Changes

no edit summary
Line 1: Line 1:  +
{{Template: Networking_rutos_manual_fw_disclosure
 +
| fw_version = {{#switch: {{{series}}}
 +
  | RUT2XX = {{{series}}}_R_00.01.13
 +
  | RUT9XX = {{{series}}}_R_00.06.07}}
 +
| series    = {{{series}}}
 +
}}
 
==Summary==
 
==Summary==
    
<b>Virtual Private Network</b> (<b>VPN</b>) is a method of connecting multiple private networks across the Internet. VPNs can serve to achieve many different goals, but some of its main purposes are:
 
<b>Virtual Private Network</b> (<b>VPN</b>) is a method of connecting multiple private networks across the Internet. VPNs can serve to achieve many different goals, but some of its main purposes are:
 +
 
<ul>
 
<ul>
     <li>access between remote private networks;</li>
+
     <li>providing access between remote private networks;</li>
     <li>data encryption;</li>
+
     <li>providing data encryption and anonymity when browsing the Internet.</li>
    <li>anonymity when browsing the Internet.</li>
   
</ul>
 
</ul>
   −
This page is an overview of different types of VPNs supported by {{{name}}} routers.
+
This chapter of the user manual provides an overview of the Firewall page for {{{name}}} devices.
    
==OpenVPN==
 
==OpenVPN==
Line 18: Line 24:  
===OpenVPN client===
 
===OpenVPN client===
 
----
 
----
An <b>OpenVPN client</b> is an entity that initiates a connection to an OpenVPN server. To create a new client instance, go to the <i>Services → VPN → OpenVPN</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add New' button. An OpenVPN client instance with the given name will appear in the "OpenVPN Configuration" list. A maximum of six OpenVPN client instances are allowed to be added.
+
An <b>OpenVPN client</b> is an entity that initiates a connection to an OpenVPN server. To create a new client instance, go to the '''<i>Services → VPN → OpenVPN</i>''' section, select '''<i>Role: Client</i>''', enter a custom name and click the 'Add New' button. An OpenVPN client instance with the given name will appear in the "OpenVPN Configuration" list. A maximum of six OpenVPN client instances are allowed to be added.
    
To begin configuration, click the 'Edit' button next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:
 
To begin configuration, click the 'Edit' button next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:
   −
[[File:{{{file_openvpn_client_config}}}]]
+
[[File:{{{file_openvpn_client_config}}}|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 29: Line 35:  
       <th>Value</th>
 
       <th>Value</th>
 
       <th>Description</th>
 
       <th>Description</th>
 +
    </tr>
 +
    <tr>
 +
      <td>Enable OpenVPN config from file</td>
 +
      <td>yes | no; default: <b>no</b></td>
 +
      <td>Enables custom OpenVPN configuration from file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 64: Line 75:  
       <td>yes | no; default: <b>no</b></td>
 
       <td>yes | no; default: <b>no</b></td>
 
       <td>Turns LZO data compression on or off.</td>
 
       <td>Turns LZO data compression on or off.</td>
    </tr>
  −
    <tr>
  −
      <td>Encryption</td>
  −
      <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; default: <b>BF-CBC 128</b></td>
  −
      <td>Algorithm used for packet encryption.</td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 87: Line 93:  
             </ul>
 
             </ul>
 
         </td>
 
         </td>
 +
    </tr>
 +
    <tr>
 +
      <td>Encryption</td>
 +
      <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64 | AES-128-CFB 128 | AES-128-CFB1 128 | AES-128-CFB8 128 | AES-128-OFB 128 | AES-128-CBC 128 | AES-128-GCM 128 | AES-192-CFB 192 | AES-192-CFB1 192 | AES-192-CFB8 192 | AES-192-OFB 192 | AES-192-CBC 192 | AES-192-GCM 192 | AES-256-CFB 256 | AES-256-CFB1 256 | AES-256-CFB8 256 | AES-256-OFB 256 | AES-256-CBC 256 | AES-256-GCM 256 | none ; default: <b>BF-CBC 128</b></td>
 +
      <td>Algorithm used for packet encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 147: Line 158:  
         <td>string; default: <b>none</b></td>
 
