Security :: Deleted Certificates But They Keep Reappearing - Openvpn?

Jan 10, 2010

Why is that certificates need to be revoked with openvpn?I simply removed them from the keys folder but everytime the client connects it just places the certificates back into the keys folder itself?! Should that be possible?

Secondly, I have a problems etting the revoke command.Is there a known setting on the openssl.cnf file that might cause this?

[root@server]# source ./vars
NOTE: If you run ./clean-all, I will be doing a rm -rf on /etc/openvpn/easy-rsa/2.0/keys
[root@server]# ./revoke-full client2
Using configuration from /etc/openvpn/easy-rsa/2.0/openssl.cnf
error on line 282 of config file '/etc/openvpn/easy-rsa/2.0/openssl.cnf'
21368:error:0E065068:configuration file routines:STR_COPY:variable has no value:conf_def.c:629:line 282
code....

View 1 Replies


ADVERTISEMENT

Networking :: Run OpenVPN Without Keys Or Certificates?

Jul 31, 2009

Is it possible to set up an OpenVPN without having to issue keys or certificates.All tutorials I found seem to use them.

I want just a basic username/password approach - I don't care that much about security obviously but is it at all possible?

View 1 Replies View Related

Networking :: OpenVPN Openssl And OCSP To Make Sure Revoked Certificates Are Denied

Apr 6, 2010

I have openVPN working with a thirdparty CA, and validating UID entries from the client certificates in LDAP groups. My next step is to figure out OCSP to make sure revoked certificates are denied. I could dump out my CRL as a nightly job, but that of course presents a window where a revoked certificate is still valid. how to dump out client certificate back to pem format? For the ldap check all i was using was the DN, which doesn't really help me for openssl/ocsp

View 5 Replies View Related

Security :: How To Generate Own SSL Certificates

Mar 27, 2009

I am real tired of getting those SSL errors when I go to my intranet. So I am now trying to generate my own SSL certs (go me). I have easy-rsa installed for my openvpn can I use that so sign the csr?

View 2 Replies View Related

Security :: Looking For Documentation For Generating Certificates

May 10, 2011

Is there a guide somewhere that covers all the security module topics for Linux, somewhat from top to bottom. Such as LDAP TLS RSA secure auth... generating certs etc etc. All of it and how it all ties together. Sure I can find you should use this etc., or guides that don't explain much or how they work together to complete the sweet. TLD seems to suffer from the same thing that I just stated...

View 1 Replies View Related

Server :: Alternative To SSL Certificates / Make Self-signed Certificates Work On Most Popular Browsers Without Being Flagged?

Aug 24, 2010

I run a web server on Fedora 12, principally using Apache, MySQL, and PHP. I host a variety of sites, one of which is a family website that contains semi-sensitive personal data for several hundred extended family members, who all have access to the database-driven site.

Until now, I have been using a self-signed SSL certificate to encrypt the data as it is read and written back and forth from my database. Family members have simply had to put up with clicking past certificate warnings as they enter the site, as most browsers flag self-signed certificates as bad. It hasn't really been that much of a bother, but I'd love to do it more professionally. I have looked into buying SSL certificates, but it's a site I host for free and would rather find a cheap or free alternative if possible.

So I'm just fishing for ideas to work with. What are some alternatives to using SSL certificates for moderately strong website encryption? So far, I run only one host on the domain, but may eventually need encryption that would support multiple hosts. Or does anybody know a way to make self-signed certificates work on most popular browsers without being flagged as suspicious?

View 7 Replies View Related

Security :: Determine Which PKI Certificates Are Installed On A Red Hat Server

Jan 6, 2011

I have installed Ionix vCM onto a Red Hat Linux box. It correctly communicates with the collection server if I use the Ionix certificate. However, if I use a self-generate certificate, communication fails.

(1) How do I determine which PKI certificates are resident on the Red Hat box?

(2) How do I manually install a PKI certificate?

View 2 Replies View Related

Networking :: Genrating X.509 Certificates / Create X.509 Certificates For Ipsec Vpn?

Jan 17, 2009

i am using red hat5 n i want to create X.509 certificates for ipsec vpn help me in creating certificates, not able 2 create certificates guide me ehere is the location for certificates.

View 1 Replies View Related

Security :: PKI Certificates And Web Browsers / File That Is Being Imported Into The Browser?

