Changes

no edit summary
Line 35: Line 35:  
       <td>Enable</td>
 
       <td>Enable</td>
 
       <td>yes | no; Default: <b>no</b></td>
 
       <td>yes | no; Default: <b>no</b></td>
       <td>Turns the OpenVPN instance ON or OFF</td>
+
       <td>Turns the OpenVPN instance ON or OFF.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 42: Line 42:  
       <td>Virtual network device type.  
 
       <td>Virtual network device type.  
 
             <ul>
 
             <ul>
                 <li><b>TUN</b> - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), generally used when routing is required</li>
+
                 <li><b>TUN</b> - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), generally used when routing is required.</li>
                 <li><b>TAP</b> - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), generally used when bridging is required</li>
+
                 <li><b>TAP</b> - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), generally used when bridging is required.</li>
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
Line 50: Line 50:  
     <td>Protocol</td>
 
     <td>Protocol</td>
 
         <td>UDP | TCP; Default: <b>UDP</b></td>
 
         <td>UDP | TCP; Default: <b>UDP</b></td>
         <td>Transfer protocol used for the connection. The
+
         <td>Transfer protocol used for the connection.
 
             <ul>
 
             <ul>
                 <li><b>Transmission Control Protocol</b> (<b>TCP</b>) - most commonly used protocol in the Internet protocol suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, file transfer)</li>
+
                 <li><b>Transmission Control Protocol</b> (<b>TCP</b>) - most commonly used protocol in the Internet protocol suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, file transfer).</li>
                 <li><b>User Datagram Protocol</b> (<b>UDP</b>) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls)</li>
+
                 <li><b>User Datagram Protocol</b> (<b>UDP</b>) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls).</li>
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
Line 60: Line 60:  
     <td>Port</td>
 
     <td>Port</td>
 
         <td>integer [0..65535]; Default: <b>1194</b></td>
 
         <td>integer [0..65535]; Default: <b>1194</b></td>
         <td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side. When you enable the OpenVPN instance, a firewall rule allowing traffic on the selected port is automatically generated on the router</td>
+
         <td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side. When you enable the OpenVPN instance, a firewall rule allowing traffic on the selected port is automatically generated on the router.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>LZO</td>
 
       <td>LZO</td>
 
       <td>yes | no; Default: <b>no</b></td>
 
       <td>yes | no; Default: <b>no</b></td>
       <td>Enables LZO data compression</td>
+
       <td>Enables LZO data compression.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Encryption</td>
 
       <td>Encryption</td>
 
       <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; Default: <b>BF-CBC 128</b></td>
 
       <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; Default: <b>BF-CBC 128</b></td>
       <td>Packet encryption algorithm</td>
+
       <td>Algorithm used in packet encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 93: Line 93:  
     <td><span style="color: red;">TLS:</span> TLS cipher</td>
 
     <td><span style="color: red;">TLS:</span> TLS cipher</td>
 
         <td>All | DHE+RSA | Custom; Default: <b>All</b></td>
 
         <td>All | DHE+RSA | Custom; Default: <b>All</b></td>
         <td>Packet encryption algorithm cipher</td>
+
         <td>Packet encryption algorithm cipher.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Remote host / IP address</td>
 
       <td>Remote host / IP address</td>
 
       <td>ip; Default: <b>none</b></td>
 
       <td>ip; Default: <b>none</b></td>
       <td>IP address or hostname of an OpenVPN server</td>
+
       <td>IP address or hostname of an OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Resolve retry</td>
 
       <td>Resolve retry</td>
 
       <td>integer | infinite; Default: <b>infinite</b></td>
 
       <td>integer | infinite; Default: <b>infinite</b></td>
       <td>In case server hostname resolve fails, this field indicates the amount of time (in seconds) to retry the resolve. Specify <i>infinite</i> to retry indefinitely</td>
+
       <td>In case server hostname resolve fails, this field indicates the amount of time (in seconds) to retry the resolve. Specify <i>infinite</i> to retry indefinitely.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 113: Line 113:  
     <td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
 
