General :: Openvpn Configuration With Psk?

Jun 15, 2010

i want to setup openvpn with preshared key. i want to make my linux system as openvpn server and windows machine as client. both the systems are same LAN. i am using centos 5.3 and windows xp. can u tell me the steps to create a vpn between these two using psk.

View 4 Replies


ADVERTISEMENT

Debian Configuration :: Traffic Bypasses OpenVPN

Sep 16, 2015

I'm running OpenVPN service on both debian server and client. When start connection between client and server, I expect all the computer traffic (except ARP and DHCP requests) go through created tunnel. However, when I capture packets on wlan0 on client (the only connection going outside host) using Wireshark, I can see DNS requests visible and sometimes incoming TCP traffic as well, but most of the traffic is going through tunnel as expected. I provide both configurations of client and server and client routing table for inspection. I changed server address to avoid server exploitation in the case of some big configuration mistake.

Commands to run OpenVPN services are:
Code: Select allFor client: sudo openvpn --config /etc/openvpn/client.conf &
For server: sudo openvpn --config /etc/openvpn/server.conf &

**Client routing table when VPN is OFF**
Code: Select allKernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
default         192.168.1.1     0.0.0.0         UG    1024   0        0 wlan0
192.168.1.0     *               255.255.255.0   U     0      0        0 wlan0

[code]...

I searched through many forums and documentation and I found, that for all the traffic going via VPN is command: *push "redirect-gateway def1"* neccessary, however, I have leaks despite this command being in place. I already spent over 2 days with this and tried to configure it in many ways, now I have no clue what I'm missing.

View 0 Replies View Related

Debian Configuration :: OpenVPN - Cannot Load Tun Module

Dec 16, 2015

I have recently rented a VPS server so I can run a VPN. Unfortunately, I did not get far in this [URL] ....., I have encountered this error:

Code: Select allxaver@xaver:/$ sudo modprobe tun
ERROR: could not insert 'tun': Unknown symbol in module, or unknown parameter (see dmesg)

So I googled this error and found this: [URL] ....., however response of mine VPS was:

Code: Select allxaver@xaver:/$ ls /lib/modules/uname -r /kernel/drivers/net/tun.*
ls: cannot access /lib/modules/uname: No such file or directory
ls: cannot access /kernel/drivers/net/tun.*: No such file or directory

Code: Select allxaver@xaver:/$ lsb_release -a
No LSB modules are available.
Distributor ID: Debian
Description:    Debian GNU/Linux 7.9 (wheezy)
Release:        7.9
Codename:       wheezy

xaver@xaver:/$ uname -a
Linux xaver 3.2.0-4-amd64 #1 SMP Debian 3.2.57-3+deb7u1 x86_64 GNU/Linux

View 2 Replies View Related

Fedora Networking :: OpenVPN Server Configuration On F14

Jun 16, 2011

I have (seemingly regretfully) finally upgraded my Fedora Core 7 linux machine that has served me so well for the past decade. One of the final pieces to put in place was my Openvpn config (which was running flawlessly on my FC7) which I cannot get to work.

Here are my steps.

1. Disabled SELinux

2. Added the following entry in my iptables: (although I've stopped iptables to help troubleshoot)
-A INPUT -i tap0 -j ACCEPT
-A INPUT -i br0 -j ACCEPT
-A FORWARD -i br0 -j ACCEPT

3. Yum installed openvpn and bridge-utils (btw I'm using bridging)

4. Configured my bridge-start script as such:
#!/bin/bash
# Set up Ethernet bridge on Linux
# Requires: bridge-utils
# Define Bridge Interface
br="br0" .....

5. Configured my openvpn server conf as such:
proto tcp-server
port 5990
dev tap0 .....

When I execute my bridge-start script it creates the br0 and tap0 then all connectivity vanishes (I can only ping my gateway 10.0.0.50) - internet and any other addresses time out.

View 6 Replies View Related

Debian Configuration :: How To Configure OpenVPN To See Local Network

Feb 11, 2016

I will see ipcam in my local network from my tablets. I'm install server/client but I can't even ping my Ipcam from my tablet.I'm ping my ipcam from my server

Code: Select allping 10.42.0.22
PING 10.42.0.22 (10.42.0.22) 56(84) bytes of data.
64 bytes from 10.42.0.22: icmp_seq=1 ttl=64 time=0.639 ms

eth1:1    Link encap:Ethernet  HWaddr 00:25:22:1c:6e:05 
          inet addr:10.42.0.1  Bcast:10.42.0.255  Mask:255.255.255.0
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1

tun0      Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 
          inet addr:10.42.0.1  P-t-P:10.42.0.2  Mask:255.255.255.255
          UP POINTOPOINT RUNNING NOARP MULTICAST  MTU:1500  Metric:1
          RX packets:1775 errors:0 dropped:0 overruns:0 frame:0
         
[code]...

my tablet can receive ip, can see ftp on server but can't see anything in my home network.

View 3 Replies View Related

Debian Configuration :: Can Make Openvpn Faster Like Rsync

Oct 22, 2010

I use openvpn to connect otherwise isolated machines, and use samba to share filesystems across the vpn, which works just fine.But I recently discovered that copying files using rsync -e ssh is so much faster than copying from a mounted filesystem - like about 5 times faster.I've got comp-lzo enabled in both server and the client, at least I think I have, the directive is there in both the server.conf and the client.conf files, but how do I check that it's active?Does anyone know if I can make openvpn behave more like rsync, because copying is easier than rsyncing?

View 8 Replies View Related

Debian Configuration :: Openvpn And Internet Connection Lost

Oct 29, 2010

When I make a vpn connection to an openvpn server, I loose the internet connection.

The VPN works all right.

Server config (extract)

Client config

Client route without the VPN connection

client route with VPN connected (internet lost)

Is there anything I can do to the push rule of the servers's config file?

View 1 Replies View Related

Debian Configuration :: OpenVPN And IPTables - No Local Hostnames Accessible

Feb 7, 2016

I managed to set up an openvpn server, ip-forwarding and a nat iptable rule for that.

Almost everything works as expected, but my problem is:

Smartphone -> VPN -> Internet ==> works (by ip and hostname)
Smartphone -> VPN -> machine in my local network by IP ==> works
Smartphone -> VPN -> machine in my local network by its hostname => DOES NOT WORK
Machine w/ VPN server -> ping to machine in local network by ip or hostname => works

So, i wonder why i cant access a local machine through the vpn by its hostname. I guess I'm missing a forwarding rule??

iptables dump:
# Generated by iptables-save v1.4.21 on Sun Feb 7 20:56:52 2016
*nat
:PREROUTING ACCEPT [786:59064]
:INPUT ACCEPT [728:53047]
:OUTPUT ACCEPT [19:1487]
:POSTROUTING ACCEPT [20:1576]
-A POSTROUTING -s 10.8.0.0/24 -j MASQUERADE
COMMIT
# Completed on Sun Feb 7 20:56:52 2016

View 0 Replies View Related

Fedora Networking :: OpenVPN Configuration - Destination Host Unreachable

Mar 6, 2010

I have a problem with the Fedora 12 Network Manager - OpenVPN configuration. If I use the same configuration and manually start openvpn (as client) I get connected to the OpenVPN server and I can ping the network that I am accessing. With Network Manager - I get connected but when I try to ping is giving me "Destination host unreachable". The routing table looks similar except that when connecting with network manager is giving me on more route in table

Destination Gateway Genmask Flags Metric Ref Use Iface
xxx.xxx.xxx.xxx 192.168.0.1 255.255.255.255 UGH 0 0 0 wlan0
192.168.0.0 0.0.0.0 255.255.255.0 U 2 0 0 wlan0
192.168.171.0 0.0.0.0 255.255.255.0 U 0 0 0 tap0
0.0.0.0 192.168.0.1 0.0.0.0 UG 0 0 0 wlan0

Where xxx.xxx.xxx.xxx is the IP of the OpenVPN server. When connecting "manually" I this routing table

Destination Gateway Genmask Flags Metric Ref Use Iface
192.168.0.0 0.0.0.0 255.255.255.0 U 2 0 0 wlan0
192.168.171.0 0.0.0.0 255.255.255.0 U 0 0 0 tap0
0.0.0.0 192.168.0.1 0.0.0.0 UG 0 0 0 wlan0

What I do wrong in Network Manager? If I try to delete the route with xxx.xxx.xxx.xxx is disconnecting the vpn connection.

