LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 11-13-2008, 03:11 PM   #1
dmi
LQ Newbie
 
Registered: Nov 2008
Posts: 2

Rep: Reputation: 0
OpenVPN configuration problems


Hello,

I have some problem with my OpenVPN server.

My VPN network is 10.1.0.0/24.
The problem that I am having is that my client gets an /30 IP address, the address that it is getting is 10.1.0.6/30.

I can not ping the server or ping the client from the server.

The server is running gentoo with OpenVPN, and the client Windows XP

[ The tun0 interface on the server ]

tun0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
inet addr:10.1.0.1 P-t-P:10.1.0.2 Mask:255.255.255.255


[ Windows/Client OpenVPN config ]

client
dev tun
proto udp
remote server.xyz 1194
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
cert client1.crt
key client1.key
cipher AES-128-CBC # AES
comp-lzo
verb 3


[ gentoo/server OpenVPN config ]

port 1194
proto udp
dev tun
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key
dh /etc/openvpn/keys/dh1024.pem
server 10.1.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
keepalive 10 120
cipher AES-128-CBC # AES
comp-lzo
persist-key
persist-tun
user nobody
group nobody
status openvpn-status.log
verb 3


VPN network = 10.1.0.0/24
Internal LAN = 192.168.1.0/24

This is the first time I am setting up a VPN server and I would be greatful if someone could help me and explain what I am doing wrong.
 
Old 11-13-2008, 03:44 PM   #2
dmi
LQ Newbie
 
Registered: Nov 2008
Posts: 2

Original Poster
Rep: Reputation: 0
I fixed the problem, my firewall(iptables) was blocking the tun interface by default

This is what I had to do;

# Allow TUN interface connections to OpenVPN server
iptables -A INPUT -i tun+ -j ACCEPT

# Allow TUN interface connections to be forwarded through other interfaces
iptables -A FORWARD -i tun+ -j ACCEPT
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
OpenVPN client has not default gateway when connect to OpenVPN server sailershen Linux - Security 3 03-04-2010 02:20 AM
OpenVPN SSL configuration izaakrach Linux - Networking 2 04-01-2008 03:35 PM
OpenVPN on OpenWRT problems capn_hector Linux - Networking 3 01-19-2007 05:31 PM
Configuration of OPENVPN Camara SUSE / openSUSE 1 10-04-2006 04:29 PM
LXer: Advanced OpenVPN Configuration (PDF Article) LXer Syndicated Linux News 0 09-20-2006 12:54 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 03:20 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration