Upgrade from 2.09 gone bad

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
Rival
OpenVpn Newbie
Posts: 2
Joined: Tue Aug 17, 2010 2:18 pm

Upgrade from 2.09 gone bad

Post by Rival » Tue Aug 17, 2010 2:33 pm

2.09 has worked fine for us for about a year, with a dozen happy users able to connect to openvpn server of our Pfsense firewall. However, 2.12 is failing miserably. Here is the firewall log snippet:

Aug 17 10:03:03 openvpn[358]: 12.186.80.14:64583 Connection reset, restarting [-1]
Aug 17 10:03:03 openvpn[358]: 12.186.80.14:64583 write TCPv4_SERVER: Broken pipe (code=32)
Aug 17 10:03:03 openvpn[358]: TCPv4_SERVER link remote: XXX.XXX.XXX.XXX:64583
Aug 17 10:03:03 openvpn[358]: TCPv4_SERVER link local: [undef]
Aug 17 10:03:03 openvpn[358]: TCP connection established with XXX.XXX.XXX.XXX:64583
Aug 17 10:03:03 openvpn[358]: LZO compression initialized
Aug 17 10:03:03 openvpn[358]: Re-using SSL/TLS context

And here is the config file:

float
port 1194
dev tun
dev-node MyTap
proto tcp-client
remote XXX.XXX.XXX.XXX 1194
ping 10
persist-tun
persist-key
tls-client
client
ca ca.crt
cert user12.crt
key user12.key
ns-cert-type server
comp-lzo
verb 4

I import this profile, and the server responds as above when attempting to connect. Any thoughts?

Rival
OpenVpn Newbie
Posts: 2
Joined: Tue Aug 17, 2010 2:18 pm

Re: Upgrade from 2.09 gone bad

Post by Rival » Wed Aug 18, 2010 3:36 pm

Problem solved. Turns out the local wireless network that I was piggy-backing on for testing was blocking the connection. Went to Borders and it worked perfectly.

Post Reply