Changes

no edit summary
Line 6: Line 6:       −
[[File:Networking rutx manual webui basic advanced mode.gif]]
+
[[File:Networking rutx manual webui basic advanced mode.gif | border]]
      Line 24: Line 24:  
* Atleast one end device to configure the router
 
* Atleast one end device to configure the router
 
* Wireshark in your end device
 
* Wireshark in your end device
* Stunnel application installation in your laptop: https://www.stunnel.org/downloads.html
+
* Stunnel application installation in your laptop: [https://www.stunnel.org/downloads.html stunnel Download]
    
(add image)
 
(add image)
Line 34: Line 34:  
Firstly, enable local telnet access at port 23, Go to '''System → Administration → Access Control'''
 
Firstly, enable local telnet access at port 23, Go to '''System → Administration → Access Control'''
   −
[[File:pic1.bmp|border]]
+
[[File:Networking Rut955 WebUI system-access control telnet v1.bmp|border]]
    
Then, navigate to '''Services → VPN → Stunnel''', and configure the router,
 
Then, navigate to '''Services → VPN → Stunnel''', and configure the router,
 
* Enable Stunnel global settings,
 
* Enable Stunnel global settings,
   −
[[File:pic2.bmp|border]]
+
[[File:Networking Rut955 WebUI VPN stunnel settings v1.bmp|border]]
    
* Add new instance, give any new configuration name,
 
* Add new instance, give any new configuration name,
   −
[[File:pic3.bmp|border]]
+
[[File:Networking Rut955 WebUI VPN stunnel instance v1.bmp|border]]
    
* You will be directed to stunnel configuration,
 
* You will be directed to stunnel configuration,
Line 55: Line 55:  
   Insert Certificate File  : server.cert.pem and server.key.pem
 
   Insert Certificate File  : server.cert.pem and server.key.pem
   −
[[File:pic4.bmp|border]]
+
[[File:Networking Rut955 WebUI VPN stunnel config v1.bmp|border]]
    
Note: You can download the certificate file from '''System → administration → Certificates'''.
 
Note: You can download the certificate file from '''System → administration → Certificates'''.
Line 63: Line 63:  
* Then, navigate to the menu '''Network → Firewall → Traffic Rules''' and add new instance or edit telnet instance.
 
* Then, navigate to the menu '''Network → Firewall → Traffic Rules''' and add new instance or edit telnet instance.
   −
[[File:pic5.bmp|border]]
+
[[File:Networking Rut955 WebUI Firewall traffic rules v1.bmp|border]]
    
You will be navigated to the configuration page, enable it and ''save and apply'' the rule.
 
You will be navigated to the configuration page, enable it and ''save and apply'' the rule.
Line 75: Line 75:  
Choose the latest win64 installer.exe and install.
 
Choose the latest win64 installer.exe and install.
   −
[[File:pic6.bmp|border]]
+
[[File:Networking Rut955 manual VPN stunnel install v1.png|border]]
    
* Install only Stunnel.exe deamon, you can skip openssl.exe.
 
* Install only Stunnel.exe deamon, you can skip openssl.exe.
Line 93: Line 93:  
* For example:
 
* For example:
   −
[[File:pic7.png|border]]
+
[[File:Networking Rut955 manual stunnel clientcert v1.png|border]]
    
Once saved, go back to stunnel > configuration, and reload configuration.
 
Once saved, go back to stunnel > configuration, and reload configuration.
   −
[[File:pic8.png|border]]
+
[[File:Networking Rut955 manual stunnel configuration v1.png|border]]
    
If everything is working as expected, you should be able to see the log as above with successful configuration. Now you can try to telnet router.
 
If everything is working as expected, you should be able to see the log as above with successful configuration. Now you can try to telnet router.