Difference between revisions of "Template:Networking rut manual vpn"

From Teltonika Networks Wiki
Line 32: Line 32:
 
     <tr>
 
     <tr>
 
       <td>Enable</td>
 
       <td>Enable</td>
       <td>yes | no; Default: <b>no</b></td>
+
       <td>yes | no; default: <b>no</b></td>
 
       <td>Turns the OpenVPN instance on or off.</td>
 
       <td>Turns the OpenVPN instance on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>TUN/TAP</td>
 
       <td>TUN/TAP</td>
       <td>TUN (tunnel) | TAP (bridged); Default: <b>TUN (tunnel)</b></td>
+
       <td>TUN (tunnel) | TAP (bridged); default: <b>TUN (tunnel)</b></td>
 
       <td>Virtual network device type.
 
       <td>Virtual network device type.
 
             <ul>
 
             <ul>
Line 47: Line 47:
 
     <tr>
 
     <tr>
 
     <td>Protocol</td>
 
     <td>Protocol</td>
         <td>UDP | TCP; Default: <b>UDP</b></td>
+
         <td>UDP | TCP; default: <b>UDP</b></td>
 
         <td>Transfer protocol used for the OpenVPN connection.
 
         <td>Transfer protocol used for the OpenVPN connection.
 
             <ul>
 
             <ul>
Line 57: Line 57:
 
     <tr>
 
     <tr>
 
     <td>Port</td>
 
     <td>Port</td>
         <td>integer [0..65535]; Default: <b>1194</b></td>
+
         <td>integer [0..65535]; default: <b>1194</b></td>
 
         <td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.<br><b>NOTE</b>: traffic on the selected port will be automatically allowed in the router's firewall rules.</td>
 
         <td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.<br><b>NOTE</b>: traffic on the selected port will be automatically allowed in the router's firewall rules.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>LZO</td>
 
       <td>LZO</td>
       <td>yes | no; Default: <b>no</b></td>
+
       <td>yes | no; default: <b>no</b></td>
 
       <td>Turns LZO data compression on or off.</td>
 
       <td>Turns LZO data compression on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Encryption</td>
 
       <td>Encryption</td>
       <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; Default: <b>BF-CBC 128</b></td>
+
       <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; default: <b>BF-CBC 128</b></td>
 
       <td>Algorithm used for packet encryption.</td>
 
       <td>Algorithm used for packet encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Authentication</td>
 
     <td>Authentication</td>
         <td>TLS | Static Key | Password | TLS/Password; Default: <b>TLS</b></td>
+
         <td>TLS | Static Key | Password | TLS/Password; default: <b>TLS</b></td>
 
         <td>Authentication mode, used to secure data sessions.
 
         <td>Authentication mode, used to secure data sessions.
 
             <ul>
 
             <ul>
Line 90: Line 90:
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS:</span> TLS cipher</td>
 
     <td><span style="color: red;">TLS:</span> TLS cipher</td>
         <td>All | DHE+RSA | Custom; Default: <b>All</b></td>
+
         <td>All | DHE+RSA | Custom; default: <b>All</b></td>
 
         <td>Packet encryption algorithm cipher.</td>
 
         <td>Packet encryption algorithm cipher.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS:</span> Allowed TLS ciphers</td>
 
     <td><span style="color: red;">TLS:</span> Allowed TLS ciphers</td>
         <td>All | DHE+RSA | Custom; Default: <b>All</b></td>
+
         <td>All | DHE+RSA | Custom; default: <b>All</b></td>
 
         <td>A list of TLS ciphers accepted for this connection.</td>
 
         <td>A list of TLS ciphers accepted for this connection.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Remote host/IP address</td>
 
       <td>Remote host/IP address</td>
       <td>ip; Default: <b>none</b></td>
+
       <td>ip; default: <b>none</b></td>
 
       <td>IP address or hostname of an OpenVPN server.</td>
 
       <td>IP address or hostname of an OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Resolve retry</td>
 
       <td>Resolve retry</td>
       <td>integer | infinite; Default: <b>infinite</b></td>
+
       <td>integer | infinite; default: <b>infinite</b></td>
 
       <td>In case server hostname resolve fails, this field indicates the amount of time (in seconds) to retry the resolve. Specify <i>infinite</i> to retry indefinitely.</td>
 
       <td>In case server hostname resolve fails, this field indicates the amount of time (in seconds) to retry the resolve. Specify <i>infinite</i> to retry indefinitely.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Keep alive</td>
 
     <td>Keep alive</td>
         <td>two integers separated by a space; Default: <b>none</b></td>
+
         <td>two integers separated by a space; default: <b>none</b></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
 
     <td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>IP address of the local OpenVPN network interface.</td>
 
         <td>IP address of the local OpenVPN network interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
 
     <td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>IP address of the remote network OpenVPN (server) interface.</td>
 
         <td>IP address of the remote network OpenVPN (server) interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Remote network IP address</td>
 
     <td>Remote network IP address</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>LAN IP address of the remote network (server).</td>
 
         <td>LAN IP address of the remote network (server).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Remote network IP netmask</td>
 
     <td>Remote network IP netmask</td>
         <td>netmask; Default: <b>none</b></td>
+
         <td>netmask; default: <b>none</b></td>
 
         <td>LAN IP subnet mask of the remote network (server).</td>
 
         <td>LAN IP subnet mask of the remote network (server).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">Password:</span> User name</td>
 
       <td><span style="color: #0054a6;">Password:</span> User name</td>
       <td>string; Default: <b>none</b></td>
+
       <td>string; default: <b>none</b></td>
 
       <td>Username used for authentication to the OpenVPN server.</td>
 
       <td>Username used for authentication to the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">Password:</span> Password</td>
 
       <td><span style="color: #0054a6;">Password:</span> Password</td>
       <td>string; Default: <b>none</b></td>
+
       <td>string; default: <b>none</b></td>
 
       <td>Password used for authentication to the OpenVPN server.</td>
 
       <td>Password used for authentication to the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Extra options</td>
 
     <td>Extra options</td>
         <td>string; Default: <b>none</b></td>
+
         <td>string; default: <b>none</b></td>
 