View 8 Replies View Related

Debian :: Modify Configuration To Enable OpenVPN To Act As Tunnel Broker

Feb 18, 2011

I currently run openVPN on my Debian box that provides secure ipv4 routing from my laptop to my VPS in a different country (and from there the internet via this box). This works fine. However, id like to sort out ipv6 through this VPN as well as IPV4 and not overly sure how to do it. The remote server itself has native ipv6 configured on device eth0 and it works (ping6, traceroutes all fine,incoming to web servers etc) nicely on dual stack.

How would i go about modifying the config (both client and server if needed) to enable openVPN to act as a tunnel broker to enable the laptop to use the ipv6 through the server as well as the old v4? (the internet connection laptop end will not/does not have native ipv6 from the ISP. Currently im using he-net tunnel broker but id like to run myself through my existing openVPN). VPN config details: Its using UDP, port 1194, creates a TUN interface, redirect-gateway etc and the rest is normal config. Edit:- if it matters the clients are all running windows so i cant use sh scripts to set up stuff client end.

View 1 Replies View Related

Ubuntu Networking :: Network-manager-openvpn And Static-key OpenVPN Connection In 9.10

Apr 5, 2010

i have some problems with configuring openvpn tunnel connection to my openvpn server. I'm using static-key tcp connection. Network manager always said to me that connection could not be established. Also, when i try to run openvpn from terminal, i got some strange permissions problem:

Code:

openvpn --config config.ovpn
Mon Apr 5 15:48:37 2010 OpenVPN 2.1_rc19 i486-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] built on Oct 13 2009
Mon Apr 5 15:48:37 2010 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Mon Apr 5 15:48:37 2010 /usr/sbin/openvpn-vulnkey -q moj.key

[code]....

View 1 Replies View Related

Fedora :: Openvpn Certificate \ Installed Openvpn And Config It For A Tunnel?

Aug 9, 2010

i have installed openvpn and config it for a tunnel. my server.conf and client,conf is as follow:

server.conf
port 1194
proto udp

[code]...

View 1 Replies View Related

Server :: OpenVPN Range Address / When Change Static IP To Dynamic IP In Config File OpenVPN Didn't Work?

Feb 13, 2010

I want to configure a VPN over the Internet.I installed the 'openvpn' package, generated the key file, transfered it by a secure way to the client, and setted up the configuration file.

So, in that configuration file I input the IP addresses of the tunneled interfaces. Both IPs are static in the tunnel.

Then, I've heard somewhere that I can assign a dynamic configuration IP for the client. I do this registering a range.

Well, when I tried to change static IP to dynamic IP (changing '192.168.0.2' to '192.168.0.0/24') in the configuration file, the OpenVPN didn't work.

Obviously I don't know what I'm doing, and I really, don't believe that simply changing the IP will make it work, but I tried.

I hope I explained my problem as well.

My configuration file:

# OpenVPN Server Configuration File
dev tun 0
ifconfig 192.168.0.1 192.168.0.2
cd /etc/openvpn
secret key_file

In client I execute the 'openvpn' without the '--daemon' parameter.Then I want that my client uses a IP in a range (192.168.0.0/24, for example), instead of a static IP (192.168.0.2).I also thought to use a DHCP server, but I'm not sure that will work.

View 6 Replies View Related

Ubuntu Networking :: Broken Networking After OpenVPN Configuration Attempt?

Jul 13, 2011

I have been trying to set up openVPN on a Virtual Machine running Ubuntu 10.04 with the eventual intention of having a closed VPN in the workspace I'm at, and a bridged internet connection out through the server.My initial process/instinct was to go through Webmin. After a fair bit of tooling around making eys/certificates, I was able to get a response (and that's all it was, really) from my windows machine accessing the VPN server. However, in my attempt to bridge the network, I have lost all internet/networking capabilities from the server.Fortunately I am able to access the server directly from the hardware underneath (i.e. I don't need to SSH in or anything), and so I've been attempting to restore the server's networking back to default. I have returned the /etc/network/interfaces file to it's original state (just the loop, and an eth0 on dhcp) and restarted the networking. A check with ifconfig returns what seems to be a working eth0, and the loop (noting else) however I am unable to ping any outside server. When I do, I am given the message:From XXX.XXX.XXX.XXX icmp_seq=1 Destination Host Unreachable(where of course XXX is my IP address).nother VM on the server is able to access the internet just fine, so it's not the overall server hardware...I guess at this point I'm just trying to take steps back,