Dec 29, 2010

We have a web server running apache and a custom web app that we log into from a web browser and it ask you to except the certificate and all is well. I now have an user who is using a window server 2008 and he wants to manually import the *.cer file into his browser to be able to login. My question are:

1 - What is the file that is being imported into the browser? *.pem *.crt

2 - I see on our server that we have our certs I believe located in the /etc/pki/tls/certs. The openRADIUS servers that I have created, this is the directory to where it is stored.Is this the typical placement for certs.

3 -If the files is a .cert or *.pem than could I use openssl to convert them to the appropiate *.cer file for IE7

View 2 Replies View Related

Software :: Security In KMail - Importing Digital Certificates?

Jul 22, 2011

I would like to do 2 things in kmail.
1- I would like to sign and not encrypt the mail that I sent. How do I do that?
2- How do I import my digital certificate in kmail?

View 1 Replies View Related

Ubuntu Security :: Suspected Outdated Or Corrupted Root Certificates

Dec 25, 2010

My desktop 10.10 is unable to access SOME https websites from all installed browsers (Firefox, Chrome and Opera). In firefox I get the error message "Firefox can't establish a connection to the server at www.[nameofsite.com]" One suggestion that I encountered was that the Root Certificates were outdated and/or corrupted and needed to be reset.

A Google search came with the suggestion:
Fix the root certificates on your system. Open Your browser and navigate to the following URL. Once at the web page follow the directions to reset your root certificates. [URL]
Unfortunately this website is one of the problem connections. Another PC with a fresh installation of 10.10 does not display these problems.

View 1 Replies View Related

Ubuntu Security :: Default Trusted Root Certificates In Java 1.4

Feb 20, 2011

Which are the default trusted root certificates in Java 1.4? How can a 4096bit certificate be installed in Java 1.4? (as it seems to produce an error).

View 2 Replies View Related

Security :: Security Of OpenVPN With Premade Keys?

Jan 2, 2010

Im a total beginner when it comes cryptography and networking. Finally managed to create a connection with OpenVPN on Ubuntu to a vpn provider called ivacy. On this page:http://ivacy.com/en/doc/user/setup/winxp_openvpn they give configuration files and keys, which I used. The question is, if someone wanted to see my network traffic, could they do it using the keys provided on that page. Reading the OpenVPN documentation i saw that it is also possible to create your own keys. Would that be more secure?

View 10 Replies View Related

Ubuntu :: Windows Disappearing/reappearing, Constantly.

Apr 30, 2011

First post, so please bear with me...

All of my windows disappear for about a second, leaving only the desktop wallpaper showing, then reappear. I've noticed it mostly when navigating pages or clicking on bookmark folders (on the 'new tab' page) in Chromium. I tried switching the session from "Ubuntu" to "Ubuntu Classic," but that didn't really work either; the problem still persists.

Other times I've had it happen is clicking on Unity's panel (the volume, time/date, etc.). I've no way to access an application's menu now; clicking 'tools' in Banshee also starts the problem.

Any suggestions on how to solve this?

View 1 Replies View Related

Security :: OpenVPN Security For Clients?

Jan 8, 2010

I have a running proxy server that I wish to also turn into a VPN server.The VPN is not used so much that a user can access the network but is used so that they can obtain a geo specific IP address for their applications (the proxy server only does this for HTTP).I would therefore like to block off the VPN from accessing any of my Linux box's ports such as email, web server etc.Clients are given local IPs of 172.16.0.x.What should I take into consideration to block off clients from accessing dangerous stuff on the network?

View 4 Replies View Related

Ubuntu Security :: How To Use Openvpn On 10.10

Nov 29, 2010

There dosent seem to be a guide for this...i can use pptp vpn on ubuntu-how do i use openvpn-a step by step guide would be really useful!!

The vpn provider i use is called 'hidemyass' vpn-anyone know if openvpn will work on ubuntu with this?

View 1 Replies View Related

Ubuntu Security :: Openvpn Won't Work On A New Network?

Jan 5, 2010

A couple of weeks ago I was using openvpn with a provider of PVNs on a home wifi network with no problems.I had installed openvpn using apt-get install and downloaded theopvn PVN files from the organization.erything worked fine.I would type sudo openvpn nameoffile.ovpn and then add my username and password during the installation process.However, when I try to do the same on an Ethernet network, the installation work fines (as above) and informs me that everything is connected (same as on the home Wifi network) but Firefox and all other software cannot connect to anything on the Internet.I contacted the organization who said the DNS was a problem and I needed to install resolvconf then modify each .opvn file using up /etc/openvpn/update-resolv-conf and down /etc/openvpn/update-resolv-confcauses the installation to hang because it does not like openvpn pointing to an external file.Irrespective of the problem I have with this "solution", previously I could use openvpn without modifying the .ovpn files. It just worked! I wonder if anyone knows why using the exact same configuration on an Ethernet network (which I have not used before with openvpn) is causing problems

View 4 Replies View Related

Ubuntu Security :: Configuring Iptables To Allow VNC And OpenVPN?

