Ubuntu Networking :: Config OpenVPN Client For SwitchVPN In Network Manager From Windows Ovpn Files?

Jul 17, 2011

I have ovpn configuration files for Windows from SwitchVPN. They do not provide configuration files for GNU/Linux. They said I can extract the certificate and key files from the ovpn files, but I'm confused about how to do that.First of all, I don't know which Authentication Type to choose: "Certificates (TLS)," "Password," "Password with Certificates (TLS)" or "Static Key."

Second, I don't know what to put where from the ovpn file. I see a <ca> � </ca> section and a <tls-auth> </tls-auth> section, but I don't see how those correspond to any of the Authentication Types. "Certificates (TLS)" and "Password with Certificates (TLS)" require two certificates and a key, "Password," requires one certificate and no key, and "Static Key" requires a key and key direction but no certificate. When I connect to SwitchVPN in Windows, it asks for a user name and password.Here's an example of the ovpn files (certificate and key contents removed):

Quote:

route-delay 3
fast-io
client
dev tun

[code]...

how to get what I need from the ovpn files, and which Authorization Type to choose in the Network Manager VPN configuration GUI, and what to put in the blanks?

View 1 Replies


ADVERTISEMENT

Ubuntu Networking :: Network-manager-openvpn And Static-key OpenVPN Connection In 9.10

Apr 5, 2010

i have some problems with configuring openvpn tunnel connection to my openvpn server. I'm using static-key tcp connection. Network manager always said to me that connection could not be established. Also, when i try to run openvpn from terminal, i got some strange permissions problem:

Code:

openvpn --config config.ovpn
Mon Apr 5 15:48:37 2010 OpenVPN 2.1_rc19 i486-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] built on Oct 13 2009
Mon Apr 5 15:48:37 2010 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Mon Apr 5 15:48:37 2010 /usr/sbin/openvpn-vulnkey -q moj.key

[code]....

View 1 Replies View Related

Fedora Networking :: Connect The Network Where The Openvpn Client Is,throught The Computer With The Client To The Other Network?

May 20, 2009

I have the following problem:I have to networks in remote places.I have an opnvpn client in one network that connects to the the router (openvpn server).My question is,can i connect the network where the openvpn client is,throught the computer with the client to the other network.If yes,how? (please make it an idiot proof anwser because i have limited knowledge about iptables). I was thinking like forwarding (the router in the network with the openvpn client is also firewalling with iptables) the request of the ip class of the openvpn network to the computer with the client,which masquarades the interface

View 2 Replies View Related

Ubuntu Networking :: Openvpn Using Network Manager

Apr 28, 2011

I've seen this issue and it never seems to get resolved maybe this time I can find a fix.I'm currently using ubuntu 11.04 although i've had this issue since 10.04 and 10.10When using openvpn in windows it works perfectly fine but when using openvpn on ubuntu that's a completely different story I import my .ovpn file from clearos it loads the keys just fine but when it tries to connect it say's "no valid vpn secrets"

On clearos it gives you 3 certs and a .ovpn file the file sets it to use password with tls certs but it still comes up with this error, i've been quite stumped and it would be nice to possibly shed some light on this so I can finally get ubuntu to work with openvpn if possible.

View 3 Replies View Related

Ubuntu Networking :: Gnome Network Manager OpenVPN Failing

May 17, 2010

I am trying to connect to an OpenVPN connection using the gnome-network manager. I'd like to point out that using the configuration file in /etc/openvpn works perfectly but I have no way of knowing if the connection has dropped. When I set up the connection in the nm it connects for a few seconds then fails. The /var/log/messages file shows this:
May 17 08:31:37 lucid64 kernel: [ 4594.043637] tun0: Disabled Privacy Extensions

View 2 Replies View Related

Ubuntu :: Uninstall (including Any Config Files) And Reinstall The Windows Manager

Jun 11, 2011

I've destroyed my desktop.

I'm using Ubuntu 11.04 and I would much like to uninstall (including any config files) and reinstall the windows manager.

Is there a set of commands I can run to achieve this?

View 1 Replies View Related

CentOS 5 Networking :: OpenVPN Network Manager PPTP Connect

Sep 15, 2010

I successfully installed openvpn and networkmanager openvpn plugin. Then I successfully added a PPTP vpn connection by networkmanager vpn tab which name is "vpn1". But now I don't know how to connect to this PPTP vpn connection. I tried bellow command but no luck.
openvpn --config vpn1.config

View 3 Replies View Related

Fedora Installation :: Can't Config The Network Config ( IP Address ), Due To The Error Of Network Manager?

Jan 17, 2010

When I install the FC11 by using"Install or upgrade an existing system"or"Install system with basic video driver"mode...Point 1, I can't config the network config ( IP Address ), due to theerror of network manager...Point 2, I can't enter into the text mode to do the installation steps.Remark:The machine is provide Web,DNS, and Mail Server on the NET ( Internet )

View 1 Replies View Related

Ubuntu :: Disconnect OVPN Client From Console?

Jul 19, 2010

I noticed that if I bring up an openvpn client connection with the $openvpn client.ovpn command from console, I cannot get out of it.Even if I close the console it was started from it remains on.I tries a bunch of stuff, that all ultimately failed, and eventually rebooted.

View 1 Replies View Related

CentOS 5 Networking :: OpenVPN Doesn't Work On CentOS 5.3 With Windows Client?

Jun 27, 2009

This will be a little long (having read Phil's 'how to ask questions' FAQ). I'm trying to get OpenVPN working between my CentOS server and some Windoze laptops running XP. There seems to be plenty of sample
config files available, but to date, none of them have worked for me. Pulling out my trusty Wireshark, I've found some clues,

BACKGROUND:
My local subnet (NAT'ed by my gateway router) is 192.168.52.x. My router has been configured with a conduit (port-forward) for port 1194 (the standard OpenVPN port), which points towards my CentOS server.The CentOS server is .52.112, and the supplicant is .52.110. I have tried the lient both inside and outside my local subnet, with no difference in events or outcomes.

[Code]...

View 2 Replies View Related

Server :: OpenVPN Client GUI For Windows 7 64Bit?

Feb 9, 2011

I have set up my Openvpn Server in Centos and it is working fine. Windows XP clients are able to connect the OpenVPN Server and access the network. This is a customized OpenVPN Gui Client. Now I need the customized OpenVPN Client for MS Windows 7Bit. I am using openvpn-2.1.4-install OpenVPN Client in MS Windows 7 64Bit. This is a executable and working fine in the said architecture. Now I want to compile this version. I am following the given steps at : [URL].. As per the direction i have copied the source from 2.1.4 and tried to compile, but compiled copy is giving the error " An error occurred Installing the TAP-Win32 Device Driver". I have tried this compilation by making every change and hack but all in vain.

I think that there are some certain steps which are missing and not documented any where. And sure that someone in forum will know the facts.

View 1 Replies View Related

Ubuntu Networking :: Using Network Manager PPTP Client While Accessing SSH / Apache From Public Internet

Oct 27, 2010

I've searched the forums (250 thread limit) for a fix on this, but all the questions seem unanswered or unrelated. My situation is this: I'm running Ubuntu x64 10.10 'Maverick'. I have a cablemodem connection for my Internet access. I have home network running on DD-WRT with the dreadful Linksys WRT54G series router.

My DD-WRT router is 192.168.1.1, subnet 255.255.255.0.
My Linux box is 192.168.1.61, subnet 255.255.255.0.

I have a VyprVPN connection set up successfully on Linux. Mostly everything works great, speed's fine, latency is what I expect it to be. Except... I also run an SSH server to remotely admin the box at port 22, an Apache server running over SSL at port 7001, and a Transmission web client at port 7002 (only secured by basic HTTP realms auth). All of these things worked before I got the VPN working, I'm of course using NAT at the DD-WRT router.

The endresult I am looking for, is to have the security and protection of the VPN (even if it's only perceived) for everything I do on this machine -- EXCEPT on Apache, the Transmission web panel, and the SSH server, which I want to access from the outside world. I have no firewalls running or configured, not even iptables, not even the SPI firewall on DD-WRT. All connections to the aforementioned services from the outside world timeout coming in to the Linux box. They all work from inside my home network (182.168.1.0/24). In case it's needed, he's my routing:

[Code]....

View 2 Replies View Related

Fedora :: Openvpn Certificate \ Installed Openvpn And Config It For A Tunnel?

Aug 9, 2010

i have installed openvpn and config it for a tunnel. my server.conf and client,conf is as follow:

server.conf
port 1194
proto udp

[code]...

View 1 Replies View Related

Server :: OpenVPN Range Address / When Change Static IP To Dynamic IP In Config File OpenVPN Didn't Work?

Feb 13, 2010

I want to configure a VPN over the Internet.I installed the 'openvpn' package, generated the key file, transfered it by a secure way to the client, and setted up the configuration file.

So, in that configuration file I input the IP addresses of the tunneled interfaces. Both IPs are static in the tunnel.

Then, I've heard somewhere that I can assign a dynamic configuration IP for the client. I do this registering a range.

Well, when I tried to change static IP to dynamic IP (changing '192.168.0.2' to '192.168.0.0/24') in the configuration file, the OpenVPN didn't work.

Obviously I don't know what I'm doing, and I really, don't believe that simply changing the IP will make it work, but I tried.

I hope I explained my problem as well.

My configuration file:

# OpenVPN Server Configuration File
dev tun 0
ifconfig 192.168.0.1 192.168.0.2
cd /etc/openvpn
secret key_file

In client I execute the 'openvpn' without the '--daemon' parameter.Then I want that my client uses a IP in a range (192.168.0.0/24, for example), instead of a static IP (192.168.0.2).I also thought to use a DHCP server, but I'm not sure that will work.

View 6 Replies View Related

Ubuntu Networking :: OpenVPN (IP Config Get) Timeout Exceeded

May 16, 2010

I am using Witopia VPN services and used to work just fine on my Ubuntu 10.04. All of the sudden it stopped working. Here is the log:

Code:
May 17 00:56:58 saeed-laptop NetworkManager: <info> Starting VPN service 'org.freedesktop.NetworkManager.openvpn'...
May 17 00:56:58 saeed-laptop NetworkManager: <info> VPN service 'org.freedesktop.NetworkManager.openvpn' started (org.freedesktop.NetworkManager.openvpn), PID 11477
May 17 00:56:58 saeed-laptop NetworkManager: <info> VPN service 'org.freedesktop.NetworkManager.openvpn' just appeared, activating connections
May 17 00:56:58 saeed-laptop NetworkManager: <info> VPN plugin state changed: 1
May 17 00:56:58 saeed-laptop NetworkManager: <info> VPN plugin state changed: 3
May 17 00:56:58 saeed-laptop NetworkManager: <info> VPN connection 'VPN Connection' (Connect) reply received.
May 17 00:56:58 saeed-laptop nm-openvpn[11482]: OpenVPN 2.1.0 i486-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] [MH] [PF_INET6] [eurephia] built on Jan 26 2010
May 17 00:56:58 saeed-laptop nm-openvpn[11482]: WARNING: No server certificate verification method has been enabled. See [URL] for more info.
May 17 00:56:58 saeed-laptop nm-openvpn[11482]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
May 17 00:56:58 saeed-laptop nm-openvpn[11482]: WARNING: file '/home/saeed/Documents/config/VPN_Connection.key' is group or others accessible
May 17 00:56:58 saeed-laptop nm-openvpn[11482]: /usr/bin/openssl-vulnkey -q -b 1024 -m <modulus omitted>
May 17 00:56:58 saeed-laptop nm-openvpn[11482]: LZO compression initialized
May 17 00:56:59 saeed-laptop nm-openvpn[11482]: RESOLVE: NOTE: (address omitted) resolves to 12 addresses, choosing one by random
May 17 00:56:59 saeed-laptop nm-openvpn[11482]: UDPv4 link local: [undef]
May 17 00:56:59 saeed-laptop nm-openvpn[11482]: UDPv4 link remote: [AF_INET]IP address omitted
May 17 00:57:39 saeed-laptop NetworkManager: <info> VPN connection 'VPN Connection' (IP Config Get) timeout exceeded.
May 17 00:57:39 saeed-laptop nm-openvpn[11482]: SIGTERM[hard,] received, process exiting
May 17 00:57:39 saeed-laptop NetworkManager: <info> Policy set 'Auto Belkin' (wlan0) as default for routing and DNS.
May 17 00:57:51 saeed-laptop NetworkManager: <debug> [1274043471.002409] ensure_killed(): waiting for vpn service pid 11477 to exit
May 17 00:57:51 saeed-laptop NetworkManager: <debug> [1274043471.002596] ensure_killed(): vpn service pid 11477 cleaned up

I removed IP addresses. I think its a recent update might have created this issue. I tried re-installing openvpn and network-manager-openvpn.

View 1 Replies View Related

CentOS 5 Server :: Openvpn Connect To Samba Share From Windows XP Client?

Sep 15, 2009

I'm trying to set up a VPN connection between our CentOS 5.3 server at work and my bosses XP computer at home. At this point, we are kinda locked into Quickbooks. I'm testing the connection from my XP boot at home to see if it works. I can log into our servicemanuals easily enough from XP at home however, the windows takes forever to update. I have the Samba server only listening on port 445 because is seems to work more efficiently at work. I connect to the Samba shares via linux from home and everything works well but, when I try to do anything with the shares from Windows client at home, it's very slow!

I'm thinking that it must have something either to do with the Windows OpenVPN client or the client.conf file. Is there anything I should look at in the .conf file for answers?

View 1 Replies View Related

Ubuntu Installation :: Installing Network-manager-openvpn - Emacs ?

Oct 4, 2010

It's been a while since I meant to resolve this emacs-related issue when installing basically any package.

Since I really need network-manager-openvpn, I decided to finally try and ask.

This is a known bug I believe, with no fix if I understand well. My question is: is there a way to go around it (instead of fixing it)

Here it goes : when installing a package (in this case, network-manager-openvpn), emacs gets in the way like this:

Code:

And the package is not installed.

I have already tried uninstalling emacs. Doesn't work...

View 2 Replies View Related

Ubuntu Networking :: OpenVPN Client Not Setting Up?

Oct 1, 2010

I am trying to connect to an existing VPN server that I have been using for years now. I am moving my develpment environment over to a Ubuntu box and I must have openvpn working in order to access SVN. It has been a few years since I have been setting up linux boxes. And networking is a soft spot for me. But

The server has been running without problem for a LONG time. A windows computer I have been using connects to it fine and I can access the network on this machine. I am setting up a new computer, but when trying to connect openvpn starts the initialization sequence completes but I cannot ping the network I am trying to connect to.

I use a second VPN connection to connect to an alternative network and it works fine. The difference between these two is that the working vpn connection is a routed IP tunnel and the one that is not working is a bridged connection.

The VPN that is working on this box brings up tun0 while the bridged connection connects but does not bring up a network tun device. The server logs look normal, it just looks like the client is not setting itself up to use the network once connected. (The key/cert pair work find when on a windows box) Just not on this new ubuntu build.

My current client config

Quote:

cert eric@home.crt
key eric@home.key
client
dev tap

[Code]....

The server is using tap, as well as the working windows client uses "dev tap"

It has been a long time since I have been maintaining linux boxes but its coming back slowly.

Do I have to bring a device up manually ?

View 6 Replies View Related

Debian Multimedia :: Network-manager - Openvpn Does Not Ask For Password ?

Mar 9, 2011

I have setup my laptop to connect to a VPN server running openvpn.

This works fine if I from the client, start OpenVPN from the terminal. /etc/init.d/openvpn start

It then asks for a password for the certificate, which is should.

I have then installed the OpenVPN option for the Gnome network manager (network-manager-openvpn), so I could use the nm-applet for this, instead.

But it seems to be that there is a little bug, so I does not prompt me for the certificate password, OR use the password this is actually set for the certificate. (kinda irritating)

I get the following error on on the client.

nm-openvpn[2936]: ERROR: could not read Private Key username/password/ok/string from management interface

It seems like an very old bug, I tried the following without any luck (Yes I noticed it was for Ubuntu). [url]

View 1 Replies View Related

Ubuntu Networking :: OpenVPN Server And Client At Same Time?

Oct 26, 2010

I have an Ubuntu server that is currently running Ubuntu 8.10. I was thinking of making it a VPN server for my iPhone and also for my laptop whenever I'm outside and need to access internet over insecure wireless networks. Now that part should be easy I found several guides on how to configure OpenVPN server, as well as enabling clients on iPhone, and OSX.

However, the things is that my server is currently a OpenVPN client also, I have a paid tunnel set up to bypass my ISP blocking incoming traffic on various ports. Is it possible to keep this setting but still enabling a VPN server? Essentially causing traffic from my external device to go in through my tunnel to the VPN server, and then out through the external VPN provider.

View 2 Replies View Related

Fedora Networking :: OpenVPN Client Disconnects Me From LAN / Fix It?

Sep 15, 2009

This is the first one of probably many posts as I am new to Fedora having lots of questions. This one is about the openvpn client which is used by me to connect to my company network. Thanks to the Fedora FAQ it was easy for me to set up the client and establish a connection. There is just one problem every time I open a connection I am disconnected from my local Internet. I was using openvpn on my Windows XP PC before and there was no problem keeping two Network connections, the (W)LAN and the vpn tunnel. Does anyone know how to solve this? I am utilizing the latest Fedora 11 release and configured openvpn client via the Network Manager GUI.

