Tutorial: pfsense OpenVPN Configuration For Remote Users 2020

Поделиться
HTML-код
  • Опубликовано: 20 авг 2024
  • Amazon Affiliate Store
    ➡️ www.amazon.com...
    Gear we used on Kit (affiliate Links)
    ➡️ kit.co/lawrenc...
    Try ITProTV free of charge and get 30% off!
    ➡️ go.itpro.tv/lts
    Use OfferCode LTSERVICES to get 5% off your order at
    ➡️ lawrence.video...
    Tesla Referral Program Offer
    🚘 www.tesla.com/...
    Lawrence Systems Shirts and Swag
    👕 teespring.com/...
    Digital Ocean Offer Code
    ➡️ m.do.co/c/85de...
    HostiFi UniFi Cloud Hosting Service
    ➡️ hostifi.net/?v...
    Protect you privacy with a VPN from Private Internet Access
    ➡️ www.privateint...
    Google Fi Service Referral Code
    📱g.co/fi/r/TA02XR
    More Of Our Affiliates that help us out and can get you discounts!
    ➡️ www.lawrencesy...
    Twitter
    🐦 / tomlawrencetech
    Patreon
    🔗 / lawrencesystems
    Our Forums
    🔗 forums.lawrenc...
    GitHub
    🔗 github.com/law...
    Discord
    🔗 / discord
    Our Web Site
    🔗 www.lawrencesy...
    #pfsense #Firewalls

Комментарии • 211

  • @LAWRENCESYSTEMS
    @LAWRENCESYSTEMS  4 года назад +61

    At the 3:30 mark I meant to say "Leave it at the UDP default, not the TCP Default.

    • @James_Knott
      @James_Knott 3 года назад +1

      I was going to mention that, but then saw your comment. The reason for UDP is TCP flow control. If you use TCP for the tunnel, then the 2 levels of flow control can interfere, causing poorer performance. On the other hand, TCP might be necessary to escape from a network that blocks everything but browsers, as my local library does.

    • @bertblankenstein3738
      @bertblankenstein3738 2 года назад

      Thank you. I decided to remove the server, and remove the firewall rule. Then reran the wizard and had it add the FW rules back in.

  • @shaunnichols4664
    @shaunnichols4664 4 года назад +20

    I'm glad you had certs already configured. I don't. I skipped over it even though its probably important.

  • @santerisiiranen3924
    @santerisiiranen3924 4 года назад +13

    About the TCP vs UDP questions: there is no need to use TCP here since all connections your vpn clients make will assume that the network is "unreliable" and therefore themselves use TCP to guarantee packet delivery. Using TCP to carry OpenVPN just adds unnecessary overhead to the connection. For this reason - always use UDP for OpenVPN by default.
    (Use case for TCP could be for example to host OpenVPN at port 443/TCP (https port) which may bypass some restictive firewalls etc)

  • @elesjuan
    @elesjuan 4 года назад +9

    How the heck am I constantly watching your videos, but not subscribed? You've helped me so much with PFSense setup. Thanks dude!!

  • @zoltanhorvath1156
    @zoltanhorvath1156 3 года назад +33

    I is a bit confusing. You did not show how how to configure the clients.

    • @darasithin7906
      @darasithin7906 3 года назад +3

      yeah, I still wondering what is the client configuration anyway, but as you can see in the video. There's no need client configuration required for the connection. only the server is configured and users is created in user manager with same cert as the server then we can get the certified connection.

  • @JustinShaedo
    @JustinShaedo Год назад +2

    Working Notes for self:
    0:30 description of setup/goals
    1:55 PFSense Wizard
    VPN -> OpenVPN
    (* install openvpn-client-export from System>PackageManager>AvailablePackages)
    OpenVPN Rmove Access Server Setup
    Tunnel Network: ensure doesn't conflict
    Local Network: ?? should be list of LAN networks?
    Duplicate Connections: May be useful for rapid disconnect/reconnect scenario
    [NEXT] 9:20
    tick firewall and openvpn rules
    [NEXT] 9:32
    [FINISH]
    under Actions, click 'pen' to fine tune
    - Certificate Depth: 10:11
    10:52 Client Export
    Remote Access Server (essentially list of VPNs created)
    18:53 Trouble Shooting
    *read error messages*
    Status>System Logs>OpenVPN
    *BackUp*
    Diagnostics>Backup & Restore
    - See connected users:
    VPN>OpenVPN>{top right bar-graph icon}
    AND/OR
    Dashboard>[+]>OpenVPN

  • @JadeDevon
    @JadeDevon 4 года назад +1

    Your fingers do not like .40 - they most definitely default to .30
    Thanks for the updated video Tom

  • @random_tech_stuff
    @random_tech_stuff 4 года назад +3

    Thank you, very informative! If I may suggest, though, lowering your screen resolution would help tremendously viewers read text. Often times I watch RUclips vids on my smartphone, but with yours, I have to sit in front of my PC or TV. Have a nice day!

    • @jameswhite8697
      @jameswhite8697 2 года назад

      Your point is great for people who are using their phone - but I, for one, am using my full screen and these videos are perfectly formatted for me.

  • @DaFakaMatt
    @DaFakaMatt 3 года назад

    Lots of people don't read the logs or error messages. So true.

  • @deletemonsanto
    @deletemonsanto 2 года назад +1

    Thank you Tom i found the problem, was good to look at the firewall logs as well, private networks was blocked on wan side

  • @scottpeal60
    @scottpeal60 2 года назад +1

    Worked great. Would help to show how to add a user though.

  • @throttlebottle5906
    @throttlebottle5906 4 года назад +1

    tunneling ipv6 over it isn't bad on it, providing you have at least one free static /64 block or more if you want multiple ovpn servers, each will need a /64 block.
    I just picked whatever random /64 out of the he net/48 tunnel. of course making sure it doesn't overlap it with other lan/opt which have prefix delegations enabled for sub-routers

  • @amir36246
    @amir36246 2 года назад +1

    HI, I m glad full for your work, it really helps a lot but I think the whole Clients part is missing!

  • @davidphilipleeful
    @davidphilipleeful 2 года назад

    excellent. the pfsense documentation is scary. this makes it look easy

  • @emanuelelauretta2265
    @emanuelelauretta2265 4 года назад

    Thank you for the video, but mostly thank you for the Italian flag behind you ( green+white+red) ! AWESOME!

  • @minigpracing3068
    @minigpracing3068 4 года назад

    Just an FYI, I figured out the problems I was having with my site to site with key link. If you use 172.XXX.0.0/16 for the tunnel network, the gateways won't come up. If you subnet that down to /24 the gateways will (probably) come up. Mine popped to life as soon as I made the change on both ends. I didn't see that limitation in the manual, and probably no one has ever tried being that sloppy with the tunnel network.

  • @mannyvelez7571
    @mannyvelez7571 Год назад

    Thank you! Finally got it working thanks to your video! Amazing work as always. Thank you very much for your time and help!

  • @bertblankenstein3738
    @bertblankenstein3738 2 года назад +1

    "No Clients in export wizard" Disclaimer: I'm not an expert. I didn't know to add users under System, User manager and then a certificate for each user. Once I did that the user export wizard had a client and I moved on.

  • @turriturri123
    @turriturri123 6 месяцев назад

    If you are going to create a tutorial for configuration perhaps next time also include the certification/user creations as well

  • @michaelbenstead1235
    @michaelbenstead1235 3 года назад +1

    Great video but you did not talk about adding users in pfsense ...simple but some may not know.

  • @DaveLucre
    @DaveLucre 4 года назад +5

    Can you please explain your choice of TCP over UDP?

    •  4 года назад

      Brandy.

  • @pcricardoPF
    @pcricardoPF 4 года назад +1

    Você podia criar um livro sobre a configuração do PFsense, muito show!

  • @MrJchuayap
    @MrJchuayap 3 года назад +1

    Hi is it possible to do a Site to site VPN using PFsense and Openvpn combined with remote users (also conneting thru open VPN via remote) being able to access both sites of the site to site VPN network?

  • @lynskyrd
    @lynskyrd Год назад

    Nice video I got everything working so I decided to find out what would happen if I rekeyed a user cert with the option to regenerate a new key. I discovered that the user could still connect to OpenVPN with the old config file. ???? I assumed a a rekey would mean I would have to send this user a new config but I'm now curious- other than removing the user entirely or reassigning a password- how do you make their 'old' config invalid? thanks again for making this tutorial- well done.

  • @paulvancyber1979
    @paulvancyber1979 4 года назад

    thanks!!!! really really good content!!! greetings from mexico!!!!! im will start to use pfsense with all my clients! and this is cause u make a superb tutorials!

  • @jamesa4958
    @jamesa4958 2 года назад

    Thank you, referred back to this many times.

  • @HomeBudgetComputing
    @HomeBudgetComputing 2 года назад +2

    If you have a dual WAN setup with failover (as shown in another of your great videos), do you need to make a VPN for each WAN connection? Perhaps name the one on the failover "Backup VPN" so your users can access the VPN if the main internet connection is down?
    Thanks for taking the time to make these videos.

    • @IndyColts1987
      @IndyColts1987 Год назад

      you can go into the windows client settings and find the file path for the config. Just copy it and edit the public IP to your backup. Then you have one profile for each.

  • @michaeljaques77
    @michaeljaques77 4 года назад +6

    Tom, I'm a little confused on the certificate part of the setup. Are you still using a LE signed certificate, or an internal certificate? Maybe I missed something in the instructions.
    I know you have to go into "User Manager" and add a certificate then assign it in the OpenVPN server configuration , but did you make a specific LE certificate just for VPN?

    • @joeroback4726
      @joeroback4726 3 года назад +20

      yea it appears there is an entire "OpenVPN client" part missing from this video...

  • @loganhawkins6486
    @loganhawkins6486 Год назад

    Thank you for the view this has been a lot of help, however I am not seeing any downloads, do I need to create users/clients and how do I do that

  • @paulvancyber1979
    @paulvancyber1979 4 года назад +4

    damn i dont have the openvpon clientes

  • @mrlithium69
    @mrlithium69 4 года назад

    Your use of TCP instead of UDP, and not changing the SHA1 to SHA384 or 512 is very questionable.
    But the video does show the whole OpenVPN on PFsense process well, and good job trying to explain the routing.

  • @nanaa9074
    @nanaa9074 3 года назад

    OPTIONS ERROR: failed to negotiate cipher with server. Add the server's cipher ('AES-256-CBC') to --data-ciphers (currently 'AES-128-GCM') if you want to connect to this server.
    ERROR: Failed to apply push options
    Failed to open tun/tap interface
    How do I fix this in OpenVPN?

  • @per-mortenevensen941
    @per-mortenevensen941 2 года назад

    What about the warning server auth-nocache, how to fix. I just installed this in my windows laptop and saw this warning.

  • @jonathanzj620
    @jonathanzj620 Год назад

    What happened to the client piece? Those don't just auto-populate.

  • @Miltos95
    @Miltos95 4 года назад +1

    Isn't TCP over TCP going to be a mess? Shouldn't we let the application handle the packet loss like it would without the VPN?
    How do realtime applications behave via TCP VPN?

  • @YeOldeTraveller
    @YeOldeTraveller 3 года назад

    I assume you could create a VPN with all traffic, and another that is the same except that it does not route all traffic.

  • @ryanstrom8866
    @ryanstrom8866 4 года назад +1

    Hey I love your videos, thank you for all you do!

  • @pichonPoP
    @pichonPoP 4 года назад +4

    I don't know why, but 10:57 apparently openvpn client export does not want to work on my side.

    • @IceArdor
      @IceArdor 4 года назад +4

      If there aren't any users listed in the OpenVPN Clients portion of the Client Export Utility page, try System > User Manager, create a user and create a user certificate for them.

    • @Ck87JF
      @Ck87JF 4 года назад +3

      @@IceArdor Yeah, seems Lawrence skipped that part. I was confused too, but found this link to be helpful:
      docs.netgate.com/pfsense/en/latest/book/openvpn/configuring-users.html#openvpn-users-createlocal

    • @wannabetechie1494
      @wannabetechie1494 4 года назад +1

      @@Ck87JF Excellent, Thank you for this. I was like damn i missed something

    • @Ck87JF
      @Ck87JF 4 года назад

      @@wannabetechie1494 you're welcome. I'm still stuck actually haha. Even doing everything from the video and the link I posted, the VPN is running but I can't connect to it. Gonna delete everything and start over again.

    • @wannabetechie1494
      @wannabetechie1494 4 года назад +1

      @@Ck87JF yeah, I am stuck too. I am stuck at unable to contact daemon...I feel there is a step missing for public IP address. I have setup OpneVPN on my server and had to use duckdns for a domain.

  • @intellectualgravy9796
    @intellectualgravy9796 4 года назад

    As always SUPER INFORMATIVE. GOOD JOB TOM.

  • @it-everything
    @it-everything 3 года назад

    Thank you so much very well explained, However it is not showing the OpenVPN Clients even i can't see the user and certificate name and they are created and exist? Thanking you in advance for any help if you can.

  • @attilavidacs24
    @attilavidacs24 4 года назад +2

    Please help I'm getting:
    TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
    TLS Error: TLS handshake failed

    • @maskedviperus
      @maskedviperus 4 года назад

      In a lab setting you gotta uncheck these settings on wan. I scratched my head for 3 days til i realized its not gonna let internal ip's into wan
      Block private networks and loopback addresses
      Blocks traffic from IP addresses that are reserved for private networks per RFC 1918 (10/8, 172.16/12, 192.168/16) and unique local addresses per RFC 4193 (fc00::/7) as well as loopback addresses (127/8). This option should generally be turned on, unless this network interface resides in such a private address space, too.
      Blocks traffic from reserved IP addresses (but not RFC 1918) or not yet assigned by IANA. Bogons are prefixes that should never appear in the Internet routing table, and so should not appear as the source address in any packets received.
      Note: The update frequency can be changed under System > Advanced, Firewall & NAT settings.

  • @aguinaldopedro3346
    @aguinaldopedro3346 2 года назад

    Hi Lawrence thank you so much for your videos, I have seen your videos to strengthen my pfsense knowledge, during vpn configs, it raised a question what should be the best option to opt for between udp vs tcp?

  • @bobsimon1554
    @bobsimon1554 Год назад

    thanks for the video.
    How do i specify a local group just to use this vpn..cannot find the option.

  • @MakoaSantarini
    @MakoaSantarini Год назад

    Your videos are so good. Thank you

  • @amielcarlohuet2496
    @amielcarlohuet2496 2 года назад

    Hi, When the "Redirect Gateway" is not check, client does not have internet connection, Could you please tell me why? thanks.

  • @williamshenk7940
    @williamshenk7940 3 года назад

    NIce video, you made this cool feature easy to implement.

  • @JoeSmith-kn5wo
    @JoeSmith-kn5wo 3 года назад

    Thanks. I learned a lot from this video.

  • @connclissmann6514
    @connclissmann6514 2 года назад +1

    Thanks!

  • @briandortch4610
    @briandortch4610 Год назад +1

    is it me, or I am leaking my DNS with this set up on 2.6?

  • @sebastianreal4363
    @sebastianreal4363 4 года назад +1

    great video for this moment, thanks for sharing

  • @rayx9981
    @rayx9981 2 года назад

    I have tried to use lan IP but it is not working. However, I switch to my isp IP it works. why ?

  • @oldlock74
    @oldlock74 4 года назад

    I found your guide useful for adding remote access (windows) what I am having trouble pinning down is a step by step guide for adding site to site tunnels where the remote end is not pfsense (ie uses ipsec etc). There is a fair bit of info but nothing from beginning to end that I can see ?

  • @kmcat
    @kmcat 4 года назад +1

    Can you make a tutorial on L2TP with IPSec.

  • @billsecond1
    @billsecond1 3 года назад +1

    As usual, thanks!

  • @mattiaippolito1625
    @mattiaippolito1625 4 года назад

    Everything works as described as long as I'm connected via the same wifi network, if I try to connect over LTE I am not able to successfully connect to openvpn server..... any help?

  • @umar7565
    @umar7565 3 года назад

    Hi lawrence, thanks for great video. Issue - My connection establish locallay nut when i try connect on any other network or mobile hotspot it fails with error (TCP: connect to [AF_INET]x.x.x.x:1194 failed: Unknown error). please suggest. thanks

  • @samuelboilard9387
    @samuelboilard9387 4 года назад +2

    Thank you for your videos, I very like the way you explain! I'm wondering if you could do any OpenVPN video with tap Layer 2? Thank you!

  • @ddidci
    @ddidci 2 года назад

    Very well presented information. Thank you.

  • @Egimatic
    @Egimatic 4 года назад

    Do u have a video where u show how u installed pfsense for this network?

  • @mactech8167
    @mactech8167 3 года назад

    Ok thats great, thanks but need to know just 1 thing i’ve been wanting to do: what do I have to do in your senario to access the windows 10 entire subnet 10.0.2.0/24 from the ovpn server end
    If you can explain that in a video that would be great as that would be very useful
    On a “remote access vpn server” as you have there not a site to site ovpn server

  • @jimmatrix7244
    @jimmatrix7244 3 года назад

    Having problem connecting to pfsense's openvpn from host machine. VM Wan interface is bridged but cannot ping from host although in same subnet. Any workaround? Thanks.

  • @gglovato
    @gglovato 3 года назад

    You mention you did a video on authentication backend, i honestly can't find it on the pfsense playlist(i don't see it on the basic pfsense install video for example)

  • @BorisJohnsonMayor
    @BorisJohnsonMayor 2 года назад

    Did I space out or was there no explanation on how he signs into the VPN with auth credentials? Where do you create those accounts?

  • @cods41
    @cods41 4 года назад

    Have you ever explained how you configure your “pseudo internet” network? I’d like to use something similar in my home lab.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  4 года назад +1

      ruclips.net/video/o1nwUfHsDHs/видео.html

  • @andreasdamen8182
    @andreasdamen8182 4 года назад

    I have a question. Because the firewall I want to connect to with OpenVPN is behind another firewall (assignment for school). The connection worked before I created the second firewall but now i can't connect anymore. Do you maybe know the cause of this?

  • @Kolan_Koala
    @Kolan_Koala 4 года назад +1

    Hi Tom, what are your thoughts on correct open VPN settings for OpenVPN Client using PIA servers with regards to mssfix, link-mtu and tun-mtu in order to prevent IP fragmentation?
    (WAN is PPPoE with MTU of 1492). Do these need to be set manually or just let OpenVPN figure it out? This is pfSense 2.5.0 dev version. Thanks from Australia. 🦘

  • @erickpalma4934
    @erickpalma4934 3 года назад

    Could you make a version using LDAP? thanks love the videos!

  • @kanes5105
    @kanes5105 4 года назад

    again, another great video!

  • @nowdays1824
    @nowdays1824 3 года назад

    My internet provider puts me behind their nat (CGNAT) so it will work in that condition? pls make a video there is so much confusion there is no perfect form out there

  • @kwabenasarpong3862
    @kwabenasarpong3862 4 года назад

    can i get help on how to configure the openvpn on mobile phone for both android and ios?

  • @mymusicchannel5625
    @mymusicchannel5625 3 года назад

    Hi, can we run VPN server on shared internet it have dynamic IP's for accessibility from Home to Office .

  • @JeDeXxRioProKing
    @JeDeXxRioProKing 4 года назад

    Thank you tom

  • @eduardorendon7890
    @eduardorendon7890 3 года назад

    Guys
    I need your help to be able to configure Openvpn multi Wan or create two VPN servers that work with different WAN to make it redundant
    I have already done several configurations and all without success
    This is what I have done
    1.- Multiwan VPN using two Wan Networks with Fixed IP
    2. -VPN Server with a Wan network for example WAN1 using port 1194 (It works)
    3.- VPN Server with WAN2 network using port 1195 (It does not work)
    Any suggestion?

  • @Rambin123
    @Rambin123 3 года назад

    Does this work if your ISP has a nat behind your home router?

  • @Radenska512
    @Radenska512 Год назад

    Is this safe to do? Will I expose my network to the internet too much with OpenVPN?

  • @rodgersmomanyi2756
    @rodgersmomanyi2756 Год назад

    Hi Tom, been having a problem pinging a server that is assigned a static IP on the lan side. When connected on open VPN I can ping any lan side ips assigned via dhcp but cannot ping those assigned statically on the lan side

  • @Dfk429S9fo3
    @Dfk429S9fo3 4 года назад +1

    Is it possible to get OpenVPN to autoconnect at Win10 startup before loggging in, so that it will log in to the domain and get all the drive maps? Everything I've seen that is supposed to accomplish this hasn't worked. :(

    • @MrDrpt
      @MrDrpt 4 года назад

      You can run OpenVPN as a service.

  • @florensschneider7603
    @florensschneider7603 4 года назад

    Thank you tom. Perfect tutorial. If i set the local network in the openvpn wizard to a vlan network. Is then the client automatically in the right vlan and has access? Is there any other step necessary? My plan is to create the vpn direct in the vlan.

  • @philippe_demartin
    @philippe_demartin 4 года назад

    Nice episode, but I have a problem.
    I've got a client who is connected to a ISP who don't gave him a public ip adress.
    This local ISP is running a sort of nat to the client, who's adresse is 192.168.35.220 !!!
    So now, to get to this opensense firawall, I wrote a script to establish a reverse ssh to a DigitalOcean instance to forward the 80 and 22 ports, but is less than ideal.
    Can you make a tutorial for a better solution: IpSec, or something else.
    It would be greate to have ZeroTier working on Pfsense, but until now, I was unable to get it working.

  • @eric5121
    @eric5121 4 года назад

    Is there a way to monitor the bandwidth going through OpenVPN? I tried to see it in Ntopng, but the addresses don't show up.

  • @itdepartment9002
    @itdepartment9002 3 года назад

    Hello sir,
    "Can't connect to OpenVPN (TCP: connect to [AF_INET]192.168.x.x:1194 failed: Unknown error..."
    I installed it to another laptop and get this error

  • @_dvarapala
    @_dvarapala 2 года назад

    @10:58 When you do the client export you have two users "admin" and "tom" - where did those come from? I'm following the tutorial step by step and I see no users at all at this step.

    • @nmedanee
      @nmedanee Год назад

      System > User Manager > Users - Here you create a new user (or edit an existing what you want ot use for VPN authentication) and be sure that at the User Certificates tab you select the cert you created for the VPN.

  • @yarbinmalawi8288
    @yarbinmalawi8288 Год назад

    I have no clients - did this go over the client setup? My client export is empty.

    • @nashonabo821
      @nashonabo821 Год назад

      For anyone else who hadnt figured it out, go to User Manager, click the username you created (or create a new one) under user certificates, click add. Ensure the proper CA is selected (The one you used for your OpenVPN server) and add a common name. You should then see the certificates located under your user certificates. Go back to Client export and it should show.

  • @AL3X36000
    @AL3X36000 3 года назад

    Hi, great video, however i face issues such as disconnecting using openVPN on my pfsense : i read that came from keepalive but, i don't how to configure this... Do you have any idea?

  • @rumar4u
    @rumar4u 4 года назад +1

    Can you show your firewall rules in PFSense ?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  4 года назад +1

      They are the default once from the wizzard

  • @yongshixian9779
    @yongshixian9779 2 года назад

    HI, on the 17.54, the username and password comes from where?

  • @elabeddhahbi3301
    @elabeddhahbi3301 3 года назад

    i can't find the video about openvpn with AD

  • @chpalmer2007
    @chpalmer2007 2 года назад

    Is "redirect-gateway def1" on the remote config still required if redirecting all traffic?

  • @jacobsamdal9611
    @jacobsamdal9611 4 года назад +1

    Tom, Is there a way I can access my home NAS using this? Or maybe I am doing something wrong! Thanks man! I love your videos!!!

    • @john-r-edge
      @john-r-edge 4 года назад

      Yes, for sure. I set up that capability; I followed Tom's earlier step by step RUclips video for openvpn. Once I had done the setup I tested by connecting my laptop to the internet via the Android wifi hotspot which connects via mobile data.
      This setup used by me and another family member.

    • @tjmazur9697
      @tjmazur9697 4 года назад

      Make sure Admin privilege enabled. When you set up, check box in OpenVPN, or per use. Otherwise, you can only get to the pfsense stuff. Been there & done that.

    • @jacobsamdal9611
      @jacobsamdal9611 4 года назад

      @@john-r-edge I have followed both and it seems sometimes I can get it to connect and other times not. The very first time I tested it, I connected my hotspot to my laptop and it seemed to work. I have not been able to get it to connect since. I also can only sometimes get it to connect to the pfsense portal...

    • @jacobsamdal9611
      @jacobsamdal9611 4 года назад

      @@tjmazur9697 I am not sure what youre saying. I dont see a checkbox to change it..Thanks

    • @tjmazur9697
      @tjmazur9697 4 года назад

      @@jacobsamdal9611 Right click on desktop icon. Select Properties, select compatibility tab. The check box is here.

  • @lolish1234
    @lolish1234 3 года назад

    What to do when I got double-nat.....basically the WAN of pfSense is in the DMZ of my router, which then has public IP. Because in the server config the IP clients would connect to is an internal IP. Should I just change that to the public IP

    • @lolish1234
      @lolish1234 3 года назад

      Solved...just changed the IP in the profile file to my real public IP and it works like a charm

  • @JhonnattanMartinezH
    @JhonnattanMartinezH 4 года назад

    Tom, first thank you for your videos.
    I have the following issue: every time the ISP changes the IP address I have to export a new config file and reinstall on the client's computers this is a no brainer if you only have one or two clients but in my case is like 15.
    can you do a followup with that scenario, please?
    Thanks you.

    • @SteveRockie
      @SteveRockie 4 года назад +1

      You can look into NoIP DNS and use something similar

  • @fadyali6349
    @fadyali6349 2 года назад

    openvpn TLS handshake failed

  • @epitomeofsalt1648
    @epitomeofsalt1648 3 года назад

    Im unsure if ill get a reply but I was able to get it connected. Theres a route made for the internal network but I cant ping anything. I can ping the pfsense interface(192.168.5.1) but am not able to ping the clients ip in the network(192.168.5.10). Any suggestions?

  • @WOLFITTIPS
    @WOLFITTIPS 4 года назад

    any idea why im getting TCP: connect to [AF_INET]192.168.100.111:1194 failed: Unknown error?

  • @biggyk87
    @biggyk87 3 года назад

    So sorry is this LAN traffic only or does all Internet traffic get routed?

  • @ramrod2k
    @ramrod2k Год назад

    Where can i find the video on "Custom options" as mentioned at 22:08 ?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Год назад +1

      Custom options is simply a way to pass any special parameters through to OpenVPN that are not in the pfsense web UI.

  • @javierolayo744
    @javierolayo744 Год назад

    As of December 2022 this is not working

  • @nacbk1
    @nacbk1 4 года назад

    On a client machine, like a laptop, how do you load multiple OpenVPN clients. Example, you are a tech that supports many clients and you need to access their systems ( not at the same time of course). How do you load the clients?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  4 года назад +1

      Just copy all the config files into that same folder.

    • @Dfk429S9fo3
      @Dfk429S9fo3 4 года назад +1

      One client, just have to select which config to connect with.

  • @adakaitalker3273
    @adakaitalker3273 2 года назад

    Is it possible to do this with a double NAT? If so, could you direct me to a guide or information regarding this? Thank you.

  • @jesusdequena2842
    @jesusdequena2842 3 года назад

    Thank you sir :)