Jun 20, 2010

I'm running Ubuntu 10.04 LTS as a VM in Hyper-V, and accessing it via VNC with a machine in the same broadcast domain. I'm using OpenVPN to connect to XeroBank. I have instructions for configuring iptables to permit establishing and using the XeroBank connection, while blocking all other traffic on eth0. I've followed them successfully. I need to also permit the VNC connection, and haven't managed that. FWIW, the VM is at 192.168.111.12::5900 and the workstation is 192.168.111.2.

The attachment to this post lists the recommended contents for each Shorewall file. Which files need changed, and what do I add to each?

View 3 Replies View Related

Ubuntu Security :: OpenVPN Installation Using Apt - Components

Jul 17, 2010

I just installed OpenVPN using apt, and it doesn't seem to have components which are distributed with the source, such as easy-rsa. Why would tools like this be excluded from the package? I prefer to use apt rather than compiling from source, to keep things neat and simple.

View 2 Replies View Related

Ubuntu Security :: Can't Seem To Activate The Openvpn Server In The Gui?

Aug 4, 2010

I installed OpenVPN and gadmin-openvpn-server from the repos and I can't seem to activate the openvpn server in the gui. I have the server certificate generated, and all the information on encryption protocols setup, and accounts named and ready, despite accounts that were already there, such as www-data, bind, ossec, etc being listed. The server log states:

PLUGIN_INIT: could not load plugin shared object /usr/lib/openvpn-pam-auth.so: /usr/lib/openvpn/openvpn-pam-auth.so: cannot open shared object file: No such file or directory.

View 5 Replies View Related

Ubuntu Security :: OpenVPN Connects To VPN But No Internet (10.10 64-bit)

Jan 5, 2011

I use vpntunnel.se and followed their tutorial for OpenVPN and it connects and assigns an IP. However, once the sequence is initiated and I open my browser I cannot connect to a webpage and get a "cannot resolve" error. I e-mailed their support and they suggested I change the DNS of my network settings. I did that but the same problem. Once I close OpenVPN my internet works again. It works in windows, so I know it is not my router...I use a wireless connection with my router. I don't know if this has something to do with anything...

View 9 Replies View Related

Ubuntu Security :: Unable To Ssh To Client When It Is Running Openvpn?

Apr 21, 2010

I have a virtual private server running ubuntu server edition that I have set up as an openvpn client. The problem I have is that the moment I turn on openvpn, I am no longer able to ssh into the machine. Is there a way to enable me to connect to it even when it is tunneling?

View 4 Replies View Related

Ubuntu Security :: Get Openvpn Start-up Script To Ask For A Password?

Jul 20, 2011

I have to say, I'm a little astonished at how anxious people are to bypass password checks on networks, all for the convenience of having things come up automatically. But given the world as we find it, I'm seeking a different approach.

I have an OpenVPN network. It works fine, but for my laptop, I've selected a client certificate that requires a password, so that if it falls into nefarious hands, the thief will not have immediate access to the VPN.

I'm trying not to have any data at all on the laptop (yes, a waste of a 500GB drive). So I want the VPN up even before I log in through the GUI.

It would be nice if the boot-up sequence would pause for the openvpn start script to ask for this password. I see the script contains a line "# X-Interactive: true" which I understand from documentation is supposed to accomplish this. But it doesn't. OpenVPN simply fails to start, which is better than the alternative, but a pain.

I have already disabled the splash screen (having been around Linux for over ten years, I am more comfortable seeing boot-up messages anyway, though even on this x86 they flash on so quickly I'm not sure I'm really gaining anything).

What am I missing?

View 2 Replies View Related

Security :: Public Facing OpenVPN - Open Any Ports On The Router / Firewall

Feb 14, 2011

Within the documentation of example OpenVPN setups there is a setup that shows an OpenVPN Server with two network interfaces. One interfaces is plugged into the public internet network and the second interface is plugged into the private network.