View 2 Replies View Related

Networking :: Openvpn Client Not Showing Up In Arp Table?

Mar 3, 2010

I have a ubuntu 9.10 box that is acting as my firewall. ETH0 is connected to a cable router and my eth1 nats out it. I have br0 bridged to eth1 (private). I am able to ping from my openvpn client into my network but not from a boxon my local network to the openvpn client I watched the firewall and nothing is being blocked on any device. I checked the arp table on my firewall and it does not know about my vpn clients. Any idea's why my vpn clients are not adding themselves to the arp table?

View 2 Replies View Related

Networking :: OpenVPN - Establish VPN Between A Client And Server On The Same LAN

Feb 4, 2010

Running Linux Fedora 10 on an Intel Core 2 Duo PC. Runs great. We are trying establish VPN between a client and server on the same LAN. The network is a standard fast ethernet, run great. We are trying to install OpenVPN server, but having a little difficulty. Key and certificate builds seem to execute without a problem. But when we try to start the service we get [FAILED]. I've attached a copy of our procedure.

View 1 Replies View Related

Ubuntu Networking :: 9.10 - OpenVPN Client Fails (Error Status 7)

Jan 9, 2010

I have openvpn server configured with bridged interface on my openwrt router. The client is running ubuntu 9.10 with config:

Client
dev tap
proto udp
remote x.x.x.x 1194
resolv-retry infinite
nobind
persist-key
persist-tun
ca /home/blwegrzyn/openvpn/ca.crt
cert /home/blwegrzyn/openvpn/client1.crt
key /home/blwegrzyn/openvpn/client1.key
comp-lzo
verb 5
(x.x.x.x was hidden)

When the client connects the log says:
WRRRWRSat Jan 9 20:16:03 2010 us=332404 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway,dhcp-option DNS 192.168.1.241,route-gateway 192.168.1.254,ping 10,ping-restart 120' .....
Sat Jan 9 20:16:03 2010 us=343906 ERROR: Linux route add command failed: external program exited with error status: 7

The server is trying to push default gateway 192.168.1.254 to the client and the client is on 192.168.2.0 network as you can see the route addition fails with SIOCADDRT: No such process. This is because the tap interface does not have any ip and the route addition is not possible. The tap interface is not getting the dhcp address through the tunnel, not sure why (this works on XP). To fix the problem I must manually add the ip to the tap interface, and the default gateway, but then i must add dhcp server to resolv.conf to make it work and once I disconnect the computer does not know the old valid dhcp anymore and cannot communicate. Why openvpn cannot get the ip automatically? Why it cannot grab the dhcp from the tunnel? Is it related to the wireless card being managed by the network manager? This works perfect on windows machine (xp sp3).

View 3 Replies View Related

Ubuntu Networking :: OpenVPN Client No Buffer Space Available (code=105)?

Jan 26, 2010

I'm using OpenVPN 2.1 on Ubuntu 8.10 to connect to LAN behind an IPCOP server. Everything works fine except when I move across the tunnel files which are over 180kb, then I get UDPv4 []: No buffer space available (code=105 surfing the Internet I've found post that suggest to increase these settings on the kernel

> sysctl -w net.core.rmem-max=8388608
> sysctl -w net.core.wmem-max=8388608
> sysctl -w net.core.rmem-default=65536
> sysctl -w net.core.wmem-default=65536

those have actually made a small difference, but not enough for uploading even an image over http. I guess that I can keep increasing those values till I'm not satisfied, but as I'm not sure on what I am dealing with, can anyone tell me if there's a rule of thumb? My machine is a laptop with a dual core processor and 2GB ram.

View 1 Replies View Related

Networking :: Get Bandwidth Speed Info Between OpenVPN AS And Its Client?

Mar 11, 2010

is there any tools that I can use to get bandwidth speed info between OpenVPN AS and its client?

View 3 Replies View Related

OpenSUSE Network :: Samba Config For DHCP Client Laptop?

Jan 11, 2010

I'll try not to be too wordy. Want to get my openSUSE 11.2 (fresh install) laptop to see my network shares ...not to be a server or share any files. I've looked at 50 websites and everything seems to be "server" and "share" oriented. Maybe I (newb) am confused by the terminology...