View 1 Replies View Related

General :: Use Both OpenVPN And Eth0 Together

Jan 14, 2011

I connect to a VPN using openVPN. Now, after the connection is established, all my traffic goes through tun0. My LAN gateway is 10.100.98.4... So, for apps to use my direct internet connnection I did

sudo route add default gw 10.100.98.4

But, I cant use tun0 now. I know this because

curl --interface tun0 google.com

doesnt give me anything.. How do I go about using both connections simultaneously. How can I achieve that?

ROUTING TABLES:-

Without VPN running:-

Destination Gateway Genmask Flags Metric Ref Use Iface
10.100.98.0 * 255.255.255.0 U 1 0 0 eth0
default 10.100.98.4 0.0.0.0 UG 0 0 0 eth0

[code]...

View 1 Replies View Related

General :: 2nd Openvpn No Response

Jul 31, 2010

I am trying to start a 2nd openvpn service on my server so that clients can connect via udp instead of tcp.However when I run: openvpn /etc/openvpn/openvpn2.conf

I get no response at all.Usually I would expect the startup parameters or at least an error but I get nothing. I have to CTrl+c to get back to the prompt.ANy ideas what I can try?I changed the serve config so it has tun1 instead of tun and also changed the log files to openvpn-status2.log so it doesn't overwrite the other server.I also changed the network so there wouldn't be any IP conflicts. Openvpn1 runs on 172.16.x.x

View 5 Replies View Related

General :: Creating A Key In Openvpn?

Apr 20, 2010

I had configured Openvpn(2.0.9) server On Centos Machine>its working fine.i had already created keys for clients.Now i want to create one more key for new client.When i tried the "./build-key user " command its showing ""Please edit the vars script to reflect your configuration,then source it with "source ./vars".Next, to start with a fresh PKI configuration and to delete any previous certificates and keys, run "./clean-all".Finally, you can run this tool (pkitool) to build certificates/keys."".

Is there Any way to add more keys without changing Existing keys.

View 2 Replies View Related

General :: How To Connect To OpenVPN With NetworkManager

Mar 7, 2011

I have installed an OpenVPN server on my OpenWrt 10.03 router [freshly flashed]:

[URL]

It seems "ok".

I connect my pc to the lan port of the router, and i want to try it out. I'm using Fedora 14 with GNOME. In the NetworkManager applet i set these things: this and this. Ok!. i try to connect, but it fails. Here are the logs: [URL]

one important thing: my routers [the one with the openvpn server] ip address is 192.168.1.2, and i didn't had to write it nowhere. so how could the networkmanager applet know the ip address of my openvpn server? i think this is the problem, but i just can't find where to write 192.168.1.2

p.s.: yes, i tried to google for: "No server certificate verification method has been enabled." but i didn't find a thing, and i'm trying for hours now... :

p.s.: if i [on the router]:
iptables -P INPUT ACCEPT
iptables -P FORWARD ACCEPT
iptables -P OUTPUT ACCEPT

[Code]....

View 1 Replies View Related

General :: Setup VPN Tunnel With OpenVPN

Jan 31, 2010

I need to know the procedure to setup VPN between two network. i setup openvpn access server to do this easy. 1. Step by step procedure to setup VPN 2. Setup VPN with DHCP 3. How to check that open vpn is running successfully.

View 1 Replies View Related

General :: F14 - OpenVPN Disconnect Automatically After Login

Jan 15, 2011

I'm using openvpn under linux OS which is Fedora Core 14, in the folder "/etc/openvpn" i put 5 files which belongs to the network server that I should connect to, files are :
two files with the extension ".crt"
two files with the extension ".key"
one file with the extension ".conf"

Now, when I issue the following command (as root) :
Code:
/etc/init.d/openvpn start
It asks for my username & password to the network server, & after I entered the required authentication information, I successfully login, but I get disconnected automatically after two or three seconds.

- I connect to the network without any disconnection or problems under windows
- I use openvpn version "openvpn-2.1.1-2.fc13.i686"
- there was a bug in my OS "Fedora core 14" which is that I cannot activate or deactivate any ethernet cards, which solved by disabling NetworkManager in all run levels
- I disabled iptables
- I disabled selinux
- I got this error in /var/log/messages file when I disconnect from the openvpn network "

Jan 15 21:45:15 ViRuS openvpn[4143]: script failed: could not execute external program
Jan 15 21:45:15 ViRuS openvpn[4143]: Exiting
Jan 15 21:45:15 ViRuS avahi-daemon[1494]: Withdrawing workstation service for tun0.

- I couldn't find the file called "/etc/openvpn/update-resolv-conf"

View 4 Replies View Related

General :: Fedora 14 Openvpn Disconnected From Network

Jan 20, 2011

i have Fedora 14 OS, i installed an openvpn, & i got a problem with it, which i get disconnected automatically after successfully logined, one of the members here (ZeroSignal ) told me to comment any lines in /etc/openvpn/anyname.conf file, which contain the word update-resolf.conf, & my problem get solved, but now after i logined to the openvpn network & after half an hour (or less sometimes) i got disconnected from the network.

View 3 Replies View Related

General :: Poor Uploading Speed In Openvpn?

Aug 19, 2010

I had configured openvpn (2.0.9) on my Centos 5.4 machine.I want to route all client traffic through my gateway.So i had enabled (push "redirect-gateway ") in server configuration.Now the problem is the upload speed is very low while connecting through vpn.Normally i got 700 kbps download and 650 kbps upload speed.But while connecting through Vpn the upload speed is only 110-130 kbps but download is almost stable.Here is my Server and client conf Files.

Server
******
port 1194
proto udp

[code]...

View 3 Replies View Related

General :: Windows - How To Plug DNS Leaks When Running OpenVPN

Mar 22, 2011

I've set up OpenVPN on a Linux server. All my Internet traffic goes through the VPN from that server. I'm running Windows 7 at home. I noticed in Wireshark that DNS queries are not going through the encrypted tunnel, but instead directly to my ISP's designated DNS servers.

To overcome this, I tried pushing DNS for OpenVPN from the server to my computer, and also inputting the DNS address in my wireless adapter's configuration options. This appears to have secured the DNS leak, but is it the proper way to go about it? If I didn't push the DNS address from the server to the client and only set the DNS in the client's wireless adapter, then I couldn't visit any website. And if I just pushed the DNS but didn't set it in the adapter, then some DNS requests still leaked to the ISP's DNS servers.

View 1 Replies View Related

General :: Setting Up OpenVPN On Debian In Bridge Mode

May 12, 2011

I'm trying to setup openVPN on debian, well this worked. But every client will get the same ip (172.17.0.6 - local it is). how to set my server in bridge mode. I've read about: server-bridge LOCALIP 255.255.0.0 172.17.1.20 172.17.1.100

BUT, my server has no ipv4 address, but only ipv6: 2001:41d0:2:b2d6::542a:74a so I am not sure how I can do this.

View 1 Replies View Related

General :: Windows - Routing Everything Except A Certain IP Range Through An OpenVPN Tunnel?

Aug 31, 2011

I've been working with my OpenVPN server for a while, and I have a rather interesting problem. I need to redirect all client traffic through the tunnel except for a couple IP's that need to be resolvable locally. The way I'm doing this is pushing these routes from the server:

Server 'PUSH' directives

push "redirect-gateway def1 bypass-dhcp"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"

I'm seeing that translating into these Windows routes:

Windows routes occurring

Wed Aug 31 15:14:35 2011 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.8.0.1,topology net30,ping 5,ping-restart 30,ifconfig 10.8.0.6 10.8.0.5'
Wed Aug 31 15:14:35 2011 ROUTE default_gateway=192.168.1.254

Wed Aug 31 15:14:40 2011 C:WINDOWSsystem32
oute.exe ADD 199.[*.*.*] MASK 255.255.255.255 192.168.1.254
Wed Aug 31 15:14:40 2011 C:WINDOWSsystem32
oute.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.5
Wed Aug 31 15:14:40 2011 C:WINDOWSsystem32
oute.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.5
Wed Aug 31 15:14:40 2011 C:WINDOWSsystem32
oute.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.5

