Changes

no edit summary
Line 28: Line 28:     
==Router Configuration==
 
==Router Configuration==
Firstly, enable local telnet access at port 23, Go to System → Administration → Access Control
+
Firstly, enable local telnet access at port 23, Go to '''System → Administration → Access Control'''
    
(add image)
 
(add image)
   −
Then, navigate to Services → VPN → Stunnel, and configure the router,
+
Then, navigate to '''Services → VPN → Stunnel''', and configure the router,
 
* Enable Stunnel global settings,
 
* Enable Stunnel global settings,
   Line 53: Line 53:  
(add image)
 
(add image)
   −
Note: You can download the certificate file from System → administration → Certificates.
+
Note: You can download the certificate file from '''System → administration → Certificates'''.
    
https://wiki.teltonika-networks.com/wikibase/index.php?title=RUT955_Administration&mobileaction=toggle_view_desktop#Certificates  
 
https://wiki.teltonika-networks.com/wikibase/index.php?title=RUT955_Administration&mobileaction=toggle_view_desktop#Certificates  
 
                                  
 
                                  
* Then, navigate to the menu Network → Firewall → Traffic Rules and add new instance or edit telnet instance.
+
* Then, navigate to the menu '''Network → Firewall → Traffic Rules''' and add new instance or edit telnet instance.
    
(add image)
 
(add image)
Line 66: Line 66:     
==Stunnel Configuration==
 
==Stunnel Configuration==
 +
 +
For Windows:
 +
Download Stunnel from https://www.stunnel.org/downloads.html.
 +
Choose the latest win64 installer.exe and install.
 +
 +
(add image)
 +
 +
* Install only Stunnel.exe deamon, you can skip openssl.exe.
 
==Testing Results==
 
==Testing Results==