         <td>string; default: <b>none</b></td>
 
         <td>Extra OpenVPN options to be used by the OpenVPN instance.</td>
 
         <td>Extra OpenVPN options to be used by the OpenVPN instance.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>Use PKCS #12 format</td>
 +
        <td>yes | no; default: <b>no</b></td>
 +
        <td>Use PKCS #12 archive file format to bundle all the members of a chain of trust.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>PKCS #12 passphrase</td>
 +
        <td>string; default: <b>none</b></td>
 +
        <td>Passphrase to decrypt PKCS #12 certificates.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>PKCS #12 certificate chain</td>
 +
        <td>string; default: <b>none</b></td>
 +
        <td>Uploads PKCS #12 certificate chain file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 155: Line 181:  
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Additional HMAC authentication</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Additional HMAC authentication</td>
       <td>yes | no; default: <b>no</b></td>
+
       <td>none | Authentication only (tls-auth) | Authentication and encryption (tls-crypt); default: <b>none</b></td>
 
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
 
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
 
     </tr>
 
     </tr>
Line 171: Line 197:  
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
 
       <td>.ca file; default: <b>none</b></td>
 
       <td>.ca file; default: <b>none</b></td>
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
+
       <td>Certificate authority (CA) is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 215: Line 241:  
To begin configuration, click the 'Edit' button next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:
 
To begin configuration, click the 'Edit' button next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:
   −
[[File:{{{file_openvpn_server_config}}}]]
+
[[File:{{{file_openvpn_server_config}}}|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 222: Line 248:  
       <th>Value</th>
 
       <th>Value</th>
 
       <th>Description</th>
 
       <th>Description</th>
 +
    </tr>
 +
    <tr>
 +
      <td>Enable OpenVPN config from file</td>
 +
      <td>yes | no; default: <b>no</b></td>
 +
      <td>Enables custom OpenVPN configuration from file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 257: Line 288:  
       <td>yes | no; default: <b>no</b></td>
 
       <td>yes | no; default: <b>no</b></td>
 
       <td>Turns LZO data compression on or off.</td>
 
       <td>Turns LZO data compression on or off.</td>
    </tr>
  −
    <tr>
  −
      <td>Encryption</td>
  −
      <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; default: <b>BF-CBC 128</b></td>
  −
      <td>Algorithm used for packet encryption.</td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 279: Line 305:  
             </ul>
 
             </ul>
 
         </td>
 
         </td>
 +
    </tr>
 +
    <tr>
 +
      <td>Encryption</td>
 +
      <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64 | AES-128-CFB 128 | AES-128-CFB1 128 | AES-128-CFB8 128 | AES-128-OFB 128 | AES-128-CBC 128 | AES-128-GCM 128 | AES-192-CFB 192 | AES-192-CFB1 192 | AES-192-CFB8 192 | AES-192-OFB 192 | AES-192-CBC 192 | AES-192-GCM 192 | AES-256-CFB 256 | AES-256-CFB1 256 | AES-256-CFB8 256 | AES-256-OFB 256 | AES-256-CBC 256 | AES-256-GCM 256 | none ; default: <b>BF-CBC 128</b></td>
 +
      <td>Algorithm used for packet encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 339: Line 370:  
         <td>yes | no; default: <b>no</b></td>
 
         <td>yes | no; default: <b>no</b></td>
 
         <td>When enabled allows multiple clients to connect using the same certificates.</td>
 
         <td>When enabled allows multiple clients to connect using the same certificates.</td>
 +
    </tr>
 +
      <tr>
 +
    <td>Use PKCS #12 format</td>
 +
        <td>yes | no; default: <b>no</b></td>
 +
        <td>Use PKCS #12 archive file format to bundle all the members of a chain of trust.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>PKCS #12 passphrase</td>
 +
        <td>string; default: <b>none</b></td>
 +
        <td>Passphrase to decrypt PKCS #12 certificates.</td>
 +
    </tr>
 +
    <tr>
 +
    <td>PKCS #12 certificate chain</td>
 +
        <td>string; default: <b>none</b></td>
 +
        <td>Uploads PKCS #12 certificate chain file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> User name</td>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> User name</td>
 
       <td>string; default: <b>none</b></td>
 
       <td>string; default: <b>none</b></td>
       <td>Username used for authentication to the OpenVPN server.</td>
+
       <td>Username used for authentication to this OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> Password</td>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> Password</td>
 
       <td>string; default: <b>none</b></td>
 
       <td>string; default: <b>none</b></td>
       <td>Password used for authentication to the OpenVPN server.</td>
+
       <td>Password used for authentication to this OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 379: Line 425:  
         <td>.pem file | .crl file; default: <b>none</b></td>
 
         <td>.pem file | .crl file; default: <b>none</b></td>
 
         <td>A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.</td>
 
         <td>A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.</td>
 +
    </tr>
 +
    <tr>
 +
    <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Enable manual ccd upload</td>
 +
        <td>yes | no; default: <b>no</b></td>
 +
        <td>Enable manual upload of client-config-dir files.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 400: Line 451:  
The TLS Clients section can be found in the OpenVPN Server configuration window, provided that the OpenVPN server uses TLS or TLS/Password authentication methods. To create a new TLS client, type in the new client‘s name in the text field found bellow the TLS Clients tab and click the 'Add' button. Refer to the figure and table below for information on the TLS Clients' configuration fields:
 
The TLS Clients section can be found in the OpenVPN Server configuration window, provided that the OpenVPN server uses TLS or TLS/Password authentication methods. To create a new TLS client, type in the new client‘s name in the text field found bellow the TLS Clients tab and click the 'Add' button. Refer to the figure and table below for information on the TLS Clients' configuration fields:
   −
[[File:{{{file_openvpn_tls_clients_config}}}]]
+
[[File:{{{file_openvpn_tls_clients_config}}}|border|class=tlt-border]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 407: Line 458:  
       <th>Value</th>
 
       <th>Value</th>
 
       <th>Description</th>
 
       <th>Description</th>
    </tr>
  −
    <tr>
  −
      <td>VPN instance name</td>
  −
      <td>string; default: <b>none</b></td>
  −
      <td>Indicates which OpenVPN instance the TLS Client will be associated with. When left empty, this field is filled automatically.</td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 445: Line 491:  
</table>
 
</table>
   −
==IPsec==
+
{{#ifeq:{{{series}}}|RUT9XX||{{Template:Networking_rut2xx_manual_vpn_ipsec
 +
| file_ipsec_config          = {{{file_ipsec_config}}}
 +
| file_ipsec_phase          = {{{file_ipsec_phase}}}
 +
| file_ipsec_main_mode      = {{{file_ipsec_main_mode}}}
 +
| file_ipsec_aggressive_mode = {{{file_ipsec_aggressive_mode}}}
 +
| file_ipsec_psk            = {{{file_ipsec_psk}}}
 +
}}}}
 +
 
 +
{{#ifeq:{{{series}}}|RUT2XX||{{Template:Networking_rut9xx_manual_vpn_ipsec
 +
| file_ipsec_config          = {{{file_ipsec_config}}}
 +
| file_ipsec_phase          = {{{file_ipsec_phase}}}
 +
| file_ipsec_main_mode      = {{{file_ipsec_main_mode}}}
 +
| file_ipsec_aggressive_mode = {{{file_ipsec_aggressive_mode}}}
 +
| file_ipsec_psk            = {{{file_ipsec_psk}}}
 +
}}}}
 +
 
 +
{{#ifeq:{{{series}}}|RUT9XX||{{Template:Networking_rutxxx_manual_vpn_gre
 +
| file_gre_config_main      = {{{file_gre_config_main}}}
 +
| file_gre_config_routing  = {{{file_gre_config_routing}}}
 +
}}}}
 +
 
 +
{{#ifeq:{{{series}}}|RUT2XX||{{Template:Networking_rut9xx_manual_vpn_gre
 +
| file_gre_config_main      = {{{file_gre_config_main}}}
 +
| file_gre_config_routing  = {{{file_gre_config_routing}}}
 +
}}}}
   −
To create a new IPsec instance, go to the <i>Services → VPN → IPsec</i> section, enter a custom name and click "Add". An IPsec instance with the given name will appear in the "IPsec Configuration" list.
+
==PPTP==
   −
To begin configuration, click the 'Edit' button located next to the instance.
+
<b>Point-to-Point Tunneling Protocol</b> (<b>PPTP</b>) is a type of VPN protocol that uses a TCP control channel and a Generic Routing Encapsulation tunnel to encapsulate PPP packets.
   −
===IPsec configuration===
+
===PPTP client===
 
----
 
----
The <b>IPsec configuration</b> section is used to configure the main parameters of an IPsec connection. Refer to the figure and table below for information on the configuration fields located in the general settings section.
+
A <b>PPTP client</b> is an entity that initiates a connection to a PPTP server. To create a new client instance, go to the <i>Services → VPN → PPTP</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add New' button. A PPTP client instance with the given name will appear in the "PPTP Configuration" list.
   −
[[File:{{{file_ipsec_config}}}]]
+
To begin configuration, click the 'Edit' button located next to the client instance. Refer to the figure and table below for information on the PPTP client's configuration fields:
 +
 
 +
[[File:{{{file_pptp_client_config}}}]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
Line 464: Line 536:  
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Enable</td>
+
      <td>Enable</td>
        <td>yes | no; default: <b>no</b></td>
+
      <td>yes | no; default: <b>no</b></td>
        <td>Turns the IPsec instance on or off.</td>
+
      <td>Turns the PPTP instance on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>IKE version</td>
+
      <td>Use as default gateway</td>
        <td>IKEv1 | IKEv2; default: <b>IKEv1</b></td>
+
      <td>yes | no; default: <b>no</b></td>
        <td>Internet Key Exchange (IKE) version used for key exchange.
+
      <td>When turned on, this connection will become the router's default route. This means that all traffic directed to the Internet will go through the PPTP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.<br><b>NOTE</b>: this can only be used when [[{{{name}}}_WAN#Operation_Modes|WAN Failover]] is turned off.</td>
            <ul>
  −
                <li><b>IKEv1</b> - more commonly used but contains known issues, for example, dealing with NAT.</li>
  −
                <li><b>IKEv2</b> - updated version with increased and improved capabilities, such as integrated NAT support, supported multihosting, deprecated exchange modes (does not use main or aggressive mode; only 4 messages required to establish a connection).</li>
  −
            </ul>
  −
        </td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Mode</td>
+
       <td>Client to client</td>
       <td>Main | Aggressive; default: <b>Main</b></td>
+
       <td>yes | no; default: <b>no</b></td>
       <td>Internet Security and Key Management Protocol (ISAKMP) phase 1 exchange mode.
+
       <td>Adds a route that makes other PPTP clients accessible within the PPTP network.</td>
            <ul>
  −
                <li><b>Main</b> - performs three two-way exchanges between the initiator and the receiver (a total of 9 messages).</li>
  −
                <li><b>Aggressive</b> - performs fewer exchanges than main mode (a total of 6 messages) by storing most data into the first exchange. In aggressive mode, the information is exchanged before there is a secure channel, making it less secure but faster than main mode.</li>
  −
            </ul>
  −
        </td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Type</td>
+
       <td>Server</td>
       <td>Tunnel | Transport; default: <b>Tunnel</b></td>
+
       <td>ip | host; default: <b>none</b></td>
       <td>Type of connection.
+
       <td>IP address or hostname of a PPTP server.</td>
            <ul>
  −
                <li><b>Tunnel</b> - protects internal routing information by encapsulating the entire IP packet (IP header and payload); commonly used in site-to-site VPN connections; supports NAT traversal.</li>
  −
                <li><b>Transport</b> - only encapsulates IP payload data; used in client-to-site VPN connections; does not support NAT traversal; usually implemented with other tunneling protocols (for example, L2TP).</li>
  −
            </ul>
  −
        </td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>My identifier type</td>
+
      <td>Username</td>
        <td>FQDN | User FQDN | Address; default: <b>FQDN</b></td>
+
      <td>string; default: <b>none</b></td>
        <td>Defines the type of identity used in user (IPsec instance) authentication.
+
      <td>Username used for authentication to the PPTP server.</td>
            <ul>
  −
                <li><b>FQDN</b> - identity defined by fully qualified domain name. It is the complete domain name for a host (for example, <i>something.somedomain.com</i>). Only supported with IKEv2.</li>
  −
                <li><b>User FQDN</b> - identity defined by fully qualified username string (for example, <i>username@something.somedomain.com</i>). Only supported with IKEv2.</li>
  −
                <li><b>Address</b> - identity by IP address.</li>
  −
            </ul>
  −
        </td>
   
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>On startup</td>
+
      <td>Password</td>
        <td>Ignore | Add | Route | Start; default: <b>Start</b></td>
+
      <td>string; default: <b>none</b></td>
        <td>Defines how the instance should act on router startup.
+
      <td>Password used for authentication to the PPTP server.</td>
            <ul>
  −
                <li><b>Ignore</b> - does not start the tunnel.</li>
  −
                <li><b>Add</b> - loads a connection without starting it.</li>
  −
                <li><b>Route</b> - starts the tunnel only if there is traffic.</li>
  −
                <li><b>Start</b> - starts the tunnel on router startup.</li>
  −
            </ul>
  −
        </td>
   
     </tr>
 
     </tr>
 +
</table>
 +
 +
===PPTP server===
 +
----
 +
A <b>PPTP server</b> is an entity that waits for incoming connections from PPTP clients. To create a new server instance, go to the <i>Services → VPN → PPTP</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add New' button. A PPTP server instance with the given name will appear in the "PPTP Configuration" list. Only one PPTP server instance is allowed to be added.
 +
 +
A server needs to have a [[Private_and_Public_IP_Addresses#Public_IP_address|public IP address]] in order to be available from the public network (the Internet).
 +
 +
To begin configuration, click the 'Edit' button located next to the server instance. Refer to the figure and table below for information on the PPTP server's configuration fields:
 +
 +
[[File:{{{file_pptp_server_config}}}]]
 +
 +
<table class="nd-mantable">
 
     <tr>
 
     <tr>
    <td>My identifier</td>
+
        <th>Field</th>
        <td>ip | string; default: <b>none</b></td>
+
      <th>Value</th>
        <td>Defines how the user (IPsec instance) will be identified during authentication.</td>
+
      <th>Description</th>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td><span style="color: red;">Tunnel:</span> Local IP address/Subnet mask</td>
+
       <td>Enable</td>
       <td>ip/netmask | default: <b>none</b></td>
+
       <td>yes | no; default: <b>no</b></td>
       <td>Local IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. If left empty, IP address will be selected automatically.</td>
+
       <td>Turns the PPTP instance on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Left firewall</td>
+
       <td>Local IP</td>
       <td>off | on; default: <b>on</b></td>
+
       <td>ip; default: <b>192.168.0.1</b></td>
       <td>Adds neccessary firewall rules to allow traffic of this IPsec instance on this router.</td>
+
       <td>IP address of this PPTP network interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Force encapsulation</td>
+
      <td>Remote IP range start</td>
        <td>yes | no; default: <b>no</b></td>
+
      <td>ip; default: <b>192.168.0.20</b></td>
        <td>Forces UDP encapsulation for ESP packets even if a "no NAT" situation is detected.</td>
+
      <td>PPTP IP address leases will begin from the address specified in this field.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Dead Peer Detection</td>
+
      <td>Remote IP range end</td>
        <td>yes | no; default: <b>no</b></td>
+
      <td>ip; default: <b>192.168.0.30</b></td>
        <td>A function used during Internet Key Exchange (IKE) to detect a "dead" peer. It used to reduce traffic by minimizing the number of messages when the opposite peer in unavailable and as failover mechanism.</td>
+
      <td>PPTP IP address leases will end with the address specified in this field.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td><span style="color: #0054a6;">Dead Peer Detection:</span> Delay (sec)</td>
+
      <td>User name</td>
        <td>integer; default: <b>none</b></td>
+
      <td>string; default: <b>youruser</b></td>
        <td>The frequency of checking whether a peer is still availaible or not.</td>
+
      <td>Username used for authentication to this PPTP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td><span style="color: #0054a6;">Dead Peer Detection:</span> Timeout (sec)</td>
+
      <td>Password</td>
        <td>integer; default: <b>none</b></td>
+
      <td>string; default: <b>yourpass</b></td>
        <td>Time limit after which the IPsec instance will stop checking the availability of a peer and determine it to be "dead" if no response is received.</td>
+
      <td>Password used for authentication to this PPTP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Remote VPN endpoint</td>
+
       <td>PPTP Client's IP</td>
       <td>host | ip; default: <b>none</b></td>
+
       <td>ip; default: <b>none</b></td>
       <td>IP address or hostname of the remote IPsec instance.</td>
+
       <td>Assigns an IP address to the client that uses the adjacent authentication info. This field is optional and if left empty the client will simply receive an IP address from the IP pool defined above.</td>
 
     </tr>
 
     </tr>
 +
</table>
 +
 +
==L2TP==
 +
 +
In computer networking, <b>Layer 2 Tunneling Protocol</b> (<b>L2TP</b>) is a tunneling protocol
 +
used to support virtual private networks (VPNs). It is more secure than PPTP but, because
 +
it encapsulates the transferred data twice, but it is slower and uses more CPU power.
 +
 +
===L2TP client===
 +
----
 +
An <b>L2TP client</b> is an entity that initiates a connection to an L2TP server. To
 +
create a new client instance, go to the <i>Services → VPN → L2TP</i> section, select
 +
<i>Role: Client</i>, enter a custom name and click the 'Add New' button. An L2TP client
 +
instance with the given name will appear in the "L2TP Configuration" list.
 +
 +
To begin configuration, click the 'Edit button located next to the client instance. Refer
 +
to the figure and table below for information on the L2TP client's configuration fields:
 +
 +
[[File:Networking_{{lc:{{{series}}}}}_vpn_l2tp_client_configuration_v1.png|border|class=tlt-border]]
 +
 +
<table class="nd-mantable">
 
     <tr>
 
     <tr>
    <td><span style="color: red;">Tunnel:</span> Remote IP address/subnet mask</td>
+
        <th>Field</th>
        <td>ip/netmask; default: <b>none</b></td>
+
      <th>Value</th>
        <td>Remote network IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. This value must differ from the device’s LAN IP.</td>
+
      <th>Description</th>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Right firewall</td>
+
      <td>Enable</td>
        <td>yes | no; default: <b>yes</b></td>
+
      <td>yes | no; default: <b>no</b></td>
        <td>Adds neccessary firewall rules to allow traffic of from the opposite IPsec instance on this router.</td>
+
      <td>Turns the L2TP instance on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td><span style="color: purple;">Transport:</span> Use with DMVPN</td>
+
      <td>Server</td>
        <td>yes | no; default: <b>no</b></td>
+
      <td>ip | host; default: <b>none</b></td>
        <td>Adds several necessary options to make DMVPN work.</td>
+
      <td>IP address or hostname of an L2TP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Enable keepalive</td>
+
       <td>Username</td>
       <td>yes | no; default: <b>no</b></td>
+
       <td>string; default: <b>none</b></td>
       <td>When enabled, the instance sends ICMP packets to the specified host at the specified frequency. If no response is received, the router will attempt to restart the connection.</td>
+
       <td>Username used in authorization to the L2TP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
       <td>Host</td>
+
       <td>Password</td>
       <td>host | ip; default: <b>none</b></td>
+
       <td>string; default: <b>none</b></td>
       <td>Hostname or IP address to which keepalive ICMP packets will be sent to.</td>
+
       <td>Password used in authorization to the L2TP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Ping period (sec)</td>
+
      <td>Authentication</td>
        <td>integer [0..9999999]; default: <b>none</b></td>
+
      <td>string; default: <b>none</b></td>
        <td>The frequency at which keepalive ICMP packets will be sent to the specified host or IP address.</td>
+
      <td>Optional. Password used in L2TP tunnel CHAP authentication.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Allow WebUI access</td>
+
      <td>Keep alive</td>
        <td>yes | no; default: <b>no</b></td>
+
      <td>integer; default: <b>none</b></td>
        <td>Allows WebUI access for hosts in the VPN network.</td>
+
      <td>Frequency (in seconds) at which LCP echo requests are sent to the remote instance in order to determine the health of the connection.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Custom options</td>
+
      <td>Default route</td>
        <td>ipsec options; default: <b>none</b></td>
+
      <td>yes | no; default: <b>no</b></td>
        <td>Provides the possibility to further customize the connection by adding extra IPsec options.</td>
+
      <td>When turned on, this connection will become the router's default route. This means that all traffic directed to the Internet will go through the L2TP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.<br><b>NOTE</b>: this can only be used when [[{{{name}}} _WAN#Operation_Modes|WAN Failover]] is turned off.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
   −
<b>Additional notes</b>:
+
===L2TP server===
<ul>
+
----
    <li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
+
An <b>L2TP server</b> is an entity that waits for incoming connections from L2TP clients. To create a new server instance, go to the <i>Services → VPN → L2TP</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add New' button. An L2TP server instance with the given name will appear in the "L2TP Configuration" list. Only one L2TP server instance is allowed to be added.
        <ul>
+
 
            <li>Red for <span style="color: red;">Type: Tunnel</span></li>
+
A server needs to have a [[Private_and_Public_IP_Addresses#Public_IP_address|public IP address]] in order to be available from the public network (the Internet).
            <li>Purple for <span style="color: purple;">Type: Transport</span></li>
+
 