     <td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>OpenVPN IP address of the local network interface</td>
+
         <td>OpenVPN IP address of the local network interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
 
     <td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>OpenVPN IP address of the remote network (server) interface</td>
+
         <td>OpenVPN IP address of the remote network (server) interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Remote network IP address</td>
 
     <td>Remote network IP address</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>LAN IP address of the remote network (client)</td>
+
         <td>LAN IP address of the remote network (client).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Remote network IP netmask</td>
 
     <td>Remote network IP netmask</td>
 
         <td>netmask; Default: <b>none</b></td>
 
         <td>netmask; Default: <b>none</b></td>
         <td>LAN IP subnet mask of the remote network (client)</td>
+
         <td>LAN IP subnet mask of the remote network (client).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">Password:</span> User name</td>
 
       <td><span style="color: #0054a6;">Password:</span> User name</td>
 
       <td>string; Default: <b>none</b></td>
 
       <td>string; Default: <b>none</b></td>
       <td>User name used for authentication to the OpenVPN server</td>
+
       <td>User name used for authentication to the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">Password:</span> Password</td>
 
       <td><span style="color: #0054a6;">Password:</span> Password</td>
 
       <td>string; Default: <b>none</b></td>
 
       <td>string; Default: <b>none</b></td>
       <td>Password name used for authentication to the OpenVPN server</td>
+
       <td>Password name used for authentication to the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Extra options</td>
 
     <td>Extra options</td>
 
         <td>string; Default: <b>none</b></td>
 
         <td>string; Default: <b>none</b></td>
         <td>Extra options to be used by the OpenVPN instance</td>
+
         <td>Extra options to be used by the OpenVPN instance.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication algorithm</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication algorithm</td>
 
         <td>none | SHA1 | SHA256 | SHA384 | SHA512; Default: <b>SHA1</b></td>
 
         <td>none | SHA1 | SHA256 | SHA384 | SHA512; Default: <b>SHA1</b></td>
         <td>HMAC authentication algorithm type</td>
+
         <td>HMAC authentication algorithm type.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Additional HMAC authentication</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Additional HMAC authentication</td>
 
       <td>yes | no; Default: <b>no</b></td>
 
       <td>yes | no; Default: <b>no</b></td>
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks</td>
+
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication key</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication key</td>
 
       <td>.key file; Default: <b>none</b></td>
 
       <td>.key file; Default: <b>none</b></td>
       <td>Uploads an HMAC authentication key file</td>
+
       <td>Uploads an HMAC authentication key file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC key direction</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC key direction</td>
 
       <td>0 | 1 | none; Default: <b>1</b></td>
 
       <td>0 | 1 | none; Default: <b>1</b></td>
       <td>The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses <i>0</i>, the other side should use <i>1</i>, or both sides should omit the parameter altogether</td>
+
       <td>The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses <i>0</i>, the other side should use <i>1</i>, or both sides should omit the parameter altogether.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
 
       <td>.ca file; Default: <b>none</b></td>
 
       <td>.ca file; Default: <b>none</b></td>
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate</td>
+
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS:</span> Client certificate</td>
 
     <td><span style="color: red;">TLS:</span> Client certificate</td>
 
         <td>.crt file; Default: <b>none</b></td>
 
         <td>.crt file; Default: <b>none</b></td>
         <td>Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity</td>
+
         <td>Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS:</span> Client key</td>
 
     <td><span style="color: red;">TLS:</span> Client key</td>
 
         <td>.key file; Default: <b>none</b></td>
 
         <td>.key file; Default: <b>none</b></td>
         <td>Authenticates the client to the server and establishes precisely who they are</td>
+
         <td>Authenticates the client to the server and establishes precisely who they are.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS:</span> Private key decryption password (optional)</td>
 
     <td><span style="color: red;">TLS:</span> Private key decryption password (optional)</td>
 
         <td>string; Default: <b>none</b></td>
 
         <td>string; Default: <b>none</b></td>
         <td>A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password</td>
+
         <td>A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
 
     <td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
 
         <td>.key file; Default: <b>none</b></td>
 
         <td>.key file; Default: <b>none</b></td>
         <td>Uploads a secret key file used for server–client authentication</td>
+
         <td>Uploads a secret key file used for server–client authentication.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 194: Line 194:  
<b>Additional notes</b>:
 
<b>Additional notes</b>:
 
<ul>
 
<ul>
     <li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different praefixa::
+
     <li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different praefixa:
 
         <ul>
 
         <ul>
 
             <li>Red for <span style="color: red;">Authentication: TLS</span></li>
 
             <li>Red for <span style="color: red;">Authentication: TLS</span></li>
Line 223: Line 223:  
       <td>Enable</td>
 
       <td>Enable</td>
 
       <td>yes | no; Default: <b>no</b></td>
 
       <td>yes | no; Default: <b>no</b></td>
       <td>Turns the OpenVPN instance ON or OFF</td>
+
       <td>Turns the OpenVPN instance ON or OFF.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 230: Line 230:  
       <td>Virtual network device type.  
 
       <td>Virtual network device type.  
 
             <ul>
 
             <ul>
                 <li><b>TUN</b> - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), generally used when routing is required</li>
+
                 <li><b>TUN</b> - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), generally used when routing is required.</li>
                 <li><b>TAP</b> - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), generally used when bridging is required</li>
+
                 <li><b>TAP</b> - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), generally used when bridging is required.</li>
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
Line 238: Line 238:  
     <td>Protocol</td>
 
     <td>Protocol</td>
 
         <td>UDP | TCP; Default: <b>UDP</b></td>
 
         <td>UDP | TCP; Default: <b>UDP</b></td>
         <td>Transfer protocol used for the connection. The
+
         <td>Transfer protocol used for the connection.
 
             <ul>
 
             <ul>
                 <li><b>Transmission Control Protocol</b> (<b>TCP</b>) - most commonly used protocol in the Internet protocol suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, file transfer)</li>
+
                 <li><b>Transmission Control Protocol</b> (<b>TCP</b>) - most commonly used protocol in the Internet protocol suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, file transfer).</li>
                 <li><b>User Datagram Protocol</b> (<b>UDP</b>) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls)</li>
+
                 <li><b>User Datagram Protocol</b> (<b>UDP</b>) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls).</li>
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
Line 248: Line 248:  
     <td>Port</td>
 
     <td>Port</td>
 
         <td>integer [0..65535]; Default: <b>1194</b></td>
 
         <td>integer [0..65535]; Default: <b>1194</b></td>
         <td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side. When you enable the OpenVPN instance, a firewall rule allowing traffic on the selected port is automatically generated on the router</td>
+
         <td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side. When you enable the OpenVPN instance, a firewall rule allowing traffic on the selected port is automatically generated on the router.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>LZO</td>
 
       <td>LZO</td>
 
       <td>yes | no; Default: <b>no</b></td>
 
       <td>yes | no; Default: <b>no</b></td>
       <td>Enables LZO data compression</td>
+
       <td>Enables LZO data compression.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Encryption</td>
 
       <td>Encryption</td>
 
       <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; Default: <b>BF-CBC 128</b></td>
 
       <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; Default: <b>BF-CBC 128</b></td>
       <td>Packet encryption algorithm</td>
+
       <td>Algorithm used for packet encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 280: Line 280:  
     <td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
 
     <td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>OpenVPN IP address of the local network interface</td>
+
         <td>OpenVPN IP address of the local network interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
 
     <td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>OpenVPN IP address of the remote network (server) interface</td>
+
         <td>OpenVPN IP address of the remote network (server) interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Remote network IP address</td>
 
     <td><span style="color: purple;">Static key:</span> Remote network IP address</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>LAN IP address of the remote network (client)</td>
+
         <td>LAN IP address of the remote network (client).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Remote network IP netmask</td>
 
     <td><span style="color: purple;">Static key:</span> Remote network IP netmask</td>
 
         <td>netmask; Default: <b>none</b></td>
 
         <td>netmask; Default: <b>none</b></td>
         <td>LAN IP subnet mask of the remote network (client)</td>
+
         <td>LAN IP subnet mask of the remote network (client).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> TLS cipher</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> TLS cipher</td>
 
         <td>All | DHE+RSA | Custom; Default: <b>All</b></td>
 
         <td>All | DHE+RSA | Custom; Default: <b>All</b></td>
         <td>Packet encryption algorithm cipher</td>
+
         <td>Packet encryption algorithm cipher.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Client to client</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Client to client</td>
 
       <td>yes | no; Default: <b>no</b></td>
 
       <td>yes | no; Default: <b>no</b></td>
       <td>Allows OpenVPN clients to communicate with each other on the VPN network</td>
+
       <td>Allows OpenVPN clients to communicate with each other on the VPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 315: Line 315:  
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Vitual network IP address</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Vitual network IP address</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>IP address of the OpenVPN network</td>
+
         <td>IP address of the OpenVPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Vitual network netmask</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Vitual network netmask</td>
 
         <td>netmask; Default: <b>none</b></td>
 
         <td>netmask; Default: <b>none</b></td>
         <td>Subnet mask of the OpenVPN network</td>
+
         <td>Subnet mask of the OpenVPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Push option</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Push option</td>
 
       <td>OpenVPN options; Default: <b>none</b></td>
 
       <td>OpenVPN options; Default: <b>none</b></td>
       <td>Push options are a way to "push" routes and other additional OpenVPN options to connecting clients</td>
+
       <td>Push options are a way to "push" routes and other additional OpenVPN options to connecting clients.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Allow duplicate certificates</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Allow duplicate certificates</td>
 
         <td>yes | no; Default: <b>no</b></td>
 
         <td>yes | no; Default: <b>no</b></td>
         <td>When enabled allows multiple clients to connect using the same certificates</td>
+
         <td>When enabled allows multiple clients to connect using the same certificates.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> User name</td>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> User name</td>
 
       <td>string; Default: <b>none</b></td>
 
       <td>string; Default: <b>none</b></td>
       <td>User name used for authentication to the OpenVPN server</td>
+
       <td>User name used for authentication to the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> Password</td>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> Password</td>
 
       <td>string; Default: <b>none</b></td>
 
       <td>string; Default: <b>none</b></td>
       <td>Password name used for authentication to the OpenVPN server</td>
+
       <td>Password name used for authentication to the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
 
     <td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
 
         <td>.key file; Default: <b>none</b></td>
 
         <td>.key file; Default: <b>none</b></td>
         <td>Uploads a secret key file used for server–client authentication</td>
+
         <td>Uploads a secret key file used for server–client authentication.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Certificate authority</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Certificate authority</td>
 
       <td>.ca file; Default: <b>none</b></td>
 
       <td>.ca file; Default: <b>none</b></td>
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate</td>
+
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span>  Server certificate</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span>  Server certificate</td>
 
         <td>.crt file; Default: <b>none</b></td>
 
         <td>.crt file; Default: <b>none</b></td>
         <td>A type of digital certificate that is used to identify the OpenVPN server</td>
+
         <td>A type of digital certificate that is used to identify the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span>  Server key</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span>  Server key</td>
 
         <td>.key file; Default: <b>none</b></td>
 
         <td>.key file; Default: <b>none</b></td>
         <td>Authenticates clients to the server</td>
+
         <td>Authenticates clients to the server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Diffie Hellman parameters</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Diffie Hellman parameters</td>
 
         <td>.pem file; Default: <b>none</b></td>
 
         <td>.pem file; Default: <b>none</b></td>
         <td>DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange</td>
+
         <td>DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> CRL file (optional)</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> CRL file (optional)</td>
 
         <td>.pem file | .crl file; Default: <b>none</b></td>
 
         <td>.pem file | .crl file; Default: <b>none</b></td>
         <td>A certificate revocation list (CRL) file is a list of certificates that have been revoked the the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server</td>
+
         <td>A certificate revocation list (CRL) file is a list of certificates that have been revoked the the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 376: Line 376:  
<b>Additional notes</b>:
 
<b>Additional notes</b>:
 
<ul>
 
<ul>
     <li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different praefixa::
+
     <li>Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different praefixa:
 
         <ul>
 
         <ul>
 
             <li>Red for <span style="color: red;">Authentication: TLS</span></li>
 
             <li>Red for <span style="color: red;">Authentication: TLS</span></li>
Line 403: Line 403:  
       <td>VPN instance name</td>
 
       <td>VPN instance name</td>
 
       <td>string; Default: <b>none</b></td>
 
       <td>string; Default: <b>none</b></td>
       <td>With what VPN instance should the TLS Client be associated with. When left empty, this field filled automatically</td>
+
       <td>With what VPN instance should the TLS Client be associated with. When left empty, this field filled automatically.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Endpoint name</td>
 
       <td>Endpoint name</td>
 
       <td>string; Default: <b>none</b></td>
 
       <td>string; Default: <b>none</b></td>
       <td>A custom name for the client</td>
+
       <td>A custom name for the client.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Common name (CN)</td>
 
     <td>Common name (CN)</td>
 
         <td>string; Default: <b>none</b></td>
 
         <td>string; Default: <b>none</b></td>
         <td>Client’s Common Name (CN) found in the client certificate file</td>
+
         <td>Client’s Common Name (CN) found in the client certificate file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Virtual local endpoint</td>
 
     <td>Virtual local endpoint</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>Client’s local address in the virtual network</td>
+
         <td>Client’s local address in the virtual network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Virtual remote endpoint</td>
 
       <td>Virtual remote endpoint</td>
 
       <td>ip; Default: <b>none</b></td>
 
       <td>ip; Default: <b>none</b></td>
       <td>Client’s remote address in the virtual network</td>
+
       <td>Client’s remote address in the virtual network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Private network</td>
 
     <td>Private network</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>Client’s private network (LAN) IP address</td>
+
         <td>Client’s private network (LAN) IP address.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Private netmask</td>
 
     <td>Private netmask</td>
 
         <td>ip; Default: <b>none</b></td>
 
         <td>ip; Default: <b>none</b></td>
         <td>Client’s private network (LAN) IP netmask</td>
+
         <td>Client’s private network (LAN) IP netmask.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>
Line 455: Line 455:  
     <td>Enable</td>
 
     <td>Enable</td>
 
         <td>yes | no; Default: <b>no</b></td>
 
         <td>yes | no; Default: <b>no</b></td>
         <td>Turns the IPsec instance ON or OFF</td>
+
         <td>Turns the IPsec instance ON or OFF.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 500: Line 500:  
       <td><span style="color: red;">Tunnel:</span> Local IP address/Subnet mask</td>
 
       <td><span style="color: red;">Tunnel:</span> Local IP address/Subnet mask</td>
 
       <td>ip/netmask | Default: <b>none</b></td>
 
       <td>ip/netmask | Default: <b>none</b></td>
       <td>Local IP address and subnet mask used to determine which part of the network can be accessed. Netmask range [0..32]. If left empty, IP address will be selected automatically</td>
+
       <td>Local IP address and subnet mask used to determine which part of the network can be accessed. Netmask range [0..32]. If left empty, IP address will be selected automatically.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Left firewall</td>
 
       <td>Left firewall</td>
 
       <td>yes | no; Default: <b>yes</b></td>
 
       <td>yes | no; Default: <b>yes</b></td>
       <td>Excludes IPsec tunnel from firewall rules</td>
+
       <td>Excludes IPsec tunnel from firewall rules.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Force encapsulation</td>
 
     <td>Force encapsulation</td>
 
         <td>yes | no; Default: <b>no</b></td>
 
         <td>yes | no; Default: <b>no</b></td>
         <td>Forces UDP encapsulation for ESP packets even if no NAT situation is detected</td>
+
         <td>Forces UDP encapsulation for ESP packets even if no NAT situation is detected.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Dead Peer Detection</td>
 
     <td>Dead Peer Detection</td>
 
         <td>yes | no; Default: <b>no</b></td>
 
         <td>yes | no; Default: <b>no</b></td>
         <td>The values 'clear', 'hold' and 'restart' all activate DPD</td>
+
         <td>The values 'clear', 'hold' and 'restart' all activate DPD.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
Line 530: Line 530:  
       <td>Remote VPN endpoint</td>
 
       <td>Remote VPN endpoint</td>
 
       <td>host | ip; Default: <b>none</b></td>
 
       <td>host | ip; Default: <b>none</b></td>
       <td>IP address or hostname of the remote IPsec instance</td>
+
       <td>IP address or hostname of the remote IPsec instance.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">Tunnel:</span> Remote IP address/subnet mask</td>
 
     <td><span style="color: red;">Tunnel:</span> Remote IP address/subnet mask</td>
 
         <td>ip/netmask; Default: <b>none</b></td>
 
         <td>ip/netmask; Default: <b>none</b></td>
         <td>Remote network IP address and subnet mask used to determine which part of the network can be accessed. Netmask range [0..32]. This values must differ from the device’s LAN IP</td>
+
         <td>Remote network IP address and subnet mask used to determine which part of the network can be accessed. Netmask range [0..32]. This values must differ from the device’s LAN IP.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Right firewall</td>
 
     <td>Right firewall</td>
 
         <td>yes | no; Default: <b>yes</b></td>
 
         <td>yes | no; Default: <b>yes</b></td>
         <td>Excludes remote side IPsec tunnel from firewall rules</td>
+
         <td>Excludes remote side IPsec tunnel from firewall rules.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Transport:</span> Use with DMVPN</td>
 
     <td><span style="color: purple;">Transport:</span> Use with DMVPN</td>
 
         <td>yes | no; Default: <b>no</b></td>
 
         <td>yes | no; Default: <b>no</b></td>
         <td>Adds several necessary options to make DMVPN work</td>
+
         <td>Adds several necessary options to make DMVPN work.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Enable keepalive</td>
 
       <td>Enable keepalive</td>
 
       <td>yes | no; Default: <b>no</b></td>
 
       <td>yes | no; Default: <b>no</b></td>
       <td>Toggles the tunnel's keep alive function ON or OFF. When enabled, the instance sends ICMP packets to the specified host at the specified frequency. If no response is received, the instance attempts to restart the connection</td>
+
       <td>Toggles the tunnel's keep alive function ON or OFF. When enabled, the instance sends ICMP packets to the specified host at the specified frequency. If no response is received, the instance attempts to restart the connection.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Host</td>
 
       <td>Host</td>
 
       <td>host | ip; Default: <b>none</b></td>
 
       <td>host | ip; Default: <b>none</b></td>
       <td>Hostname or IP address to which ICMP packets will be sent to. Best to use a hostname/IP address belonging to the opposite instance's LAN</td>
+
       <td>Hostname or IP address to which ICMP packets will be sent to. Best to use a hostname/IP address belonging to the opposite instance's LAN.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Ping period (sec)</td>
 
     <td>Ping period (sec)</td>
 
         <td>integer [0..9999999]; Default: <b>none</b></td>
 
         <td>integer [0..9999999]; Default: <b>none</b></td>
         <td>The period (in seconds) at which ICMP packets will be sent to the specified keep alive host</td>
+
         <td>The period (in seconds) at which ICMP packets will be sent to the specified keep alive host.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Allow WebUI access</td>
 
     <td>Allow WebUI access</td>
 
         <td>yes | no; Default: <b>no</b></td>
 
         <td>yes | no; Default: <b>no</b></td>
         <td>Allows WebUI access for hosts from the opposite instance</td>
+
         <td>Allows WebUI access for hosts from the opposite instance.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Custom options</td>
 
     <td>Custom options</td>
 
         <td>ipsec options; Default: <b>none</b></td>
 
         <td>ipsec options; Default: <b>none</b></td>
         <td>Provides the possibility to further customize the connection by adding extra IPsec options</td>
+
         <td>Provides the possibility to further customize the connection by adding extra IPsec options.</td>
 
     </tr>
 
     </tr>
 
</table>
 
</table>

Navigation menu