Normally I assume that it would be best to place the OpenVPN system inside the network behind the router and firewall and open only the ports needed on the router to allow access to the OpenVPN system. All other router ports would be closed. This is the first example they show. To see what I am talking about see page(s) 6-7 here -> [URL]

If one were to use the two interface public facing setup, when would that setup best be justified? I guess if you didn't want to open any ports on the router/firewall then this could be justified but then you have to lock down this public system individually instead of having it protected by the network firewall.

View 1 Replies View Related

Fedora Security :: Few User Accounts Created - Cannot Be Deleted?

Jan 1, 2011

My Linux is Fedora release 13. I found there are a few users created not by me. I am not sure if the system got hacked somehow. Then the hackers created these users, i.e. (1) oracle, (2) exim, (3) test, (4) cox. I tried to delete all of these four users by using "usrdel" command but the system said "I cannot delete these users as the users are logging in". If my system got hacked ?? or these users are created by the system itself?

View 8 Replies View Related

Ubuntu Security :: Nautilus And Termina Using Deleted Files?

Sep 7, 2010

I haven't been able to find anything on the 'net about this: when running "rkhunter --enable all", I get this warning:

Code:

However, when I navigate to the gvfs-metadata folder, the home file is there, 124.8Kb in size, of unknown type and gedit can't open it. The file in /tmp/, on the other hand, doesn't exist.

Why is Terminal using a deleted file, and why is the home file being reported as deleted when it isn't?

View 3 Replies View Related

Ubuntu Security :: Apparmor Profile Deleted / Can't Get It Back

Jun 21, 2011

i was trying to edit my firefox apparmor profile. I used aa-genprof, and accidentally closed the terminal before the program was finished. Firefox wouldn't load properly after that whenever it was enforced. I uninstalled and reinstalled the profiles, but it didn't help.Finally I deleted the files for the profile itself ... now it will not reinstall them..I marked all the apparmor packages for complete removal and then reinstalled them but it will not put the original firefox profile back in.

View 2 Replies View Related

Security :: Deleted File Stripes / Log Into A Passwd Less Acct?

Jul 2, 2010

I work for a seismic company that has recently experienced a security issue. Because we have an isolated network that is used for HPC work we have a very open security structue ie password less accounts rsh rlogin etc. We had, seemingly,a user that has maliciously deleted another user's files but I still haven't figured out how. So far I have been able to prove that this user has remotely logged into another host under that user's account... or at least that their workstation did. The /var/log/message file shows logins from their workstation as that user multiple times durring the times that these files were being deleted. There are wildcard searches for these files in the history in this host. There is a vi session initiated on this host for a file called delme (delete me) and then a chmod +x for this file. and then a deletion of this file (rm delme). Funny things: this user has no business in this acct. this user was bounced off the other host (permission denied) when trying to log into the other host and then as root logged into the other host as the other acct. repeatedly... ie. rsh -l xxx (permis den) then as root rsh -l xxx (logged in) why not su xxx and then rsh? password less acct?! why use root privs (which they sholuld not have) to log into a passwd less acct? Can't see any remote logins to their workstation from elsewhere. can't find smoking gun. no execution of delme script or any other rm /*/xxx/* sort of command that proves when file deletion of striped files happened?!

changing root passwd soon.need proof that no remote logins to a CentOS 5.3 workstation could be responsible.
Could mean someone gets fired.how can I be sure that no other users logged into this machine and then into another machine for sure?

View 2 Replies View Related

Security :: Traces Of Deleted Data On LUKS Filesystem ?

Apr 25, 2010

Recently, I started protecting all user-accessible filesystems on my Sidux desktop machine with LUKS. Before that, I would regularly erase traces of deleted data, and I wonder if this is still necessary.

It would be most valuable to me to be pointed towards a good introductory article on the underlying mechanics of LUKS and cryptsetup, as there are a few more minor questions to be answered. Unfortunately, I lack the necessary mathematic and cryptographic background to understand scientific papers.

View 2 Replies View Related

Ubuntu Networking :: Network-manager-openvpn And Static-key OpenVPN Connection In 9.10

Apr 5, 2010

i have some problems with configuring openvpn tunnel connection to my openvpn server. I'm using static-key tcp connection. Network manager always said to me that connection could not be established. Also, when i try to run openvpn from terminal, i got some strange permissions problem:

Code:

openvpn --config config.ovpn
Mon Apr 5 15:48:37 2010 OpenVPN 2.1_rc19 i486-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] built on Oct 13 2009
Mon Apr 5 15:48:37 2010 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Mon Apr 5 15:48:37 2010 /usr/sbin/openvpn-vulnkey -q moj.key

[code]....

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved