Ovpn connection problem

Use this forum to share your VPN or network disasters. Show diagrams, traffic graphs, or whatever else you need (a video of you letting the 'smoke' out of our network gear).

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
Davidnevi
OpenVpn Newbie
Posts: 1
Joined: Thu May 19, 2022 11:24 am

Ovpn connection problem

Post by Davidnevi » Mon May 23, 2022 8:41 am

Hello I'm asking for help with OVPN connection. With OVPN we can connect to all the computers but not to the new installed ones. We tried almost everything... Disableing firewall, trying different IP adresses from registered funcrional PC's, ¨different windows builds, still nothing works. OpenVPN runs on windows server and we're NATing it from Microtic.

We've installed OVPN on one of our coworkers personal PC. OVPN is connected, im being given IP adress in local network, i can ping and connect with RDP to all devices but newly instaled PC.

PC at work (the one we cant connect to) has IP adress 192.168.88.176 and mask /24... Another PC in company network IP is 192.168.88.35 /24 and there it works...

So my question is - how to setup newly installed PC so i can connect to it with RDP? https://prnt.sc/QDdteHEdq7zE


This is configuration file in client:

client

dev tun

cipher AES-256-CBC

proto udp

remote XX.XX.XX.XX XXXXX

resolv-retry infinite
nobind
persist-key
persist-tun

remote-cert-tls server

auth-nocache

comp-lzo

# log "..\\log\\Studio Perspektiv-faberova.log"
verb 3
mute 10

# SSL/TLS nastaveni. certifikat serveru/autority a certifikat a klic klienta
ca "C:\\openvpn\\ca.crt"
cert "C:\\openvpn\\davidp.crt"
key "C:\\openvpn\\davidp.key"
key-direction 1

# TLS autentikace na strane klienta
#tls-auth "C:\\Program Files\\OpenVPN\\config\\keys\\ta.key" 1

___________________________________________________________________________


And this is configuration file in server:

server 10.20.1.0 255.255.255.0
port 1194
proto udp

duplicate-cn

topology subnet

# tls jako server
tls-server

cipher AES-256-CBC
ncp-ciphers AES-256-GCM:AES-256-CBC:AES-128-GCM:AES-128-CBC

dev tun
dev-node OpenVPN

persist-key
persist-tun

client-to-client

push "route 192.168.88.0 255.255.255.0"

keepalive 10 120
comp-lzo

log "..\\log\\server.log"
verb 3
mute 10

# certifikat certifikacni autority
ca "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ca.crt"

# certifikat serveru
cert "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\server.crt"

# klic serveru
key "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\server.key"

# parametry pro Diffie-Hellman protokol
dh "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\dh2048.pem"
key-direction 0

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Ovpn connection problem

Post by TinCanTech » Mon May 23, 2022 9:28 am


Post Reply