Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - MrGoodBytes

Pages: [1]
1
Hello,

I've recently installed Zentyal Server (Community Edition) to act as a VPN Gateway for my network.

I selected Zentyal because (a) It works on Hyper-V, and (b) it claimed to support OpenVPN.

However, I've run into a problem. I need the Zentyal server to connect as a client to an OpenVPN server using a Username and Password. From what I can see, there is no option for this at all.

I am trying to transpose instructions for PfSense to Zentyal to establish my connection.

With PfSense, the OpenVPN VPN Setup would be:
 1. Access the VPN tab at the top.
 2. Select the Client tab within the OpenVPN settings.
 3. Make sure Disable this client is not selected.
 4. Set the Server Mode to Peer to Peer (SSL/TLS).
 5. Set the Protocol to UDP.
 6. Set the Device mode to tun.
 7. Set the Interface to WAN.
 8. Leave the Local Port blank.
 9. Set the Server host or address to [ADDRESS].
10. Set the Server port to 1194.
11. Leave all Proxy fields blank.
12. Set the Server host name resolution to Infinitely resolve server.
13. Set the Description.
14. Set the Peer Certificate Authority to OpenVPN.
15. Set the Client Certificate to webConfigurator default.
16. Set the Encryption algorithm to BF-CBC (128-bit).
17. Set the Hardware Crypto to No Hardware Crypto Acceleration.
18. Leave all the Tunnel Settings blank.
19. Add the following settings in the Advanced configuration:
      nobind
      auth-user-pass /etc/openvpn-password.txt
      comp-lzo
      ca /etc/ca.crt
20. Login to the pfSense router by shell.
21. Create a file called /etc/openvpn-password.txt with the following:
      username
      password
22. Copy the ca.crt file into your /etc/ folder.

Can anyone offer the Zentyal method to do this?

Pages: [1]