         <td>Extra OpenVPN options to be used by the OpenVPN instance.</td>
 
         <td>Extra OpenVPN options to be used by the OpenVPN instance.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication algorithm</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication algorithm</td>
         <td>none | SHA1 | SHA256 | SHA384 | SHA512; Default: <b>SHA1</b></td>
+
         <td>none | SHA1 | SHA256 | SHA384 | SHA512; default: <b>SHA1</b></td>
 
         <td>HMAC authentication algorithm type.</td>
 
         <td>HMAC authentication algorithm type.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Additional HMAC authentication</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Additional HMAC authentication</td>
       <td>yes | no; Default: <b>no</b></td>
+
       <td>yes | no; default: <b>no</b></td>
 
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
 
       <td>An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication key</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC authentication key</td>
       <td>.key file; Default: <b>none</b></td>
+
       <td>.key file; default: <b>none</b></td>
 
       <td>Uploads an HMAC authentication key file.</td>
 
       <td>Uploads an HMAC authentication key file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC key direction</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> HMAC key direction</td>
       <td>0 | 1 | none; Default: <b>1</b></td>
+
       <td>0 | 1 | none; default: <b>1</b></td>
 
       <td>The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses <i>0</i>, the other side should use <i>1</i>, or both sides should omit the parameter altogether.</td>
 
       <td>The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses <i>0</i>, the other side should use <i>1</i>, or both sides should omit the parameter altogether.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">Password:</span> Certificate authority</td>
       <td>.ca file; Default: <b>none</b></td>
+
       <td>.ca file; default: <b>none</b></td>
 
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS:</span> Client certificate</td>
 
     <td><span style="color: red;">TLS:</span> Client certificate</td>
         <td>.crt file; Default: <b>none</b></td>
+
         <td>.crt file; default: <b>none</b></td>
 
         <td>Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity.</td>
 
         <td>Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS:</span> Client key</td>
 
     <td><span style="color: red;">TLS:</span> Client key</td>
         <td>.key file; Default: <b>none</b></td>
+
         <td>.key file; default: <b>none</b></td>
 
         <td>Authenticates the client to the server and establishes precisely who they are.</td>
 
         <td>Authenticates the client to the server and establishes precisely who they are.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS:</span> Private key decryption password (optional)</td>
 
     <td><span style="color: red;">TLS:</span> Private key decryption password (optional)</td>
         <td>string; Default: <b>none</b></td>
+
         <td>string; default: <b>none</b></td>
 
         <td>A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password.</td>
 
         <td>A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
 
     <td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
         <td>.key file; Default: <b>none</b></td>
+
         <td>.key file; default: <b>none</b></td>
 
         <td>Uploads a secret key file used for server–client authentication.</td>
 
         <td>Uploads a secret key file used for server–client authentication.</td>
 
     </tr>
 
     </tr>
Line 225: Line 225:
 
     <tr>
 
     <tr>
 
       <td>Enable</td>
 
       <td>Enable</td>
       <td>yes | no; Default: <b>no</b></td>
+
       <td>yes | no; default: <b>no</b></td>
 
       <td>Turns the OpenVPN instance on or off.</td>
 
       <td>Turns the OpenVPN instance on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>TUN/TAP</td>
 
       <td>TUN/TAP</td>
       <td>TUN (tunnel) | TAP (bridged); Default: <b>TUN (tunnel)</b></td>
+
       <td>TUN (tunnel) | TAP (bridged); default: <b>TUN (tunnel)</b></td>
 
       <td>Virtual network device type.  
 
       <td>Virtual network device type.  
 
             <ul>
 
             <ul>
Line 240: Line 240:
 
     <tr>
 
     <tr>
 
     <td>Protocol</td>
 
     <td>Protocol</td>
         <td>UDP | TCP; Default: <b>UDP</b></td>
+
         <td>UDP | TCP; default: <b>UDP</b></td>
 
         <td>Transfer protocol used for the connection.
 
         <td>Transfer protocol used for the connection.
 
             <ul>
 
             <ul>
Line 250: Line 250:
 
     <tr>
 
     <tr>
 
     <td>Port</td>
 
     <td>Port</td>
         <td>integer [0..65535]; Default: <b>1194</b></td>
+
         <td>integer [0..65535]; default: <b>1194</b></td>
 
         <td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.<br><b>NOTE</b>: traffic on the selected port will be automatically allowed in the router's firewall rules.</td>
 
         <td>TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.<br><b>NOTE</b>: traffic on the selected port will be automatically allowed in the router's firewall rules.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>LZO</td>
 
       <td>LZO</td>
       <td>yes | no; Default: <b>no</b></td>
+
       <td>yes | no; default: <b>no</b></td>
 
       <td>Turns LZO data compression on or off.</td>
 
       <td>Turns LZO data compression on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Encryption</td>
 
       <td>Encryption</td>
       <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; Default: <b>BF-CBC 128</b></td>
+
       <td>DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; default: <b>BF-CBC 128</b></td>
 
       <td>Algorithm used for packet encryption.</td>
 
       <td>Algorithm used for packet encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Authentication</td>
 
     <td>Authentication</td>
         <td>TLS | Static Key | TLS/Password; Default: <b>TLS</b></td>
+
         <td>TLS | Static Key | TLS/Password; default: <b>TLS</b></td>
 
         <td>Authentication mode, used to secure data sessions.
 
         <td>Authentication mode, used to secure data sessions.
 
             <ul>
 
             <ul>
Line 282: Line 282:
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
 
     <td><span style="color: purple;">Static key:</span> Local tunnel endpoint IP</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>IP address of the local OpenVPN network interface.</td>
 
         <td>IP address of the local OpenVPN network interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
 
     <td><span style="color: purple;">Static key:</span> Remote tunnel endpoint IP</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>IP address of the remote OpenVPN (client) network interface.</td>
 
         <td>IP address of the remote OpenVPN (client) network interface.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Remote network IP address</td>
 
     <td><span style="color: purple;">Static key:</span> Remote network IP address</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>LAN IP address of the remote network (client).</td>
 
         <td>LAN IP address of the remote network (client).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Remote network IP netmask</td>
 
     <td><span style="color: purple;">Static key:</span> Remote network IP netmask</td>
         <td>netmask; Default: <b>none</b></td>
+
         <td>netmask; default: <b>none</b></td>
 
         <td>LAN IP subnet mask of the remote network (client).</td>
 
         <td>LAN IP subnet mask of the remote network (client).</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> TLS cipher</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> TLS cipher</td>
         <td>All | DHE+RSA | Custom; Default: <b>All</b></td>
+
         <td>All | DHE+RSA | Custom; default: <b>All</b></td>
 
         <td>Packet encryption algorithm cipher.</td>
 
         <td>Packet encryption algorithm cipher.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS/Password:</span> Allowed TLS ciphers</td>
 
     <td><span style="color: red;">TLS/Password:</span> Allowed TLS ciphers</td>
         <td>All | DHE+RSA | Custom; Default: <b>All</b></td>
+
         <td>All | DHE+RSA | Custom; default: <b>All</b></td>
 
         <td>A list of TLS ciphers accepted for this connection.</td>
 
         <td>A list of TLS ciphers accepted for this connection.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Client to client</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Client to client</td>
       <td>yes | no; Default: <b>no</b></td>
+
       <td>yes | no; default: <b>no</b></td>
 
       <td>Allows OpenVPN clients to communicate with each other on the VPN network.</td>
 
       <td>Allows OpenVPN clients to communicate with each other on the VPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Keep alive</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Keep alive</td>
         <td>two integers separated by a space; Default: <b>none</b></td>
+
         <td>two integers separated by a space; default: <b>none</b></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specifiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
         <td>Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specifiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.<br><b>Example</b>: <i>10 120</i></td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network IP address</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network IP address</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>IP address of the OpenVPN network.</td>
 
         <td>IP address of the OpenVPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network netmask</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Virtual network netmask</td>
         <td>netmask; Default: <b>none</b></td>
+
         <td>netmask; default: <b>none</b></td>
 
         <td>Subnet mask of the OpenVPN network.</td>
 
         <td>Subnet mask of the OpenVPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Push option</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Push option</td>
       <td>OpenVPN options; Default: <b>none</b></td>
+
       <td>OpenVPN options; default: <b>none</b></td>
 
       <td>Push options are a way to "push" routes and other additional OpenVPN options to connecting clients.</td>
 
       <td>Push options are a way to "push" routes and other additional OpenVPN options to connecting clients.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Allow duplicate certificates</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Allow duplicate certificates</td>
         <td>yes | no; Default: <b>no</b></td>
+
         <td>yes | no; default: <b>no</b></td>
 
         <td>When enabled allows multiple clients to connect using the same certificates.</td>
 
         <td>When enabled allows multiple clients to connect using the same certificates.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> User name</td>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> User name</td>
       <td>string; Default: <b>none</b></td>
+
       <td>string; default: <b>none</b></td>
 
       <td>Username used for authentication to the OpenVPN server.</td>
 
       <td>Username used for authentication to the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> Password</td>
 
       <td><span style="color: #0054a6;">TLS/Password:</span> Password</td>
       <td>string; Default: <b>none</b></td>
+
       <td>string; default: <b>none</b></td>
 
       <td>Password used for authentication to the OpenVPN server.</td>
 
       <td>Password used for authentication to the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
 
     <td><span style="color: purple;">Static key:</span> Static pre-shared key</td>
         <td>.key file; Default: <b>none</b></td>
+
         <td>.key file; default: <b>none</b></td>
 
         <td>Uploads a secret key file used for server–client authentication.</td>
 
         <td>Uploads a secret key file used for server–client authentication.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Certificate authority</td>
 
       <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Certificate authority</td>
       <td>.ca file; Default: <b>none</b></td>
+
       <td>.ca file; default: <b>none</b></td>
 
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
       <td>Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span>  Server certificate</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span>  Server certificate</td>
         <td>.crt file; Default: <b>none</b></td>
+
         <td>.crt file; default: <b>none</b></td>
 
         <td>A type of digital certificate that is used to identify the OpenVPN server.</td>
 
         <td>A type of digital certificate that is used to identify the OpenVPN server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span>  Server key</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span>  Server key</td>
         <td>.key file; Default: <b>none</b></td>
+
         <td>.key file; default: <b>none</b></td>
 
         <td>Authenticates clients to the server.</td>
 
         <td>Authenticates clients to the server.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Diffie Hellman parameters</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> Diffie Hellman parameters</td>
         <td>.pem file; Default: <b>none</b></td>
+
         <td>.pem file; default: <b>none</b></td>
 
         <td>DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange.</td>
 
         <td>DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> CRL file (optional)</td>
 
     <td><span style="color: red;">TLS</span>/<span style="color: #0054a6;">TLS/Password:</span> CRL file (optional)</td>
         <td>.pem file | .crl file; Default: <b>none</b></td>
+
         <td>.pem file | .crl file; default: <b>none</b></td>
 
         <td>A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.</td>
 
         <td>A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.</td>
 
     </tr>
 
     </tr>
Line 410: Line 410:
 
     <tr>
 
     <tr>
 
       <td>VPN instance name</td>
 
       <td>VPN instance name</td>
       <td>string; Default: <b>none</b></td>
+
       <td>string; default: <b>none</b></td>
 
       <td>Indicates which OpenVPN instance the TLS Client will be associated with. When left empty, this field is filled automatically.</td>
 
       <td>Indicates which OpenVPN instance the TLS Client will be associated with. When left empty, this field is filled automatically.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Endpoint name</td>
 
       <td>Endpoint name</td>
       <td>string; Default: <b>none</b></td>
+
       <td>string; default: <b>none</b></td>
 
       <td>A custom name for the client.</td>
 
       <td>A custom name for the client.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Common name (CN)</td>
 
     <td>Common name (CN)</td>
         <td>string; Default: <b>none</b></td>
+
         <td>string; default: <b>none</b></td>
 
         <td>Client’s Common Name (CN) found in the client certificate file.</td>
 
         <td>Client’s Common Name (CN) found in the client certificate file.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Virtual local endpoint</td>
 
     <td>Virtual local endpoint</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>Client’s local address in the virtual network.</td>
 
         <td>Client’s local address in the virtual network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Virtual remote endpoint</td>
 
       <td>Virtual remote endpoint</td>
       <td>ip; Default: <b>none</b></td>
+
       <td>ip; default: <b>none</b></td>
 
       <td>Client’s remote address in the virtual network.</td>
 
       <td>Client’s remote address in the virtual network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Private network</td>
 
     <td>Private network</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>Client’s private network (LAN) IP address.</td>
 
         <td>Client’s private network (LAN) IP address.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Private netmask</td>
 
     <td>Private netmask</td>
         <td>ip; Default: <b>none</b></td>
+
         <td>ip; default: <b>none</b></td>
 
         <td>Client’s private network (LAN) IP netmask.</td>
 
         <td>Client’s private network (LAN) IP netmask.</td>
 
     </tr>
 
     </tr>
Line 465: Line 465:
 
     <tr>
 
     <tr>
 
     <td>Enable</td>
 
     <td>Enable</td>
         <td>yes | no; Default: <b>no</b></td>
+
         <td>yes | no; default: <b>no</b></td>
 
         <td>Turns the IPsec instance on or off.</td>
 
         <td>Turns the IPsec instance on or off.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>IKE version</td>
 
     <td>IKE version</td>
         <td>IKEv1 | IKEv2; Default: <b>IKEv1</b></td>
+
         <td>IKEv1 | IKEv2; default: <b>IKEv1</b></td>
 
         <td>Internet Key Exchange (IKE) version used for key exchange.
 
         <td>Internet Key Exchange (IKE) version used for key exchange.
 
             <ul>
 
             <ul>
Line 480: Line 480:
 
     <tr>
 
     <tr>
 
       <td>Mode</td>
 
       <td>Mode</td>
       <td>Main | Aggressive; Default: <b>Main</b></td>
+
       <td>Main | Aggressive; default: <b>Main</b></td>
 
       <td>Internet Security and Key Management Protocol (ISAKMP) phase 1 exchange mode.
 
       <td>Internet Security and Key Management Protocol (ISAKMP) phase 1 exchange mode.
 
             <ul>
 
             <ul>
Line 490: Line 490:
 
     <tr>
 
     <tr>
 
       <td>Type</td>
 
       <td>Type</td>
       <td>Tunnel | Transport; Default: <b>Tunnel</b></td>
+
       <td>Tunnel | Transport; default: <b>Tunnel</b></td>
 
       <td>Type of connection.
 
       <td>Type of connection.
 
             <ul>
 
             <ul>
Line 500: Line 500:
 
     <tr>
 
     <tr>
 
     <td>My identifier type</td>
 
     <td>My identifier type</td>
         <td>FQDN | User FQDN | Address; Default: <b>FQDN</b></td>
+
         <td>FQDN | User FQDN | Address; default: <b>FQDN</b></td>
 
         <td>Defines the type of identity used in user (IPsec instance) authentication.
 
         <td>Defines the type of identity used in user (IPsec instance) authentication.
 
             <ul>
 
             <ul>
Line 511: Line 511:
 
     <tr>
 
     <tr>
 
     <td>On startup</td>
 
     <td>On startup</td>
         <td>Ignore | Add | Route | Start; Default: <b>Start</b></td>
+
         <td>Ignore | Add | Route | Start; default: <b>Start</b></td>
         <td>Defines how the instance should act on router startput.
+
         <td>Defines how the instance should act on router startup.
 
             <ul>
 
             <ul>
            <li><b>Ignore</b> - </li>
+
                <li><b>Ignore</b> - does not start the tunnel.</li>
            <li><b></b> - </li>
+
                <li><b>Add</b> - loads a connection without starting it.</li>
            <li><b></b> - </li>
+
                <li><b>Route</b> - starts the tunnel only if there is traffic.</li>
 +
                <li><b>Start</b> - starts the tunnel on router startup.</li>
 
             </ul>
 
             </ul>
 
         </td>
 
         </td>
Line 522: Line 523:
 
     <tr>
 
     <tr>
 
     <td>My identifier</td>
 
     <td>My identifier</td>
         <td>ip | string; Default: <b>none</b></td>
+
         <td>ip | string; default: <b>none</b></td>
 
         <td>Defines how the user (IPsec instance) will be identified during authentication.</td>
 
         <td>Defines how the user (IPsec instance) will be identified during authentication.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td><span style="color: red;">Tunnel:</span> Local IP address/Subnet mask</td>
 
       <td><span style="color: red;">Tunnel:</span> Local IP address/Subnet mask</td>
       <td>ip/netmask | Default: <b>none</b></td>
+
       <td>ip/netmask | default: <b>none</b></td>
 
       <td>Local IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. If left empty, IP address will be selected automatically.</td>
 
       <td>Local IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. If left empty, IP address will be selected automatically.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Left firewall</td>
 
       <td>Left firewall</td>
       <td>off | on; Default: <b>on</b></td>
+
       <td>off | on; default: <b>on</b></td>
 
       <td>Adds neccessary firewall rules to allow traffic of this IPsec instance on this router.</td>
 
       <td>Adds neccessary firewall rules to allow traffic of this IPsec instance on this router.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Force encapsulation</td>
 
     <td>Force encapsulation</td>
         <td>yes | no; Default: <b>no</b></td>
+
         <td>yes | no; default: <b>no</b></td>
 
         <td>Forces UDP encapsulation for ESP packets even if a "no NAT" situation is detected.</td>
 
         <td>Forces UDP encapsulation for ESP packets even if a "no NAT" situation is detected.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Dead Peer Detection</td>
 
     <td>Dead Peer Detection</td>
         <td>yes | no; Default: <b>no</b></td>
+
         <td>yes | no; default: <b>no</b></td>
 
         <td>A function used during Internet Key Exchange (IKE) to detect a "dead" peer. It used to reduce traffic by minimizing the number of messages when the opposite peer in unavailable and as failover mechanism.</td>
 
         <td>A function used during Internet Key Exchange (IKE) to detect a "dead" peer. It used to reduce traffic by minimizing the number of messages when the opposite peer in unavailable and as failover mechanism.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: #0054a6;">Dead Peer Detection:</span> Delay (sec)</td>
 
     <td><span style="color: #0054a6;">Dead Peer Detection:</span> Delay (sec)</td>
         <td>integer; Default: <b>none</b></td>
+
         <td>integer; default: <b>none</b></td>
 
         <td>The frequency of checking whether a peer is still availaible or not.</td>
 
         <td>The frequency of checking whether a peer is still availaible or not.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: #0054a6;">Dead Peer Detection:</span> Timeout (sec)</td>
 
     <td><span style="color: #0054a6;">Dead Peer Detection:</span> Timeout (sec)</td>
         <td>integer; Default: <b>none</b></td>
+
         <td>integer; default: <b>none</b></td>
 
         <td>Time limit after which the IPsec instance will stop checking the availability of a peer and determine it to be "dead" if no response is received.</td>
 
         <td>Time limit after which the IPsec instance will stop checking the availability of a peer and determine it to be "dead" if no response is received.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Remote VPN endpoint</td>
 
       <td>Remote VPN endpoint</td>
       <td>host | ip; Default: <b>none</b></td>
+
       <td>host | ip; default: <b>none</b></td>
 
       <td>IP address or hostname of the remote IPsec instance.</td>
 
       <td>IP address or hostname of the remote IPsec instance.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: red;">Tunnel:</span> Remote IP address/subnet mask</td>
 
     <td><span style="color: red;">Tunnel:</span> Remote IP address/subnet mask</td>
         <td>ip/netmask; Default: <b>none</b></td>
+
         <td>ip/netmask; default: <b>none</b></td>
 
         <td>Remote network IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. This value must differ from the device’s LAN IP.</td>
 
         <td>Remote network IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. This value must differ from the device’s LAN IP.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Right firewall</td>
 
     <td>Right firewall</td>
         <td>yes | no; Default: <b>yes</b></td>
+
         <td>yes | no; default: <b>yes</b></td>
 
         <td>Adds neccessary firewall rules to allow traffic of from the opposite IPsec instance on this router.</td>
 
         <td>Adds neccessary firewall rules to allow traffic of from the opposite IPsec instance on this router.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td><span style="color: purple;">Transport:</span> Use with DMVPN</td>
 
     <td><span style="color: purple;">Transport:</span> Use with DMVPN</td>
         <td>yes | no; Default: <b>no</b></td>
+
         <td>yes | no; default: <b>no</b></td>
 
         <td>Adds several necessary options to make DMVPN work.</td>
 
         <td>Adds several necessary options to make DMVPN work.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Enable keepalive</td>
 
       <td>Enable keepalive</td>
       <td>yes | no; Default: <b>no</b></td>
+
       <td>yes | no; default: <b>no</b></td>
 
       <td>When enabled, the instance sends ICMP packets to the specified host at the specified frequency. If no response is received, the router will attempt to restart the connection.</td>
 
       <td>When enabled, the instance sends ICMP packets to the specified host at the specified frequency. If no response is received, the router will attempt to restart the connection.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
       <td>Host</td>
 
       <td>Host</td>
       <td>host | ip; Default: <b>none</b></td>
+
       <td>host | ip; default: <b>none</b></td>
 
       <td>Hostname or IP address to which keepalive ICMP packets will be sent to.</td>
 
       <td>Hostname or IP address to which keepalive ICMP packets will be sent to.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Ping period (sec)</td>
 
     <td>Ping period (sec)</td>
         <td>integer [0..9999999]; Default: <b>none</b></td>
+
         <td>integer [0..9999999]; default: <b>none</b></td>
 
         <td>The frequency at which keepalive ICMP packets will be sent to the specified host or IP address.</td>
 
         <td>The frequency at which keepalive ICMP packets will be sent to the specified host or IP address.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Allow WebUI access</td>
 
     <td>Allow WebUI access</td>
         <td>yes | no; Default: <b>no</b></td>
+
         <td>yes | no; default: <b>no</b></td>
 
         <td>Allows WebUI access for hosts in the VPN network.</td>
 
         <td>Allows WebUI access for hosts in the VPN network.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Custom options</td>
 
     <td>Custom options</td>
         <td>ipsec options; Default: <b>none</b></td>
+
         <td>ipsec options; default: <b>none</b></td>
 
         <td>Provides the possibility to further customize the connection by adding extra IPsec options.</td>
 
         <td>Provides the possibility to further customize the connection by adding extra IPsec options.</td>
 
     </tr>
 
     </tr>
Line 684: Line 685:
 
     <tr>
 
     <tr>
 
     <td>Encryption algorithm</td>
 
     <td>Encryption algorithm</td>
         <td>DES | 3DES | AES128 | AES192 | AES256; Default: <b>3DES</b></td>
+
         <td>DES | 3DES | AES128 | AES192 | AES256; default: <b>3DES</b></td>
 
         <td>Algorithm used for data encryption.</td>
 
         <td>Algorithm used for data encryption.</td>
 
     </tr>
 
     </tr>
 
     <tr>
 
     <tr>
 
     <td>Authentication/Hash algorithm</td>
 
     <td>Authentication/Hash algorithm</td>
         <td>MD5 | SHA1 | SHA256 | SHA384 | SHA512; Default: <b>SHA1</b></td>
+
         <td>MD5 | SHA1 | SHA256 | SHA384 | SHA512; default: <b>SHA1</b></td>
 
         <td>Algorithm used for exchanging authentication and hash information.</td>
 
         <td>Algorithm used for exchanging authentication and hash information.</td>
 
     </tr>
 
     </tr>
Line 699: Line 700:
 
     <tr>
 
     <tr>
 
     <td>Lifetime</td>
 
     <td>Lifetime</td>
         <td>integer; Default: <b>8 hours</b></td>
+
         <td>integer; default: <b>8 hours</b></td>
 
         <td>Defines a time period after which the phase will re-initiate its exchange of information.</td>
 
         <td>Defines a time period after which the phase will re-initiate its exchange of information.</td>
 
     </tr>
 
     </tr>

Revision as of 08:07, 2 July 2019

Summary

Virtual Private Network (VPN) is a method of connecting multiple private networks across the Internet. VPNs can serve to achieve many different goals, but some of its main purposes are:

  • access between remote private networks;
  • data encryption;
  • anonymity when browsing the Internet.

This page is an overview of different types of VPNs supported by {{{name}}} routers.

OpenVPN

OpenVPN is an open-source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It is often regarding as being the most universal VPN protocol because of its flexibility, support of SSL/TLS security, multiple encryption methods, many networking features and compatibility with most OS platforms.

{{{name}}} routers run OpenVPN version 2.4.5.

OpenVPN client


An OpenVPN client is an entity that initiates a connection to an OpenVPN server. To create a new client instance, go to the Services → VPN → OpenVPN section, select Role: Client, enter a custom name and click the 'Add New' button. An OpenVPN client instance with the given name will appear in the "OpenVPN Configuration" list. A maximum of six OpenVPN client instances are allowed to be added.

To begin configuration, click the 'Edit' button next to the client instance. Refer to the figure and table below for information on the OpenVPN client's configuration fields:

[[File:{{{file_openvpn_client_config}}}]]

Field Value Description
Enable yes | no; default: no Turns the OpenVPN instance on or off.
TUN/TAP TUN (tunnel) | TAP (bridged); default: TUN (tunnel) Virtual network device type.
  • TUN - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), used when routing is required.
  • TAP - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), used when bridging is required.
Protocol UDP | TCP; default: UDP Transfer protocol used for the OpenVPN connection.
  • Transmission Control Protocol (TCP) - most commonly used protocol in the Internet protocol suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, in file transfer).
  • User Datagram Protocol (UDP) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, in video streaming, live calls).
Port integer [0..65535]; default: 1194 TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.
NOTE: traffic on the selected port will be automatically allowed in the router's firewall rules.
LZO yes | no; default: no Turns LZO data compression on or off.
Encryption DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; default: BF-CBC 128 Algorithm used for packet encryption.
Authentication TLS | Static Key | Password | TLS/Password; default: TLS Authentication mode, used to secure data sessions.
  • Static key is a secret key used for server–client authentication.
  • TLS authentication mode uses X.509 type certificates:
    • Certificate Authority (CA)
    • Client certificate
    • Client key
    All mentioned certificates can be generated using OpenVPN or Open SSL utilities on any type of host machine. One of the most popular utilities used for this purpose is called Easy-RSA.
  • Password is a simple username/password based authentication where the owner of the OpenVPN server provides the login data.
  • TLS/Password uses both TLS and username/password authentication.
TLS: TLS cipher All | DHE+RSA | Custom; default: All Packet encryption algorithm cipher.
TLS: Allowed TLS ciphers All | DHE+RSA | Custom; default: All A list of TLS ciphers accepted for this connection.
Remote host/IP address ip; default: none IP address or hostname of an OpenVPN server.
Resolve retry integer | infinite; default: infinite In case server hostname resolve fails, this field indicates the amount of time (in seconds) to retry the resolve. Specify infinite to retry indefinitely.
Keep alive two integers separated by a space; default: none Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specfiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.
Example: 10 120
Static key: Local tunnel endpoint IP ip; default: none IP address of the local OpenVPN network interface.
Static key: Remote tunnel endpoint IP ip; default: none IP address of the remote network OpenVPN (server) interface.
Remote network IP address ip; default: none LAN IP address of the remote network (server).
Remote network IP netmask netmask; default: none LAN IP subnet mask of the remote network (server).
Password: User name string; default: none Username used for authentication to the OpenVPN server.
Password: Password string; default: none Password used for authentication to the OpenVPN server.
Extra options string; default: none Extra OpenVPN options to be used by the OpenVPN instance.
TLS/Password: HMAC authentication algorithm none | SHA1 | SHA256 | SHA384 | SHA512; default: SHA1 HMAC authentication algorithm type.
TLS/Password: Additional HMAC authentication yes | no; default: no An additional layer of HMAC authentication on top of the TLS control channel to protect against DoS attacks.
TLS/Password: HMAC authentication key .key file; default: none Uploads an HMAC authentication key file.
TLS/Password: HMAC key direction 0 | 1 | none; default: 1 The value of the key direction parameter should be complementary on either side (client and server) of the connection. If one side uses 0, the other side should use 1, or both sides should omit the parameter altogether.
TLS/Password: Certificate authority .ca file; default: none Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.
TLS: Client certificate .crt file; default: none Client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server. Client certificates play a key role in many mutual authentication designs, providing strong assurances of a requester's identity.
TLS: Client key .key file; default: none Authenticates the client to the server and establishes precisely who they are.
TLS: Private key decryption password (optional) string; default: none A password used to decrypt the server's private key. Use only if server's .key file is encrypted with a password.
Static key: Static pre-shared key .key file; default: none Uploads a secret key file used for server–client authentication.

Additional notes:

  • Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
    • Red for Authentication: TLS
    • Purple for Authentication: Static key
    • Blue for Authentication: Password
  • After changing any of the parameters, don't forget to click the Save button located at the bottom-right side of the page.

OpenVPN server


An OpenVPN server is an entity that waits for incoming connections from OpenVPN clients. To create a new server instance, go to the Services → VPN → OpenVPN section, select Role: Server, enter a custom name and click the 'Add New' button. An OpenVPN server instance with the given name will appear in the "OpenVPN Configuration" list. Only one OpenVPN server instance is allowed to be added.

A server needs to have a public IP address in order to be available from the public network (the Internet).

To begin configuration, click the 'Edit' button next to the server instance. Refer to the figure and table below for information on the OpenVPN server's configuration fields:

[[File:{{{file_openvpn_server_config}}}]]

Field Value Description
Enable yes | no; default: no Turns the OpenVPN instance on or off.
TUN/TAP TUN (tunnel) | TAP (bridged); default: TUN (tunnel) Virtual network device type.
  • TUN - a virtual point-to-point IP link which operates at the network layer (OSI layer 3), used when routing is required.
  • TAP - a virtual Ethernet adapter (switch), operates at the data link layer (OSI layer 2), used when bridging is required.
Protocol UDP | TCP; default: UDP Transfer protocol used for the connection.
  • Transmission Control Protocol (TCP) - most commonly used protocol in the Internet protocol suite. It ensures the recipient will receive packets in the order they were sent by numbering, analysing response messages, checking for errors and resending them if an issue occurs. It should be used when reliability is crucial (for example, file transfer).
  • User Datagram Protocol (UDP) - packets are sent to the recipient without error-checking or back-and-forth quality control, meaning that when packets are lost, they are gone forever. This makes it less reliable but faster than TCP; therefore, it should be used when transfer speed is crucial (for example, video streaming, live calls).
Port integer [0..65535]; default: 1194 TCP/UDP port number used for the connection. Make sure it matches the port number specified on the server side.
NOTE: traffic on the selected port will be automatically allowed in the router's firewall rules.
LZO yes | no; default: no Turns LZO data compression on or off.
Encryption DES-CBC 64 | RC2-CBC 128 | DES-EDE-CBC 128 | DES-EDE3-CBC 192 | DESX-CBC 192 | BF-CBC 128 | RC2-40-CBC 40 | CAST5-CBC 128 | RC2-40CBC 40 | CAST5-CBC 128 | RC2-64-CBC 64| AES-128-CBC 128 | AES-192-CBC 192 | AES-256-CBC 256 | none; default: BF-CBC 128 Algorithm used for packet encryption.
Authentication TLS | Static Key | TLS/Password; default: TLS Authentication mode, used to secure data sessions.
  • Static key is a secret key used for server–client authentication.
  • TLS authentication mode uses X.509 type certificates:
    • Certificate Authority (CA)
    • Client certificate
    • Client key
    All mentioned certificates can be generated using OpenVPN or Open SSL utilities on any type of host machine. One of the most popular utilities used for this purpose is called Easy-RSA.
  • TLS/Password uses both TLS and username/password authentication.
Static key: Local tunnel endpoint IP ip; default: none IP address of the local OpenVPN network interface.
Static key: Remote tunnel endpoint IP ip; default: none IP address of the remote OpenVPN (client) network interface.
Static key: Remote network IP address ip; default: none LAN IP address of the remote network (client).
Static key: Remote network IP netmask netmask; default: none LAN IP subnet mask of the remote network (client).
TLS/TLS/Password: TLS cipher All | DHE+RSA | Custom; default: All Packet encryption algorithm cipher.
TLS/Password: Allowed TLS ciphers All | DHE+RSA | Custom; default: All A list of TLS ciphers accepted for this connection.
TLS/TLS/Password: Client to client yes | no; default: no Allows OpenVPN clients to communicate with each other on the VPN network.
TLS/TLS/Password: Keep alive two integers separated by a space; default: none Defines two time intervals: the first is used to periodically send ICMP requests to the OpenVPN server, the second one defines a time window, which is used to restart the OpenVPN service if no ICMP response is received during the specified time slice. When this value is specifiied on the OpenVPN server, it overrides the 'keep alive' values set on client instances.
Example: 10 120
TLS/TLS/Password: Virtual network IP address ip; default: none IP address of the OpenVPN network.
TLS/TLS/Password: Virtual network netmask netmask; default: none Subnet mask of the OpenVPN network.
TLS/TLS/Password: Push option OpenVPN options; default: none Push options are a way to "push" routes and other additional OpenVPN options to connecting clients.
TLS/TLS/Password: Allow duplicate certificates yes | no; default: no When enabled allows multiple clients to connect using the same certificates.
TLS/Password: User name string; default: none Username used for authentication to the OpenVPN server.
TLS/Password: Password string; default: none Password used for authentication to the OpenVPN server.
Static key: Static pre-shared key .key file; default: none Uploads a secret key file used for server–client authentication.
TLS/TLS/Password: Certificate authority .ca file; default: none Certificate authority is an entity that issues digital certificates. A digital certificate certifies the ownership of a public key by the named subject of the certificate.
TLS/TLS/Password: Server certificate .crt file; default: none A type of digital certificate that is used to identify the OpenVPN server.
TLS/TLS/Password: Server key .key file; default: none Authenticates clients to the server.
TLS/TLS/Password: Diffie Hellman parameters .pem file; default: none DH parameters define how OpenSSL performs the Diffie-Hellman (DH) key-exchange.
TLS/TLS/Password: CRL file (optional) .pem file | .crl file; default: none A certificate revocation list (CRL) file is a list of certificates that have been revoked by the certificate authority (CA). It indicates which certificates are no longer acccepted by the CA and therefore cannot be authenticated to the server.

Additional notes:

  • Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
    • Red for Authentication: TLS
    • Purple for Authentication: Static key
    • Blue for Authentication: TLS/Password
  • After changing any of the parameters, don't forget to click the Save button located at the bottom-right side of the page.

TLS Clients


TLS Clients is a way to differentiate clients by their Common Names (CN), which are found in the client certificate file. It can be used to assign specific VPN addresses to corresponding clients and bind them to their LAN addresses, making the server aware of which client has which LAN IP address.

The TLS Clients section can be found in the OpenVPN Server configuration window, provided that the OpenVPN server uses TLS or TLS/Password authentication methods. To create a new TLS client, type in the new client‘s name in the text field found bellow the TLS Clients tab and click the 'Add' button. Refer to the figure and table below for information on the TLS Clients' configuration fields:

[[File:{{{file_openvpn_tls_clients_config}}}]]

Field Value Description
VPN instance name string; default: none Indicates which OpenVPN instance the TLS Client will be associated with. When left empty, this field is filled automatically.
Endpoint name string; default: none A custom name for the client.
Common name (CN) string; default: none Client’s Common Name (CN) found in the client certificate file.
Virtual local endpoint ip; default: none Client’s local address in the virtual network.
Virtual remote endpoint ip; default: none Client’s remote address in the virtual network.
Private network ip; default: none Client’s private network (LAN) IP address.
Private netmask ip; default: none Client’s private network (LAN) IP netmask.

IPsec

To create a new IPsec instance, go to the Services → VPN → IPsec section, enter a custom name and click "Add". An IPsec instance with the given name will appear in the "IPsec Configuration" list.

To begin configuration, click the 'Edit' button located next to the instance.

IPsec configuration


The IPsec configuration section is used to configure the main parameters of an IPsec connection. Refer to the figure and table below for information on the configuration fields located in the general settings section.

[[File:{{{file_ipsec_config}}}]]

Field Value Description
Enable yes | no; default: no Turns the IPsec instance on or off.
IKE version IKEv1 | IKEv2; default: IKEv1 Internet Key Exchange (IKE) version used for key exchange.
  • IKEv1 - more commonly used but contains known issues, for example, dealing with NAT.
  • IKEv2 - updated version with increased and improved capabilities, such as integrated NAT support, supported multihosting, deprecated exchange modes (does not use main or aggressive mode; only 4 messages required to establish a connection).
Mode Main | Aggressive; default: Main Internet Security and Key Management Protocol (ISAKMP) phase 1 exchange mode.
  • Main - performs three two-way exchanges between the initiator and the receiver (a total of 9 messages).
  • Aggressive - performs fewer exchanges than main mode (a total of 6 messages) by storing most data into the first exchange. In aggressive mode, the information is exchanged before there is a secure channel, making it less secure but faster than main mode.
Type Tunnel | Transport; default: Tunnel Type of connection.
  • Tunnel - protects internal routing information by encapsulating the entire IP packet (IP header and payload); commonly used in site-to-site VPN connections; supports NAT traversal.
  • Transport - only encapsulates IP payload data; used in client-to-site VPN connections; does not support NAT traversal; usually implemented with other tunneling protocols (for example, L2TP).
My identifier type FQDN | User FQDN | Address; default: FQDN Defines the type of identity used in user (IPsec instance) authentication.
  • FQDN - identity defined by fully qualified domain name. It is the complete domain name for a host (for example, something.somedomain.com). Only supported with IKEv2.
  • User FQDN - identity defined by fully qualified username string (for example, [email protected]). Only supported with IKEv2.
  • Address - identity by IP address.
On startup Ignore | Add | Route | Start; default: Start Defines how the instance should act on router startup.
  • Ignore - does not start the tunnel.
  • Add - loads a connection without starting it.
  • Route - starts the tunnel only if there is traffic.
  • Start - starts the tunnel on router startup.
My identifier ip | string; default: none Defines how the user (IPsec instance) will be identified during authentication.
Tunnel: Local IP address/Subnet mask ip/netmask | default: none Local IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. If left empty, IP address will be selected automatically.
Left firewall off | on; default: on Adds neccessary firewall rules to allow traffic of this IPsec instance on this router.
Force encapsulation yes | no; default: no Forces UDP encapsulation for ESP packets even if a "no NAT" situation is detected.
Dead Peer Detection yes | no; default: no A function used during Internet Key Exchange (IKE) to detect a "dead" peer. It used to reduce traffic by minimizing the number of messages when the opposite peer in unavailable and as failover mechanism.
Dead Peer Detection: Delay (sec) integer; default: none The frequency of checking whether a peer is still availaible or not.
Dead Peer Detection: Timeout (sec) integer; default: none Time limit after which the IPsec instance will stop checking the availability of a peer and determine it to be "dead" if no response is received.
Remote VPN endpoint host | ip; default: none IP address or hostname of the remote IPsec instance.
Tunnel: Remote IP address/subnet mask ip/netmask; default: none Remote network IP address and subnet mask used to determine which part of the network can be accessed in the VPN network. Netmask range [0..32]. This value must differ from the device’s LAN IP.
Right firewall yes | no; default: yes Adds neccessary firewall rules to allow traffic of from the opposite IPsec instance on this router.
Transport: Use with DMVPN yes | no; default: no Adds several necessary options to make DMVPN work.
Enable keepalive yes | no; default: no When enabled, the instance sends ICMP packets to the specified host at the specified frequency. If no response is received, the router will attempt to restart the connection.
Host host | ip; default: none Hostname or IP address to which keepalive ICMP packets will be sent to.
Ping period (sec) integer [0..9999999]; default: none The frequency at which keepalive ICMP packets will be sent to the specified host or IP address.
Allow WebUI access yes | no; default: no Allows WebUI access for hosts in the VPN network.
Custom options ipsec options; default: none Provides the possibility to further customize the connection by adding extra IPsec options.

Additional notes:

  • Some configuration fields become available only when certain other parameters are selected. The names of the parameters are followed by a prefix that specifies the authentication type under which they become visible. Different color codes are used for different prefixes:
    • Red for Type: Tunnel
    • Purple for Type: Transport
    • Blue for Dead Peer Detection: Enabled
  • After changing any of the parameters, don't forget to click the Save button located at the bottom-right side of the page.

Phase settings


IKE (Internet Key Exchange) is a protocol used to set up security associations (SAs) for the IPsec connection. This process is required before the IPsec tunnel can be established. It is done in two phases:

Phase Mode
Phase 1
  • Establishes a secure channel between peers
  • Authenticates peers
  • Negotiates SA policy
  • Shares secret keys
  • Establishes secure tunnel for phase 2
Main mode (figure 1)
  • 6 packets exchanged
  • Identity protected during exchange
Aggressive mode (figure 2)
  • 3 packets exchanged
  • Identity information exchanged before a secure channel is established
Phase 2
  • Sets up matching IPsec SAs
  • Periodically renegotiates IPsec SAs
Quick mode
  • 3 packets exchanged
  • IPsec SA parameters (ESP/AH, SHA/MD5) established
  • SA lifetime set


Figure 1 Figure 2
[[File:{{{file_ipsec_main_mode}}}]] [[File:{{{file_ipsec_aggressive_mode}}}]]

[[File:{{{file_ipsec_phase}}}]]

Field Value Description
Encryption algorithm DES | 3DES | AES128 | AES192 | AES256; default: 3DES Algorithm used for data encryption.
Authentication/Hash algorithm MD5 | SHA1 | SHA256 | SHA384 | SHA512; default: SHA1 Algorithm used for exchanging authentication and hash information.
DH group/PFS group MODP768 | MODP1024 | MODP1536 | MODP2048 | MODP3072 | MODP4096; Default: MODP1536
Lifetime integer; default: 8 hours Defines a time period after which the phase will re-initiate its exchange of information.

Pre-shared keys


[[File:{{{file_ipsec_psk}}}]]