Changes

Created page with "<!-- Template uses {{{name}}}, {{{series}}} --> {{Template: Networking_device_manual_fw_disclosure | series = {{{series}}} | name = {{{name}}} | fw_version ={{Template: N..."
<!-- Template uses {{{name}}}, {{{series}}} -->
{{Template: Networking_device_manual_fw_disclosure
| series = {{{series}}}
| name = {{{name}}}
| fw_version ={{Template: Networking_device_manual_latest_fw
| series = {{{series}}}
| name = {{{name}}}
}}
}}
{{#ifeq: {{{series}}} | RUT9 |<br><i><b>Note</b>: <b>[[{{{name}}} VPN (legacy WebUI)|click here]]</b> for the old style WebUI (FW version {{Template: Networking_device_manual_latest_fw | series = RUT9XX}} and earlier) user manual page.</i>|}}
{{#ifeq: {{{series}}} | RUT2 |<br><i><b>Note</b>: <b>[[{{{name}}} VPN (legacy WebUI)|click here]]</b> for the old style WebUI (FW version {{Template: Networking_device_manual_latest_fw | series = RUT2XX}} and earlier) user manual page.</i>|}}
==Summary==

<b>Virtual Private Network</b> (<b>VPN</b>) is a method of connecting multiple private networks across the Internet. VPNs can serve to achieve many different goals, but some of its main purposes are:
<ul>
<li>access between remote private networks;</li>
<li>data encryption;</li>
<li>anonymity when browsing the Internet.</li>
</ul>

This page is an overview of the different types of VPNs supported by {{{name}}} devices.

==OpenVPN==

<b>OpenVPN</b> is an open-source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It is often regarded as being the most universal VPN protocol because of its flexibility, support of SSL/TLS security, multiple encryption methods, many networking features and compatibility with most OS platforms.

{{{name}}} devices run OpenVPN version <b>2.5.3</b>.

===OpenVPN Client===
----
An <b>OpenVPN client</b> is an entity that initiates a connection to an OpenVPN server. To create a new client instance, go to the <i>Services → VPN → OpenVPN</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add' button. An OpenVPN client instance with the given name will appear in the "OpenVPN Configuration" list.

To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:

[[File:Networking_rutos_vpn_openvpn_client_configuration_v4.png|border|class=tlt-border|]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the OpenVPN instance on or off.</td>
</tr>
<tr>
<td>Enable external Services</td>
<td>off {{!}}<span style="color:#FF8000 ;">on</span>; default: <b>off</b></td>
<td>Turns the OpenVPN external Services on or off.</td>
</tr>
<tr>
<td><span style="color:#FF8000 ;">VPN providers</span></td>
<td>Express VPN {{!}} Nord VPN; default: <b>Nord VPN</b></td>
<td>Represents a list of available VPN providers. </td>
</tr>
<tr>
<td><span style="color:#FF8000 ;">VPN servers</span></td>
<td>United Kingdom {{!}} USA {{!}} Australia {{!}} South Africa {{!}} Custom; default: <b>United Kingdom</b></td>
<td>Represents a list of available VPN servers. </td>
</tr>
<tr>
<td><span style="color:#FF8000 ;">Username</span></td>
<td>string; default: <b>none</b></td>
<td>Username used for authentication to the VPN server.</td>
</tr>
<tr>
<td><span style="color:#FF8000 ;">Password</span></td>
<td>string; default: <b>none</b></td>
<td>Password used for authentication to the VPN server.</td>
</tr>
<tr>
<td>Enable OpenVPN config from file</td>
<td>off {{!}} <span style="color:#ffce33 ;">on</span>; default: <b>off</b></td>
<td>Enables or disables custom OpenVPN config from file.</td>
</tr>
<tr>
<td><span style="color:#ffce33 ;">OpenVPN configuration file</span></td>
<td>-(interactive button)</td>
<td>Upload OpenVPN configuration. Warning! This will overwrite your current configuration.</td>
</tr>
<tr>
<td><span style="color:#ffce33 ;">Upload OpenVPN authentications files</span></td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Upload OpenVPN authentication files, which will be automatically included in configuration.</td>
</tr>
<tr>
<td>TUN/TAP</td>
<td>TUN (tunnel) {{!}} TAP (bridged); default: <b>TUN (tunnel)</b></td>
<td>Virtual network device type.
<ul>
<li><b>TUN</b> - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), used when routing is required.</li>
<li><b>TAP</b> - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), used when bridging is required.</li>
</ul>
</td>
</tr>
<tr>
<td>Protocol</td>
<td>UDP {{!}} TCP {{!}} <span style="color: green;"><b>UDP6</b></span> {{!}} <span style="color: green;"><b>TCP6</b></span>; default: <b>UDP</b></td>
<td>Transfer protocol used by the OpenVPN connection.
<ul>
<li><b>Transmission Control Protocol</b> (<b>TCP</b>) - most commonly used protocol in the Internet Protocol (IP) suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, in file transfer).</li>
<li><b>User Datagram Protocol</b> (<b>UDP</b>) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, in video streaming, live calls).</li>
</ul>
</td>
</tr>
<tr>
<td>Port</td>
<td>integer [0..65535]; default: <b>1194</b></td>
<td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.<br><b>NOTE</b>: traffic on the selected port will be automatically allowed in the device firewall rules.</td>
</tr>
<tr>
<td>LZO</td>
<td>Yes {{!}} No {{!}} None; default: <b>None</b></td>
<td>Turns LZO data compression on or off.</td>
</tr>
<tr>
<td>Authentication</td>
<td>TLS {{!}} Static Key {{!}} Password {{!}} TLS/Password; default: <b>TLS</b></td>
<td>Authentication mode, used to secure data sessions.
<ul>
<li><b>Static key</b> is a secret key used for server–client authentication.</li>
<li><b>TLS</b> authentication mode uses X.509 type certificates:
<ul>
<li>Certificate Authority (CA)</li>
<li>Client certificate</li>
<li>Client key</li>
</ul>All mentioned certificates can be generated using OpenVPN or Open SSL utilities on any type of host machine. One of the most popular utilities used for this purpose is called Easy-RSA.
</li>
<li><b>Password</b> is a simple username/password based authentication where the owner of the OpenVPN server provides the login data.</li>
<li><b>TLS/Password</b> uses both TLS and username/password authentication.</li>
</ul>
</td>
</tr>
<tr>
<td>Encryption</td>
<td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64CBC 64 {{!}} AES-128-CBC 128 {{!}} AES-128-CFB 128 {{!}} AES-128-CFB1 128 {{!}} AES-128-CFB8 128 {{!}} AES-128-OFB 128 {{!}} AES-128-GCM 128 {{!}} AES-192-CBC 192 {{!}} AES-192-CFB 192 {{!}} AES-192-CFB1 192 {{!}} AES-192-CFB8 192 {{!}} AES-192-OFB 192 {{!}} AES-192-GCM 192 {{!}} AES-256-CBC 256 {{!}} AES-256-CFB 256 {{!}} AES-256-CFB1 256 {{!}} AES-256-CFB8 256 {{!}} AES-256-OFB 256 {{!}} AES-256-GCM 256 {{!}} none; default: <b>AES-256-CBC 256</b></td>
<td>Algorithm used for packet encryption.</td>
</tr>
<tr>
<td><span style="color: red;">TLS:</span> TLS cipher</td>
<td>All {{!}} DHE+RSA {{!}} Custom; default: <b>All</b></td>
<td>Packet encryption algorithm cipher.</td>
</tr>
<tr>
<td><span style="color: red;">TLS:</span> Allowed TLS ciphers</td>
<td>All {{!}} DHE+RSA {{!}} Custom; default: <b>All</b></td>
<td>A list of TLS ciphers accepted by this connection.</td>
</tr>
<tr>
<td>Remote host/IP address</td>
<td>ip; default: <b>none</b></td>
<td>IP address or hostname of an OpenVPN server.</td>
</tr>
<tr>
<td>Resolve retry</td>
<td>integer {{!}} infinite; default: <b>infinite</b></td>
<td>In case server hostname resolve fails, this field indicates the amount of time (in seconds) to retry the resolve. Specify <i>infinite</i> to retry indefinitely.</td>
</tr>
<tr>
<td>Keep alive</td>
<td>two integers separated by a space; default: <b>10 120</b></td>
<td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the local OpenVPN network interface.</td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the remote OpenVPN network (server) interface.</td>
</tr>
<tr>
<td>Remote network IP address</td>
<td>ip4; default: <b>none</b></td>
<td>LAN IP address of the remote network (server).</td>
</tr>
<tr>
<td>Remote network netmask</td>
<td>netmask; default: <b>none</b></td>
<td>LAN IP subnet mask of the remote network (server).</td>
</tr>
<tr>
<td><span style="color: green;">Remote network IPv6 address</span></td>
<td>ip6; default: <b>none</b></td>
<td>IPv6 address of the remote network (server). This field is becomes visible when protocol is set to UDP6 or TCP6</td>
</tr>
<tr>
<td><span style="color: #0054a6;">Password:</span> User name</td>
<td>string; default: <b>none</b></td>
<td>Username used for authentication to the OpenVPN server.</td>
</tr>
<tr>
<td><span style="color: #0054a6;">Password:</span> Password</td>
<td>string; default: <b>none</b></td>
<td>Password used for authentication to the OpenVPN server.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span>Use PKCS #12 format</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turn PKCS #12 format on or off.</td>
</tr>
<tr>
<td>Extra options</td>
<td>string; default: <b>none</b></td>
<td>Extra OpenVPN options to be used by the OpenVPN instance.</td>
</tr>
<tr>
<td>Certificate files from device</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turn on this option if you want to select generated certificate files from device.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication algorithm</td>
<td>none {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
<td>HMAC authentication algorithm type.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span>Additional HMAC authentication</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication key</td>
<td>.key file; default: <b>none</b></td>
<td>Uploads an HMAC authentication key file.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC key direction</td>
<td>0 {{!}} 1 {{!}} none; default: <b>1</b></td>
<td>The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses <i>0</i>, the other side should use <i>1</i>, or both sides should omit the parameter altogether.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
<td>.ca file; default: <b>none</b></td>
<td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
</tr>
<tr>
<td><span style="color: red;">TLS:</span> Client certificate</td>
<td>.crt file; default: <b>none</b></td>
<td>Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity.</td>
</tr>
<tr>
<td><span style="color: red;">TLS:</span> Client key</td>
<td>.key file; default: <b>none</b></td>
<td>Authenticates the client to the server and establishes precisely who they are.</td>
</tr>
<tr>
<td><span style="color: red;">TLS:</span> Private key decryption password (optional)</td>
<td>string; default: <b>none</b></td>
<td>A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password.</td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
<td>.key file; default: <b>none</b></td>
<td>Uploads a secret key file used for server–client authentication.</td>
</tr>
</table>

<b>Additional notes</b>:
<ul>
<li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
<ul>
<li>Red for <span style="color: red;">Authentication: TLS</span></li>
<li>Purple for <span style="color: purple;">Authentication: Static key</span></li>
<li>Blue for <span style="color: #0054a6;">Authentication: Password</span></li>
</ul>
</li>
<li>After changing any of the parameters, don't forget to click the <b>Save & Apply</b> button located at the bottom-right side of the page.</li>
</ul>

===OpenVPN Server===
----
An <b>OpenVPN server</b> is an entity that waits for incoming connections from OpenVPN clients. To create a new server instance, go to the <i>Services → VPN → OpenVPN</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button. An OpenVPN server instance with the given name will appear in the "OpenVPN Configuration" list. Only one OpenVPN server instance is allowed to be added.

A server needs to have a [[Private_and_Public_IP_Addresses#Public_IP_address|public IP address]] in order to be available from the public network (the Internet).

To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:

[[File:Networking_rutx_vpn_openvpn_server_configuration_v3.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the OpenVPN instance on or off.</td>
</tr>
<tr>
<td>Enable OpenVPN config from file</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Enables or disables custom OpenVPN config from file.</td>
</tr>
<tr>
<td>TUN/TAP</td>
<td>TUN (tunnel) {{!}} TAP (bridged); default: <b>TUN (tunnel)</b></td>
<td>Virtual network device type.
<ul>
<li><b>TUN</b> - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), used when routing is required.</li>
<li><b>TAP</b> - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), used when bridging is required.</li>
</ul>
</td>
</tr>
<tr>
<td>Protocol</td>
<td>UDP {{!}} TCP {{!}} <span style="color: green;"><b>UDP6</b></span> {{!}} <span style="color: green;"><b>TCP6</b></span>; default: <b>UDP</b></td>
<td>Transfer protocol used by the OpenVPN connection.
<ul>
<li><b>Transmission Control Protocol</b> (<b>TCP</b>) - most commonly used protocol in the Internet Protocol (IP) suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, file transfer).</li>
<li><b>User Datagram Protocol</b> (<b>UDP</b>) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls).</li>
</ul>
</td>Which SERVER LAN networks should be reachable from this client
</tr>
<tr>
<td>Port</td>
<td>integer [0..65535]; default: <b>1194</b></td>
<td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.<br><b>NOTE</b>: traffic on the selected port will be automatically allowed in device firewall rules.</td>
</tr>
<tr>
<td>LZO</td>
<td>Yes {{!}} No {{!}} None; default: <b>None</b></td>
<td>Turns LZO data compression on or off.</td>
</tr>
<tr>
<td>Encryption</td>
<td>DES-CBC 64 {{!}} RC2-CBC 128 {{!}} DES-EDE-CBC 128 {{!}} DES-EDE3-CBC 192 {{!}} DESX-CBC 192 {{!}} BF-CBC 128 {{!}} RC2-40-CBC 40 {{!}} CAST5-CBC 128 {{!}} RC2-64CBC 64 {{!}} AES-128-CBC 128 {{!}} AES-128-CFB 128 {{!}} AES-128-CFB1 128 {{!}} AES-128-CFB8 128 {{!}} AES-128-OFB 128 {{!}} AES-128-GCM 128 {{!}} AES-192-CBC 192 {{!}} AES-192-CFB 192 {{!}} AES-192-CFB1 192 {{!}} AES-192-CFB8 192 {{!}} AES-192-OFB 192 {{!}} AES-192-GCM 192 {{!}} AES-256-CBC 256 {{!}} AES-256-CFB 256 {{!}} AES-256-CFB1 256 {{!}} AES-256-CFB8 256 {{!}} AES-256-OFB 256 {{!}} AES-256-GCM 256 {{!}} none; default: <b>AES-256-CBC 256</b></td>
<td>Algorithm used for packet encryption.</td>
</tr>
<tr>
<td>Authentication</td>
<td>TLS {{!}} Static Key {{!}} TLS/Password; default: <b>TLS</b></td>
<td>Authentication mode, used to secure data sessions.
<ul>
<li><b>Static key</b> is a secret key used for server–client authentication.</li>
<li><b>TLS</b> authentication mode uses X.509 type certificates:
<ul>
<li>Certificate Authority (CA)</li>
<li>Client certificate</li>
<li>Client key</li>
</ul>All mentioned certificates can be generated using OpenVPN or Open SSL utilities on any type of host machine. One of the most popular utilities used for this purpose is called Easy-RSA.
</li>
<li><b>TLS/Password</b> uses both TLS and username/password authentication.</li>
</ul>
</td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the local OpenVPN network interface.</td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the remote OpenVPN network (client) interface.</td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Remote network IP address</td>
<td>ip; default: <b>none</b></td>
<td>LAN IP address of the remote network (client).</td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Remote network IP netmask</td>
<td>netmask; default: <b>none</b></td>
<td>LAN IP subnet mask of the remote network (client).</td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Authentication algorithm</td>
<td>None {{!}} MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
<td>Algorithm used for exchanging authentication and hash information.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> TLS cipher</td>
<td>All {{!}} DHE+RSA {{!}} Custom; default: <b>All</b></td>
<td>Packet encryption algorithm cipher.</td>
</tr>
<tr>
<td><span style="color: red;">TLS/Password:</span> Allowed TLS ciphers</td>
<td>All {{!}} DHE+RSA {{!}} Custom; default: <b>All</b></td>
<td>A list of TLS ciphers accepted by this connection.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Client to client</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Allows OpenVPN clients to communicate with each other on the VPN network.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Keep alive</td>
<td>two integers separated by a space; default: <b>none</b></td>
<td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specifiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network IP address</td>
<td>ip4; default: <b>none</b></td>
<td>IPv4 address of the OpenVPN network.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network netmask</td>
<td>netmask; default: <b>none</b></td>
<td>Subnet mask of the OpenVPN network.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> <span style="color: #20C0D7;"><b>Virtual network IPv6 address</b></span></td>
<td>ip6; default: <b>none</b></td>
<td>IPv6 address of the OpenVPN network. This field becomes visible when protocol is set to UDP6 or TCP6</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Push option</td>
<td>OpenVPN options; default: <b>none</b></td>
<td>Push options are a way to "push" routes and other additional OpenVPN options to connecting clients.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Allow duplicate certificates</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>When enabled allows multiple clients to connect using the same certificates.</td>
</tr>
<tr>
<td><span style="color: #0054a6;">TLS/Password:</span> User name</td>
<td>string; default: <b>none</b></td>
<td>Username used for authentication to this OpenVPN server.</td>
</tr>
<tr>
<td><span style="color: #0054a6;">TLS/Password:</span> Password</td>
<td>string; default: <b>none</b></td>
<td>Password used for authentication to this OpenVPN server.</td>
</tr>
<tr>
<td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
<td>.key file; default: <b>none</b></td>
<td>Uploads a secret key file used for server–client authentication.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Certificate authority</td>
<td>.ca file; default: <b>none</b></td>
<td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Server certificate</td>
<td>.crt file; default: <b>none</b></td>
<td>A type of digital certificate that is used to identify the OpenVPN server.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Server key</td>
<td>.key file; default: <b>none</b></td>
<td>Authenticates clients to the server.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Diffie Hellman parameters</td>
<td>.pem file; default: <b>none</b></td>
<td>DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange.</td>
</tr>
<tr>
<td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> CRL file (optional)</td>
<td>.pem file {{!}} .crl file; Default: <b>none</b></td>
<td>A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.</td>
</tr>
</table>

<b>Additional notes</b>:
<ul>
<li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
<ul>
<li>Red for <span style="color: red;">Authentication: TLS</span></li>
<li>Purple for <span style="color: purple;">Authentication: Static key</span></li>
<li>Blue for <span style="color: #0054a6;">Authentication: TLS/Password</span></li>
</ul>
</li>
<li>After changing any of the parameters, don't forget to click the <b>Save & Apply</b> button located at the bottom-right side of the page.</li>
</ul>

====TLS Clients====
----
<b>TLS Clients</b> is a way to differentiate clients by their Common Names (CN), which are found in the client certificate file. It can be used to assign specific VPN addresses to corresponding clients and bind them to their LAN addresses, making the server aware of which client has which LAN IP address.

The TLS Clients section can be found in the OpenVPN Server configuration window, provided that the OpenVPN server uses TLS or TLS/Password authentication methods. To create a new TLS client, type in the new client‘s name in the text field found bellow the TLS Clients tab and click the 'Add' button. Refer to the figure and table below for information on the TLS Clients' configuration fields:

[[File:Networking_rutos_vpn_openvpn_tls_clients.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Endpoint name</td>
<td>string; default: <b>none</b></td>
<td>A custom name for the client.</td>
</tr>
<tr>
<td>Common name (CN)</td>
<td>string; default: <b>none</b></td>
<td>Client’s Common Name (CN) found in the client certificate file.</td>
</tr>
<tr>
<td>Virtual local endpoint</td>
<td>ip; default: <b>none</b></td>
<td>Client’s local address in the virtual network.</td>
</tr>
<tr>
<td>Virtual remote endpoint</td>
<td>ip; default: <b>none</b></td>
<td>Client’s remote address in the virtual network.</td>
</tr>
<tr>
<td>Private network</td>
<td>ip; default: <b>none</b></td>
<td>Client’s private network (LAN) IP address.</td>
</tr>
<tr>
<td>Private netmask</td>
<td>netmask; default: <b>none</b></td>
<td>Client’s private network (LAN) IP netmask.</td>
</tr>
<tr>
<td>Covered Network</td>
<td>network(); default: <b>none</b></td>
<td>Selects which networks should be made accessible to this client.</td>
</tr>
</table>


====PKCS #12====
----
Enable <b>PKCS #12 format</b> if you wish to use a PKCS #12 archive file format to bundle all the members of a chain of trust instead of uploading certificates separately.

PKCS #12 configuration settings become visible when the <b>Use PKCS #12 format</b> slider is turned on.

[[File:Networking_rutos_vpn_openvpn_pkcs_v1.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Use PKCS #12 format</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turn PKCS #12 format on or off.</td>
</tr>
<tr>
<td>PKCS #12 passphrase</td>
<td>string; default: <b>none</b></td>
<td>Passphrase used to decrypt PKCS #12 certificates.</td>
</tr>
<tr>
<td>PKCS #12 certificate chain</td>
<td>-(interactive button)</td>
<td>Use to upload certificate chain file.</td>
</tr>
</table>


====OpenVPN Server Brute-force Prevention====
----
OpenVPN Servers with <b>Authentication</b> set to <b>TLS/Password</b> or <b>Password</b>, <b>Protocol</b> set to <b>UDP</b> and running on <b>Port 1194</b> have a feature where after a client attempts to connect to the server 10 times with incorrect credentials (password and/or username) they are then blocked from the server.

To check which addresses are blocked one first needs to connect to their device's [[Command_Line_Interfaces_RutOS|CLI]].

After connecting to your device's CLI use the command <b>ipset list</b> and find the section named <b>ipb_port</b>. There under <b>Members</b> you should see all IP addresses that are blocked.

<pre>
Name: ipb_port
Type: hash:ip,port
Revision: 5
Header: family inet hashsize 1024 maxelem 65536
Size in memory: 164
References: 2
Number of entries: 1
Members:
188.XXX.XXX.XXX,udp:1194
</pre>

Another way to check blocked IP addresses is to use the command <b>ubus call ip_block show</b>. This will show all ip addresses that failed to connect to your device. If the <b>counter</b> atribute of the IP address entry is larger or equal then <b>max_attempt_count</b> then that IP address is blocked.

<pre>
{
"globals": {
"max_attempt_count": 10
},
"ip_blockd 188.XXX.XXX.XXX": {
"ip": "188.XXX.XXX.XXX",
"port": "udp:1194",
"counter": "1"
},
"ip_blockd 188.XXX.XXX.XXX": {
"ip": "188.XXX.XXX.XXX",
"port": "udp:1194",
"counter": "10"
}
}
</pre>

To unblock a blocked client's IP address use the command <b>ubus call ip_block unblock '{"ip":"<blocked_ip_address>","port":"udp:1194"}</b> (replace <blocked_ip_address> inside the quotes with your blocked IP address). If the IP address was unblocked succesfully you should see a similar response:

<pre>
{
"unblocked": {
"ip": "188.XXX.XXX.XXX",
"port": "udp:1194"
}
}
</pre>

==GRE==

<b>Generic Routing Encapsulation</b> (<b>GRE</b>) is a tunneling protocol used to establish point-to-point connections between remote private networks. GRE tunnels encapsulate data packets in order to route other protocols over IP networks.

===GRE: Main & Tunnel Settings===
----
To create a new GRE instance, go to the <i>Services → VPN → GRE</i> section, enter a custom name and click the 'Add' button. A GRE instance with the given name will appear in the "GRE Configuration" list.

To begin configuration, click the button that looks like a pencil located next to the instance. Refer to the figure and table below for information on the fields located in the GRE instance configuration section.

[[File:Networking_rutx_vpn_gre_gre_configuration_main_settings_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enabled</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the GRE instance on or off.</td>
</tr>
<tr>
<td>Tunnel source</td>
<td>network interface; default: <b>none</b></td>
<td>Network interface used to establish the GRE Tunnel.</td>
</tr>
<tr>
<td>Remote endpoint IP address</td>
<td>ip; default: <b>none</b></td>
<td>External IP address of another GRE instance used to establish the initial connection between peers.</td>
</tr>
<tr>
<td>MTU</td>
<td>integer; default: <b>1476</b></td>
<td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
</tr>
<tr>
<td>TTL</td>
<td>integer [0..255]; default: <b>255</b></td>
<td>Sets a custom TTL (Time to Live) value for encapsulated packets. TTL is a field in the IP packet header which is initially set by the sender and decreased by 1 on each hop. When it reaches 0 it is dropped and the last host to receive the packet sends an ICMP "Time Exceeded" message back to the source.</td>
</tr>
<tr>
<td>Outbound key</td>
<td>integer [0..65535]; default: <b>none</b></td>
<td>A key used to identify outgoing packets. This value should match the "Inbound key" value set on the opposite GRE instance or both key values should be omitted on both sides.</td>
</tr>
<tr>
<td>Inbound key</td>
<td>integer [0..65535]; default: <b>none</b></td>
<td>A key used to identify incoming packets. This value should match the "Outbound key" value set on the opposite GRE instance or both key values should be omitted on both sides.</td>
</tr>
<tr>
<td>Path MTU Discovery</td>
<td>off {{!}} on; default: <b>on</b></td>
<td>When unchecked, sets the <i>nopmtudisc</i> option for tunnel. Can not be used together with the TTL option.</td>
</tr>
<tr>
<td>Keep alive</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns "keep alive" on or off. The "keep alive" feature sends packets to the remote instance in order to determine the health of the connection. If no response is received, the device will attempt to re-establish the tunnel.</td>
</tr>
<tr>
<td>Keep alive interval</td>
<td>integer [0..255]; default: <b>none</b></td>
<td>Frequency (in seconds) at which "keep alive" packets are sent to the remote instance.</td>
</tr>
<tr>
<td>Local GRE interface IP address</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the local GRE Tunnel network interface.</td>
</tr>
<tr>
<td>Local GRE interface netmask</td>
<td>netmask; default: <b>none</b></td>
<td>Subnet mask of the local GRE Tunnel network interface.</td>
</tr>
</table>

===GRE: Routing Settings===
----
<b>Routing settings</b> are used to configure routes to networks that are behind the device that hosts the opposite GRE instance. To add a new route, simply click the 'Add' button. For information on configuring the route refer to the figure and table below.

[[File:Networking_rutx_vpn_gre_gre_configuration_routing_settings_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Remote subnet IP address</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the network behind the device that hosts the remote GRE instance.</td>
</tr>
<tr>
<td>Remote subnet netmask</td>
<td>netmask; default: <b>none</b></td>
<td>Subnet mask of the network behind the device that hosts the remote GRE instance.</td>
</tr>
</table>

==IPsec==

To create a new IPsec instance, go to the <i>Services → VPN → IPsec</i> section, enter a custom name and click the 'Add' button. An IPsec instance with the given name will appear in the "IPsec Configuration" list.

[[File:Networking rutos vpn ipsec add button.png|border|class=tlt-border]]

===IPsec Instance===
----
The <b>general settings</b> section is used to configure the main IPsec parameters. Refer to the figure and table below for information on the configuration fields located in the general settings section.

[[File:Networking_rutos_vpn_ipsec_ipsec_instance_general_settings_v1.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the IPsec instance on or off.</td>
</tr>
<tr>
<td>Remote endpoint</td>
<td>host {{!}} ip; default: <b>none</b></td>
<td>IP address or hostname of the remote IPsec instance.</td>
</tr>
<tr>
<td>Authentication method</td>
<td>Pre-shared key {{!}} <span style="color:darkred">X.509 {{!}} EAP</span> {{!}} <span style="color:blue">PKCS#12</span>; default: <b>Pre-shared key</b></td>
<td>Specify authentication method. Choose between Pre-shared key and X.509 certificates.</td>
</tr>
<tr>
<td><span style="color:blue">PKCS#12:</span> PKCS12 container</td>
<td>string; default: <b>none</b></td>
<td></td>
</tr>
<tr>
<td><span style="color:blue">PKCS#12:</span> PKCS12 decryption passphrase</td>
<td>string; default: <b>none</b></td>
<td></td>
</tr>
<tr>
<td><span style="color:chocolate">Pre-shared key:</span> Pre shared key</td>
<td>string; default: <b>none</b></td>
<td>A shared password used for authentication between IPsec peers before a secure channel is established.</td>
</tr>
<!-- removed on 7.0, to return on 7.1 <tr>
<td><span style="color:darkred">Certificate files from device</span></td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turn on this option if you want to select generated certificate files from device.</td>
</tr> -->
<tr>
<td><span style="color:darkred">X.509: {{!}} EAP:</span> Key</td>
<td>A private key file; default: <b>none</b></td>
<td>A private key file.</td>
</tr>
<tr>
<td><span style="color:darkred">X.509: {{!}} EAP:</span> Key decryption passphrase</td>
<td>A password for private key files; default: <b>none</b></td>
<td>If the private key file is encrypted, the passphrase must be defined.</td>
</tr>
<tr>
<td><span style="color:darkred">X.509: {{!}} EAP:</span> Local Certificate</td>
<td>.der file; default: <b>none</b></td>
<td>A local certificate file.</td>
</tr>
<tr>
<td><span style="color:darkred">X.509: {{!}} EAP:</span> CA Certificate</td>
<td>.der file; default: <b>none</b></td>
<td>A certificate authority file.</td>
</tr>
<tr>
<td>Local identifier</td>
<td>ip {{!}} string; default: <b>none</b></td>
<td>Defines how the user (left participant) will be identified during authentication.
<ul>
<li><b>IP</b> - Internet Protocol address.</li>
<li><b>FQDN</b> - identity defined by fully qualified domain name. It is the complete domain name for a host (for example, <i>something.somedomain.com</i>). Only supported with IKEv2.</li>
</ul>
</td>
</tr>
<tr>
<td>Remote identifier</td>
<td>ip {{!}} string; default: <b>none</b></td>
<td>Defines how the right participant will be identified during authentication.
<ul>
<li><b>IP</b> - Internet Protocol address.</li>
<li><b>FQDN</b> - identity defined by fully qualified domain name. It is the complete domain name for a host (for example, <i>something.somedomain.com</i>). Only supported with IKEv2.</li>
</ul>
</td>
</tr>
<tr>
<td>Multiple secrets</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Enable to show <b>Global Secret Settings</b> section for configuring multiple secrets.</td>
</tr>
</table>

<b>Additional notes</b>:
<ul>
<li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
<ul>
<li>Chocolate for <span style="color: chocolate;">Authentication method: Pre-shared key</span></li>
<li>Dark red for <span style="color: darkred;">Authentication method: X.509/EAP</span></li>
<li>Blue for <span style="color: blue;">Authentication method: PKCS#12</span></li>
</ul>
</li>
</ul>

====Global Secrets Settings====
----
This section is displayed when <b>Multiple secrets</b> is enabled in General settings. You can add new instances by pressing <b>Add</b>.

[[File:Networking_rutos_vpn_ipsec_ipsec_instance_general_settings_global_secrets_settings.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>ID Selector</td>
<td>%any, IP or FQDN; default: <b>none</b></td>
<td>Each secret can be preceded by a list of optional ID selectors. A selector is an IP address, a Fully Qualified Domain Name, user@FQDN or %any. When using IKEv1 use IP address. <b>NOTE:</b> IKEv1 only supports IP address ID selector.</td>
</tr>
<tr>
<td>Type</td>
<td>PSK {{!}} XAUTH {{!}} EAP {{!}} <span style="color:darkred">RSA</span> {{!}} <span style="color:darkred">PKCS#12</span>; default: <b>PSK</b></td>
<td>IPSec secret type. <b>NOTE:</b> XAUTH secrets are IKEv1 only.</td>
</tr>
<tr>
<td>Secret</td>
<td>string; default: <b>none</b></td>
<td>A shared password to authenticate between the peers. Minimum length is 5 symbols. All characters are allowed except `.</td>
</tr>
<tr>
<td><span style="color:darkred">RSA {{!}} PKCS#12:</span> Secret</td>
<td>Private key file; default: <b>none</b></td>
<td>A private key file.</td>
</tr>
<tr>
<td><span style="color:darkred">RSA {{!}} PKCS#12:</span> Key decryption passphrase</td>
<td>A password for private key files; default: <b>none</b></td>
<td>If the private key file is encrypted, the passphrase must be defined.</td>
</tr>
</table>

===IPsec Instance: Connection Settings===
----

The <b>connection settings</b> section is used to configure the main parameters of an IPsec connection. Refer to the figure and table below for information on the configuration fields located in the connection settings section.

====General Settings====
----

[[File:Networking rutos vpn ipsec connection settings general settings v3.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Mode</td>
<td>Start {{!}} Add {{!}} Route; default: <b>Start</b></td>
<td>Specifies which operation will be done automatically at IPSec startup.</td>
</tr>
<tr>
<td>Type</td>
<td>Tunnel {{!}} Transport; default: <b>Tunnel</b></td>
<td>Type of connection.
<ul>
<li><b>Tunnel</b> - protects internal routing information by encapsulating the entire IP packet (IP header and payload); commonly used in site-to-site VPN connections; supports NAT traversal.</li>
<li><b>Transport</b> - only encapsulates IP payload data; used in client-to-site VPN connections; does not support NAT traversal; usually implemented with other tunneling protocols (for example, L2TP).</li>
</ul>
</td>
</tr>
<tr>
<td><span style="color: red;">Tunnel:</span> Default route</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turn on to route all traffic through IPSec tunnel.</td>
</tr>
<tr>
<td><span style="color: red;">Tunnel:</span> Local subnet</td>
<td>ip/netmask {{!}} default: <b>none</b></td>
<td>Local IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. If left empty, IP address will be selected automatically.</td>
</tr>
<tr>
<td><span style="color: red;">Tunnel:</span> Remote subnet</td>
<td>ip/netmask; default: <b>none</b></td>
<td>Remote network IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. This value must differ from the device’s LAN IP.</td>
</tr>
<tr>
<td><span style="color: purple;">Transport:</span> Bind to</td>
<td>GRE interface; L2TP interface; default: <b>none</b></td>
<td>Bind to GRE or L2TP interface to create GRE/L2TP over IPsec.</td>
</tr>
<tr>
<td>Key exchange</td>
<td>IKEv1 {{!}} IKEv2; default: <b>IKEv1</b></td>
<td>Internet Key Exchange (IKE) version used for key exchange.
<ul>
<li><b>IKEv1</b> - more commonly used but contains known issues, for example, dealing with NAT.</li>
<li><b>IKEv2</b> - updated version with increased and improved capabilities, such as integrated NAT support, supported multihosting, deprecated exchange modes (does not use main or aggressive mode; only 4 messages required to establish a connection).</li>
</ul>
</td>
</tr>
<tr>
<td>Enable XAuth</td>
<td>on {{!}} off; default: <b>off</b></td>
<td>Enables Extended Authentication.</td>
</tr>
</table>

<b>Additional notes</b>:
<ul>
<li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
<ul>
<li>Red for <span style="color: red;">Type: Tunnel</span></li>
<li>Purple for <span style="color: purple;">Type: Transport</span></li>
</ul>
</li>
</ul>

====Advanced settings====
----
[[File:Networking_rutos_vpn_ipsec_connection_settings_advanced_settings_v3.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Aggressive</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turn aggressive mode on or off for outgoing connections. Aggressive mode performs fewer exchanges (a total of 4 messages) than Main mode (a total of 6 messages) by storing most data into the first exchange. In aggressive mode, the information is exchanged before there is a secure channel, making it less secure but faster than main mode.<br>Aggressive mode is available only with IKEv1; if IKEv2 is selected this field becomes hidden.</td>
</tr>
<tr>
<td>Force encapsulation</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Forces UDP encapsulation for ESP packets even if a "no NAT" situation is detected.</td>
</tr>
<tr>
<td>Local firewall</td>
<td>off {{!}} on; default: <b>on</b></td>
<td>Adds necessary firewall rules to allow traffic of this IPsec instance on this device.</td>
</tr>
<tr>
<td>Remote firewall</td>
<td>off {{!}} on; default: <b>on</b></td>
<td>Adds necessary firewall rules to allow traffic of from the opposite IPsec instance on this device.</td>
</tr>
<tr>
<td>Compatibility mode</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns on compatibility mode to help deal with a 3rd party remote peer with multiple subnets.</td>
</tr>
<tr>
<td>Inactivity</td>
<td>integer; default: <b>none</b></td>
<td>Defines timeout interval, after which a CHILD_SA is closed if it did not send or receive any traffic.</td>
</tr>
<tr>
<td>Dead Peer Detection</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>A function used during Internet Key Exchange (IKE) to detect a "dead" peer. It used to reduce traffic by minimizing the number of messages when the opposite peer in unavailable and as failover mechanism.</td>
</tr>
<tr>
<td><span style="color: #0054a6;">Dead Peer Detection:</span> DPD action</td>
<td>Restart {{!}} Hold {{!}} Clear {{!}} None; default: <b>Restart</b></td>
<td>Controls the use of the Dead Peer Detection protocol where notification messages are periodically sent in order to check the liveliness of the IPsec peer.</td>
</tr>
<tr>
<td><span style="color: #0054a6;">Dead Peer Detection:</span> DPD Delay</td>
<td>integer; default: <b>none</b></td>
<td>The frequency of sending R_U_THERE messages or INFORMATIONAL exchanges to peer.</td>
</tr>
<tr>
<td><span style="color: #0054a6;">Dead Peer Detection:</span> DPD Timeout</td>
<td>integer; default: <b>none</b></td>
<td>Defines the timeout interval, after which all connections to a peer are deleted in case of inactivity.</td>
</tr>
<tr>
<td>XAuth identity</td>
<td>string; default: <b>none</b></td>
<td>The identity/username the client uses to reply to an XAuth request. If not defined, the IKEv1 identity will be used as XAuth identity.</td>
</tr>
<tr>
<td><span style="color: red;">Tunnel:</span> Remote source IP</td>
<td>ip; default: <b>none</b></td>
<td>The internal source IP to use in a tunnel for the remote (right) peer.</td>
</tr>
<tr>
<td><span style="color: red;">Tunnel:</span> Local source IP</td>
<td>ip; default: <b>none</b></td>
<td>The internal (left) source IP to use in a tunnel, also known as virtual IP.</td>
</tr>
<tr>
<td><span style="color: red;">Tunnel:</span> Remote DNS</td>
<td>ip; default: <b>none</b></td>
<td>List of DNS server addresses to exchange as configuration attributes. On the responder, only fixed IPv4/IPv6 addresses are allowed and define DNS servers assigned to the client.</td>
</tr>
<tr>
<td>Locally allowed protocols</td>
<td>string; default: <b>none</b></td>
<td>Allowed protocols and ports over connection, also called Port Selectors. Defines in form of 'protocol/port' eg:'17/1701' or '17/%any' or 'udp/l2f'.</td>
</tr>
<tr>
<td>Remotely allowed protocols</td>
<td>string; default: <b>none</b></td>
<td>Allowed protocols and ports over connection, also called Port Selectors. Defines in form of 'protocol/port' eg:'17/1701' or '17/%any' or 'udp/l2f'.</td>
</tr>
<tr>
<td>Custom option</td>
<td>string; default: <b>none</b></td>
<td>Add custom connection parameters.</td>
</tr>
<tr>
<td>Local source IP</td>
<td>ip; default: <b>none</b></td>
<td>The internal (left) source IP to use in a tunnel, also known as virtual IP.</td>
</tr>
<tr>
<td><span style="color: red;">Tunnel:</span> Passthrough interfaces</td>
<td>network interfaces; default: <b>none</b></td>
<td>Network interfaces to include in IPsec Passthrough.</td>
</tr>
<tr>
<td><span style="color: red;">Tunnel:</span> Passthrough subnets</td>
<td>ip/netmask; default: <b>none</b></td>
<td>Networks to include in IPsec Passthrough.</td>
</tr>
</table>

<b>Additional notes</b>:
<ul>
<li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
<ul>
<li>Red for <span style="color: red;">Type: Tunnel</span></li>
<li>Blue for <span style="color: #0054a6;">Dead Peer Detection: Enabled</span></li>
</ul>
</li>
</ul>

===IPsec instance: proposal settings===
----

The <b>proposal settings</b> section is used to configure IKE (Internet Key Exchange) phase 1 & 2 settings.
IKE is a protocol used to set up security associations (SAs) for the IPsec connection.
This process is required before any IPsec tunnel can be established.
It is done in two phases:

<table style="border-collapse: collapse;" border="1;">
<tr>
<th width="400"><span style="color: #0054A6;">Phase</span></th>
<th colspan="2"><span style="color: #0054A6;">Mode</span></th>
</tr>
<tr style="vertical-align: top;">
<td><b>Phase 1</b>
<ul>
<li>Establishes a secure channel between peers</li>
<li>Authenticates peers</li>
<li>Negotiates SA policy</li>
<li>Shares secret keys</li>
<li>Establishes secure tunnel for phase 2</li>
</ul>
</td>
<td width="350">Main mode (figure 1)
<ul>
<li>6 packets exchanged</li>
<li>Identity protected during exchange</li>
</ul>
</td>
<td width="350">Aggressive mode (figure 2)
<ul>
<li>3 packets exchanged</li>
<li>Identity information exchanged before a secure channel is established</li>
</ul>
</td>
</tr>
<tr style="vertical-align: top;">
<td><b>Phase 2</b>
<ul>
<li>Sets up matching IPsec SAs</li>
<li>Periodically renegotiates IPsec SAs</li>
</ul>
</td>
<td colspan="2">Quick mode
<ul>
<li>3 packets exchanged</li>
<li>IPsec SA parameters (ESP/AH, SHA/MD5) established</li>
<li>SA lifetime set</li>
</ul>
</td>
</tr>
</table>
<br>
<table>
<tr>
<td><b>Figure 1</b><br><br></td>
<td><b>Figure 2</b><br><br></td>
</tr>
<tr>
<td width="500" valign="top">[[File:Networking_device_vpn_ipsec_main_mode_scheme_v3.png]]</td>
<td width="500" valign="top">[[File:Networking_device_vpn_ipsec_aggressive_mode_scheme_v4.png]]</td>
</tr>
</table>

====Phase 1====
----

[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_proposal_settings_phase1_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Encryption algorithm</td>
<td>3DES {{!}} AES 128 {{!}} AES 192 {{!}} AES 256 {{!}} AES128 GCM8 {{!}} AES192 GCM8 {{!}} AES256 GCM8 {{!}} AES128 GCM12 {{!}} AES192 GCM12 {{!}} AES256 GCM12 {{!}} AES128 GCM16 {{!}} AES192 GCM16 {{!}} AES256 GCM16; default: <b>AES 128</b></td>
<td>Algorithm used for data encryption.</td>
</tr>
<tr>
<td>Authentication</td>
<td>MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
<td>Algorithm used for exchanging authentication and hash information.</td>
</tr>
<tr>
<td>DH group</td>
<td>MODP768 {{!}} MODP1024 {{!}} MODP1536 {{!}} MODP2048 {{!}} MODP3072 {{!}} MODP4096 {{!}} ECP192 {{!}} ECP224 {{!}} ECP256 {{!}} ECP384 {{!}} ECP521 {{!}} No PFS; default: <b>MODP1536</b></td>
<td>Diffie-Hellman (DH) group used in the key exchange process. Higher group numbers provide more security, but take longer and use more resources to compute the key. Must match with another incoming connection to establish IPSec. </td>
</tr>
<tr>
<td>Force crypto proposal</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Only chosen proposals will be used when turned on.</td>
</tr>
<tr>
<td>IKE Lifetime</td>
<td>string; default: <b>none</b></td>
<td>How long the keying channel of a connection (ISAKMP or IKE SA) should last before being renegotiated. The time is specified in seconds. The s, m, h and d suffixes explicitly define the units for seconds, minutes, hours and days, respectively.</td>
</tr>
</table>

====Phase 2====
----

[[File:Networking_rutx_vpn_ipsec_ipsec_configuration_proposal_settings_phase2_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Encryption algorithm</td>
<td>3DES {{!}} AES 128 {{!}} AES 192 {{!}} AES 256 {{!}} AES128 GCM8 {{!}} AES192 GCM8 {{!}} AES256 GCM8 {{!}} AES128 GCM12 {{!}} AES192 GCM12 {{!}} AES256 GCM12 {{!}} AES128 GCM16 {{!}} AES192 GCM16 {{!}} AES256 GCM16; default: <b>3DES</b></td>
<td>Algorithm used for data encryption.</td>
</tr>
<tr>
<td>Hash algorithm</td>
<td>MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>MD5</b></td>
<td>Algorithm used for exchanging authentication and hash information.</td>
</tr>
<tr>
<td>PFS group</td>
<td>MODP768 {{!}} MODP1024 {{!}} MODP1536 {{!}} MODP2048 {{!}} MODP3072 {{!}} MODP4096 {{!}} ECP192 {{!}} ECP224 {{!}} ECP256 {{!}} ECP384 {{!}} ECP521 {{!}} No PFS; default: <b>MODP768</b></td>
<td>The PFS (Perfect Forward Secrecy). Must match with another incoming connection to establish IPSec. </td>
</tr>
<tr>
<td>Force crypto proposal</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Only chosen proposals will be used when turned on.</td>
</tr>
<tr>
<td>Lifetime</td>
<td>string; default: <b>none</b></td>
<td>How long the keying channel of a connection (ISAKMP or IKE SA) should last before being renegotiated. The time is specified in seconds. The s, m, h and d suffixes explicitly define the units for seconds, minutes, hours and days, respectively.</td>
</tr>
</table>

==PPTP==

<b>Point-to-Point Tunneling Protocol</b> (<b>PPTP</b>) is a type of VPN protocol that uses a TCP control channel and a Generic Routing Encapsulation tunnel to encapsulate PPP packets.

===PPTP client===
----
A <b>PPTP client</b> is an entity that initiates a connection to a PPTP server. To create a new client instance, go to the <i>Services → VPN → PPTP</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add' button:

[[File:Networking_rutos_vpn_pptp_client_add_button.png|border|class=tlt-border]]

You should be redirected to the configuration page for the newly added PPTP Client which should look similar to this:

[[File:Networking_rutos_vpn_pptp_client_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the PPTP instance on or off.</td>
</tr>
<tr>
<td>Server</td>
<td>ip {{!}} host; default: <b>none</b></td>
<td>IP address or hostname of a PPTP server.</td>
</tr>
<tr>
<td>Username</td>
<td>string; default: <b>none</b></td>
<td>Username used for authentication to the PPTP server.</td>
</tr>
<tr>
<td>Password</td>
<td>string; default: <b>none</b></td>
<td>Password used for authentication to the PPTP server.</td>
</tr>
<tr>
<td>Client to client</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Adds route to make other PPTP clients reachable.</td>
</tr>
<tr>
<td>Default route</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>When turned on, this connection will become the device default route. This means that all traffic directed to the Internet will go through the PPTP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.</td>
</tr>
</table>

===PPTP server===
----
A <b>PPTP server</b> is an entity that waits for incoming connections from PPTP clients. To create a new server instance, go to the <i>Services → VPN → PPTP</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button:

[[File:Networking_rutos_vpn_pptp_server_add_button.png|border|class=tlt-border]]

You should be redirected to the configuration page for the newly added PPTP Server which should look similar to this:

[[File:Networking_rutos_vpn_pptp_server.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the PPTP instance on or off.</td>
</tr>
<tr>
<td>Local IP</td>
<td>ip; default: <b>192.168.0.1</b></td>
<td>IP address of this PPTP network interface.</td>
</tr>
<tr>
<td>Remote IP range start</td>
<td>ip; default: <b>192.168.0.20</b></td>
<td>PPTP IP address leases will begin from the address specified in this field.</td>
</tr>
<tr>
<td>Remote IP range end</td>
<td>ip; default: <b>192.168.0.30</b></td>
<td>PPTP IP address leases will end with the address specified in this field.</td>
</tr>
<tr>
<td>Timeout</td>
<td>integer; default: <b>none</b></td>
<td>Time in seconds. If no packets pass through the tunnel between this server and a client, the server will terminate the connection to that client after the amount of time specified in this field passes.</td>
</tr>
<tr>
<td>Primary DNS</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the primary DNS server.</td>
</tr>
<tr>
<td>Secondary DNS</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the secondary DNS server.</td>
</tr>
</table>
----
The <b>User List</b> section is used to keep authentication settings required to successfully connect to this server. The list is empty by default. Click the 'Add' button to create a new PPTP User:

[[File:Networking_rutos_vpn_pptp_server_user_list_add_button.png|border|class=tlt-border]]

[[File:Networking_rutos_vpn_pptp_server_user_list.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Username</td>
<td>string; default: <b>none</b></td>
<td>Username used for authentication to this PPTP server.</td>
</tr>
<tr>
<td>Password</td>
<td>string; default: <b>none</b></td>
<td>Password used for authentication to this PPTP server.</td>
</tr>
<tr>
<td>PPTP Client's IP</td>
<td>ip; default: <b>none</b></td>
<td>Assigns an IP address to the client that uses the adjacent authentication info. This field is optional and if left empty the client will simply receive an IP address from the IP pool defined above.</td>
</tr>
</table>

<b>Note:</b> there can only be one PPTP Server configuration on the device.

==SSTP==

<b>Secure Socket Tunneling Protocol</b> (SSTP) is a VPN protocol designed to transport PPP traffic via a secure SSL/TLS channel.
{{#switch: {{{series}}} | RUTX | RUTM= | #default=
</br><u><b>Note:</b> SSTP is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
}}
===SSTP configuration===
----

To create a new SSTP instance, go to the Services → VPN → SSTP section, enter a custom name and click the 'Add' button.
An SSTP instance with the given name will appear in the "SSTP Configuration" list.

To begin configuration, click the 'Edit' button located next to the instance.
Refer to the figure and table below for information on the SSTP instance's configuration fields:

[[File:Networking_rutos_manual_vpn_sstp_sstp_instance.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the SSTP instance on or off.</td>
</tr>
<tr>
<td>Server IP address</td>
<td>ip {{!}} host; default: <b>none</b></td>
<td>IP address or hostname of a SSTP server.</td>
</tr>
<tr>
<td>User name</td>
<td>string; default: <b>none</b></td>
<td>Username used for authentication to the SSTP server.</td>
</tr>
<tr>
<td>Password</td>
<td>string; default: <b>none</b></td>
<td>Password used for authentication to the SSTP server.</td>
</tr>
<tr>
<td>Certificate files from device</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turn on this option if you want to select generated certificate files from device.</td>
</tr>
<tr>
<td>CA cert</td>
<td>.crt file; default: <b>none</b></td>
<td>Upload a Certificate authority (CA) file.</td>
</tr>
<tr>
<td>Default route</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>When turned on, this connection will become the device default route. This means that all traffic directed to the Internet will go through the SSTP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet. <br><b>NOTE</b>: this can only be used when [[{{{name}}} Failover|Failover]] is turned off.</td>
</tr>
</table>

==Stunnel==

Stunnel is an open-source a proxy service that adds TLS encryption to clients and servers already existing on a VPN network.
TLS encryption provided by Stunnel can be used as an additional layer of encryption for data sent by VPN.
This procedure increases the security of the established connection and provides higher chances of passing a Deep packet inspection (DPI) check.

===Stunnel globals===
----

The Stunnel Globals section is used to manage the Stunnel service as a whole.
Refer to the figure and table below for information on the fields contained in the Stunnel Globals section.
{{#switch: {{{series}}} | RUTX | RUTM= | #default=
</br><u><b>Note:</b> Stunnel is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
}}
[[File:Networking_rutos_manual_vpn_stunnel_globals.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enabled</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the Stunnel service on or off. If this is unchecked, Stunnel instances will not start (even if they are enabled individually); therefore, it is necessary to check this field in order to make Stunnel active on the router.</td>
</tr>
<tr>
<td>Debug Level</td>
<td>integer [0..7]; default: <b>5</b></td>
<td>Debugging to log output level.
<ul>
<li><b>0 (emergency)</b> - a panic condition, i.e., system is no longer usable.</li>
<li><b>1 (alert)</b> - a condition that must be corrected immediately.</li>
<li><b>2 (critical)</b> - critical conditions, device errors.</li>
<li><b>3 (error)</b> - errors that are fatal to the operation, but not the service or application (can't open a required file, missing data, etc.) Solving these types of errors will usually require user intervention.</li>
<li><b>4 (warning)</b> - anything that can potentially cause application oddities, but for which the system is automatically recovering from (e.g., retrying an operation, missing secondary data, etc.)</li>
<li><b>5 (notice)</b> - conditions that are not error conditions, but that may require special handling.</li>
<li><b>6 (info)</b> - general useful information (e.g., configuration changes, starts and stops of services, etc.)</li>
<li><b>7 (debug)</b> - contains basic information that is diagnostically helpful to most people (i.e., not just engineers).</li>
</ul>
</tr>
<tr>
<td>Use alternative config</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the possibility to upload an external Stunnel configuration file on or off.if you turn this on, other Stunnel configurations present in the router will become inactive.</td>
</tr>
<tr>
<td>Upload alternative config</td>
<td>file; default: <b>none</b></td>
<td>Uploads an Stunnel configuration file.</td>
</tr>
</table>

===Stunnel instance===
----
To create a new Stunnel instance, go to the <i>Services → VPN → Stunnel</i> section, enter a custom name and click the 'Add' button.
An Stunnel instance with the given name will appear in the "Stunnel Configuration" list.

To begin configuration, click the 'Edit' button located next to the instance.
Refer to the figure and table below for information on the Stunnel instance's configuration fields:

[[File:Networking_rutos_manual_vpn_stunnel_configuration.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the Stunnel instance on or off.</td>
</tr>
<tr>
<td>Operating Mode</td>
<td>Server {{!}} Client; default: <b>Server</b></td>
<td>Selects the Stunnel instance's role.
<ul>
<li><b>Server</b> - listens for connecting Stunnel clients.</li>
<li><b>Client</b> - listens for connecting clients and connects to an Stunnel server.</li>
</ul>
</td>
</tr>
<tr>
<td>Listen IP</td>
<td>ip; default: <b>none</b></td>
<td>Makes the instance "listen" for incoming connections on the specified IP address. When left empty, the value of this field defaults to <i>localhost</i> (<i>127.0.0.1</i>).</td>
</tr>
<tr>
<td>Listen Port</td>
<td>integer [0..65535]; default: <b>none</b></td>
<td>Makes the instance "listen" for incoming connections on the specified TCP port. Make sure you chose a port that is not being used by another service. You will also have to allow traffic on the specified port.</td>
</tr>
<tr>
<td>Connect IP's</td>
<td>ip:port; default: <b>none</b></td>
<td>IP:Port to listen for VPN connections. When left empty the value of this field is interpreted as <i>localhost</i>.

Must contain at least one item. If multiple options are specified, remote address is chosen using a round-robin algorithm.</td>
</tr>
<tr>
<td>TLS Cipher</td>
<td>None {{!}} Secure {{!}} Custom; default: <b>None</b></td>
<td>Packet encryption algorithm cipher.</td>
</tr>
<tr>
<td><span style="color:#0054a6">Custom:</span> Allowed TLS Ciphers</td>
<td>string; default: <b>none</b></td>
<td>A list of TLS ciphers accepted for this connection.</td>
</tr>
<tr>
<td>Application Protocol</td>
<td>Connect {{!}} SMTP {{!}} Not specified; default: <b>Not specified</b></td>
<td>This option enables initial, protocol-specific negotiation of the TLS encryption. The protocol option should not be used with TLS encryption on a separate port.</td>
</tr>
<tr>
<td><span style="color:darkred">Connect:</span> Protocol Authentication</td>
<td>Basic {{!}} NTLM; default: <b>Basic</b></td>
<td>Authentication type for the protocol negotiations.</td>
</tr>
<tr>
<td><span style="color:chocolate">SMTP:</span> Protocol Authentication</td>
<td>Plain {{!}} Login; default: <b>Plain</b></td>
<td>Authentication type for the protocol negotiations.</td>
</tr>
<tr>
<td>Certificate File</td>
<td>.crt file; default: <b>none</b></td>
<td>TLS client or server certificate file.</td>
</tr>
<tr>
<td>Private Key</td>
<td>.key file; default: <b>none</b></td>
<td>TLS client or server key file.</td>
</tr>
</table>

<b>Additional notes</b>:
<ul>
<li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
<ul>
<li>Blue for <span style="color: #0054a6;">TLS Cipher: Custom</span></li>
<li>Dark red for <span style="color: darkred;">Application Protocol: Connect</span></li>
<li>Chocolate for <span style="color: chocolate;">Application Protocol: SMTP</span></li>
</ul>
</li>
</ul>

==DMVPN==

<b>Dynamic Multipoint VPN</b> (<b>DMVPN</b>) is a method of building scalable IPsec VPNs. DMVPN is configured as a hub-and-spoke network, where tunnels between spokes are built dynamically; therefore, no change in configuration is required on the hub in order to connect new spokes.
{{#switch: {{{series}}} | RUTX | RUTM= | #default=
</br><u><b>Note:</b> DMPVN is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
}}
===DMVPN configuration===
----
To create a new DMVPN instance, go to the <i>Services → VPN → DMVPN</i> section, enter a custom name and click the 'Add' button. A DMVPN instance with the given name will appear in the "DMVPN Configuration" list.

To begin configuration, click the button that looks like a pencil located next to the instance. Refer to the figures and tables below for information on the DMVPN instance configuration:

[[File:Networking_rutos_manual_vpn_dmvpn_dmvpn_parameters_configuration.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enabled</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the DMVPN instance on or off.</td>
</tr>
<tr>
<td>Working mode</td>
<td>Spoke {{!}} Hub; default: <b>Spoke</b></td>
<td>Selects the role of this instance
<ul>
<li><b>Hub</b> - the central instance of DMVPN that connects other peers (spokes) into single network. There is no need to reconfigure the hub when connecting new spokes to it.</li>
<li><b>Spoke</b> - an instance that connects to the hub.</li>
</ul>
</td>
</tr>
<tr>
<td>Hub address</td>
<td>ip {{!}} host; default: '''none'''</td>
<td>IP address or hostname of a DMVPN hub.</td>
</tr>
</table>
<br>
----
[[File:Networking rutos manual vpn dmvpn gre parameters configuration v3.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Tunnel source</td>
<td>network interface; default: <b>Any</b></td>
<td>Network interface used to establish the GRE Tunnel.</td>
</tr>
<tr>
<td>Local GRE interface IP address</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the local GRE Tunnel instance.</td>
</tr>
<tr>
<td><span style="color: red;">Spoke:</span> Remote GRE interface IP address</td>
<td>ip; default: <b>none</b></td>
<td>IP address of the remote GRE Tunnel instance.</td>
</tr>
<tr>
<td><span style="color: purple;">Hub:</span> Local GRE interface netmask</td>
<td>netmask; default: <b>none</b></td>
<td>Subnet mask of the local GRE Tunnel instance.</td>
</tr>
<tr>
<td>GRE MTU</td>
<td>integer; default: <b>1476</b></td>
<td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
</tr>
<tr>
<td>Outbound key</td>
<td>integer [0..65535]; default: <b>none</b></td>
<td>A key used to identify outgoing GRE packets. This value should match the <b>Inbound key</b> value set on the opposite GRE tunnel instance or both key values should be omitted on both sides.</td>
</tr>
<tr>
<td>Inbound key</td>
<td>integer [0..65535]; default: <b>none</b></td>
<td>A key used to identify incoming GRE packets. This value should match the <b>Outbound key</b> value set on the opposite GRE instance or both key values should be omitted on both sides.</td>
</tr>
</table>
<br>
----
[[File:Networking_rutx_vpn_dmvpn_ipsec_parameters_configuration_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Local identifier</td>
<td>ip {{!}} string; default: <b>none</b></td>
<td>Defines how the user (IPsec instance) will be identified during authentication.
<ul>
<li><b>IP</b> - Internet Protocol address.</li>
<li><b>FQDN</b> - identity defined by fully qualified domain name. It is the complete domain name for a host (for example, <i>something.somedomain.com</i>). Only supported with IKEv2.</li>
</ul>
</td>
<tr>
<td>Remote identifier</td>
<td>ip {{!}} string; default: <b>none</b></td>
<td>Defines how the right participant will be identified during authentication.
<ul>
<li><b>IP</b> - Internet Protocol address.</li>
<li><b>FQDN</b> - identity defined by fully qualified domain name. It is the complete domain name for a host (for example, <i>something.somedomain.com</i>). Only supported with IKEv2.</li>
</ul>
</td>
</tr>
<tr>
<td>Pre-shared key</td>
<td>string; default: <b>none</b></td>
<td>A shared password used for authentication between IPsec peers.</td>
</tr>
<tr>
<td>Encryption algorithm</td>
<td>3DES {{!}} AES 128 {{!}} AES 192 {{!}} AES 256 {{!}} AES128 GCM8 {{!}} AES192 GCM8 {{!}} AES256 GCM8 {{!}} AES128 GCM12 {{!}} AES192 GCM12 {{!}} AES256 GCM12 {{!}} AES128 GCM16 {{!}} AES192 GCM16 {{!}} AES256 GCM16; default: <b>AES 128</b></td>
<td>Algorithm used for data encryption.</td>
</tr>
<tr>
<td>Authentication/Hash algorithm</td>
<td>MD5 {{!}} SHA1 {{!}} SHA256 {{!}} SHA384 {{!}} SHA512; default: <b>SHA1</b></td>
<td>Algorithm used for exchanging authentication and hash information.</td>
</tr>
<tr>
<td>DH/PFS group</td>
<td>MODP768 {{!}} MODP1024 {{!}} MODP1536 {{!}} MODP2048 {{!}} MODP3072 {{!}} MODP4096 {{!}} ECP192 {{!}} ECP224 {{!}} ECP256 {{!}} ECP384 {{!}} ECP521; default: <b>MODP1536</b></td>
<td>Diffie-Hellman (DH) group used in the key exchange process. Higher group numbers provide more security, but take longer and use more resources to compute the key. Must match with another incoming connection to establish IPSec. </td>
</tr>
<tr>
<td>Force crypto proposal</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Only chosen proposals will be used when turned on.</td>
</tr>
<tr>
<td>IKE Lifetime</td>
<td>string; default: <b>none</b></td>
<td>How long the keying channel of a connection (ISAKMP or IKE SA) should last before being renegotiated. The time is specified in seconds. The s, m, h and d suffixes explicitly define the units for seconds, minutes, hours and days, respectively.</td>
</tr>
</table>
<br>
----
[[File:Networking_rutx_vpn_dmvpn_nhrp_parameters_configuration_v3.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>NHRP network ID</td>
<td>integer; default: <b>1</b></td>
<td>An identifier used to define the NHRP domain. This is a local parameter and its value does not need to match the values specified on other domains. However, the NHRP ID is added to packets which arrive on the GRE interface; therefore, it may be helpful to use the same ID for troubleshooting purposes.</td>
</tr>
<tr>
<td>NHRP authentication key</td>
<td>string; default: <b>none</b></td>
<td>A key used in NHRP authentication.</td>
</tr>
<tr>
<td>NHRP hold time</td>
<td>integer; default: <b>7200</b></td>
<td>Specifies the holding time for NHRP Registration Requests and Resolution Replies sent from this interface or shortcut-target. The hold time is specified in seconds and defaults to two hours.</td>
</tr>
<tr>
<td>Redirect</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Enables or disables DMVPN traffic redirection.</td>
</tr>
<tr>
<td><span style="color: purple;">Hub:</span> NFLOG group</td>
<td>integer [1..65535]; default: <b>none</b></td>
<td>Specify NFLOG group to be used by NHRP instance </td>
</tr>
</table>

==L2TP==

In computer networking, <b>Layer 2 Tunneling Protocol</b> (<b>L2TP</b>) is a tunneling protocol used to support virtual private networks (VPNs). It is more secure than PPTP but, because it encapsulates the transferred data twice, but it is slower and uses more CPU power.

===L2TP client===
----
An <b>L2TP client</b> is an entity that initiates a connection to an L2TP server. To create a new client instance, go to the <i>Services → VPN → L2TP</i> section, select <i>Role: Client</i>, enter a custom name and click the 'Add' button. An L2TP client instance with the given name will appear in the "L2TP Configuration" list.

To begin configuration, click the button that looks like a pencil next to the client instance. Refer to the figure and table below for information on the L2TP client's configuration fields:

[[File:Networking_rutos_manual_vpn_l2tp_client_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the L2TP instance on or off.</td>
</tr>
<tr>
<td>Server</td>
<td>ip {{!}} host; default: <b>none</b></td>
<td>IP address or hostname of an L2TP server.</td>
</tr>
<tr>
<td>Username</td>
<td>string; default: <b>none</b></td>
<td>Username used for authentication to the L2TP server.</td>
</tr>
<tr>
<td>Password</td>
<td>string; default: <b>none</b></td>
<td>Password used for authentication to the L2TP server.</td>
</tr>
<tr>
<td>CHAP secret</td>
<td>string; default: <b>none</b></td>
<td>A secret used for L2TP Tunnel Authentication.</td>
</tr>
<tr>
<td>MTU</td>
<td>[68..9200]; default: <b>none</b></td>
<td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
</tr>
<tr>
<td>Default route</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>When turned on, this connection will become device default route. This means that all traffic directed to the Internet will go through the L2TP server and the server's IP address will be seen as this device's source IP to other hosts on the Internet.{{#switch:{{{series}}}|RUTX|RUTM=<br><b>NOTE</b>: this can only be used when [[{{{name}}} Failover|Failover]] is turned off.}}</td>
</tr>
<tr>
<td>Allow CHAP</td>
<td>on | off; default: <b>on</b></td>
<td>Allows CHAP authentication method to be used.</td>
</tr>
<tr>
<td>Allow PAP</td>
<td>on | off; default: <b>off</b></td>
<td>Allows PAP authentication method to be used.</td>
</tr>
<tr>
<td>Allow MSCHAP-v2</td>
<td>on | off; default: <b>on</b></td>
<td>Allow MSCHAP-v2 authentication method to be used.</td>
</tr>
</table>


<b>Active L2TP client instance example:</b>
----

[[File:Networking rutos manual vpn l2tp active client.png|border|class=tlt-border]]

===L2TP server===
----
An <b>L2TP server</b> is an entity that waits for incoming connections from L2TP clients. To create a new server instance, go to the <i>Services → VPN → L2TP</i> section, select <i>Role: Server</i>, enter a custom name and click the 'Add' button. An L2TP server instance with the given name will appear in the "L2TP Configuration" list. Only one L2TP server instance is allowed to be added.

A server needs to have a [[Private_and_Public_IP_Addresses#Public_IP_address|public IP address]] in order to be available from the public network (the Internet).

To begin configuration, click the button that looks like a pencil next to the server instance. Refer to the figure and table below for information on the L2TP server's configuration fields:

[[File:Networking_rutx_vpn_l2tp_server_configuration_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the L2TP instance on or off.</td>
</tr>
<tr>
<td>Local IP</td>
<td>ip; default: <b>192.168.0.1</b></td>
<td>IP address of this L2TP network interface.</td>
</tr>
<tr>
<td>Remote IP range begin</td>
<td>ip; default: <b>192.168.0.20</b></td>
<td>L2TP IP address leases will begin from the address specified in this field.</td>
</tr>
<tr>
<td>Remote IP range end</td>
<td>ip; default: <b>192.168.0.30</b></td>
<td>L2TP IP address leases will end with the address specified in this field.</td>
</tr>
<tr>
<td>Enable CHAP</td>
<td>on | off; default: <b>off</b></td>
<td>Challenge-Handshake Authentication Protocol for L2TP.</td>
</tr>
<tr>
<td>CHAP authentication</td>
<td>on | off; default: <b>on</b></td>
<td>When turned on it requires CHAP authentication method to be used, when turned off it refuses CHAP authentication method.</td>
</tr>
<tr>
<td>PAP authentication</td>
<td>on | off; default: <b>off</b></td>
<td>When turned on it requires PAP authentication method to be used, when turned off it refuses PAP authentication method.</td>
</tr>
<tr>
<td>MSCHAP-v2 authentication</td>
<td>on | off; default: <b>on</b></td>
<td>When turned on it requires MSCHAP-v2 authentication method to be used, when turned off it refuses MSCHAP-v2 authentication method.</td>
</tr>
<tr>
<td>User name</td>
<td>string; default: <b>user</b></td>
<td>Username used for authentication to this L2TP server.</td>
</tr>
<tr>
<td>Password</td>
<td>string; default: <b>pass</b></td>
<td>Password used for authentication to this L2TP server.</td>
</tr>
<tr>
<td>L2TP Client's IP</td>
<td>ip; default: <b>none</b></td>
<td>Assigns an IP address to the client that uses the adjacent authentication info. This field is optional and if left empty the client will simply receive an IP address from the IP pool defined above.</td>
</tr>
</table>


<b>Active L2TP server instance example:</b>
----

[[File:Networking rutx vpn l2tp active server.png|border|class=tlt-border]]

==L2TPv3==

L2TPv3 (Layer Two Tunneling Protocol Version 3) is a point-to-point layer two over IP tunnel. This means you can tunnel L2 protocols like Ethernet, Frame-relay, ATM, HDLC, PPP, etc. over an IP network.

===Local settings===
----
[[File:Networking_rutos_vpn_l2tpv3_configuration_local_settings_v1.png]]
<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the L2TPv3 instance on or off.</td>
</tr>
<tr>
<td>Local address</td>
<td>ip; default: <b>none</b></td>
<td>IP address of device's WAN. Note: If left empty, it will take IP address automatically from main WAN interface. <td>
</tr>
<tr>
<td>Tunnel ID</td>
<td>integer [1..4294967295]; default: <b>none</b></td>
<td>Uniquely identifies the tunnel. The value used must match the peer tunnel ID value being used at the peer.</td>
</tr>
<tr>
<td>Session ID</td>
<td>integer [1..4294967295]; default: <b>none</b></td>
<td>The value used must match the tunnel ID value being used at the peer.</td>
</tr>
<tr>
<td>Cookie</td>
<td>string; default: <b>none</b></td>
<td>Must be specified in hexidecimal form and be length of 8 or 16. eg.: 89ABCDEF.</td>
</tr>
</table>

===Peer settings===
----
[[File:Networking_rutos_vpn_l2tpv3_configuration_peer_settings_v1.png]]
<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Peer address</td>
<td>ip; default: <b>none</b></td>
<td>Peer Endpoint IP address.</td>
</tr>
<tr>
<td>Peer Tunnel ID</td>
<td>integer [1..4294967295]; default: <b>none</b></td>
<td>ID of peer's tunnel is specified from 1 to 4294967295. It must match other end tunnel ID.<td>
</tr>
<tr>
<td>Peer Session ID</td>
<td>integer [1..4294967295]; default: <b>none</b></td>
<td>UID of peer's session is specified from 1 to 4294967295. It must match other end session ID. </td>
</tr>
<tr>
<td>Peer Cookie</td>
<td>string; default: <b>none</b></td>
<td>Must be specified in hexidecimal form and be length of 8 or 16. eg.: 89ABCDEF. It must match other end Cookie.</td>
</tr>
</table>

===Instance Settings===
----
[[File:Networking_rutos_vpn_l2tpv3_configuration_instance_settings_v1.png]]
<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Bridge to</td>
<td>None {{!}} LAN; default: <b>None</b></td>
<td>Peer Endpoint IP address.</td>
</tr>
<tr>
<td>IP Address</td>
<td>ip; default: <b>none</b></td>
<td>IP address of standalone L2TPv3 interface.<td>
</tr>
<tr>
<td>Netmask</td>
<td>netmask; default: <b>none</b></td>
<td>Netmask of standalone L2TPv3 interface. </td>
</tr>
<tr>
<td>MTU</td>
<td>integer [64..9000]; default: <b>none</b></td>
<td>Sets the maximum transmission unit (MTU) size. It is the largest size of a protocol data unit (PDU) that can be transmitted in a single network layer transaction.</td>
</tr>
<tr>
<td>Encapsulation</td>
<td>IP {{!}} UDP; default: <b>IP</b></td>
<td>Specify technology to use when connecting to other end.</td>
</tr>
<tr>
<td>Layer 2 specific header type</td>
<td>None {{!}} Linux Default; default: <b>Linux Default</b></td>
<td>It might be neccessary to set this option to none when using other hardware.</td>
</tr>
</table>

==ZeroTier==

<b>ZeroTier One</b> is an open source software which can establish Peer to Peer VPN (P2PVPN) connection between various devices running various operating systems. It also provides network management possibilities such as routing and creating firewall rules.

<u><b>Note:</b> ZeroTier is additional software that can be installed from the <b>System → [[{{{name}}} Package Manager|Package Manager]]</b> page.</u>
----
In order to create a new ZeroTier Instance, look to the Add New ZeroTier Configuration section; enter a custom name and click the 'Add' button:

[[File:Networking_rutos_manual_vpn_zerotier_add_button_v2.png|border|class=tlt-border]]


You should be redirected to the configuration page for the newly added ZeroTier Instance which should look similar to this:

[[File:Networking_rutos_manual_vpn_zerotier_instance_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enabled</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the ZeroTier Instance on or off.</td>
</tr>
</table>


ZeroTier network configuration instance should look similar to this:

[[File:Networking rutos manual vpn zerotier network instance_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enabled</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Turns the ZeroTier Instance on or off.</td>
</tr>
<tr>
<td>Port</td>
<td>integer [0..65535]; default: <b>9993</b></td>
<td>ZeroTier Network port.</td>
</tr>
<tr>
<td>Network ID</td>
<td>hex string; default: <b>none</b></td>
<td>ZeroTier Network ID. Log in to your ZeroTier account in order to locate the ZeroTier Network ID, which should be a string of hexadecimal characters.</td>
</tr>
<tr>
<td>Bridge to</td>
<td>None {{!}} LAN; default: <b>None</b></td>
<td>Specify to which interface this ZeroTier instance should be bridged to. </td>
</tr>
<tr>
<td>Allow default route</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Allows ZeroTier to override system default route</td>
</tr>
<tr>
<td>Allow global IP</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Allows ZeroTier managed IPs and routes to overlap public IP space</td>
</tr>
<tr>
<td>Allow managed IP</td>
<td>off {{!}} on; default: <b>on</b></td>
<td>Assigns ZeroTier managed IPs and routes </td>
</tr>
<tr>
<td>Allow DNS</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Applies DNS servers that are set at the network controller</td>
</tr>
</table>

==WireGuard==

'''WireGuard''' is simple, fast, lean, and modern VPN that utilizes secure and trusted cryptography.
It intends to be more performant than OpenVPN. WireGuard is designed as general purpose VPN, fit for
many different circumstances and while it is currently under heavy development, it already
might be regarded as the most secure, easiest to use, and simplest VPN solution.

WireGuard works by adding an interface which acts as a tunnel. To create one enter its name and click the <b>Add</b> button. This should add a new Wireguard instance and open a configuration window.

[[File:Networking_rutx_vpn_wireguard_v1.png|border|class=tlt-border]]

===General Instance Settings===
----

This section contains General settings of created WireGuard Instance. Here you can find its Public and
Private keys and generate them, specify Port and IP addresses for communication.

[[File:Networking_rutx_vpn_wireguard_instance_general_v1.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off | on; default: <b>off</b></td>
<td>Turns WireGuard Instance on or off.</td>
</tr>
<tr>
<td>Private Key</td>
<td>string; default: <b>none</b></td>
<td>Private Key used in authentication.</td>
</tr>
<tr>
<td>Public Key</td>
<td>string; default: <b>-</b></td>
<td>Public Key used in authentication.</td>
</tr>
<tr>
<td>Generate</td>
<td>-(interactive button)</td>
<td>Click to generate Public Key and Private Key.</td>
</tr>
<tr>
<td>Listen Port</td>
<td>integer [0..65535]; default: <b>none</b></td>
<td>Specify port to listen for incomming connections. It will be set to a random integer if left empty.</td>
</tr>
<tr>
<td>IP Addresses</td>
<td>ip; default: <b>none</b></td>
<td>A single IP address or a list of them for this instance associated with public keys.</td>
</tr>
</table>


====Advanced Settings====
----

Advanced Settings section contains Metric and MTU configuration for this WireGuard interface.

[[File:Networking_rutos_vpn_wireguard_instance_advanced_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Metric</td>
<td>positive integer; default: <b>none</b></td>
<td>Specify metric for this tunnel interface. Lower number means higher priority.</td>
</tr>
<tr>
<td>MTU</td>
<td>integer [1280..1420]; default: <b>none</b></td>
<td>Maximum Transmission Unit for this tunnel interface.</td>
</tr>
<tr>
<td>DNS servers</td>
<td>ip | ips; default: <b>none</b></td>
<td>DNS server(s) for this Wireguard interface.</td>
</tr>
</table>


===Peers===
----

The Peers section is used to create and configure all the peers for this interface.
To create one enter its name and click the <b>Add</b> button.
To configure it click the <b>Edit</b> [[File:Networking_rutx_manual_edit_button_v1.png]] button.
[[File:Networking_rutx_vpn_wireguard_instance_peer_v2.png|border|class=tlt-border]]


====General Peer Settings====
----

In the General section of Peer instance you can configure basic information about the endpoint to allow communications.

[[File:Networking_rutos_vpn_wireguard_instance_peer_instance_general_v2.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Public Key</td>
<td>string; default: <b>none</b></td>
<td>Endpoint's Public Key.</td>
</tr>
<tr>
<td>Allowed IPs</td>
<td>ip; default: <b>none</b></td>
<td>A single IP address or a list of them which are allowed to communicate with this peer.</td>
</tr>
<tr>
<td>Description</td>
<td>string; default: <b>none</b></td>
<td>Description of the peer.</td>
</tr>
<tr>
<td>Route Allowed IPs</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Enable to create routes for <b>Allowed IPs</b> for this peer.</td>
</tr>
</table>


====Advanced Peer Settings====
----

In the Advanced section of Peer instance you are able to configure additional
settings such as its Description, Endpoint Host and Port, Preshared Key and other.
See more information below.
[[File:Networking_rutx_vpn_wireguard_instance_peer_instance_advanced_v1.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Description</td>
<td>string; default: <b>none</b></td>
<td>Description of this peer.</td>
</tr>
<tr>
<td>Pre-Shared Key</td>
<td>string; default: <b>none</b></td>
<td>Base64-encoded preshared key. Adds in an additional layer of symmetric-key cryptography for post-quantum resistance.</td>
</tr>
<tr>
<td>Route Allowed IPs</td>
<td>off {{!}} on; default: <b>off</b></td>
<td>Enable to create routes for <b>Allowed IPs</b> for this peer.</td>
</tr>
<tr>
<td>Endpoint Host</td>
<td>ip {{!}} url; default: <b>none</b></td>
<td>IP or URL of Remote Endpoint.</td>
</tr>
<tr>
<td>Endpoint Port</td>
<td>integer [0..65535]; default: <b>none</b></td>
<td>Specify port to connect to Remote Endpoint. It will be set to <b>51820</b> if left empty.</td>
</tr>
<tr>
<td>Persistent Keep Alive</td>
<td>integer [0..65535]; default: <b>none</b></td>
<td>Specify time amount in seconds between Keep Alive messages. By default this option is <b>0</b> which means it is disabled. Recommended value for a device behind NAT is 25.</td>
</tr>
</table>

==Tinc==

'''Tinc''' is a Virtual Private Network (VPN) daemon that uses tunnelling and encryption to create a secure private network between hosts on the Internet. Tinc is Free Software and licensed under the [https://www.gnu.org/licenses/old-licenses/gpl-2.0.html|GNU General Public License] version 2 or later. Because the VPN appears to the IP level network code as a normal network device, there is no need to adapt any existing software. This allows VPN sites to share information with each other over the Internet without exposing any information to others.

Tinc works by adding an interface which acts as Router/Switch/Hub mode. To create one enter its name and click the <b>Add</b> button. This should add a new Tinc interface and open a configuration window

[[File:Networking_rutx_vpn_tinc.png|border|class=tlt-border]]

===General Interface Settings===
----

This section contains General settings of created Tinc Interface. Here you can find its Public and
Private keys, specify Subnet and Host to Connect to for communication.

[[File:Networking_rutx_vpn_tinc_instance_general.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off | on; default: <b>off</b></td>
<td>Turns Tinc Interface on or off.</td>
</tr>
<tr>
<td>Subnet</td>
<td>ip; default: <b>none</b></td>
<td>The subnet which this tinc daemon will serve. Multiple subnet lines can be specified for each Daemon.</td>
</tr>
<tr>
<td>Private Key</td>
<td>.key file; default: <b>none</b></td>
<td>Generated RSA private key.</td>
</tr>
<tr>
<td>Public Key</td>
<td>.key file; default: <b>none</b></td>
<td>Generated RSA public key.</td>
</tr>
<tr>
<td>Host to Connect to</td>
<td>Not specified | Host name; default: <b>Not specified</b></td>
<td>Specifies which other tinc daemon to connect to on startup. Multiple variables may be specified, in which case outgoing connections to each specified tinc daemon are made.</td>
</tr>
</table>


====Advanced Settings====
----

Advanced Settings section.

[[File:Networking_rutos_vpn_tinc_instance_advanced.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Address Family</td>
<td>Any | IPv4 | IPPv6; default: <b>Any</b></td>
<td>This option affects the address family of listening and outgoing sockets.</td>
</tr>
<tr>
<td>Bind To Address</td>
<td>ip; default: <b>none</b></td>
<td>Addresses for Tinc VPN to use for listening sockets.</td>
</tr>
<tr>
<td>Bind To Interface</td>
<td>Any | LAN | WAN | WAN6 | Mobile; default: <b>Any</b></td>
<td>Interface to listen for incoming connections.</td>
</tr>
<tr>
<td>Key Expire</td>
<td>integer; default: <b>3600</b></td>
<td>This option controls the time the encryption keys used to encrypt the data are Valid.</td>
</tr>
<tr>
<td>Mode</td>
<td>Router | Switch | Hub; default: <b>Router</b></td>
<td>This option selects the way packets are routed to other daemons.</td>
</tr>
<tr>
<td>Ping Interval</td>
<td>integer; default: <b>60</b></td>
<td>The number of seconds of inactivity that tinc will wait before sending a probe to the other end.</td>
</tr>
<tr>
<td>Ping Timeout</td>
<td>integer; default: <b>5</b></td>
<td>The number of seconds to wait for a response to pings or to allow meta connections to block. If the other end doesn't respond within this time, the connection is terminated, and the others will be notified of this.</td>
</tr>
</table>


===Hosts===
----

The Hosts section is used to add your VPN hosts.
To create one enter its name and click the <b>Add</b> button.
To configure it click the <b>Edit</b> [[File:Networking_rutx_manual_edit_button_v1.png]] button.
[[File:Networking_rutx_vpn_tinc_instance_hosts.png|border|class=tlt-border]]


====General Tinc Host Settings====
----

In the General section of Hosts instance you can configure basic information about the host.

[[File:Networking_rutos_vpn_tinc_instance_hosts_general.png|border|class=tlt-border]]

<table class="nd-mantable">
<tr>
<th>Field</th>
<th>Value</th>
<th>Description</th>
</tr>
<tr>
<td>Enable</td>
<td>off | on; default: <b>off</b></td>
<td>Turn this tinc host on/off.</td>
</tr>
<tr>
<td>Description</td>
<td>string; default: <b>none</b></td>
<td>Optional. Description of host.</td>
</tr>
<tr>
<td>Address</td>
<td>ip; default: <b>none</b></td>
<td>It must resolve to the external IP address where the host can be reached, not the one that is internal to the VPN.</td>
</tr>
<tr>
<td>Subnet</td>
<td>ip; default: <b>none</b></td>
<td>The subnet which this tinc daemon will serve. Multiple subnet lines can be specified for each Daemon.</td>
</tr>
<tr>
<td>Public Key</td>
<td>.key file; default: <b>none</b></td>
<td>Generated RSA public key.</td>
</tr>
</table>

[[Category:{{{name}}} Services section]]

Navigation menu