Book Image

OpenVPN 2 Cookbook

Book Image

OpenVPN 2 Cookbook

Overview of this book

Table of Contents (19 chapters)
OpenVPN 2 Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Preface
Index

Enabling client-to-client traffic


This recipe is a continuation of the previous recipe. It will demonstrate how to set up a TAP-based connection in client or server mode using certificates. By using the client-to-client directive, it will also enable different OpenVPN clients to contact each other. For TAP-based networks, this has some important side-effects.

Getting ready

We use the following network layout:

Set up the client and server certificates using the first recipe from Chapter 2, Client-server IP-only Networks.

For this recipe, the server was running CentOS 5 Linux and OpenVPN 2.1.1; one client was running Windows 2000 SP4 and OpenVPN 2.1.1, the other client was running Windows XP SP3 and OpenVPN 2.1.1. For the server, keep the configuration file example3-1-server.conf from the previous recipe at hand.

How to do it...

  1. Create the server configuration file by adding a line to the example3-1-server.conf file:

       client-to-client
    

    Save it as example-3-2-server.conf.

  2. Start the server:

    [root...