            <li>Blue for <span style="color: #0054a6;">Dead Peer Detection: Enabled</span></li>
+
To begin configuration, click the 'Edit' button located next to the server instance. Refer to the figure and table below for information on the L2TP server's configuration fields:
        </ul>
  −
    </li>
  −
    <li>After changing any of the parameters, don't forget to click the <b>Save</b> button located at the bottom-right side of the page.</li>
  −
</ul>
     −
===Phase settings===
+
[[File:Networking_rutxxx_vpn_l2tp_server_configuration_v1.png]]
----
  −
IKE (Internet Key Exchange) is a protocol used to set up security associations (SAs) for the IPsec connection. This process is required before the IPsec tunnel can be established. It is done in two phases:
     −
<table border=1; style="border-collapse: collapse;">
+
<table class="nd-mantable">
 
     <tr>
 
     <tr>
         <th width=400><span style="color: #0054A6;">Phase</span></th>
+
         <th>Field</th>
        <th colspan="2"><span style="color: #0054A6;">Mode</span></th>
+
      <th>Value</th>
 +
      <th>Description</th>
 
     </tr>
 
     </tr>
     <tr style="vertical-align: top;">
+
     <tr>
        <td><b>Phase 1</b>
+
      <td>Enable</td>
            <ul>
+
      <td>yes | no; default: <b>no</b></td>
                <li>Establishes a secure channel between peers</li>
+
      <td>Turns the L2TP instance on or off.</td>
                <li>Authenticates peers</li>
+
    </tr>
                <li>Negotiates SA policy</li>
+
    <tr>
                <li>Shares secret keys</li>
+
      <td>Local IP</td>
                <li>Establishes secure tunnel for phase 2</li>
+
      <td>ip; default: <b>192.168.0.1</b></td>
            </ul>
+
      <td>IP address of this L2TP network interface.</td>
        </td>
+
    </tr>
        <td width=350>Main mode (figure 1)
+
    <tr>
            <ul>
+
      <td>Remote IP range begin</td>
                <li>6 packets exchanged</li>
+
      <td>ip; default: <b>192.168.0.20</b></td>
                <li>Identity protected during exchange</li>
+
      <td>L2TP IP address leases will begin from the address specified in this field.</td>
            </ul>
+
    </tr>
        </td>
+
    <tr>
        <td width=350>Aggressive mode (figure 2)
+
      <td>Remote IP range end</td>
            <ul>
+
      <td>ip; default: <b>192.168.0.30</b></td>
                <li>3 packets exchanged</li>
+
      <td>L2TP IP address leases will end with the address specified in this field.</td>
                <li>Identity information exchanged before a secure channel is established</li>
+
    </tr>
            </ul>
+
    <tr>
        </td>
+
      <td>User name</td>
 +
      <td>string; default: <b>user</b></td>
 +
      <td>Username used for authentication to this L2TP server.</td>
 +
    </tr>
 +
    <tr>
 +
      <td>Password</td>
 +
      <td>string; default: <b>pass</b></td>
 +
      <td>Password used for authentication to this L2TP server.</td>
 
     </tr>
 
     </tr>
     <tr style="vertical-align: top;">
+
     <tr>
        <td><b>Phase 2</b>
+
      <td>L2TP Client's IP</td>
            <ul>
+
      <td>ip; default: <b>none</b></td>
                <li>Sets up matching IPsec SAs</li>
+
      <td>Assigns an IP address to the client that uses the adjacent authentication info. This field is optional and if left empty the client will simply receive an IP address from the IP pool defined above.</td>
                <li>Periodically renegotiates IPsec SAs</li>
  −
            </ul>
  −
        </td>
  −
        <td colspan="2">Quick mode
  −
            <ul>
  −
                <li>3 packets exchanged</li>
  −
                <li>IPsec SA parameters (ESP/AH, SHA/MD5) established</li>
  −
                <li>SA lifetime set</li>
  −
            </ul>
  −
        </td>
   
     </tr>
 
     </tr>
 
</table>
 
</table>
<br>
+
 
<table>
+
==SSTP==
    <tr>
+
 
        <td><b>Figure 1</b></td>
+
<b>Secure Socket Tunneling Protocol</b> (<b>SSTP</b>) is a VPN protocol designed to transport PPP traffic via a secure SSL/TLS channel.
        <td><b>Figure 2</b></td>
+
 
    </tr>
+
===SSTP configuration===
    <tr>
  −
        <td width=500>[[File:{{{file_ipsec_main_mode}}}]]</td>
  −
        <td width=500>[[File:{{{file_ipsec_aggressive_mode}}}]]</td>
  −
    </tr>
  −
</table>
   
----
 
----
[[File:{{{file_ipsec_phase}}}]]
+
To create a new SSTP instance, go to the <i>Services → VPN → SSTP</i> section, enter a custom name and click the 'Add' button. An SSTP instance with the given name will appear in the "SSTP Configuration" list.
 +
 
 +
To begin configuration, click the 'Edit' button located next to the instance. Refer to the figure and table below for information on the SSTP instance's configuration fields:
 +
 
 +
[[File:{{{file_sstp_config}}}]]
    
<table class="nd-mantable">
 
<table class="nd-mantable">
 
     <tr>
 
     <tr>
 
         <th>Field</th>
 
         <th>Field</th>
      <th>Value</th>
+
        <th>Value</th>
      <th>Description</th>
+
        <th>Description</th>
 +
    </tr>
 +
    <tr>
 +
        <td>Enabled</td>
 +
        <td>yes | no; default: <b>no</b></td>
 +
        <td>Turns the SSTP instance on or off.</td>
 +
    </tr>
 +
    <tr>
 +
        <td>Use as default gateway</td>
 +
        <td>yes | no; default: <b>no</b></td>
 +
        <td>When turned on, this connection will become the router's default route. This means that all traffic directed to the Internet will go through the L2TP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.<br><b>NOTE</b>: this can only be used when [[{{{name}}} _WAN#Operation_Modes|WAN Failover]] is turned off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Encryption algorithm</td>
+
        <td>Server IP address</td>
         <td>DES | 3DES | AES128 | AES192 | AES256; default: <b>3DES</b></td>
+
         <td>ip | host; default: <b>none</b></td>
         <td>Algorithm used for data encryption.</td>
+
         <td>IP address or hostname of an SSTP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Authentication/Hash algorithm</td>
+
        <td>Username</td>
         <td>MD5 | SHA1 | SHA256 | SHA384 | SHA512; default: <b>SHA1</b></td>
+
         <td>string; default: <b>none</b></td>
         <td>Algorithm used for exchanging authentication and hash information.</td>
+
         <td>Username used for authentication to the SSTP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>DH group/PFS group</td>
+
        <td>Password</td>
         <td>MODP768 | MODP1024 | MODP1536 | MODP2048 | MODP3072 | MODP4096; default: <b>MODP1536</b></td>
+
         <td>string; default: <b>none</b></td>
         <td></td>
+
         <td>Password used for authentication to the SSTP server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
    <td>Lifetime</td>
+
        <td>CA cert</td>
         <td>integer; default: <b>8 hours</b></td>
+
         <td>.crt file; default: <b>none</b></td>
         <td>Defines a time period after which the phase will re-initiate its exchange of information.</td>
+
         <td>Uploads a Certificate authority (CA) file.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
   −
===Pre-shared keys===
+
{{#ifeq:{{{series}}}|RUT2XX||{{Template:Networking_rut9xx_manual_vpn_stunnel
----
+
| file_stunnel_globals    = {{{file_stunnel_globals}}}
 +
| file_stunnel_client_server_config  = {{{file_stunnel_client_server_config}}}
 +
| name = {{{name}}}
 +
}}}}
 +
 
 +
{{#ifeq:{{{series}}}|RUT9XX||{{Template:Networking_rut2xx_manual_vpn_stunnel
 +
| file_stunnel_globals    = {{{file_stunnel_globals}}}
 +
| file_stunnel_client_server_config  = {{{file_stunnel_client_server_config}}}
 +
| name = {{{name}}}
 +
}}}}
 +
 
 +
{{#ifeq:{{{series}}}|RUT2XX||{{Template:Networking_rutxxx_manual_vpn_dmvpn
 +
| file_dmvpn_config      = {{{file_dmvpn_config}}}
 +
| file_dmvpn_gre_config  = {{{file_dmvpn_gre_config}}}
 +
| file_dmvpn_ipsec_config = {{{file_dmvpn_ipsec_config}}}
 +
| file_dmvpn_nhrp_config  = {{{file_dmvpn_nhrp_config}}}
 +
}}}}
 +
 
 +
{{Template:Networking_rutxxx_manual_vpn_zerotier
 +
| name                  = {{{name}}}
 +
| file_zerotier_general = {{{file_zerotier_general}}}
 +
| file_zerotier_vpn    = {{{file_zerotier_vpn}}}
 +
}}
   −
[[File:{{{file_ipsec_psk}}}]]
+
[[Category:{{{name}}} Services section]]
0

edits

Navigation menu