I've hidden my server's IP beginning with 199 for security purposes.What I've gathered.I'm assuming that 0.0.0.0 is a kind of code for "everything," so I'm not sure how I could get this to work, but the general idea is that I need a specific IP range (172.16.*) to be resolvable on the LOCAL NETWORK (of the client) meaning it does not go through the VPN tunnel and the client can connect to 172.16.* locally.Is this possible? Routes can be executed through the command line, server "push" or client config options. Any way to get this to work while still routing other traffic through would do, really.

Additional Info: I have the server running on Debian 64-bit and the client running on Windows 7 (although Vista needs to work as well).Client/server configs can be provided if needed.

View 2 Replies View Related

General :: Configure OpenVPN And Internet Bridging In CentOS?:

Feb 14, 2011

I only have very basic understanding on how it works.This question may have been asked so many times, and honestly I've tried so many tutorials and have read a lot of articles but it all didn't worked. I may be too stupid to have this done, or it is just the lack of knowledge.

Here it goes,I have a VPS with a host which runs OpenVZ in LA. I want to create a VPN tunnel to the VPS and tunnel all my internet traffic to the VPS. Can somebody please help me out on the step-by-step?

I was once able to configure the VPS to run OpenVPN and my client pc was able to connect to it, but the internet connection is still thru with my local connection. Did it with a tutorial too. I would also like to ask, The VPS has 512mb of RAM, I was wondering how many clients can it handle at the same time.

View 2 Replies View Related

General :: Single Application Through OpenVPN Tunnel (Debian Lenny)?

Jan 25, 2010

I'm using Debian Lenny and I want to tunnel rtorrent only through a OpenVPN tunnel. I have a tunnel running, the config file looks like this:

client
dev tun
proto udp
remote openvpn.xxx.com 1194
resolv-retry infinite
nobind
persist-key
persist-tun

[Code]...

My idea is that I could run a sockd proxy internally that redirects traffic to the openvpn tunnel. I could use the *nix "proxifier" application "tsocks" to make it possible for rtorrent to connect through that proxy (as rtorrent doesn't support proxies). I have trouble configuring sockd as my IP inside the VPN changes every time I connect. This is a config file someone said would help:[URl].. As my IP changes at each connect I don't know what to put in that config file. I have no control over the host side config file.

View 1 Replies View Related

General :: Unable To Connect To An Openvpn Connection In Ubuntu Karmic?

May 16, 2010

I an unable to connect to an openvpn connection in ubuntu karmic. I have installed openvpn , I added the user certificate, CA certificate , Private key and the conf file in the /etc/openvpn directory. Also followed the steps given here [URL]..community/OpenSSL under "Importing a Certificate into the System-Wide Certificate Authority Database" , but still when I try openvpn --config linux_client.conf I get the following error.

Mon May 10 21:58:57 2010 /usr/bin/openssl-vulnkey -q -b 2048 -m <modulus omitted>
Mon May 10 21:58:57 2010 LZO compression initialized
Mon May 10 21:58:57 2010 Control Channel MTU parms [ L:1542 D:138 EF:38 EB:0 ET:0 EL:0 ]
Mon May 10 21:58:57 2010 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Mon May 10 21:58:57 2010 Local Options hash (VER=V4): '41690919'

[Code]...

View 5 Replies View Related

General :: Redirect Incoming Traffic To An Other Port (ubuntu Openvpn Server)?

Dec 5, 2010

I have set up an openvpn server on ubuntu via port tcp 443. The server use a public network and almost every ports are blocked (not 443) So when a client connect to the server, if it send traffic needing a blocked port, the connection cannot been etablished of course. So i d like to know if it is possible to redirect all incoming traffic on the server to an other unblocked port (like 443) to bypass firewall.

I dont think openvpn offer this possibility but maybe with linux it is possible..

View 3 Replies View Related

General :: What Is The Configuration Of Wind River - Can't Find The Configuration File

Feb 22, 2011

I want to see what is the configuration of my Wind River Linux (actually I want to see what modules are installed in it when it was built). I can't find the configuration file.

View 14 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved