Welcome guest. Before posting on our computer help forum, you must register. Click here it's easy and free.

Author Topic: VPN Setup failed  (Read 6391 times)

0 Members and 1 Guest are viewing this topic.

certech

    Topic Starter


    Starter

    • Experience: Beginner
    • OS: Unknown
    VPN Setup failed
    « on: January 16, 2012, 08:35:52 PM »
    Hello,

    Despite great efforts, I simply cannot get a VPN setup on my network. While I am not what you would consider a novice, I am when it comes to networking.

    I currently have a router running dd-wrt, with a native OpenVPN server/daemon built in.

    I have followed this guided (or atleast struggled through it when it came to the networking bit) using OpenVPN v 2.1.4 : http://www.dd-wrt.com/wiki/index.php/VPN_(the_easy_way)_v24%2B

    When I try to connect, I receive an error in OpenVPN client stating "Connecting to Client has Failed." When I try to view that log file, there isn't one, but this is in the console window that pops up after I hit connect:
    Code: [Select]
    Mon Jan 16 22:17:53 2012 us=613000 Current Parameter Settings:
    Mon Jan 16 22:17:53 2012 us=613000   config = 'client.ovpn'
    Mon Jan 16 22:17:53 2012 us=613000   mode = 0
    Mon Jan 16 22:17:53 2012 us=613000   show_ciphers = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   show_digests = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   show_engines = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   genkey = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   key_pass_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   show_tls_ciphers = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000 Connection profiles [default]:
    Mon Jan 16 22:17:53 2012 us=613000   proto = udp
    Mon Jan 16 22:17:53 2012 us=613000   local = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   local_port = 0
    Mon Jan 16 22:17:53 2012 us=613000   remote = 'formisano.no-ip.org'
    Mon Jan 16 22:17:53 2012 us=613000   remote_port = 1194
    Mon Jan 16 22:17:53 2012 us=613000   remote_float = ENABLED
    Mon Jan 16 22:17:53 2012 us=613000   bind_defined = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   bind_local = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   connect_retry_seconds = 5
    Mon Jan 16 22:17:53 2012 us=613000   connect_timeout = 10
    Mon Jan 16 22:17:53 2012 us=613000   connect_retry_max = 0
    Mon Jan 16 22:17:53 2012 us=613000   socks_proxy_server = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   socks_proxy_port = 0
    Mon Jan 16 22:17:53 2012 us=613000   socks_proxy_retry = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000 Connection profiles END
    Mon Jan 16 22:17:53 2012 us=613000   remote_random = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   ipchange = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   dev = 'tun0'
    Mon Jan 16 22:17:53 2012 us=613000   dev_type = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   dev_node = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   lladdr = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   topology = 1
    Mon Jan 16 22:17:53 2012 us=613000   tun_ipv6 = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   ifconfig_local = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   ifconfig_remote_netmask = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   ifconfig_noexec = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   ifconfig_nowarn = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   shaper = 0
    Mon Jan 16 22:17:53 2012 us=613000   tun_mtu = 1500
    Mon Jan 16 22:17:53 2012 us=613000   tun_mtu_defined = ENABLED
    Mon Jan 16 22:17:53 2012 us=613000   link_mtu = 1500
    Mon Jan 16 22:17:53 2012 us=613000   link_mtu_defined = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   tun_mtu_extra = 0
    Mon Jan 16 22:17:53 2012 us=613000   tun_mtu_extra_defined = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   fragment = 0
    Mon Jan 16 22:17:53 2012 us=613000   mtu_discover_type = -1
    Mon Jan 16 22:17:53 2012 us=613000   mtu_test = 0
    Mon Jan 16 22:17:53 2012 us=613000   mlock = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   keepalive_ping = 0
    Mon Jan 16 22:17:53 2012 us=613000   keepalive_timeout = 0
    Mon Jan 16 22:17:53 2012 us=613000   inactivity_timeout = 0
    Mon Jan 16 22:17:53 2012 us=613000   ping_send_timeout = 0
    Mon Jan 16 22:17:53 2012 us=613000   ping_rec_timeout = 0
    Mon Jan 16 22:17:53 2012 us=613000   ping_rec_timeout_action = 0
    Mon Jan 16 22:17:53 2012 us=613000   ping_timer_remote = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   remap_sigusr1 = 0
    Mon Jan 16 22:17:53 2012 us=613000   explicit_exit_notification = 0
    Mon Jan 16 22:17:53 2012 us=613000   persist_tun = ENABLED
    Mon Jan 16 22:17:53 2012 us=613000   persist_local_ip = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   persist_remote_ip = DISABLED
    Mon Jan 16 22:17:53 2012 us=613000   persist_key = ENABLED
    Mon Jan 16 22:17:53 2012 us=613000   mssfix = 1450
    Mon Jan 16 22:17:53 2012 us=613000   resolve_retry_seconds = 1000000000
    Mon Jan 16 22:17:53 2012 us=613000   username = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   groupname = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   chroot_dir = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   cd_dir = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=613000   writepid = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=831000   up_script = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=831000   down_script = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=831000   down_pre = DISABLED
    Mon Jan 16 22:17:53 2012 us=831000   up_restart = DISABLED
    Mon Jan 16 22:17:53 2012 us=831000   up_delay = DISABLED
    Mon Jan 16 22:17:53 2012 us=831000   daemon = DISABLED
    Mon Jan 16 22:17:53 2012 us=831000   inetd = 0
    Mon Jan 16 22:17:53 2012 us=831000   log = DISABLED
    Mon Jan 16 22:17:53 2012 us=831000   suppress_timestamps = DISABLED
    Mon Jan 16 22:17:53 2012 us=831000   nice = 0
    Mon Jan 16 22:17:53 2012 us=831000   verbosity = 5
    Mon Jan 16 22:17:53 2012 us=831000   mute = 0
    Mon Jan 16 22:17:53 2012 us=831000   gremlin = 0
    Mon Jan 16 22:17:53 2012 us=831000   status_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=831000   status_file_version = 1
    Mon Jan 16 22:17:53 2012 us=831000   status_file_update_freq = 60
    Mon Jan 16 22:17:53 2012 us=831000   occ = ENABLED
    Mon Jan 16 22:17:53 2012 us=831000   rcvbuf = 0
    Mon Jan 16 22:17:53 2012 us=831000   sndbuf = 0
    Mon Jan 16 22:17:53 2012 us=847000   sockflags = 0
    Mon Jan 16 22:17:53 2012 us=847000   fast_io = DISABLED
    Mon Jan 16 22:17:53 2012 us=847000   lzo = 0
    Mon Jan 16 22:17:53 2012 us=847000   route_script = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=847000   route_default_gateway = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=847000   route_default_metric = 0
    Mon Jan 16 22:17:53 2012 us=847000   route_noexec = DISABLED
    Mon Jan 16 22:17:53 2012 us=847000   route_delay = 5
    Mon Jan 16 22:17:53 2012 us=847000   route_delay_window = 30
    Mon Jan 16 22:17:53 2012 us=847000   route_delay_defined = ENABLED
    Mon Jan 16 22:17:53 2012 us=847000   route_nopull = DISABLED
    Mon Jan 16 22:17:53 2012 us=847000   route_gateway_via_dhcp = DISABLED
    Mon Jan 16 22:17:53 2012 us=847000   max_routes = 100
    Mon Jan 16 22:17:53 2012 us=847000   allow_pull_fqdn = DISABLED
    Mon Jan 16 22:17:53 2012 us=847000   management_addr = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=847000   management_port = 0
    Mon Jan 16 22:17:53 2012 us=863000   management_user_pass = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=863000   management_log_history_cache = 250
    Mon Jan 16 22:17:53 2012 us=863000   management_echo_buffer_size = 100
    Mon Jan 16 22:17:53 2012 us=863000   management_write_peer_info_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=863000   management_client_user = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=863000   management_client_group = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=863000   management_flags = 0
    Mon Jan 16 22:17:53 2012 us=863000   shared_secret_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=863000   key_direction = 0
    Mon Jan 16 22:17:53 2012 us=863000   ciphername_defined = ENABLED
    Mon Jan 16 22:17:53 2012 us=863000   ciphername = 'BF-CBC'
    Mon Jan 16 22:17:53 2012 us=863000   authname_defined = ENABLED
    Mon Jan 16 22:17:53 2012 us=863000   authname = 'SHA1'
    Mon Jan 16 22:17:53 2012 us=863000   prng_hash = 'SHA1'
    Mon Jan 16 22:17:53 2012 us=863000   prng_nonce_secret_len = 16
    Mon Jan 16 22:17:53 2012 us=863000   keysize = 0
    Mon Jan 16 22:17:53 2012 us=894000   engine = DISABLED
    Mon Jan 16 22:17:53 2012 us=894000   replay = ENABLED
    Mon Jan 16 22:17:53 2012 us=894000   mute_replay_warnings = DISABLED
    Mon Jan 16 22:17:53 2012 us=894000   replay_window = 64
    Mon Jan 16 22:17:53 2012 us=894000   replay_time = 15
    Mon Jan 16 22:17:53 2012 us=894000   packet_id_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=894000   use_iv = ENABLED
    Mon Jan 16 22:17:53 2012 us=894000   test_crypto = DISABLED
    Mon Jan 16 22:17:53 2012 us=894000   tls_server = DISABLED
    Mon Jan 16 22:17:53 2012 us=894000   tls_client = ENABLED
    Mon Jan 16 22:17:53 2012 us=894000   key_method = 2
    Mon Jan 16 22:17:53 2012 us=894000   ca_file = 'ca.crt'
    Mon Jan 16 22:17:53 2012 us=894000   ca_path = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=894000   dh_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=894000   cert_file = 'client1.crt'
    Mon Jan 16 22:17:53 2012 us=894000   priv_key_file = 'client1.key'
    Mon Jan 16 22:17:53 2012 us=894000   pkcs12_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=909000   cryptoapi_cert = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=909000   cipher_list = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=909000   tls_verify = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=909000   tls_remote = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=909000   crl_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=909000   ns_cert_type = 0
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 160
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 136
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=909000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=925000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=925000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=925000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=925000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=925000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=925000   remote_cert_ku[i] = 0
    Mon Jan 16 22:17:53 2012 us=925000   remote_cert_eku = 'TLS Web Server Authentication'
    Mon Jan 16 22:17:53 2012 us=925000   tls_timeout = 2
    Mon Jan 16 22:17:53 2012 us=925000   renegotiate_bytes = 0
    Mon Jan 16 22:17:53 2012 us=925000   renegotiate_packets = 0
    Mon Jan 16 22:17:53 2012 us=925000   renegotiate_seconds = 3600
    Mon Jan 16 22:17:53 2012 us=925000   handshake_window = 60
    Mon Jan 16 22:17:53 2012 us=925000   transition_window = 3600
    Mon Jan 16 22:17:53 2012 us=925000   single_session = DISABLED
    Mon Jan 16 22:17:53 2012 us=925000   push_peer_info = DISABLED
    Mon Jan 16 22:17:53 2012 us=925000   tls_exit = DISABLED
    Mon Jan 16 22:17:53 2012 us=925000   tls_auth_file = '[UNDEF]'
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=956000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_protected_authentication = DISABLED
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:53 2012 us=972000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_private_mode = 00000000
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=3000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_cert_private = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_pin_cache_period = -1
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_id = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=19000   pkcs11_id_management = DISABLED
    Mon Jan 16 22:17:54 2012 us=19000   server_network = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=19000   server_netmask = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=19000   server_bridge_ip = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=19000   server_bridge_netmask = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=19000   server_bridge_pool_start = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=34000   server_bridge_pool_end = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=34000   ifconfig_pool_defined = DISABLED
    Mon Jan 16 22:17:54 2012 us=34000   ifconfig_pool_start = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=34000   ifconfig_pool_end = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=34000   ifconfig_pool_netmask = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=34000   ifconfig_pool_persist_filename = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=34000   ifconfig_pool_persist_refresh_freq = 600
    Mon Jan 16 22:17:54 2012 us=34000   n_bcast_buf = 256
    Mon Jan 16 22:17:54 2012 us=34000   tcp_queue_limit = 64
    Mon Jan 16 22:17:54 2012 us=34000   real_hash_size = 256
    Mon Jan 16 22:17:54 2012 us=34000   virtual_hash_size = 256
    Mon Jan 16 22:17:54 2012 us=34000   client_connect_script = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=34000   learn_address_script = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=34000   client_disconnect_script = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=65000   client_config_dir = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=65000   ccd_exclusive = DISABLED
    Mon Jan 16 22:17:54 2012 us=65000   tmp_dir = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=65000   push_ifconfig_defined = DISABLED
    Mon Jan 16 22:17:54 2012 us=65000   push_ifconfig_local = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=65000   push_ifconfig_remote_netmask = 0.0.0.0
    Mon Jan 16 22:17:54 2012 us=65000   enable_c2c = DISABLED
    Mon Jan 16 22:17:54 2012 us=65000   duplicate_cn = DISABLED
    Mon Jan 16 22:17:54 2012 us=65000   cf_max = 0
    Mon Jan 16 22:17:54 2012 us=65000   cf_per = 0
    Mon Jan 16 22:17:54 2012 us=65000   max_clients = 1024
    Mon Jan 16 22:17:54 2012 us=65000   max_routes_per_client = 256
    Mon Jan 16 22:17:54 2012 us=65000   auth_user_pass_verify_script = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=65000   auth_user_pass_verify_script_via_file = DISABLED
    Mon Jan 16 22:17:54 2012 us=65000   ssl_flags = 0
    Mon Jan 16 22:17:54 2012 us=65000   client = ENABLED
    Mon Jan 16 22:17:54 2012 us=81000   pull = ENABLED
    Mon Jan 16 22:17:54 2012 us=81000   auth_user_pass_file = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=81000   show_net_up = DISABLED
    Mon Jan 16 22:17:54 2012 us=81000   route_method = 0
    Mon Jan 16 22:17:54 2012 us=81000   ip_win32_defined = DISABLED
    Mon Jan 16 22:17:54 2012 us=81000   ip_win32_type = 3
    Mon Jan 16 22:17:54 2012 us=81000   dhcp_masq_offset = 0
    Mon Jan 16 22:17:54 2012 us=81000   dhcp_lease_time = 31536000
    Mon Jan 16 22:17:54 2012 us=81000   tap_sleep = 0
    Mon Jan 16 22:17:54 2012 us=81000   dhcp_options = DISABLED
    Mon Jan 16 22:17:54 2012 us=81000   dhcp_renew = DISABLED
    Mon Jan 16 22:17:54 2012 us=81000   dhcp_pre_release = DISABLED
    Mon Jan 16 22:17:54 2012 us=81000   dhcp_release = DISABLED
    Mon Jan 16 22:17:54 2012 us=81000   domain = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=81000   netbios_scope = '[UNDEF]'
    Mon Jan 16 22:17:54 2012 us=81000   netbios_node_type = 0
    Mon Jan 16 22:17:54 2012 us=81000   disable_nbt = DISABLED
    Mon Jan 16 22:17:54 2012 us=97000 OpenVPN 2.1.4 i686-pc-mingw32 [SSL] [LZO2] [PKCS11] built on Nov  8 2010
    Mon Jan 16 22:17:54 2012 us=97000 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
    Mon Jan 16 22:17:54 2012 us=331000 Cannot load certificate file client1.crt: error:02001002:system library:fopen:No such file or directory: error:20074002:BIO routines:FILE_CTRL:system lib: error:140AD002:SSL routines:SSL_CTX_use_certificate_file:system lib
    Mon Jan 16 22:17:54 2012 us=331000 Exiting

    I do not know why It is failing :(

    Additional Info:

    Image of VPN config Page (note that the only line missing under the Additional Info section, only the last line isnt shown : "verb 5")



    Firewall Commands:
    Code: [Select]
    iptables -I INPUT 1 -p udp --dport 1194 -j ACCEPT
    iptables -I FORWARD 1 --source 192.168.2.0/24 -j ACCEPT
    iptables -I FORWARD -i br0 -o tun0 -j ACCEPT
    iptables -I FORWARD -i tun0 -o br0 -j ACCEPT


    It may be possible that I messed up generating the keys.. but I was pretty careful to follow the guide.

    If anyone so inclined would mind giving me a hand, it would be appreciated.

    Thanks,
    Certech

    P.S. There is also no log on the server either..

    certech

      Topic Starter


      Starter

      • Experience: Beginner
      • OS: Unknown
      Re: VPN Setup failed
      « Reply #1 on: January 16, 2012, 09:33:13 PM »
      update:

      Server Log File, anyone?

      Code: [Select]
      Jan 17 03:42:41 BaseOps daemon.notice openvpn[1851]: OpenVPN 2.2.1 mips-linux [SSL] [LZO2] built on Dec 20 2011
      Jan 17 03:42:41 BaseOps daemon.warn openvpn[1851]: IMPORTANT: OpenVPN's default port number is now 1194, based on an official port number assignment by IANA.  OpenVPN 2.0-beta16 and earlier used 5000 as the default port.
      Jan 17 03:42:41 BaseOps daemon.warn openvpn[1851]: NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
      Jan 17 03:42:41 BaseOps daemon.warn openvpn[1851]: Cannot load private key file /tmp/openvpn/key.pem: error:0B080074:lib(11):func(128):reason(116)
      Jan 17 03:42:41 BaseOps daemon.err openvpn[1851]: Error: private key password verification failed
      Jan 17 03:42:41 BaseOps daemon.notice openvpn[1851]: Exiting
      Jan 17 03:52:16 BaseOps daemon.notice openvpn[2331]: Diffie-Hellman initialized with 1024 bit key
      Jan 17 03:52:16 BaseOps daemon.warn openvpn[2331]: Cannot load private key file /tmp/openvpn/key.pem: error:0B080074:lib(11):func(128):reason(116)
      Jan 17 03:52:16 BaseOps daemon.err openvpn[2331]: Error: private key password verification failed
      Jan 17 03:52:16 BaseOps daemon.notice openvpn[2331]: Exiting
      Jan 17 04:59:24 BaseOps daemon.notice openvpn[5235]: Diffie-Hellman initialized with 1024 bit key
      Jan 17 04:59:24 BaseOps daemon.warn openvpn[5235]: Cannot load private key file /tmp/openvpn/key.pem: error:0B080074:lib(11):func(128):reason(116)
      Jan 17 04:59:24 BaseOps daemon.err openvpn[5235]: Error: private key password verification failed
      Jan 17 04:59:24 BaseOps daemon.notice openvpn[5235]: Exiting

      Rob Pomeroy



        Prodigy

      • Systems Architect
      • Thanked: 124
        • Me
      • Experience: Expert
      • OS: Other
      Re: VPN Setup failed
      « Reply #2 on: January 17, 2012, 04:36:21 AM »
      I see in the additional config section, it makes reference to those certificate files stored under /tmp.  Clearly OpenVPN can't load those files.  I'm not familiar with the setup, so I don't know whether we're looking at files that should be stored at the client end or the server end, but your error message relates to the location of those files, so that should give you a starting point.

      Does that help?
      Only able to visit the forums sporadically, sorry.

      Geek & Dummy - honest news, reviews and howtos

      certech

        Topic Starter


        Starter

        • Experience: Beginner
        • OS: Unknown
        Re: VPN Setup failed
        « Reply #3 on: January 17, 2012, 11:27:01 AM »
        Possibly; I scrapped what I was doing and started over with a new guide that was more up to date.

        I still cannot connect; although it seems Im closer this time.

        Code: [Select]
        root@BaseOps:~# /usr/sbin/openvpn /tmp/openvpn/openvpn.conf
        Tue Jan 17 13:20:41 2012 OpenVPN 2.2.1 mips-linux [SSL] [LZO2] built on Dec 20 2011
        Tue Jan 17 13:20:41 2012 IMPORTANT: OpenVPN's default port number is now 1194, based on an official port number assignment by IANA.  OpenVPN 2.0-beta16 and earlier used 5000 as the default port.
        Tue Jan 17 13:20:41 2012 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
        Tue Jan 17 13:20:42 2012 WARNING: file '/tmp/openvpn/key.pem' is group or others accessible
        Tue Jan 17 13:20:42 2012 TUN/TAP device tun0 opened
        Tue Jan 17 13:20:42 2012 /sbin/ifconfig tun0 10.8.0.1 pointopoint 10.8.0.2 mtu 1500
        Tue Jan 17 13:20:42 2012 Listening for incoming TCP connection on [undef]:1194
        Tue Jan 17 13:20:42 2012 TCPv4_SERVER link local (bound): [undef]:1194
        Tue Jan 17 13:20:42 2012 TCPv4_SERVER link remote: [undef]
        Tue Jan 17 13:20:42 2012 Initialization Sequence Completed

        Seems all is well..
        but when I try to connect...
        Code: [Select]
        Tue Jan 17 13:26:41 2012 us=547000 Current Parameter Settings:
        Tue Jan 17 13:26:41 2012 us=547000   config = 'client.ovpn'
        Tue Jan 17 13:26:41 2012 us=547000   mode = 0
        Tue Jan 17 13:26:41 2012 us=547000   show_ciphers = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   show_digests = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   show_engines = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   genkey = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   key_pass_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   show_tls_ciphers = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000 Connection profiles [default]:
        Tue Jan 17 13:26:41 2012 us=547000   proto = tcp-client
        Tue Jan 17 13:26:41 2012 us=547000   local = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   local_port = 0
        Tue Jan 17 13:26:41 2012 us=547000   remote = 'formisano.no-ip.org'
        Tue Jan 17 13:26:41 2012 us=547000   remote_port = 1194
        Tue Jan 17 13:26:41 2012 us=547000   remote_float = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   bind_defined = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   bind_local = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   connect_retry_seconds = 5
        Tue Jan 17 13:26:41 2012 us=547000   connect_timeout = 10
        Tue Jan 17 13:26:41 2012 us=547000   connect_retry_max = 0
        Tue Jan 17 13:26:41 2012 us=547000   socks_proxy_server = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   socks_proxy_port = 0
        Tue Jan 17 13:26:41 2012 us=547000   socks_proxy_retry = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000 Connection profiles END
        Tue Jan 17 13:26:41 2012 us=547000   remote_random = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   ipchange = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   dev = 'tun'
        Tue Jan 17 13:26:41 2012 us=547000   dev_type = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   dev_node = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   lladdr = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   topology = 1
        Tue Jan 17 13:26:41 2012 us=547000   tun_ipv6 = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   ifconfig_local = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   ifconfig_remote_netmask = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   ifconfig_noexec = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   ifconfig_nowarn = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   shaper = 0
        Tue Jan 17 13:26:41 2012 us=547000   tun_mtu = 1500
        Tue Jan 17 13:26:41 2012 us=547000   tun_mtu_defined = ENABLED
        Tue Jan 17 13:26:41 2012 us=547000   link_mtu = 1500
        Tue Jan 17 13:26:41 2012 us=547000   link_mtu_defined = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   tun_mtu_extra = 0
        Tue Jan 17 13:26:41 2012 us=547000   tun_mtu_extra_defined = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   fragment = 0
        Tue Jan 17 13:26:41 2012 us=547000   mtu_discover_type = -1
        Tue Jan 17 13:26:41 2012 us=547000   mtu_test = 0
        Tue Jan 17 13:26:41 2012 us=547000   mlock = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   keepalive_ping = 0
        Tue Jan 17 13:26:41 2012 us=547000   keepalive_timeout = 0
        Tue Jan 17 13:26:41 2012 us=547000   inactivity_timeout = 0
        Tue Jan 17 13:26:41 2012 us=547000   ping_send_timeout = 0
        Tue Jan 17 13:26:41 2012 us=547000   ping_rec_timeout = 0
        Tue Jan 17 13:26:41 2012 us=547000   ping_rec_timeout_action = 0
        Tue Jan 17 13:26:41 2012 us=547000   ping_timer_remote = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   remap_sigusr1 = 0
        Tue Jan 17 13:26:41 2012 us=547000   explicit_exit_notification = 0
        Tue Jan 17 13:26:41 2012 us=547000   persist_tun = ENABLED
        Tue Jan 17 13:26:41 2012 us=547000   persist_local_ip = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   persist_remote_ip = DISABLED
        Tue Jan 17 13:26:41 2012 us=547000   persist_key = ENABLED
        Tue Jan 17 13:26:41 2012 us=547000   mssfix = 1450
        Tue Jan 17 13:26:41 2012 us=547000   resolve_retry_seconds = 1000000000
        Tue Jan 17 13:26:41 2012 us=547000   username = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   groupname = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   chroot_dir = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   cd_dir = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=547000   writepid = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=734000   up_script = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=734000   down_script = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=734000   down_pre = DISABLED
        Tue Jan 17 13:26:41 2012 us=734000   up_restart = DISABLED
        Tue Jan 17 13:26:41 2012 us=734000   up_delay = DISABLED
        Tue Jan 17 13:26:41 2012 us=734000   daemon = DISABLED
        Tue Jan 17 13:26:41 2012 us=734000   inetd = 0
        Tue Jan 17 13:26:41 2012 us=734000   log = DISABLED
        Tue Jan 17 13:26:41 2012 us=734000   suppress_timestamps = DISABLED
        Tue Jan 17 13:26:41 2012 us=734000   nice = 0
        Tue Jan 17 13:26:41 2012 us=734000   verbosity = 4
        Tue Jan 17 13:26:41 2012 us=734000   mute = 0
        Tue Jan 17 13:26:41 2012 us=734000   gremlin = 0
        Tue Jan 17 13:26:41 2012 us=734000   status_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=734000   status_file_version = 1
        Tue Jan 17 13:26:41 2012 us=734000   status_file_update_freq = 60
        Tue Jan 17 13:26:41 2012 us=734000   occ = ENABLED
        Tue Jan 17 13:26:41 2012 us=734000   rcvbuf = 0
        Tue Jan 17 13:26:41 2012 us=750000   sndbuf = 0
        Tue Jan 17 13:26:41 2012 us=750000   sockflags = 0
        Tue Jan 17 13:26:41 2012 us=750000   fast_io = DISABLED
        Tue Jan 17 13:26:41 2012 us=750000   lzo = 7
        Tue Jan 17 13:26:41 2012 us=750000   route_script = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=750000   route_default_gateway = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=750000   route_default_metric = 0
        Tue Jan 17 13:26:41 2012 us=750000   route_noexec = DISABLED
        Tue Jan 17 13:26:41 2012 us=750000   route_delay = 5
        Tue Jan 17 13:26:41 2012 us=750000   route_delay_window = 30
        Tue Jan 17 13:26:41 2012 us=750000   route_delay_defined = ENABLED
        Tue Jan 17 13:26:41 2012 us=750000   route_nopull = DISABLED
        Tue Jan 17 13:26:41 2012 us=750000   route_gateway_via_dhcp = DISABLED
        Tue Jan 17 13:26:41 2012 us=750000   max_routes = 100
        Tue Jan 17 13:26:41 2012 us=750000   allow_pull_fqdn = DISABLED
        Tue Jan 17 13:26:41 2012 us=750000   management_addr = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=781000   management_port = 0
        Tue Jan 17 13:26:41 2012 us=781000   management_user_pass = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=781000   management_log_history_cache = 250
        Tue Jan 17 13:26:41 2012 us=781000   management_echo_buffer_size = 100
        Tue Jan 17 13:26:41 2012 us=781000   management_write_peer_info_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=781000   management_client_user = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=781000   management_client_group = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=781000   management_flags = 0
        Tue Jan 17 13:26:41 2012 us=781000   shared_secret_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=781000   key_direction = 0
        Tue Jan 17 13:26:41 2012 us=781000   ciphername_defined = ENABLED
        Tue Jan 17 13:26:41 2012 us=781000   ciphername = 'AES-128-CBC'
        Tue Jan 17 13:26:41 2012 us=781000   authname_defined = ENABLED
        Tue Jan 17 13:26:41 2012 us=781000   authname = 'SHA1'
        Tue Jan 17 13:26:41 2012 us=781000   prng_hash = 'SHA1'
        Tue Jan 17 13:26:41 2012 us=781000   prng_nonce_secret_len = 16
        Tue Jan 17 13:26:41 2012 us=797000   keysize = 0
        Tue Jan 17 13:26:41 2012 us=797000   engine = DISABLED
        Tue Jan 17 13:26:41 2012 us=797000   replay = ENABLED
        Tue Jan 17 13:26:41 2012 us=797000   mute_replay_warnings = DISABLED
        Tue Jan 17 13:26:41 2012 us=797000   replay_window = 64
        Tue Jan 17 13:26:41 2012 us=797000   replay_time = 15
        Tue Jan 17 13:26:41 2012 us=797000   packet_id_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=797000   use_iv = ENABLED
        Tue Jan 17 13:26:41 2012 us=797000   test_crypto = DISABLED
        Tue Jan 17 13:26:41 2012 us=797000   tls_server = DISABLED
        Tue Jan 17 13:26:41 2012 us=797000   tls_client = ENABLED
        Tue Jan 17 13:26:41 2012 us=797000   key_method = 2
        Tue Jan 17 13:26:41 2012 us=797000   ca_file = 'ca.crt'
        Tue Jan 17 13:26:41 2012 us=797000   ca_path = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=797000   dh_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=797000   cert_file = 'client1.crt'
        Tue Jan 17 13:26:41 2012 us=797000   priv_key_file = 'client1.key'
        Tue Jan 17 13:26:41 2012 us=828000   pkcs12_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=828000   cryptoapi_cert = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=828000   cipher_list = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=828000   tls_verify = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=828000   tls_remote = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=828000   crl_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=828000   ns_cert_type = 64
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=828000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=844000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=844000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=844000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=844000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=844000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=844000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=844000   remote_cert_ku[i] = 0
        Tue Jan 17 13:26:41 2012 us=844000   remote_cert_eku = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=844000   tls_timeout = 2
        Tue Jan 17 13:26:41 2012 us=844000   renegotiate_bytes = 0
        Tue Jan 17 13:26:41 2012 us=844000   renegotiate_packets = 0
        Tue Jan 17 13:26:41 2012 us=844000   renegotiate_seconds = 3600
        Tue Jan 17 13:26:41 2012 us=844000   handshake_window = 60
        Tue Jan 17 13:26:41 2012 us=844000   transition_window = 3600
        Tue Jan 17 13:26:41 2012 us=844000   single_session = DISABLED
        Tue Jan 17 13:26:41 2012 us=844000   push_peer_info = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   tls_exit = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   tls_auth_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=875000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_protected_authentication = DISABLED
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=890000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_private_mode = 00000000
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=906000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_cert_private = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_pin_cache_period = -1
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_id = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=937000   pkcs11_id_management = DISABLED
        Tue Jan 17 13:26:41 2012 us=937000   server_network = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=937000   server_netmask = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=937000   server_bridge_ip = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=953000   server_bridge_netmask = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=953000   server_bridge_pool_start = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=953000   server_bridge_pool_end = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=953000   ifconfig_pool_defined = DISABLED
        Tue Jan 17 13:26:41 2012 us=953000   ifconfig_pool_start = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=953000   ifconfig_pool_end = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=953000   ifconfig_pool_netmask = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=953000   ifconfig_pool_persist_filename = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=953000   ifconfig_pool_persist_refresh_freq = 600
        Tue Jan 17 13:26:41 2012 us=953000   n_bcast_buf = 256
        Tue Jan 17 13:26:41 2012 us=953000   tcp_queue_limit = 64
        Tue Jan 17 13:26:41 2012 us=953000   real_hash_size = 256
        Tue Jan 17 13:26:41 2012 us=953000   virtual_hash_size = 256
        Tue Jan 17 13:26:41 2012 us=953000   client_connect_script = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=968000   learn_address_script = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=968000   client_disconnect_script = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=968000   client_config_dir = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=968000   ccd_exclusive = DISABLED
        Tue Jan 17 13:26:41 2012 us=968000   tmp_dir = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=968000   push_ifconfig_defined = DISABLED
        Tue Jan 17 13:26:41 2012 us=968000   push_ifconfig_local = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=968000   push_ifconfig_remote_netmask = 0.0.0.0
        Tue Jan 17 13:26:41 2012 us=968000   enable_c2c = DISABLED
        Tue Jan 17 13:26:41 2012 us=968000   duplicate_cn = DISABLED
        Tue Jan 17 13:26:41 2012 us=968000   cf_max = 0
        Tue Jan 17 13:26:41 2012 us=968000   cf_per = 0
        Tue Jan 17 13:26:41 2012 us=968000   max_clients = 1024
        Tue Jan 17 13:26:41 2012 us=968000   max_routes_per_client = 256
        Tue Jan 17 13:26:41 2012 us=968000   auth_user_pass_verify_script = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=984000   auth_user_pass_verify_script_via_file = DISABLED
        Tue Jan 17 13:26:41 2012 us=984000   ssl_flags = 0
        Tue Jan 17 13:26:41 2012 us=984000   client = ENABLED
        Tue Jan 17 13:26:41 2012 us=984000   pull = ENABLED
        Tue Jan 17 13:26:41 2012 us=984000   auth_user_pass_file = '[UNDEF]'
        Tue Jan 17 13:26:41 2012 us=984000   show_net_up = DISABLED
        Tue Jan 17 13:26:41 2012 us=984000   route_method = 0
        Tue Jan 17 13:26:41 2012 us=984000   ip_win32_defined = DISABLED
        Tue Jan 17 13:26:41 2012 us=984000   ip_win32_type = 3
        Tue Jan 17 13:26:41 2012 us=984000   dhcp_masq_offset = 0
        Tue Jan 17 13:26:41 2012 us=984000   dhcp_lease_time = 31536000
        Tue Jan 17 13:26:41 2012 us=984000   tap_sleep = 0
        Tue Jan 17 13:26:41 2012 us=984000   dhcp_options = DISABLED
        Tue Jan 17 13:26:41 2012 us=984000   dhcp_renew = DISABLED
        Tue Jan 17 13:26:41 2012 us=984000   dhcp_pre_release = DISABLED
        Tue Jan 17 13:26:41 2012 us=984000   dhcp_release = DISABLED
        Tue Jan 17 13:26:42 2012 us=15000   domain = '[UNDEF]'
        Tue Jan 17 13:26:42 2012 us=15000   netbios_scope = '[UNDEF]'
        Tue Jan 17 13:26:42 2012 us=15000   netbios_node_type = 0
        Tue Jan 17 13:26:42 2012 us=15000   disable_nbt = DISABLED
        Tue Jan 17 13:26:42 2012 us=15000 OpenVPN 2.1.4 i686-pc-mingw32 [SSL] [LZO2] [PKCS11] built on Nov  8 2010
        Tue Jan 17 13:26:42 2012 us=15000 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
        Tue Jan 17 13:26:42 2012 us=234000 LZO compression initialized
        Tue Jan 17 13:26:42 2012 us=234000 Control Channel MTU parms [ L:1560 D:140 EF:40 EB:0 ET:0 EL:0 ]
        Tue Jan 17 13:26:42 2012 us=234000 Socket Buffers: R=[8192->8192] S=[8192->8192]
        Tue Jan 17 13:26:42 2012 us=249000 Data Channel MTU parms [ L:1560 D:1450 EF:60 EB:135 ET:0 EL:0 AF:3/1 ]
        Tue Jan 17 13:26:42 2012 us=249000 Local Options String: 'V4,dev-type tun,link-mtu 1560,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,cipher AES-128-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
        Tue Jan 17 13:26:42 2012 us=249000 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1560,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,cipher AES-128-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
        Tue Jan 17 13:26:42 2012 us=249000 Local Options hash (VER=V4): 'bc07730e'
        Tue Jan 17 13:26:42 2012 us=249000 Expected Remote Options hash (VER=V4): 'b695cb4a'
        Tue Jan 17 13:26:42 2012 us=249000 Attempting to establish TCP connection with 69.248.4.215:1194
        Tue Jan 17 13:26:43 2012 us=341000 TCP: connect to 69.248.4.215:1194 failed, will try again in 5 seconds: Connection refused (WSAECONNREFUSED)


        This bit struck me as interesting, but I do not know how to run the scripts asked for:

        Code: [Select]
        Jan  1 00:00:46 BaseOps daemon.warn openvpn[1844]: WARNING: External program may                               not be called unless '--script-security 2' or higher is enabled.  Use '--script                              -security 3 system' for backward compatibility with 2.1_rc8 and earlier.  See --                              help text or man page for detai
        Jan  1 00:00:46 BaseOps daemon.err openvpn[1844]: WARNING: Failed running comman                              d (--up/--down): external program fork failed
        « Last Edit: January 17, 2012, 11:37:37 AM by certech »

        Raptor

        • Guest
        Re: VPN Setup failed
        « Reply #4 on: January 18, 2012, 04:38:37 AM »
        Did you see if there are any updates to the firmware for this device?

        Rob Pomeroy



          Prodigy

        • Systems Architect
        • Thanked: 124
          • Me
        • Experience: Expert
        • OS: Other
        Re: VPN Setup failed
        « Reply #5 on: January 20, 2012, 04:10:46 AM »
        We do not have enough information to know what external program OpenVPN was trying to call.  Looks like it's failing at (possibly) the last hurdle - raising the VPN interface.
        Only able to visit the forums sporadically, sorry.

        Geek & Dummy - honest news, reviews and howtos