I have a router that provides DHCP. My LAN PC's consist of a Vista laptop, an XP DAW, and a Kubuntu file server. Somehow I got Kubuntu configured properly, all of the Windows machines can access it and vice-versa. The Kubuntu smb.conf does not work on this laptop, and it seems overkill -no shares needed here. And yes, I get DHCP and interweb on the laptop -posted this with it.

All I want is access to my (other) network drives from this (openSUSE 11.2) laptop. Not a server, not to share. This is easy... right? It's driving me nuts Is there a Samba configuration that will let me jump onto networks and surf Windows/Samba shares like any old Windoze box browsing Network Neighborhood? Do I have to be a Samba guru?

View 7 Replies View Related

Fedora Networking :: OpenVPN Client - How To Access Internal Ressources

Sep 26, 2009

I'm using Fedora Core 11 and the client OpenVPN on the network-manager into a segmented infrastructure. It works well.

My laptop is on a dmz wireless Zone 192.168.3.0/24 and access Internet through a firewall via a front-end zone 192.168.65.0/24 with wlan0 interface.

But my laptop can access on a back-end zone 192.168.2.0.24 to a server.

When I start the OpenVPN tunnel, I cannot access on my back-end zone because the kernel routing table is modified (all the traffic is routed through the tun vpn interface)

If I define a static route like route add -host 192.168.2.x gw 192.168.3.2 where x is my file serveur, I cannot connect to this server because the routing is make through the tun interface and not by the wlan0 who can access on is gateway

I want to know where changing the kernel routing table file to access on the Internet and on my back-end zone in a same time.

View 4 Replies View Related

Networking :: Login Multiple Client Pc On Using Via Openvpn Server From That Side?

Nov 24, 2010

How to login multiple client pc on the same network using via openvpn server from client side

View 1 Replies View Related

Networking :: Samba Client Shares Disconnect Over OpenVPN Connection

Jun 23, 2010

My network is barely functional. I'm running 2 linux servers connected by openvpn (tun) through routers on both sides. There are Windows clients (98 and XP) on both subnets. One server (ls3) acting as PDC for the domain. The Windows clients use the respective linux boxes as gateways. On the server side (ls3 which is both openvpn server and samba server), all the clients can read/write properly to shares on both sides. The problems are all on the client side. Share connections to the server side disconnect after a few moments.

Browsing on the client side windows machines is fine. I can see shares on the server side. Some server side files open and are readable, writable, other server side files will not open. Some samba logon scripts on the server side can be opened from the client side. Others open after a long wait to a blank file! Permissions on server side files are set to 777 for testing. If a file won't open or reads "blank", that doesn't change no matter how many times you try. A non-readable/writable file overwritten by a readable/writable one can be read and written to!

I can ping successfully from any client on either side to any other client by either ip address or workstation name. Firewalls on both side are set to forward tcp and udp traffic going to port 1194 to the respective gateway linux boxes. Iptables on both linux gateways are down for testing. I tried reversing the openvpn server/client roles with the same result; the same physical side of the network had the problem. On one of the windows 98 clients, I wiped out the networking configuration completely and rebuilt it from scratch. Same result.

One one of the windows xp clients, I tried to rejoin the domain. It went through successfully but the result was the same as above. The network was operating smoothly for several years until the client side dsl modem broke last week. It was replaced with a newer model and at the same time I migrated from a pptp connection to openvpn. How to resolve this, Is this something to do with openvpn? Is this a network hardware problem? Am I missing something in the port forwarding on the routers? My smb.conf files are ancient except I added interface tun0. I have never seen 2 files sitting next to each other in the same directory where one opens and the other doesn't!

I'm running Mandrake 9.2 on the client side and Mandriva 2008 on the server side. I have a Sonicwall firewall on the server side, a Westell 7500 on the client side. I note that during the modem install, the http port was opened to the linux box on the client side and the access log got huge over the weekend and I ran out of disk space until I closed it down and deleted the log. I tried a simple test while viewing /var/log/daemons/errors on the client side. From a windows workstation in the client subnet, I opened a dos window and tried to print a file located on the samba server on the openvpn server machine which I knew NOT to be problematic.

The file printed and there were no errors reported in the log. I repeated the test with a known problematic file. The file would not print. The errors log noted:
Authenticate/Decrypt packet error: packet HMAC authentication failed
I regenerated the static.key file on the server side and scp'd it to the client side and restarted both openvpn's. I checked for duplicate files named static.key on both sides. Same error.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved