</td>
 
         <td>Turn on this option if you want to select generated certificate files from device.</td>
   </tr> -->
+
   </tr>
 
     <tr>
 
     <tr>
     <td><span style="color:darkred">X.509: {{!}} EAP:</span> Key</td>
+
     <td><span style="color:darkred">X.509:</span> Key</td>
         <td>A private key file; default: <b>none</b></td>
+
         <td>.key file; default: <b>none</b></td>
         <td>A private key file.</td>
+
         <td>A public key file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color:darkred">X.509: {{!}} EAP:</span> Key decryption passphrase</td>
+
     <td><span style="color:darkred">X.509:</span> Local Certificate</td>
        <td>A password for private key files; default: <b>none</b></td>
+
         <td>.pem file; default: <b>none</b></td>
        <td>If the private key file is encrypted, the passphrase must be defined.</td>
 
    </tr>
 
    <tr>
 
    <td><span style="color:darkred">X.509: {{!}} EAP:</span> Local Certificate</td>
 
         <td>.der file; default: <b>none</b></td>
 
 
         <td>A local certificate file.</td>
 
         <td>A local certificate file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color:darkred">X.509: {{!}} EAP:</span> CA Certificate</td>
+
     <td><span style="color:darkred">X.509:</span> CA Certificate</td>
         <td>.der file; default: <b>none</b></td>
+
         <td>.crt file; default: <b>none</b></td>
 
         <td>A certificate authority file.</td>
 
         <td>A certificate authority file.</td>
 
     </tr>
 
     </tr>
Line 811: Line 667:
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
    </tr>
 
    <tr>
 
      <td>Multiple secrets</td>
 
      <td>off {{!}} on; default: <b>off</b></td>
 
      <td>Enable to show <b>Global Secret Settings</b> section for configuring multiple secrets.</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 824: Line 675:
 
         <ul>
 
         <ul>
 
             <li>Chocolate for <span style="color: chocolate;">Authentication method: Pre-shared key</span></li>
 
             <li>Chocolate for <span style="color: chocolate;">Authentication method: Pre-shared key</span></li>
             <li>Dark red for <span style="color: darkred;">Authentication method: X.509/EAP</span></li>
+
             <li>Dark red for <span style="color: darkred;">Authentication method: X.509</span></li>
            <li>Blue for <span style="color: blue;">Authentication method: PKCS#12</span></li>
 
 
         </ul>
 
         </ul>
 
     </li>
 
     </li>
 
</ul>
 
</ul>
  
====Global Secrets Settings====
+
====Advanced settings====
 
----
 
----
This section is displayed when <b>Multiple secrets</b> is enabled in General settings. You can add new instances by pressing <b>Add</b>.
 
  
[[File:Networking_rutos_vpn_ipsec_ipsec_instance_general_settings_global_secrets_settings.png|border|class=tlt-border]]
+
The <b>Advanced settings</b> section is only visible when <b>X.509</b> is selected as Authentication method.
 +
 
 +
[[File:Networking_rutos_vpn_ipsec_ipsec_instance_advanced_settings.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 843: Line 694:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>ID Selector</td>
+
     <td>Certificate files from device</td>
         <td>%any, IP or FQDN; default: <b>none</b></td>
+
         <td>off | on; default: <b>off</b></td>
         <td>Each secret can be preceded by a list of optional ID selectors. A selector is an IP address, a Fully Qualified Domain Name, user@FQDN or %any. When using IKEv1 use IP address. <b>NOTE:</b> IKEv1 only supports IP address ID selector.</td>
+
         <td>Uses certificate file generated on this device instead of uploading. (You can generate certificates within this device via the System → Administration → [[{{{name}}}_Administration#Certificates|Certificates]] page.)</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>Type</td>
+
     <td>Remote Certificate</td>
      <td>PSK {{!}} XAUTH {{!}} EAP {{!}} <span style="color:darkred">RSA</span> {{!}} <span style="color:darkred">PKCS#12</span>; default: <b>PSK</b></td>
+
         <td>.crt file; default: <b>none</b></td>
      <td>IPSec secret type. <b>NOTE:</b> XAUTH secrets are IKEv1 only.</td>
+
         <td>Selects a certificate file either from this device or from a computer.</td>
    </tr>
 
    <tr>
 
      <td>Secret</td>
 
      <td>string; default: <b>none</b></td>
 
      <td>A shared password to authenticate between the peers. Minimum length is 5 symbols. All characters are allowed except `.</td>
 
    </tr>
 
    <tr>
 
     <td><span style="color:darkred">RSA {{!}} PKCS#12:</span> Secret</td>
 
         <td>Private key file; default: <b>none</b></td>
 
         <td>A private key file.</td>
 
    </tr>
 
    <tr>
 
    <td><span style="color:darkred">RSA {{!}} PKCS#12:</span> Key decryption passphrase</td>
 
        <td>A password for private key files; default: <b>none</b></td>
 
        <td>If the private key file is encrypted, the passphrase must be defined.</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
  
===IPsec Instance: Connection Settings===
+
===IPsec instance: connection settings===
 
----
 
----
  
 
The <b>connection settings</b> section is used to configure the main parameters of an IPsec connection. Refer to the figure and table below for information on the configuration fields located in the connection settings section.
 
The <b>connection settings</b> section is used to configure the main parameters of an IPsec connection. Refer to the figure and table below for information on the configuration fields located in the connection settings section.
  
====General Settings====
+
====General settings====
 
----
 
----
  
[[File:Networking rutos vpn ipsec connection settings general settings v3.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_connection_settings_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 899: Line 735:
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
    </tr>
 
    <tr>
 
    <td><span style="color: red;">Tunnel:</span> Default route</td>
 
        <td>off {{!}} on; default: <b>off</b></td>
 
        <td>Turn on to route all traffic through IPSec tunnel.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 917: Line 748:
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Transport:</span> Bind to</td>
 
     <td><span style="color: purple;">Transport:</span> Bind to</td>
         <td>GRE interface; L2TP interface; default: <b>none</b></td>
+
         <td>GRE interface; default: <b>none</b></td>
         <td>Bind to GRE or L2TP interface to create GRE/L2TP over IPsec.</td>
+
         <td>Bind to GRE interface to create GRE over IPsec.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 931: Line 762:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Enable XAuth</td>
+
     <td><span style="color: red;">Tunnel:</span> Default route</td>
         <td>on {{!}} off; default: <b>off</b></td>
+
         <td>off {{!}} on; default: <b>off</b></td>
         <td>Enables Extended Authentication.</td>
+
         <td>Turn on to route all traffic through IPSec tunnel.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 949: Line 780:
 
====Advanced settings====
 
====Advanced settings====
 
----
 
----
[[File:Networking_rutos_vpn_ipsec_connection_settings_advanced_settings_v3.png|border|class=tlt-border]]
+
 
 +
[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_connection_settings_advanced_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 976: Line 808:
 
         <td>off {{!}} on; default: <b>on</b></td>
 
         <td>off {{!}} on; default: <b>on</b></td>
 
         <td>Adds necessary firewall rules to allow traffic of from the opposite IPsec instance on this device.</td>
 
         <td>Adds necessary firewall rules to allow traffic of from the opposite IPsec instance on this device.</td>
    </tr>
 
    <tr>
 
    <td>Compatibility mode</td>
 
        <td>off {{!}} on; default: <b>off</b></td>
 
        <td>Turns on compatibility mode to help deal with a 3rd party remote peer with multiple subnets.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 1,003: Line 830:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td><span style="color: #0054a6;">Dead Peer Detection:</span> DPD Timeout</td>
+
     <td><span style="color: red;">Tunnel:</span> Remote source IP</td>
        <td>integer; default: <b>none</b></td>
 
        <td>Defines the timeout interval, after which all connections to a peer are deleted in case of inactivity.</td>
 
    </tr>
 
    <tr>
 
    <td>XAuth identity</td>
 
        <td>string; default: <b>none</b></td>
 
        <td>The identity/username the client uses to reply to an XAuth request. If not defined, the IKEv1 identity will be used as XAuth identity.</td>
 
    </tr>
 
    <tr>
 
     <td><span style="color: red;">Tunnel:</span> Remote source IP</td>
 
 
         <td>ip; default: <b>none</b></td>
 
         <td>ip; default: <b>none</b></td>
 
         <td>The internal source IP to use in a tunnel for the remote (right) peer.</td>
 
         <td>The internal source IP to use in a tunnel for the remote (right) peer.</td>
Line 1,048: Line 865:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td><span style="color: red;">Tunnel:</span> Passthrough interfaces</td>
+
     <td><span style="color: red;">Tunnel:</span> Passthrough</td>
         <td>network interfaces; default: <b>none</b></td>
+
         <td>interface(s); default: <b>none</b></td>
         <td>Network interfaces to include in IPsec Passthrough.</td>
+
         <td>Choose interface(s) for passthrough.</td>
    </tr>
 
    <tr>
 
    <td><span style="color: red;">Tunnel:</span> Passthrough subnets</td>
 
        <td>ip/netmask; default: <b>none</b></td>
 
        <td>Networks to include in IPsec Passthrough.</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 1,136: Line 948:
 
----
 
----
  
[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_proposal_settings_phase1_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_proposal_settings_phase1_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,156: Line 968:
 
     <tr>
 
     <tr>
 
     <td>DH group</td>
 
     <td>DH group</td>
         <td>MODP768 {{!}} MODP1024 {{!}} MODP1536 {{!}} MODP2048 {{!}} MODP3072 {{!}} MODP4096 {{!}} ECP192 {{!}} ECP224 {{!}} ECP256 {{!}} ECP384 {{!}} ECP521 {{!}} No PFS; default: <b>MODP1536</b></td>
+
         <td>MODP768 {{!}} MODP1024 {{!}} MODP1536 {{!}} MODP2048 {{!}} MODP3072 {{!}} MODP4096 {{!}} ECP192 {{!}} ECP224 {{!}} ECP256 {{!}} ECP384 {{!}} ECP521; default: <b>MODP1536</b></td>
 
         <td>Diffie-Hellman (DH) group used in the key exchange process. Higher group numbers provide more security, but take longer and use more resources to compute the key. Must match with another incoming connection to establish IPSec. </td>
 
         <td>Diffie-Hellman (DH) group used in the key exchange process. Higher group numbers provide more security, but take longer and use more resources to compute the key. Must match with another incoming connection to establish IPSec. </td>
 
     </tr>
 
     </tr>
Line 1,174: Line 986:
 
----
 
----
  
[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_proposal_settings_phase2_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_proposal_settings_phase2_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,183: Line 995:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Encryption algorithm</td>
+
     <td>Hash algorithm</td>
         <td>3DES {{!}} AES 128 {{!}} AES 192 {{!}} AES 256 {{!}} AES128 GCM8 {{!}} AES192 GCM8 {{!}} AES256 GCM8 {{!}} AES128 GCM12 {{!}} AES192 GCM12 {{!}} AES256 GCM12 {{!}} AES128 GCM16 {{!}} AES192 GCM16 {{!}} AES256 GCM16; default: <b>3DES</b></td>
+
         <td>3DES {{!}} AES 128 {{!}} AES 192 {{!}} AES 256 {{!}} AES128 GCM8 {{!}} AES192 GCM8 {{!}} AES256 GCM8 {{!}} AES128 GCM12 {{!}} AES192 GCM12 {{!}} AES256 GCM12 {{!}} AES128 GCM16 {{!}} AES192 GCM16 {{!}} AES256 GCM16; default: <b>AES 128</b></td>
 
         <td>Algorithm used for data encryption.</td>
 
         <td>Algorithm used for data encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Hash algorithm</td>
 
     <td>Hash algorithm</td>
         <td>MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>MD5</b></td>
+
         <td>MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
 
         <td>Algorithm used for exchanging authentication and hash information.</td>
 
         <td>Algorithm used for exchanging authentication and hash information.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>PFS group</td>
 
     <td>PFS group</td>
         <td>MODP768 {{!}} MODP1024 {{!}} MODP1536 {{!}} MODP2048 {{!}} MODP3072 {{!}} MODP4096 {{!}} ECP192 {{!}} ECP224 {{!}} ECP256 {{!}} ECP384 {{!}} ECP521 {{!}} No PFS; default: <b>MODP768</b></td>
+
         <td>MODP768 {{!}} MODP1024 {{!}} MODP1536 {{!}} MODP2048 {{!}} MODP3072 {{!}} MODP4096 {{!}} ECP192 {{!}} ECP224 {{!}} ECP256 {{!}} ECP384 {{!}} ECP521; default: <b>MODP1536</b></td>
 
         <td>The PFS (Perfect Forward Secrecy). Must match with another incoming connection to establish IPSec. </td>
 
         <td>The PFS (Perfect Forward Secrecy). Must match with another incoming connection to establish IPSec. </td>
 
     </tr>
 
     </tr>
Line 1,215: Line 1,027:
 
===PPTP client===
 
===PPTP client===
 
----
 
----
A <b>PPTP client</b> is an entity that initiates a connection to a PPTP server. To create a new client instance, go to the <i>Services → VPN → PPTP</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add' button:
+
A <b>PPTP client</b> is an entity that initiates a connection to a PPTP server. To create a new client instance, go to the <i>Services → VPN → PPTP</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add' button. A PPTP client instance with the given name will appear in the "PPTP Configuration" list.
 
 
[[File:Networking_rutos_vpn_pptp_client_add_button.png|border|class=tlt-border]]
 
  
You should be redirected to the configuration page for the newly added PPTP Client which should look similar to this:
+
To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the PPTP client's configuration fields:
  
[[File:Networking_rutos_vpn_pptp_client_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_pptp_client_configuration_v2.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,248: Line 1,058:
 
       <td>string; default: <b>none</b></td>
 
       <td>string; default: <b>none</b></td>
 
       <td>Password used for authentication to the PPTP server.</td>
 
       <td>Password used for authentication to the PPTP server.</td>
     </tr>
+
     </tr><tr>
    <tr>
 
      <td>Client to client</td>
 
      <td>off {{!}} on; default: <b>off</b></td>
 
      <td>Adds route to make other PPTP clients reachable.</td>
 
    </tr>
 
    <tr>
 
 
       <td>Default route</td>
 
       <td>Default route</td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>off {{!}} on; default: <b>off</b></td>
Line 1,263: Line 1,067:
 
===PPTP server===
 
===PPTP server===
 
----
 
----
A <b>PPTP server</b> is an entity that waits for incoming connections from PPTP clients. To create a new server instance, go to the <i>Services → VPN → PPTP</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button:
+
A <b>PPTP server</b> is an entity that waits for incoming connections from PPTP clients. To create a new server instance, go to the <i>Services → VPN → PPTP</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button. A PPTP server instance with the given name will appear in the "PPTP Configuration" list. Only one PPTP server instance is allowed to be added.
  
[[File:Networking_rutos_vpn_pptp_server_add_button.png|border|class=tlt-border]]
+
A server needs to have a [[Private_and_Public_IP_Addresses#Public_IP_address|public IP address]] in order to be available from the public network (the Internet).
  
You should be redirected to the configuration page for the newly added PPTP Server which should look similar to this:
+
To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the PPTP server's configuration fields:
  
[[File:Networking_rutos_vpn_pptp_server.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_pptp_server_configuration_v2.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,298: Line 1,102:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Timeout</td>
+
       <td>User name</td>
       <td>integer; default: <b>none</b></td>
+
       <td>string; default: '''none'''</td>
       <td>Time in seconds. If no packets pass through the tunnel between this server and a client, the server will terminate the connection to that client after the amount of time specified in this field passes.</td>
+
       <td>Username used for authentication to this PPTP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Primary DNS</td>
+
       <td>Password</td>
       <td>ip; default: <b>none</b></td>
+
       <td>string; default: '''none'''</td>
       <td>IP address of the primary DNS server.</td>
+
       <td>Password used for authentication to this PPTP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Secondary DNS</td>
+
       <td>PPTP Client's IP</td>
 
       <td>ip; default: <b>none</b></td>
 
       <td>ip; default: <b>none</b></td>
      <td>IP address of the secondary DNS server.</td>
+
       <td>Assigns an IP address to the client that uses the adjacent authentication info. This field is optional and if left empty the client will simply receive an IP address from the IP pool defined above.</td>
    </tr>
 
</table>
 
----
 
The <b>User List</b> section is used to keep authentication settings required to successfully connect to this server. The list is empty by default. Click the 'Add' button to create a new PPTP User:
 
 
 
[[File:Networking_rutos_vpn_pptp_server_user_list_add_button.png|border|class=tlt-border]]
 
 
 
[[File:Networking_rutos_vpn_pptp_server_user_list.png|border|class=tlt-border]]
 
 
 
<table class="nd-mantable">
 
    <tr>
 
        <th>Field</th>
 
      <th>Value</th>
 
      <th>Description</th>
 
    </tr>
 
    <tr>
 
      <td>Username</td>
 
      <td>string; default: <b>none</b></td>
 
      <td>Username used for authentication to this PPTP server.</td>
 
    </tr>
 
    <tr>
 
      <td>Password</td>
 
      <td>string; default: <b>none</b></td>
 
      <td>Password used for authentication to this PPTP server.</td>
 
    </tr>
 
    <tr>
 
      <td>PPTP Client's IP</td>
 
      <td>ip; default: <b>none</b></td>
 
       <td>Assigns an IP address to the client that uses the adjacent authentication info. This field is optional and if left empty the client will simply receive an IP address from the IP pool defined above.</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
  
<b>Note:</b> there can only be one PPTP Server configuration on the device.
+
{{#ifeq:{{{series}}}|RUTX|      <!--      ONLY FOR RUTX        -->
 
 
 
==SSTP==
 
==SSTP==
  
 
<b>Secure Socket Tunneling Protocol</b> (SSTP) is a VPN protocol designed to transport PPP traffic via a secure SSL/TLS channel.
 
<b>Secure Socket Tunneling Protocol</b> (SSTP) is a VPN protocol designed to transport PPP traffic via a secure SSL/TLS channel.
{{#switch: {{{series}}} | RUTX | RUTM= | #default=
+
 
</br><u><b>Note:</b> SSTP is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
 
}}
 
 
===SSTP configuration===
 
===SSTP configuration===
 
----
 
----
Line 1,360: Line 1,132:
 
Refer to the figure and table below for information on the SSTP instance's configuration fields:
 
Refer to the figure and table below for information on the SSTP instance's configuration fields:
  
[[File:Networking_rutos_manual_vpn_sstp_sstp_instance.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_sstp_configuration_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,416: Line 1,188:
 
The Stunnel Globals section is used to manage the Stunnel service as a whole.  
 
The Stunnel Globals section is used to manage the Stunnel service as a whole.  
 
Refer to the figure and table below for information on the fields contained in the Stunnel Globals section.
 
Refer to the figure and table below for information on the fields contained in the Stunnel Globals section.
{{#switch: {{{series}}} | RUTX | RUTM= | #default= 
+
 
</br><u><b>Note:</b> Stunnel is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
+
[[File:Networking_rutx_vpn_stunnel_globals_v1.png|border|class=tlt-border]]
}}
 
[[File:Networking_rutos_manual_vpn_stunnel_globals.png|border|class=tlt-border]]
 
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,467: Line 1,237:
 
Refer to the figure and table below for information on the Stunnel instance's configuration fields:
 
Refer to the figure and table below for information on the Stunnel instance's configuration fields:
  
[[File:Networking_rutos_manual_vpn_stunnel_configuration.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_stunnel_instance_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,558: Line 1,328:
  
 
<b>Dynamic Multipoint VPN</b> (<b>DMVPN</b>) is a method of building scalable IPsec VPNs. DMVPN is configured as a hub-and-spoke network, where tunnels between spokes are built dynamically; therefore, no change in configuration is required on the hub in order to connect new spokes.
 
<b>Dynamic Multipoint VPN</b> (<b>DMVPN</b>) is a method of building scalable IPsec VPNs. DMVPN is configured as a hub-and-spoke network, where tunnels between spokes are built dynamically; therefore, no change in configuration is required on the hub in order to connect new spokes.
{{#switch: {{{series}}} | RUTX | RUTM= | #default=
+
 
</br><u><b>Note:</b> DMPVN is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
 
}}
 
 
===DMVPN configuration===
 
===DMVPN configuration===
 
----
 
----
Line 1,567: Line 1,335:
 
To begin configuration, click the button that looks like a pencil located next to the instance. Refer to the figures and tables below for information on the DMVPN instance configuration:
 
To begin configuration, click the button that looks like a pencil located next to the instance. Refer to the figures and tables below for information on the DMVPN instance configuration:
  
[[File:Networking_rutos_manual_vpn_dmvpn_dmvpn_parameters_configuration.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_dmvpn_dmvpn_parameters_configuration_v1.png]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,598: Line 1,366:
 
<br>
 
<br>
 
----
 
----
[[File:Networking rutos manual vpn dmvpn gre parameters configuration v3.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_dmvpn_gre_parameters_configuration_v1.png]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,608: Line 1,376:
 
     <tr>
 
     <tr>
 
       <td>Tunnel source</td>
 
       <td>Tunnel source</td>
       <td>network interface; default: <b>Any</b></td>
+
       <td>network interface; default: <b>none</b></td>
 
       <td>Network interface used to establish the GRE Tunnel.</td>
 
       <td>Network interface used to establish the GRE Tunnel.</td>
 
     </tr>
 
     </tr>
Line 1,628: Line 1,396:
 
     <tr>
 
     <tr>
 
       <td>GRE MTU</td>
 
       <td>GRE MTU</td>
       <td>integer; default: <b>1476</b></td>
+
       <td>integer; default: <b>none</b></td>
 
       <td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
 
       <td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Outbound key</td>
+
       <td>GRE keys</td>
 
       <td>integer [0..65535]; default: <b>none</b></td>
 
       <td>integer [0..65535]; default: <b>none</b></td>
       <td>A key used to identify outgoing GRE packets. This value should match the <b>Inbound key</b> value set on the opposite GRE tunnel instance or both key values should be omitted on both sides.</td>
+
       <td>A key used to identify incoming and outgoing GRE packets.</td>
    </tr>
 
    <tr>
 
      <td>Inbound key</td>
 
      <td>integer [0..65535]; default: <b>none</b></td>
 
      <td>A key used to identify incoming GRE packets. This value should match the <b>Outbound key</b> value set on the opposite GRE instance or both key values should be omitted on both sides.</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 1,704: Line 1,467:
 
<br>
 
<br>
 
----
 
----
[[File:Networking_rutx_vpn_dmvpn_nhrp_parameters_configuration_v3.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_dmvpn_nhrp_parameters_configuration_v2.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,726: Line 1,489:
 
       <td>integer; default: <b>7200</b></td>
 
       <td>integer; default: <b>7200</b></td>
 
       <td>Specifies the holding time for NHRP Registration Requests and Resolution Replies sent from this interface or shortcut-target. The hold time is specified in seconds and defaults to two hours.</td>
 
       <td>Specifies the holding time for NHRP Registration Requests and Resolution Replies sent from this interface or shortcut-target. The hold time is specified in seconds and defaults to two hours.</td>
    </tr>
 
    <tr>
 
      <td>Redirect</td>
 
      <td>off {{!}} on; default: <b>off</b></td>
 
      <td>Enables or disables DMVPN traffic redirection.</td>
 
    </tr>
 
    <tr>
 
      <td><span style="color: purple;">Hub:</span> NFLOG group</td>
 
      <td>integer [1..65535]; default: <b>none</b></td>
 
      <td>Specify NFLOG group to be used by NHRP instance </td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
 +
 +
}} <!--- END FOR RUTX    -->
  
 
==L2TP==
 
==L2TP==
Line 1,749: Line 1,504:
 
To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the L2TP client's configuration fields:
 
To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the L2TP client's configuration fields:
  
[[File:Networking_rutos_manual_vpn_l2tp_client_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_l2tp_client_configuration_v2.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 1,776: Line 1,531:
 
       <td>string; default: <b>none</b></td>
 
       <td>string; default: <b>none</b></td>
 
       <td>Password used for authentication to the L2TP server.</td>
 
       <td>Password used for authentication to the L2TP server.</td>
    </tr>
 
    <tr>
 
      <td>CHAP secret</td>
 
      <td>string; default: <b>none</b></td>
 
      <td>A secret used for L2TP Tunnel Authentication.</td>
 
    </tr>
 
    <tr>
 
      <td>MTU</td>
 
      <td>[68..9200]; default: <b>none</b></td>
 
      <td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Default route</td>
 
       <td>Default route</td>
 
       <td>off {{!}} on; default: <b>off</b></td>
 
       <td>off {{!}} on; default: <b>off</b></td>
       <td>When turned on, this connection will become device default route. This means that all traffic directed to the Internet will go through the L2TP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.{{#switch:{{{series}}}|RUTX|RUTM=<br><b>NOTE</b>: this can only be used when [[{{{name}}} Failover|Failover]] is turned off.}}</td>
+
       <td>When turned on, this connection will become device default route. This means that all traffic directed to the Internet will go through the L2TP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.{{#ifeq:{{{series}}}|RUTX|<br><b>NOTE</b>: this can only be used when [[{{{name}}} Failover|Failover]] is turned off.}}</td>
    </tr>
 
    <tr>
 
      <td>Allow CHAP</td>
 
      <td>on | off; default: <b>on</b></td>
 
      <td>Allows CHAP authentication method to be used.</td>
 
    </tr>
 
    <tr>
 
      <td>Allow PAP</td>
 
      <td>on | off; default: <b>off</b></td>
 
      <td>Allows PAP authentication method to be used.</td>
 
    </tr>
 
    <tr>
 
      <td>Allow MSCHAP-v2</td>
 
      <td>on | off; default: <b>on</b></td>
 
      <td>Allow MSCHAP-v2 authentication method to be used.</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
  
 
+
===L2TP server===
<b>Active L2TP client instance example:</b>
 
----
 
 
 
[[File:Networking rutos manual vpn l2tp active client.png|border|class=tlt-border]]
 
 
 
===L2TP server===
 
 
----
 
----
 
An <b>L2TP server</b> is an entity that waits for incoming connections from L2TP clients. To create a new server instance, go to the <i>Services → VPN → L2TP</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button. An L2TP server instance with the given name will appear in the "L2TP Configuration" list. Only one L2TP server instance is allowed to be added.
 
An <b>L2TP server</b> is an entity that waits for incoming connections from L2TP clients. To create a new server instance, go to the <i>Services → VPN → L2TP</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button. An L2TP server instance with the given name will appear in the "L2TP Configuration" list. Only one L2TP server instance is allowed to be added.
Line 1,850: Line 1,574:
 
       <td>ip; default: <b>192.168.0.30</b></td>
 
       <td>ip; default: <b>192.168.0.30</b></td>
 
       <td>L2TP IP address leases will end with the address specified in this field.</td>
 
       <td>L2TP IP address leases will end with the address specified in this field.</td>
    </tr>
 
    <tr>
 
      <td>Enable CHAP</td>
 
      <td>on | off; default: <b>off</b></td>
 
      <td>Challenge-Handshake Authentication Protocol for L2TP.</td>
 
    </tr>
 
    <tr>
 
      <td>CHAP authentication</td>
 
      <td>on | off; default: <b>on</b></td>
 
      <td>When turned on it requires CHAP authentication method to be used, when turned off it refuses CHAP authentication method.</td>
 
    </tr>
 
    <tr>
 
      <td>PAP authentication</td>
 
      <td>on | off; default: <b>off</b></td>
 
      <td>When turned on it requires PAP authentication method to be used, when turned off it refuses PAP authentication method.</td>
 
    </tr>
 
    <tr>
 
      <td>MSCHAP-v2 authentication</td>
 
      <td>on | off; default: <b>on</b></td>
 
      <td>When turned on it requires MSCHAP-v2 authentication method to be used, when turned off it refuses MSCHAP-v2 authentication method.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 1,887: Line 1,591:
 
     </tr>
 
     </tr>
 
</table>
 
</table>
 
 
<b>Active L2TP server instance example:</b>
 
----
 
 
[[File:Networking rutx vpn l2tp active server.png|border|class=tlt-border]]
 
  
 
==L2TPv3==
 
==L2TPv3==
Line 2,005: Line 1,703:
 
     </tr>
 
     </tr>
 
</table>
 
</table>
 +
==WireGuard==
 +
 +
'''WireGuard''' is simple, fast, lean, and modern VPN that utilizes secure and trusted cryptography.
 +
It intends to be more performant than OpenVPN. WireGuard is designed as general purpose VPN, fit for
 +
many different circumstances and while it is currently under heavy development, it already
 +
might be regarded as the most secure, easiest to use, and simplest VPN solution.
  
==ZeroTier==
+
<u><b>Note:</b> WireGuard is additional software that can be installed from the <b>Services → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
  
<b>ZeroTier One</b> is an open source software which can establish Peer to Peer VPN (P2PVPN) connection between various devices running various operating systems. It also provides network management possibilities such as routing and creating firewall rules.
+
WireGuard works by adding an interface which acts as a tunnel. To create one enter its name and click the <b>Add</b> button.
 +
To configure it click the <b>Edit</b> [[File:Networking_rutx_manual_edit_button_v1.png]] button.
  
<u><b>Note:</b> ZeroTier is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
+
[[File:Networking_rutx_vpn_wireguard_v1.png|border|class=tlt-border]]
----
 
In order to create a new ZeroTier Instance, look to the Add New ZeroTier Configuration section; enter a custom name and click the 'Add' button:
 
  
[[File:Networking_rutos_manual_vpn_zerotier_add_button_v2.png|border|class=tlt-border]]
 
  
 +
===General Instance Settings===
 +
----
  
You should be redirected to the configuration page for the newly added ZeroTier Instance which should look similar to this:
+
This section contains General settings of created WireGuard Instance. Here you can find its Public and
 +
Private keys and generate them, specify Port and IP addresses for communication.
  
[[File:Networking_rutos_manual_vpn_zerotier_instance_v2.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_wireguard_instance_general_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 2,028: Line 1,733:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>Enabled</td>
+
    <td>Enable</td>
      <td>off {{!}} on; default: <b>off</b></td>
+
        <td>off | on; default: <b>off</b></td>
      <td>Turns the ZeroTier Instance on or off.</td>
+
        <td>Turns WireGuard Instance on or off.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>Private Key</td>
 +
        <td>string; default: <b>none</b></td>
 +
        <td>Private Key used in authentication.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Public Key</td>
 +
        <td>string; default: <b>-</b></td>
 +
        <td>Public Key used in authentication.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>Generate</td>
 +
        <td>-(interactive button)</td>
 +
        <td>Click to generate Public Key and Private Key.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>Listen Port</td>
 +
        <td>integer [0..65535]; default: <b>none</b></td>
 +
        <td>Specify port to listen for incomming connections. It will be set to a random integer if left empty.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>IP Addresses</td>
 +
        <td>ip; default: <b>none</b></td>
 +
        <td>A single IP address or a list of them for this instance associated with public keys.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
  
  
ZeroTier network configuration instance should look similar to this:
+
====Advanced Settings====
 +
----
  
[[File:Networking rutos manual vpn zerotier network instance_v2.png|border|class=tlt-border]]
+
Advanced Settings section contains Metric and MTU configuration for this WireGuard interface.
 +
[[File:Networking_rutx_vpn_wireguard_instance_advanced_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 2,046: Line 1,778:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>Enabled</td>
+
    <td>Metric</td>
      <td>off {{!}} on; default: <b>off</b></td>
+
        <td>positive integer; default: <b>none</b></td>
      <td>Turns the ZeroTier Instance on or off.</td>
+
        <td>Specify metric for this tunnel interface. Lower number means higher priority.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>Port</td>
+
    <td>MTU</td>
      <td>integer [0..65535]; default: <b>9993</b></td>
+
        <td>integer [1280..1420]; default: <b>none</b></td>
      <td>ZeroTier Network port.</td>
+
        <td>Maximum Transmission Unit for this tunnel interface.</td>
 
     </tr>
 
     </tr>
 +
</table>
 +
 +
 +
===Peers===
 +
----
 +
 +
The Peers section is used to create and configure all the peers for this interface.
 +
To create one enter its name and click the <b>Add</b> button.
 +
To configure it click the <b>Edit</b> [[File:Networking_rutx_manual_edit_button_v1.png]] button.
 +
[[File:Networking_rutx_vpn_wireguard_instance_peer_v2.png|border|class=tlt-border]]
 +
 +
 +
====General Peer Settings====
 +
----
 +
 +
In the General section of Peer instance you can configure basic information about the endpoint to allow communications. 
 +
[[File:Networking_rutx_vpn_wireguard_instance_peer_instance_general_v1.png|border|class=tlt-border]]
 +
 +
<table class="nd-mantable">
 
     <tr>
 
     <tr>
      <td>Network ID</td>
+
        <th>Field</th>
       <td>hex string; default: <b>none</b></td>
+
       <th>Value</th>
       <td>ZeroTier Network ID. Log in to your ZeroTier account in order to locate the ZeroTier Network ID, which should be a string of hexadecimal characters.</td>
+
       <th>Description</th>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>Bridge to</td>
+
    <td>Public Key</td>
      <td>None {{!}} LAN; default: <b>None</b></td>
+
        <td>string; default: <b>none</b></td>
      <td>Specify to which interface this ZeroTier instance should be bridged to. </td>
+
        <td>Endpoint's Public Key.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>Allow default route</td>
+
    <td>Allowed IPs</td>
      <td>off {{!}} on; default: <b>off</b></td>
+
        <td>ip; default: <b>none</b></td>
      <td>Allows ZeroTier to override system default route</td>
+
        <td>A single IP address or a list of them which are allowed to communicate with this peer.</td>
    </tr>
 
    <tr>
 
      <td>Allow global IP</td>
 
      <td>off {{!}} on; default: <b>off</b></td>
 
      <td>Allows ZeroTier managed IPs and routes to overlap public IP space</td>
 
    </tr>
 
    <tr>
 
      <td>Allow managed IP</td>
 
      <td>off {{!}} on; default: <b>on</b></td>
 
      <td>Assigns ZeroTier managed IPs and routes </td>
 
    </tr>
 
    <tr>
 
      <td>Allow DNS</td>
 
      <td>off {{!}} on; default: <b>off</b></td>
 
      <td>Applies DNS servers that are set at the network controller</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
  
==WireGuard==
 
  
'''WireGuard''' is simple, fast, lean, and modern VPN that utilizes secure and trusted cryptography.
+
====Advanced Peer Settings====
It intends to be more performant than OpenVPN. WireGuard is designed as general purpose VPN, fit for
 
many different circumstances and while it is currently under heavy development, it already
 
might be regarded as the most secure, easiest to use, and simplest VPN solution.
 
 
 
WireGuard works by adding an interface which acts as a tunnel. To create one enter its name and click the <b>Add</b> button. This should add a new Wireguard instance and open a configuration window.
 
 
 
[[File:Networking_rutx_vpn_wireguard_v2.png|border|class=tlt-border]]
 
 
 
===General Instance Settings===
 
 
----
 
----
  
This section contains General settings of created WireGuard Instance. Here you can find its Public and  
+
In the Advanced section of Peer instance you are able to configure additional
Private keys and generate them, specify Port and IP addresses for communication.
+
settings such as its Description, Endpoint Host and Port, Preshared Key and other.  
 
+
See more information below.
[[File:Networking_rutx_vpn_wireguard_instance_general_v3.png|border|class=tlt-border]]
+
[[File:Networking_rutx_vpn_wireguard_instance_peer_instance_advanced_v1.png|border|class=tlt-border]]
  
 
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 2,113: Line 1,839:
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Enable</td>
+
     <td>Description</td>
         <td>off | on; default: <b>off</b></td>
+
         <td>string; default: <b>none</b></td>
         <td>Turns WireGuard Instance on or off.</td>
+
         <td>Description of this peer.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Private Key</td>
+
     <td>Pre-Shared Key</td>
        <td>string; default: <b>-</b></td>
 
        <td>Private Key used in authentication.</td>
 
    </tr>
 
    <tr>
 
      <td>Public Key</td>
 
        <td>string; default: <b>-</b></td>
 
        <td>Public Key used in authentication.</td>
 
    </tr>
 
    <tr>
 
    <td>Generate key pair</td>
 
        <td>-(interactive button)</td>
 
        <td>Click to generate Public Key and Private Key.</td>
 
    </tr>
 
    <tr>
 
    <td>IP Addresses</td>
 
        <td>ip; default: <b>none</b></td>
 
        <td>A single IP address or a list of them for this instance associated with public keys.</td>
 
    </tr>
 
</table>
 
 
 
 
 
====Advanced Settings====
 
----
 
 
 
Advanced Settings section contains Metric and MTU configuration for this WireGuard interface.
 
 
 
[[File:Networking_rutos_vpn_wireguard_instance_advanced_v3.png|border|class=tlt-border]]
 
 
 
<table class="nd-mantable">
 
    <tr>
 
        <th>Field</th>
 
      <th>Value</th>
 
      <th>Description</th>
 
    </tr>
 
    <tr>
 
    <td>Metric</td>
 
        <td>positive integer; default: <b>none</b></td>
 
        <td>Specify (Optional) metric for this tunnel interface. Lower number means higher priority.</td>
 
    </tr>
 
    <tr>
 
    <td>Listen port</td>
 
        <td>integer [1..65535]; default: <b>51820</b></td>
 
        <td>Required. UDP port used for outgoing and incoming packets.</td>
 
    </tr>
 
    <tr>
 
    <td>MTU</td>
 
        <td>integer [68..9200]; default: <b>none</b></td>
 
        <td>Maximum Transmission Unit of tunnel interface. Range [68 to 9200]. If not specified, the MTU is automatically determined by physical interface MTU value.</td>
 
    </tr>
 
    <tr>
 
    <td>DNS servers</td>
 
        <td>ip; default: <b>none</b></td>
 
        <td>DNS server(s) for this Wireguard interface.</td>
 
    </tr>
 
</table>
 
 
 
 
 
===Peers===
 
----
 
 
 
The Peers section is used to create and configure all the peers for this interface. To create one enter its name and click the <b>Add</b> button.
 
 
 
[[File:Networking_rutx_vpn_wireguard_instance_peer_v3.png|border|class=tlt-border]]
 
 
 
 
 
====General Peer Settings====
 
----
 
 
 
In the General section of Peer instance you can configure basic information about the endpoint to allow communications. 
 
 
 
[[File:Networking_rutos_vpn_wireguard_instance_peer_instance_general_v3.png|border|class=tlt-border]]
 
 
 
<table class="nd-mantable">
 
    <tr>
 
        <th>Field</th>
 
      <th>Value</th>
 
      <th>Description</th>
 
    </tr>
 
    <tr>
 
    <td>Public Key</td>
 
        <td>string; default: <b>none</b></td>
 
        <td>Base64-encoded public key of peer.</td>
 
    </tr>
 
    <tr>
 
    <td>Endpoint host</td>
 
        <td>domain name {{!}} ip; default: <b>none</b></td>
 
        <td>Host of peer. Names are resolved prior to bringing up the interface.</td>
 
    </tr>
 
    <tr>
 
    <td>Allowed IPs</td>
 
        <td>ip; default: <b>none</b></td>
 
        <td>IP addresses and prefixes that this peer is allowed to use inside the tunnel. Usually the peer's tunnel IP addresses and the networks the peer routes through the tunnel.</td>
 
    </tr>
 
    <tr>
 
    <td>Description</td>
 
        <td>string; default: <b>none</b></td>
 
        <td>Description of the peer.</td>
 
    </tr>
 
    <tr>
 
      <td>Route Allowed IPs</td>
 
        <td>off {{!}} on; default: <b>off</b></td>
 
        <td>Create routes for Allowed IPs for this peer.</td>
 
    </tr>
 
</table>
 
 
 
 
 
====Advanced Peer Settings====
 
----
 
 
 
In the Advanced section of Peer instance you are able to configure additional
 
settings such as its Description, Endpoint Host and Port, Preshared Key and other.
 
See more information below.
 
[[File:Networking_rutx_vpn_wireguard_instance_peer_instance_advanced_v2.png|border|class=tlt-border]]
 
 
 
<table class="nd-mantable">
 
    <tr>
 
        <th>Field</th>
 
      <th>Value</th>
 
      <th>Description</th>
 
    </tr>
 
    <tr>
 
    <td>Tunnel source</td>
 
        <td>Any {{!}} LAN {{!}} WAN {{!}} Mobile; default: <b>Any</b></td>
 
        <td>Interface to bind this instance to.</td>
 
    </tr>
 
    <tr>
 
     <td>Pre-Shared Key</td>
 
        <td>string; default: <b>none</b></td>
 
        <td>Base64-encoded preshared key. Adds in an additional layer of symmetric-key cryptography for post-quantum resistance.</td>
 
    </tr>
 
    <tr>
 
    <td>Endpoint Port</td>
 
        <td>integer [1..65535]; default: <b>none</b></td>
 
        <td>Port of peer.</td>
 
    </tr>
 
    <tr>
 
    <td>Persistent Keep Alive</td>
 
        <td>integer [0..65535]; default: <b>none</b></td>
 
        <td>Seconds between keep alive messages. Default is 0 (disabled). Recommended value if this device is behind a NAT is 25. Range [0 to 65535].</td>
 
    </tr>
 
    <tr>
 
    <td>Routing table</td>
 
        <td>string; default: <b>none</b></td>
 
        <td>Defines which routing table to use for this peer routes, not necessary to configure for most setups..</td>
 
    </tr>
 
</table>
 
 
 
==Tinc==
 
 
 
'''Tinc''' is a Virtual Private Network (VPN) daemon that uses tunnelling and encryption to create a secure private network between hosts on the Internet. Tinc is Free Software and licensed under the [https://www.gnu.org/licenses/old-licenses/gpl-2.0.html|GNU General Public License] version 2 or later. Because the VPN appears to the IP level network code as a normal network device, there is no need to adapt any existing software. This allows VPN sites to share information with each other over the Internet without exposing any information to others.
 
 
 
Tinc works by adding an interface which acts as Router/Switch/Hub mode. To create one enter its name and click the <b>Add</b> button. This should add a new Tinc interface and open a configuration window
 
 
 
[[File:Networking_rutx_vpn_tinc.png|border|class=tlt-border]]
 
 
 
===General Interface Settings===
 
----
 
 
 
This section contains General settings of created Tinc Interface. Here you can find its Public and
 
Private keys, specify Subnet and Host to Connect to for communication.
 
 
 
[[File:Networking_rutx_vpn_tinc_instance_general.png|border|class=tlt-border]]
 
 
 
<table class="nd-mantable">
 
    <tr>
 
        <th>Field</th>
 
      <th>Value</th>
 
      <th>Description</th>
 
    </tr>
 
    <tr>
 
    <td>Enable</td>
 
        <td>off | on; default: <b>off</b></td>
 
        <td>Turns Tinc Interface on or off.</td>
 
    </tr>
 
        <tr>
 
    <td>Subnet</td>
 
        <td>ip; default: <b>none</b></td>
 
        <td>The subnet which this tinc daemon will serve. Multiple subnet lines can be specified for each Daemon.</td>
 
    </tr>
 
    <tr>
 
    <td>Private Key</td>
 
        <td>.key file; default: <b>none</b></td>
 
        <td>Generated RSA private key.</td>
 
    </tr>
 
    <tr>
 
      <td>Public Key</td>
 
        <td>.key file; default: <b>none</b></td>
 
        <td>Generated RSA public key.</td>
 
    </tr>
 
    <tr>
 
    <td>Host to Connect to</td>
 
        <td>Not specified | Host name; default: <b>Not specified</b></td>
 
        <td>Specifies which other tinc daemon to connect to on startup. Multiple variables may be specified, in which case outgoing connections to each specified tinc daemon are made.</td>
 
    </tr>
 
</table>
 
 
 
 
 
====Advanced Settings====
 
----
 
 
 
Advanced Settings section.
 
 
 
[[File:Networking_rutos_vpn_tinc_instance_advanced.png|border|class=tlt-border]]
 
 
 
<table class="nd-mantable">
 
    <tr>
 
        <th>Field</th>
 
      <th>Value</th>
 
      <th>Description</th>
 
    </tr>
 
    <tr>
 
    <td>Address Family</td>
 
        <td>Any | IPv4 | IPPv6; default: <b>Any</b></td>
 
        <td>This option affects the address family of listening and outgoing sockets.</td>
 
    </tr>
 
    <tr>
 
    <td>Bind To Address</td>
 
        <td>ip; default: <b>none</b></td>
 
        <td>Addresses for Tinc VPN to use for listening sockets.</td>
 
    </tr>
 
    <tr>
 
    <td>Bind To Interface</td>
 
        <td>Any | LAN | WAN | WAN6 | Mobile; default: <b>Any</b></td>
 
        <td>Interface to listen for incoming connections.</td>
 
    </tr>
 
        <tr>
 
    <td>Key Expire</td>
 
        <td>integer; default: <b>3600</b></td>
 
        <td>This option controls the time the encryption keys used to encrypt the data are Valid.</td>
 
    </tr>
 
        <tr>
 
    <td>Mode</td>
 
        <td>Router | Switch | Hub; default: <b>Router</b></td>
 
        <td>This option selects the way packets are routed to other daemons.</td>
 
    </tr>
 
        <tr>
 
    <td>Ping Interval</td>
 
        <td>integer; default: <b>60</b></td>
 
        <td>The number of seconds of inactivity that tinc will wait before sending a probe to the other end.</td>
 
    </tr>
 
        <tr>
 
    <td>Ping Timeout</td>
 
        <td>integer; default: <b>5</b></td>
 
        <td>The number of seconds to wait for a response to pings or to allow meta connections to block. If the other end doesn't respond within this time, the connection is terminated, and the others will be notified of this.</td>
 
    </tr>
 
</table>
 
 
 
 
 
===Hosts===
 
----
 
 
 
The Hosts section is used to add your VPN hosts.
 
To create one enter its name and click the <b>Add</b> button.
 
To configure it click the <b>Edit</b> [[File:Networking_rutx_manual_edit_button_v1.png]] button.
 
[[File:Networking_rutx_vpn_tinc_instance_hosts.png|border|class=tlt-border]]
 
 
 
 
 
====General Tinc Host Settings====
 
----
 
 
 
In the General section of Hosts instance you can configure basic information about the host. 
 
 
 
[[File:Networking_rutos_vpn_tinc_instance_hosts_general.png|border|class=tlt-border]]
 
 
 
<table class="nd-mantable">
 
    <tr>
 
        <th>Field</th>
 
      <th>Value</th>
 
      <th>Description</th>
 
    </tr>
 
    <tr>
 
    <td>Enable</td>
 
        <td>off | on; default: <b>off</b></td>
 
        <td>Turn this tinc host on/off.</td>
 
    </tr>
 
    <tr>
 
    <td>Description</td>
 
        <td>string; default: <b>none</b></td>
 
        <td>Optional. Description of host.</td>
 
    </tr>
 
    <tr>
 
    <td>Address</td>
 
        <td>ip; default: <b>none</b></td>
 
        <td>It must resolve to the external IP address where the host can be reached, not the one that is internal to the VPN.</td>
 
    </tr>
 
    <tr>
 
      <td>Subnet</td>
 
        <td>ip; default: <b>none</b></td>
 
        <td>The subnet which this tinc daemon will serve. Multiple subnet lines can be specified for each Daemon.</td>
 
    </tr>
 
        <tr>
 
      <td>Public Key</td>
 
        <td>.key file; default: <b>none</b></td>
 
        <td>Generated RSA public key.</td>
 
    </tr>
 
</table>
 
 
 
==Tailscale==
 
 
 
Tailscale is a straightforward peer-to-peer VPN service that utilizes the open-source WireGuard protocol.
 
 
 
<u><b>Note:</b> Tailscale is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
 
 
 
[[File:Networking rutx vpn tailscale instance general v1.png|border|class=tlt-border]]
 
 
 
<table class="nd-mantable">
 
    <tr>
 
        <th>Field</th>
 
      <th>Value</th>
 
      <th>Description</th>
 
    </tr>
 
    <tr>
 
    <td>Authentication method</td>
 
        <td>Use login url | <span style="color: red;">Use authentication key</span>; default: <b>Use login url</b></td>
 
        <td>Selects method to authenticate your tailscale network.</td>
 
    </tr>
 
    <tr>
 
    <td><span style="color: red;">Authentication key</span></td>
 
 
         <td>string; default: <b>none</b></td>
 
         <td>string; default: <b>none</b></td>
         <td>Provide an auth key to automatically authenticate the node as your user account.</td>
+
         <td>Base64-encoded preshared key. Adds in an additional layer of symmetric-key cryptography for post-quantum resistance.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Enable</td>
+
      <td>Route Allowed IPs</td>
         <td>off | on; default: <b>off</b></td>
+
         <td>off {{!}} on; default: <b>off</b></td>
         <td>Turns tailscale service off or on.</td>
+
         <td>Enable to create routes for <b>Allowed IPs</b> for this peer.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
     <td>Login server</td>
+
     <td>Endpoint Host</td>
         <td>full url; default: <b>https://controlplane.tailscale.com</b></td>
+
         <td>ip {{!}} url; default: <b>none</b></td>
         <td>Provide the base URL of a control server. If you are using Headscale for your control server, use your Headscale instance’s URL.</td>
+
         <td>IP or URL of Remote Endpoint.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td>Advertise routes</td>
+
    <td>Endpoint Port</td>
         <td>ipv4 or ipv6 with mask; default: <b>none</b></td>
+
         <td>integer [0..65535]; default: <b>none</b></td>
         <td>Expose physical subnet routes to your entire Tailscale network.</td>
+
         <td>Specify port to connect to Remote Endpoint. It will be set to <b>51820</b> if left empty.</td>
    </tr>
 
        <tr>
 
      <td>Default route</td>
 
        <td><span style="color: green;">on</span> | off; default: <b>off</b></td>
 
        <td>Route traffic through another exit node.</td>
 
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
      <td><span style="color: green;">Exit node IP</span></td>
+
    <td>Persistent Keep Alive</td>
         <td>ip; default: <b>none</b></td>
+
         <td>integer [0..65535]; default: <b>none</b></td>
         <td>IP address of the exit node.</td>
+
         <td>Specify time amount in seconds between Keep Alive messages. By default this option is <b>0</b> which means it is disabled. Recommended value for a device behind NAT is 25.</td>
    </tr>
 
    <tr>
 
      <td>Accept routes</td>
 
        <td>on | off; default: <b>off</b></td>
 
        <td>Accept subnet routes that other nodes advertise.</td>
 
    </tr>
 
    <tr>
 
      <td>Exit node</td>
 
        <td>on | off; default: <b>off</b></td>
 
        <td>Offer to be an exit node for outbound internet traffic from the Tailscale network.</td>
 
 
     </tr>
 
     </tr>
 
</table>
 
</table>
  
 
[[Category:{{{name}}} Services section]]
 
[[Category:{{{name}}} Services section]]

Revision as of 11:46, 30 November 2020

Template:Networking rutos manual fw disclosure

Summary

Virtual Private Network (VPN) is a method of connecting multiple private networks across the Internet. VPNs can serve to achieve many different goals, but some of its main purposes are:

  • access between remote private networks;
  • data encryption;
  • anonymity when browsing the Internet.

This page is an overview of the different types of VPNs supported by {{{name}}} devices.

OpenVPN

OpenVPN is an open-source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It is often regarded as being the most universal VPN protocol because of its flexibility, support of SSL/TLS security, multiple encryption methods, many networking features and compatibility with most OS platforms.

{{{name}}} devices run OpenVPN version 2.4.5.

OpenVPN client


An OpenVPN client is an entity that initiates a connection to an OpenVPN server. To create a new client instance, go to the Services → VPN → OpenVPN section, select Role: Client, enter a custom name and click the 'Add' button. An OpenVPN client instance with the given name will appear in the "OpenVPN Configuration" list.

To begin configuration, click the button that looks liek a pencil next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:

Networking trb2 vpn openvpn client configuration v2.png

Field Value Description
Enable off | on; default: off Turns the OpenVPN instance on or off.
Enable external Services off | on; default: off Turns the OpenVPN external Services on or off.
VPN providers Express VPN | Nord VPN; default: Nord VPN Represents a list of available VPN providers.
VPN servers United Kingdom | USA | Australia | South Africa | Custom; default: United Kingdom Represents a list of available VPN servers.
Enable OpenVPN config from file off | on; default: off Enables or disables custom OpenVPN config from file.
Username string; default: none Username used for authentication to the VPN server.
Password string; default: none Password used for authentication to the VPN server.
TUN/TAP TUN (tunnel) | TAP (bridged); default: TUN (tunnel) Virtual network device type.
  • TUN - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), used when routing is required.
  • TAP - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), used when bridging is required.
Protocol UDP | TCP; default: UDP Transfer protocol used by the OpenVPN connection.
  • Transmission Control Protocol (TCP) - most commonly used protocol in the Internet Protocol (IP) suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, in file transfer).
  • User Datagram Protocol (UDP) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, in video streaming, live calls).
Port integer [0..65535]; default: 1194 TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.
NOTE: traffic on the selected port will be automatically allowed in the device firewall rules.
LZO Yes | No | None; default: None Turns LZO data compression on or off.
Encryption DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; default: BF-CBC 128 Algorithm used for packet encryption.
Authentication TLS | Static Key | Password | TLS/Password; default: TLS Authentication mode, used to secure data sessions.
  • Static key is a secret key used for server–client authentication.
  • TLS authentication mode uses X.509 type certificates:
    • Certificate Authority (CA)
    • Client certificate
    • Client key
    All mentioned certificates can be generated using OpenVPN or Open SSL utilities on any type of host machine. One of the most popular utilities used for this purpose is called Easy-RSA.
  • Password is a simple username/password based authentication where the owner of the OpenVPN server provides the login data.
  • TLS/Password uses both TLS and username/password authentication.
TLS: TLS cipher All | DHE+RSA | Custom; default: All Packet encryption algorithm cipher.
TLS: Allowed TLS ciphers All | DHE+RSA | Custom; default: All A list of TLS ciphers accepted by this connection.
Remote host/IP address ip; default: none IP address or hostname of an OpenVPN server.
Resolve retry integer | infinite; default: infinite In case server hostname resolve fails, this field indicates the amount of time (in seconds) to retry the resolve. Specify infinite to retry indefinitely.
Keep alive two integers separated by a space; default: none Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.
Example: 10 120
Static key: Local tunnel endpoint IP ip; default: none IP address of the local OpenVPN network interface.
Static key: Remote tunnel endpoint IP ip; default: none IP address of the remote OpenVPN network (server) interface.
Remote network IP address ip; default: none LAN IP address of the remote network (server).
Remote network IP netmask netmask; default: none LAN IP subnet mask of the remote network (server).
Password: User name string; default: none Username used for authentication to the OpenVPN server.
Password: Password string; default: none Password used for authentication to the OpenVPN server.
Extra options string; default: none Extra OpenVPN options to be used by the OpenVPN instance.
Certificate files from device off | on; default: off Turn on this option if you want to select generated certificate files from device.
TLS/Password: HMAC authentication algorithm none | SHA1 | SHA256 | SHA384 | SHA512; default: SHA1 HMAC authentication algorithm type.
TLS/Password: Additional HMAC authentication off | on; default: off An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.
TLS/Password: HMAC authentication key .key file; default: none Uploads an HMAC authentication key file.
TLS/Password: HMAC key direction 0 | 1 | none; default: 1 The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses 0, the other side should use 1, or both sides should omit the parameter altogether.
TLS/Password: Certificate authority .ca file; default: none Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.
TLS: Client certificate .crt file; default: none Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity.
TLS: Client key .key file; default: none Authenticates the client to the server and establishes precisely who they are.
TLS: Private key decryption password (optional) string; default: none A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password.
Static key: Static pre-shared key .key file; default: none Uploads a secret key file used for server–client authentication.

Additional notes:

  • Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
    • Red for Authentication: TLS
    • Purple for Authentication: Static key
    • Blue for Authentication: Password
  • After changing any of the parameters, don't forget to click the Save & Apply button located at the bottom-right side of the page.

OpenVPN server


An OpenVPN server is an entity that waits for incoming connections from OpenVPN clients. To create a new server instance, go to the Services → VPN → OpenVPN section, select Role: Server, enter a custom name and click the 'Add' button. An OpenVPN server instance with the given name will appear in the "OpenVPN Configuration" list. Only one OpenVPN server instance is allowed to be added.

A server needs to have a public IP address in order to be available from the public network (the Internet).

To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:

Networking rutx vpn openvpn server configuration v2.png

Field Value Description
Enable off | on; default: off Turns the OpenVPN instance on or off.
Enable OpenVPN config from file off | on; default: off Enables or disables custom OpenVPN config from file.
TUN/TAP TUN (tunnel) | TAP (bridged); default: TUN (tunnel) Virtual network device type.
  • TUN - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), used when routing is required.
  • TAP - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), used when bridging is required.
Protocol UDP | TCP; default: UDP Transfer protocol used by the OpenVPN connection.
  • Transmission Control Protocol (TCP) - most commonly used protocol in the Internet Protocol (IP) suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, file transfer).
  • User Datagram Protocol (UDP) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls).
Port integer [0..65535]; default: 1194 TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.
NOTE: traffic on the selected port will be automatically allowed in device firewall rules.
LZO Yes | No | None; default: None Turns LZO data compression on or off.
Encryption DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; default: BF-CBC 128 Algorithm used for packet encryption.
Authentication TLS | Static Key | TLS/Password; default: TLS Authentication mode, used to secure data sessions.
  • Static key is a secret key used for server–client authentication.
  • TLS authentication mode uses X.509 type certificates:
    • Certificate Authority (CA)
    • Client certificate
    • Client key
    All mentioned certificates can be generated using OpenVPN or Open SSL utilities on any type of host machine. One of the most popular utilities used for this purpose is called Easy-RSA.
  • TLS/Password uses both TLS and username/password authentication.
Static key: Local tunnel endpoint IP ip; default: none IP address of the local OpenVPN network interface.
Static key: Remote tunnel endpoint IP ip; default: none IP address of the remote OpenVPN network (client) interface.
Static key: Remote network IP address ip; default: none LAN IP address of the remote network (client).
Static key: Remote network IP netmask netmask; default: none LAN IP subnet mask of the remote network (client).
TLS/TLS/Password: TLS cipher All | DHE+RSA | Custom; default: All Packet encryption algorithm cipher.
TLS/Password: Allowed TLS ciphers All | DHE+RSA | Custom; default: All A list of TLS ciphers accepted by this connection.
TLS/TLS/Password: Client to client off | on; default: off Allows OpenVPN clients to communicate with each other on the VPN network.
TLS/TLS/Password: Keep alive two integers separated by a space; default: none Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specifiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.
Example: 10 120
TLS/TLS/Password: Virtual network IP address ip; default: none IP address of the OpenVPN network.
TLS/TLS/Password: Virtual network netmask netmask; default: none Subnet mask of the OpenVPN network.
TLS/TLS/Password: Push option OpenVPN options; default: none Push options are a way to "push" routes and other additional OpenVPN options to connecting clients.
TLS/TLS/Password: Allow duplicate certificates off | on; default: off When enabled allows multiple clients to connect using the same certificates.
TLS/Password: User name string; default: none Username used for authentication to this OpenVPN server.
TLS/Password: Password string; default: none Password used for authentication to this OpenVPN server.
Static key: Static pre-shared key .key file; default: none Uploads a secret key file used for server–client authentication.
TLS/TLS/Password: Certificate authority .ca file; default: none Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.
TLS/TLS/Password: Server certificate .crt file; default: none A type of digital certificate that is used to identify the OpenVPN server.
TLS/TLS/Password: Server key .key file; default: none Authenticates clients to the server.
TLS/TLS/Password: Diffie Hellman parameters .pem file; default: none DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange.
TLS/TLS/Password: CRL file (optional) .pem file | .crl file; Default: none A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.

Additional notes:

  • Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
    • Red for Authentication: TLS
    • Purple for Authentication: Static key
    • Blue for Authentication: TLS/Password
  • After changing any of the parameters, don't forget to click the Save & Apply button located at the bottom-right side of the page.

TLS Clients


TLS Clients is a way to differentiate clients by their Common Names (CN), which are found in the client certificate file. It can be used to assign specific VPN addresses to corresponding clients and bind them to their LAN addresses, making the server aware of which client has which LAN IP address.

The TLS Clients section can be found in the OpenVPN Server configuration window, provided that the OpenVPN server uses TLS or TLS/Password authentication methods. To create a new TLS client, type in the new client‘s name in the text field found bellow the TLS Clients tab and click the 'Add' button. Refer to the figure and table below for information on the TLS Clients' configuration fields:

Networking rutos vpn openvpn tls clients.png

Field Value Description
Endpoint name string; default: none A custom name for the client.
Common name (CN) string; default: none Client’s Common Name (CN) found in the client certificate file.
Virtual local endpoint ip; default: none Client’s local address in the virtual network.
Virtual remote endpoint ip; default: none Client’s remote address in the virtual network.
Private network ip; default: none Client’s private network (LAN) IP address.
Private netmask netmask; default: none Client’s private network (LAN) IP netmask.

GRE

Generic Routing Encapsulation (GRE) is a tunneling protocol used to establish point-to-point connections between remote private networks. GRE tunnels encapsulate data packets in order to route other protocols over IP networks.

GRE: main & tunnel settings


To create a new GRE instance, go to the Services → VPN → GRE section, enter a custom name and click the 'Add' button. A GRE instance with the given name will appear in the "GRE Configuration" list.

To begin configuration, click the button that looks like a pencil located next to the instance. Refer to the figure and table below for information on the fields located in the GRE instance configuration section.

Networking rutx vpn gre gre configuration main settings v2.png

Field Value Description
Enabled off | on; default: off Turns the GRE instance on or off.
Tunnel source network interface; default: none Network interface used to establish the GRE Tunnel.
Remote endpoint IP address ip; default: none External IP address of another GRE instance used to establish the initial connection between peers.
MTU integer; default: 1476 Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.
TTL integer [0..255]; default: 255 Sets a custom TTL (Time to Live) value for encapsulated packets. TTL is a field in the IP packet header which is initially set by the sender and decreased by 1 on each hop. When it reaches 0 it is dropped and the last host to receive the packet sends an ICMP "Time Exceeded" message back to the source.
Outbound key integer [0..65535]; default: none A key used to identify outgoing packets. This value should match the "Inbound key" value set on the opposite GRE instance or both key values should be omitted on both sides.
Inbound key integer [0..65535]; default: none A key used to identify incoming packets. This value should match the "Outbound key" value set on the opposite GRE instance or both key values should be omitted on both sides.
Path MTU Discovery off | on; default: on When unchecked, sets the nopmtudisc option for tunnel. Can not be used together with the TTL option.
Keep alive off | on; default: off Turns "keep alive" on or off. The "keep alive" feature sends packets to the remote instance in order to determine the health of the connection. If no response is received, the device will attempt to re-establish the tunnel.
Keep alive interval integer [0..255]; default: none Frequency (in seconds) at which "keep alive" packets are sent to the remote instance.
Local GRE interface IP address ip; default: none IP address of the local GRE Tunnel network interface.
Local GRE interface netmask netmask; default: none Subnet mask of the local GRE Tunnel network interface.

GRE: routing settings


Routing settings are used to configure routes to networks that are behind the device that hosts the opposite GRE instance. To add a new route, simply click the 'Add' button. For information on configuring the route refer to the figure and table below.

Networking rutx vpn gre gre configuration routing settings v2.png

Field Value Description
Remote subnet IP address ip; default: none IP address of the network behind the device that hosts the remote GRE instance.
Remote subnet netmask netmask; default: none Subnet mask of the network behind the device that hosts the remote GRE instance.

IPsec

To create a new IPsec instance, go to the Services → VPN → IPsec section, enter a custom name and click the 'Add' button. An IPsec instance with the given name will appear in the "IPsec Configuration" list.

To begin configuration, click the button that looks like a pencil located next to the instance.

IPsec instance


The general settings section is used to configure the main IPsec parameters. Refer to the figure and table below for information on the configuration fields located in the general settings section.

Networking rutx vpn ipsec ipsec configuration general v2.png

Field Value Description
Enable off | on; default: off Turns the IPsec instance on or off.
Remote endpoint host | ip; default: none IP address or hostname of the remote IPsec instance.
Authentication method Pre-shared key | X.509; default: Pre-shared key Specify authentication method. Choose between Pre-shared key and X.509 certificates.
Pre-shared key: Pre shared key string; default: none A shared password used for authentication between IPsec peers before a secure channel is established.
Certificate files from device off | on; default: off Turn on this option if you want to select generated certificate files from device.
X.509: Key .key file; default: none A public key file.
X.509: Local Certificate .pem file; default: none A local certificate file.
X.509: CA Certificate .crt file; default: none A certificate authority file.
Local identifier ip | string; default: none Defines how the user (left participant) will be identified during authentication.
  • IP - Internet Protocol address.
  • FQDN - identity defined by fully qualified domain name. It is the complete domain name for a host (for example, something.somedomain.com). Only supported with IKEv2.
Remote identifier ip | string; default: none Defines how the right participant will be identified during authentication.
  • IP - Internet Protocol address.
  • FQDN - identity defined by fully qualified domain name. It is the complete domain name for a host (for example, something.somedomain.com). Only supported with IKEv2.

Additional notes:

  • Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
    • Chocolate for Authentication method: Pre-shared key
    • Dark red for Authentication method: X.509

Advanced settings


The Advanced settings section is only visible when X.509 is selected as Authentication method.

Networking rutos vpn ipsec ipsec instance advanced settings.png

Field Value Description
Certificate files from device off | on; default: off Uses certificate file generated on this device instead of uploading. (You can generate certificates within this device via the System → Administration → [[{{{name}}}_Administration#Certificates|Certificates]] page.)
Remote Certificate .crt file; default: none Selects a certificate file either from this device or from a computer.

IPsec instance: connection settings


The connection settings section is used to configure the main parameters of an IPsec connection. Refer to the figure and table below for information on the configuration fields located in the connection settings section.

General settings


Networking rutx vpn ipsec ipsec configuration connection settings v1.png

Field Value Description
Mode Start | Add | Route; default: Start Specifies which operation will be done automatically at IPSec startup.
Type Tunnel | Transport; default: Tunnel Type of connection.
  • Tunnel - protects internal routing information by encapsulating the entire IP packet (IP header and payload); commonly used in site-to-site VPN connections; supports NAT traversal.
  • Transport - only encapsulates IP payload data; used in client-to-site VPN connections; does not support NAT traversal; usually implemented with other tunneling protocols (for example, L2TP).
Tunnel: Local subnet ip/netmask | default: none Local IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. If left empty, IP address will be selected automatically.
Tunnel: Remote subnet ip/netmask; default: none Remote network IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. This value must differ from the device’s LAN IP.
Transport: Bind to GRE interface; default: none Bind to GRE interface to create GRE over IPsec.
Key exchange IKEv1 | IKEv2; default: IKEv1 Internet Key Exchange (IKE) version used for key exchange.
  • IKEv1 - more commonly used but contains known issues, for example, dealing with NAT.
  • IKEv2 - updated version with increased and improved capabilities, such as integrated NAT support, supported multihosting, deprecated exchange modes (does not use main or aggressive mode; only 4 messages required to establish a connection).
Tunnel: Default route off | on; default: off Turn on to route all traffic through IPSec tunnel.

Additional notes:

  • Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
    • Red for Type: Tunnel
    • Purple for Type: Transport

Advanced settings


Networking rutx vpn ipsec ipsec configuration connection settings advanced v1.png

Field Value Description
Aggressive off | on; default: off Turn aggressive mode on or off for outgoing connections. Aggressive mode performs fewer exchanges (a total of 4 messages) than Main mode (a total of 6 messages) by storing most data into the first exchange. In aggressive mode, the information is exchanged before there is a secure channel, making it less secure but faster than main mode.
Aggressive mode is available only with IKEv1; if IKEv2 is selected this field becomes hidden.
Force encapsulation off | on; default: off Forces UDP encapsulation for ESP packets even if a "no NAT" situation is detected.
Local firewall off | on; default: on Adds necessary firewall rules to allow traffic of this IPsec instance on this device.
Remote firewall off | on; default: on Adds necessary firewall rules to allow traffic of from the opposite IPsec instance on this device.
Inactivity integer; default: none Defines timeout interval, after which a CHILD_SA is closed if it did not send or receive any traffic.
Dead Peer Detection off | on; default: off A function used during Internet Key Exchange (IKE) to detect a "dead" peer. It used to reduce traffic by minimizing the number of messages when the opposite peer in unavailable and as failover mechanism.
Dead Peer Detection: DPD action Restart | Hold | Clear | None; default: Restart Controls the use of the Dead Peer Detection protocol where notification messages are periodically sent in order to check the liveliness of the IPsec peer.
Dead Peer Detection: DPD Delay integer; default: none The frequency of sending R_U_THERE messages or INFORMATIONAL exchanges to peer.
Tunnel: Remote source IP ip; default: none The internal source IP to use in a tunnel for the remote (right) peer.
Tunnel: Local source IP ip; default: none The internal (left) source IP to use in a tunnel, also known as virtual IP.
Tunnel: Remote DNS ip; default: none List of DNS server addresses to exchange as configuration attributes. On the responder, only fixed IPv4/IPv6 addresses are allowed and define DNS servers assigned to the client.
Locally allowed protocols string; default: none Allowed protocols and ports over connection, also called Port Selectors. Defines in form of 'protocol/port' eg:'17/1701' or '17/%any' or 'udp/l2f'.
Remotely allowed protocols string; default: none Allowed protocols and ports over connection, also called Port Selectors. Defines in form of 'protocol/port' eg:'17/1701' or '17/%any' or 'udp/l2f'.
Custom option string; default: none Add custom connection parameters.
Local source IP ip; default: none The internal (left) source IP to use in a tunnel, also known as virtual IP.
Tunnel: Passthrough interface(s); default: none Choose interface(s) for passthrough.

Additional notes:

  • Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
    • Red for Type: Tunnel
    • Blue for Dead Peer Detection: Enabled

IPsec instance: proposal settings


The proposal settings section is used to configure IKE (Internet Key Exchange) phase 1 & 2 settings. IKE is a protocol used to set up security associations (SAs) for the IPsec connection. This process is required before any IPsec tunnel can be established. It is done in two phases:

Phase Mode
Phase 1
  • Establishes a secure channel between peers
  • Authenticates peers
  • Negotiates SA policy
  • Shares secret keys
  • Establishes secure tunnel for phase 2
Main mode (figure 1)
  • 6 packets exchanged
  • Identity protected during exchange
Aggressive mode (figure 2)
  • 3 packets exchanged
  • Identity information exchanged before a secure channel is established
Phase 2
  • Sets up matching IPsec SAs
  • Periodically renegotiates IPsec SAs
Quick mode
  • 3 packets exchanged
  • IPsec SA parameters (ESP/AH, SHA/MD5) established
  • SA lifetime set


Figure 1

Figure 2

Networking device vpn ipsec main mode scheme v3.png Networking device vpn ipsec aggressive mode scheme v4.png

Phase 1


Networking rutx vpn ipsec ipsec configuration proposal settings phase1 v1.png

Field Value Description
Encryption algorithm 3DES | AES 128 | AES 192 | AES 256 | AES128 GCM8 | AES192 GCM8 | AES256 GCM8 | AES128 GCM12 | AES192 GCM12 | AES256 GCM12 | AES128 GCM16 | AES192 GCM16 | AES256 GCM16; default: AES 128 Algorithm used for data encryption.
Authentication MD5 | SHA1 | SHA256 | SHA384 | SHA512; default: SHA1 Algorithm used for exchanging authentication and hash information.
DH group MODP768 | MODP1024 | MODP1536 | MODP2048 | MODP3072 | MODP4096 | ECP192 | ECP224 | ECP256 | ECP384 | ECP521; default: MODP1536 Diffie-Hellman (DH) group used in the key exchange process. Higher group numbers provide more security, but take longer and use more resources to compute the key. Must match with another incoming connection to establish IPSec.
Force crypto proposal off | on; default: off Only chosen proposals will be used when turned on.
IKE Lifetime string; default: none How long the keying channel of a connection (ISAKMP or IKE SA) should last before being renegotiated. The time is specified in seconds. The s, m, h and d suffixes explicitly define the units for seconds, minutes, hours and days, respectively.

Phase 2


Networking rutx vpn ipsec ipsec configuration proposal settings phase2 v1.png

Field Value Description
Hash algorithm 3DES | AES 128 | AES 192 | AES 256 | AES128 GCM8 | AES192 GCM8 | AES256 GCM8 | AES128 GCM12 | AES192 GCM12 | AES256 GCM12 | AES128 GCM16 | AES192 GCM16 | AES256 GCM16; default: AES 128 Algorithm used for data encryption.
Hash algorithm MD5 | SHA1 | SHA256 | SHA384 | SHA512; default: SHA1 Algorithm used for exchanging authentication and hash information.
PFS group MODP768 | MODP1024 | MODP1536 | MODP2048 | MODP3072 | MODP4096 | ECP192 | ECP224 | ECP256 | ECP384 | ECP521; default: MODP1536 The PFS (Perfect Forward Secrecy). Must match with another incoming connection to establish IPSec.
Force crypto proposal off | on; default: off Only chosen proposals will be used when turned on.
Lifetime string; default: none How long the keying channel of a connection (ISAKMP or IKE SA) should last before being renegotiated. The time is specified in seconds. The s, m, h and d suffixes explicitly define the units for seconds, minutes, hours and days, respectively.

PPTP

Point-to-Point Tunneling Protocol (PPTP) is a type of VPN protocol that uses a TCP control channel and a Generic Routing Encapsulation tunnel to encapsulate PPP packets.

PPTP client


A PPTP client is an entity that initiates a connection to a PPTP server. To create a new client instance, go to the Services → VPN → PPTP section, select Role: Client, enter a custom name and click the 'Add' button. A PPTP client instance with the given name will appear in the "PPTP Configuration" list.

To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the PPTP client's configuration fields:

Networking rutx vpn pptp client configuration v2.png

Field Value Description
Enable off | on; default: off Turns the PPTP instance on or off.
Server ip | host; default: none IP address or hostname of a PPTP server.
Username string; default: none Username used for authentication to the PPTP server.
Password string; default: none Password used for authentication to the PPTP server.
Default route off | on; default: off When turned on, this connection will become the device default route. This means that all traffic directed to the Internet will go through the PPTP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.

PPTP server


A PPTP server is an entity that waits for incoming connections from PPTP clients. To create a new server instance, go to the Services → VPN → PPTP section, select Role: Server, enter a custom name and click the 'Add' button. A PPTP server instance with the given name will appear in the "PPTP Configuration" list. Only one PPTP server instance is allowed to be added.

A server needs to have a public IP address in order to be available from the public network (the Internet).

To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the PPTP server's configuration fields:

Networking rutx vpn pptp server configuration v2.png

Field Value Description
Enable off | on; default: off Turns the PPTP instance on or off.
Local IP ip; default: 192.168.0.1 IP address of this PPTP network interface.
Remote IP range start ip; default: 192.168.0.20 PPTP IP address leases will begin from the address specified in this field.
Remote IP range end ip; default: 192.168.0.30 PPTP IP address leases will end with the address specified in this field.
User name string; default: none Username used for authentication to this PPTP server.
Password string; default: none Password used for authentication to this PPTP server.
PPTP Client's IP ip; default: none Assigns an IP address to the client that uses the adjacent authentication info. This field is optional and if left empty the client will simply receive an IP address from the IP pool defined above.


L2TP

In computer networking, Layer 2 Tunneling Protocol (L2TP) is a tunneling protocol used to support virtual private networks (VPNs). It is more secure than PPTP but, because it encapsulates the transferred data twice, but it is slower and uses more CPU power.

L2TP client


An L2TP client is an entity that initiates a connection to an L2TP server. To create a new client instance, go to the Services → VPN → L2TP section, select Role: Client, enter a custom name and click the 'Add' button. An L2TP client instance with the given name will appear in the "L2TP Configuration" list.

To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the L2TP client's configuration fields:

Networking rutx vpn l2tp client configuration v2.png

Field Value Description
Enable off | on; default: off Turns the L2TP instance on or off.
Server ip | host; default: none IP address or hostname of an L2TP server.
Username string; default: none Username used for authentication to the L2TP server.
Password string; default: none Password used for authentication to the L2TP server.
Default route off | on; default: off When turned on, this connection will become device default route. This means that all traffic directed to the Internet will go through the L2TP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.

L2TP server


An L2TP server is an entity that waits for incoming connections from L2TP clients. To create a new server instance, go to the Services → VPN → L2TP section, select Role: Server, enter a custom name and click the 'Add' button. An L2TP server instance with the given name will appear in the "L2TP Configuration" list. Only one L2TP server instance is allowed to be added.

A server needs to have a public IP address in order to be available from the public network (the Internet).

To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the L2TP server's configuration fields:

Networking rutx vpn l2tp server configuration v2.png

Field Value Description
Enable off | on; default: off Turns the L2TP instance on or off.
Local IP ip; default: 192.168.0.1 IP address of this L2TP network interface.
Remote IP range begin ip; default: 192.168.0.20 L2TP IP address leases will begin from the address specified in this field.
Remote IP range end ip; default: 192.168.0.30 L2TP IP address leases will end with the address specified in this field.
User name string; default: user Username used for authentication to this L2TP server.
Password string; default: pass Password used for authentication to this L2TP server.
L2TP Client's IP ip; default: none Assigns an IP address to the client that uses the adjacent authentication info. This field is optional and if left empty the client will simply receive an IP address from the IP pool defined above.

L2TPv3

L2TPv3 (Layer Two Tunneling Protocol Version 3) is a point-to-point layer two over IP tunnel. This means you can tunnel L2 protocols like Ethernet, Frame-relay, ATM, HDLC, PPP, etc. over an IP network.

Local settings


Networking rutos vpn l2tpv3 configuration local settings v1.png

Field Value Description
Enable off | on; default: off Turns the L2TPv3 instance on or off.
Local address ip; default: none IP address of device's WAN. Note: If left empty, it will take IP address automatically from main WAN interface.
Tunnel ID integer [1..4294967295]; default: none Uniquely identifies the tunnel. The value used must match the peer tunnel ID value being used at the peer.
Session ID integer [1..4294967295]; default: none The value used must match the tunnel ID value being used at the peer.
Cookie string; default: none Must be specified in hexidecimal form and be length of 8 or 16. eg.: 89ABCDEF.

Peer settings


Networking rutos vpn l2tpv3 configuration peer settings v1.png

Field Value Description
Peer address ip; default: none Peer Endpoint IP address.
Peer Tunnel ID integer [1..4294967295]; default: none ID of peer's tunnel is specified from 1 to 4294967295. It must match other end tunnel ID.
Peer Session ID integer [1..4294967295]; default: none UID of peer's session is specified from 1 to 4294967295. It must match other end session ID.
Peer Cookie string; default: none Must be specified in hexidecimal form and be length of 8 or 16. eg.: 89ABCDEF. It must match other end Cookie.

Instance Settings


Networking rutos vpn l2tpv3 configuration instance settings v1.png

Field Value Description
Bridge to None | LAN; default: None Peer Endpoint IP address.
IP Address ip; default: none IP address of standalone L2TPv3 interface.
Netmask netmask; default: none Netmask of standalone L2TPv3 interface.
MTU integer [64..9000]; default: none Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.
Encapsulation IP | UDP; default: IP Specify technology to use when connecting to other end.
Layer 2 specific header type None | Linux Default; default: Linux Default It might be neccessary to set this option to none when using other hardware.

WireGuard

WireGuard is simple, fast, lean, and modern VPN that utilizes secure and trusted cryptography. It intends to be more performant than OpenVPN. WireGuard is designed as general purpose VPN, fit for many different circumstances and while it is currently under heavy development, it already might be regarded as the most secure, easiest to use, and simplest VPN solution.

Note: WireGuard is additional software that can be installed from the Services → [[{{{name}}} Package Manager|Package Manager]] page.

WireGuard works by adding an interface which acts as a tunnel. To create one enter its name and click the Add button. To configure it click the Edit Networking rutx manual edit button v1.png button.

Networking rutx vpn wireguard v1.png


General Instance Settings


This section contains General settings of created WireGuard Instance. Here you can find its Public and Private keys and generate them, specify Port and IP addresses for communication.

Networking rutx vpn wireguard instance general v1.png

Field Value Description
Enable off | on; default: off Turns WireGuard Instance on or off.
Private Key string; default: none Private Key used in authentication.
Public Key string; default: - Public Key used in authentication.
Generate -(interactive button) Click to generate Public Key and Private Key.
Listen Port integer [0..65535]; default: none Specify port to listen for incomming connections. It will be set to a random integer if left empty.
IP Addresses ip; default: none A single IP address or a list of them for this instance associated with public keys.


Advanced Settings


Advanced Settings section contains Metric and MTU configuration for this WireGuard interface. Networking rutx vpn wireguard instance advanced v1.png

Field Value Description
Metric positive integer; default: none Specify metric for this tunnel interface. Lower number means higher priority.
MTU integer [1280..1420]; default: none Maximum Transmission Unit for this tunnel interface.


Peers


The Peers section is used to create and configure all the peers for this interface. To create one enter its name and click the Add button. To configure it click the Edit Networking rutx manual edit button v1.png button. Networking rutx vpn wireguard instance peer v2.png


General Peer Settings


In the General section of Peer instance you can configure basic information about the endpoint to allow communications. Networking rutx vpn wireguard instance peer instance general v1.png

Field Value Description
Public Key string; default: none Endpoint's Public Key.
Allowed IPs ip; default: none A single IP address or a list of them which are allowed to communicate with this peer.


Advanced Peer Settings


In the Advanced section of Peer instance you are able to configure additional settings such as its Description, Endpoint Host and Port, Preshared Key and other. See more information below. Networking rutx vpn wireguard instance peer instance advanced v1.png

Field Value Description
Description string; default: none Description of this peer.
Pre-Shared Key string; default: none Base64-encoded preshared key. Adds in an additional layer of symmetric-key cryptography for post-quantum resistance.
Route Allowed IPs off | on; default: off Enable to create routes for Allowed IPs for this peer.
Endpoint Host ip | url; default: none IP or URL of Remote Endpoint.
Endpoint Port integer [0..65535]; default: none Specify port to connect to Remote Endpoint. It will be set to 51820 if left empty.
Persistent Keep Alive integer [0..65535]; default: none Specify time amount in seconds between Keep Alive messages. By default this option is 0 which means it is disabled. Recommended value for a device behind NAT is 25.

[[Category:{{{name}}} Services section]]