Project

General

Profile

Actions

New Content #13211

closed

OpenVPN DCO Documentation

Added by Jim Pingle almost 2 years ago. Updated over 1 year ago.

Status:
Resolved
Priority:
Normal
Assignee:
Category:
OpenVPN
Target version:
-
Start date:
Due date:
% Done:

100%

Estimated time:

Description

Add documentation for OpenVPN DCO including:

  • Similar content to the recent blog post summarizing what it is/how it's useful
  • Plus exclusive feature
  • Note incompatibilities:
    • AES-256-GCM only
    • No shared key mode
    • No P2P mode (/30 or smaller tunnel network)
    • No exit notify, inactivity timeout, UDP fast i/o, or send/recv buffer sizes
    • Data usage in status is not accurately tracked yet

No performance data yet, but still may be worth mentioning potential differences in other VPN-related docs such as those on performance/scaling, comparing VPN types, etc.

Actions #1

Updated by Jim Pingle almost 2 years ago

  • Status changed from New to In Progress
Actions #2

Updated by Jim Pingle almost 2 years ago

  • Status changed from In Progress to Feedback
  • % Done changed from 0 to 100

Added DCO to the docs: https://gitlab.netgate.com/docs/pfSense-docs/-/commit/dbef94227eb26be4be76655fedc0f8aa3df9bc43

Stage URL: http://stage-v22.05.docs.netgate.com/pfsense/en/latest/vpn/openvpn/dco.html

It's also mentioned on a variety of other relevant pages. See the diff for details.

Actions #3

Updated by Marcos M almost 2 years ago

OpenVPN DCO is available exclusively on pfSense® Plus software

May be misinterpreted to mean DCO is only available with pfSense and not other vendors.

Actions #5

Updated by Marcos M almost 2 years ago

Much more clear to me, thanks!

Actions #7

Updated by Jim Pingle over 1 year ago

  • Status changed from Feedback to Resolved
Actions

Also available in: Atom PDF