×

Introducing the Orbi 970 Series Mesh System with WiFi 7(BE) technology. For more information visit the NETGEAR Press Room.

Orbi WiFi 7 RBE973
Reply

Re: OpenVPN warning: No server certificate verification method has been enabled

famousdavis
Tutor

OpenVPN warning: No server certificate verification method has been enabled

Hi, I've got a new Orbi router (Model RBR20) and two satellites.  The router's firmware is V2.1.4.16.  I enabled OpenVPN on the Orbi router and it works fine with my mobile device.  When I use OpenVPN with my Windows 10 laptop, however, I get this warning message in the OpenVPN client log:

 

WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.

 

Visting the URL doesn't do a lot of good.  There aren't a lot of configuration settings for OpenVPN on the Orbi Advanced Settings / VPN Service menu option.  It lets me enable OpenVPN and little else, nothing to do with server certification verification.

 

The OpenVPN client for Windows is the latest available (V2.4.6).

 

What can I do, if anything, so this warning message doesn't appear (and the implicit risk is properly mitigated)?

Message 1 of 48

Accepted Solutions
funsurfer
Initiate

Re: OpenVPN warning: No server certificate verification method has been enabled

try adding 

remote-cert-tls server

 

to the end of your config file that should remove the warning

View solution in original post

Model: RBK50| Orbi AC3000 High-Performance Tri-Band WiFi System
Message 42 of 48

All Replies
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

Message 2 of 48
Christian_R
NETGEAR Employee Retired

Re: OpenVPN warning: No server certificate verification method has been enabled

Hello @famousdavis

 

Thank you for reaching out to the community. I have passed this information along to our engineering team to look into. In the meantime, I would suggest upgrading your firmware to the latest version provided in the link below. 

 

https://www.netgear.com/support/product/rbr20.aspx#RBR20%20Firmware%20Version%202.2.0.68

 

 

Best regards,

Christian

Message 3 of 48
famousdavis
Tutor

Re: OpenVPN warning: No server certificate verification method has been enabled

Thanks, Christian.

When the Orbi router does it auto-check for new firmware, it says it’s already up-to-date (on V2.1.4.16).

Any downside to upgrading the firmware using your provided link? If I wanted to downgrade the firmware back to 2.1.4.16 (if something is screwy with the newer firmware version), is that possible?

And this wouldn’t require updating the firmware on the two satellites, would it?
Message 4 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

It's recommended to manually download the FW files and then update the Satellites first, then the router. Please use a wired LAN cable connected PC or laptop for this operation.

 

Message 5 of 48
Christian_R
NETGEAR Employee Retired

Re: OpenVPN warning: No server certificate verification method has been enabled

@famousdavis

 

There would be no downside using the link to upgrade your firmware and yes, you will be able to downgrade back if necessary by clicking on the various firmware versions in the link provided. 

 

It is not required to update the firmware on the satellites but as always, upgrading to the latest firmware is recommended. 

 

 

Regards, 

Christian 

Message 6 of 48
famousdavis
Tutor

Re: OpenVPN warning: No server certificate verification method has been enabled

Does the same firmware download work for both the Orbi router and its connected satellites? Eg, the satellites don’t get their own special firmware, correct?

If I recall, the same Orbi model number is used to identify both the Orbi router and the Orbi satellites, both. I’m inferring from your last post that I could use the firmware update on both the router and its satellites.

I’ll try this out tonight and report back whatever I learn.
Message 7 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

There will be separate files for the router and satellites.

Message 8 of 48
famousdavis
Tutor

Re: OpenVPN warning: No server certificate verification method has been enabled

Just saw your reply, thx. Although, weirdly, on my iPhone and laptop, I can’t scroll down to see your full reply. ??? Not happening with other posts???
Message 9 of 48
famousdavis
Tutor

Re: OpenVPN warning: No server certificate verification method has been enabled

N/M. It’s just your signature I can’t see in its entirety! 🙂
Message 10 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

Smiley Wink

Message 11 of 48
famousdavis
Tutor

Re: OpenVPN warning: No server certificate verification method has been enabled

After downloading the latest f/w update for the Orbi router (v2.2.0.68), I've decided to forestall doing anything right now to my Orbi system.

 

The router's f/w update doesn't disclose what's been changed in the release notes.  And the f/w is only for the RBR20 router, not the RBS20 satellites.  The Netgear support site for the satellites still shows that f/w v2.1.4.16 is the latest. 

 

It seems based upon my poking around and watching a few videos on the Netgear support site that it's best to keep the router and satellites on the same f/w version, so I'm hesitant to change the f/w right now to address my issue on the router, as that would put it out-of-sync with the f/w used by the satellites.  Maybe it's not an issue at all, but I won't know that unless I tamper with a very stable network configuration.

 

And since the router's f/w release date was literally just a few days ago, I'd rather not be one of the first out of the gate.  Having a stable network is a top priority for me more than addressing my OpenVPN warning.

 

I'll monitor the discussion chatter here and see if others have a similar warning as I've got, and if a firmware update specifically fixes that warning condition (and the MITM threat leading to the warning).

 

Thanks for your timely reply to my question!  Great forum!  🙂

Message 12 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

Well since this post is related to certificate verification, the router only needs updating. Hoping the new FW resolves that for you. Let us know...

Message 13 of 48
famousdavis
Tutor

Re: OpenVPN warning: No server certificate verification method has been enabled

Hi all,

 

My curiosity got the best of me, so tonight I upgraded the RBR20 router to the latest firmware, v2.2.0.68.  After the firmware update successfully applied and my Internet connection restored, I disconnected my laptop from my home network and connected it to my mobile phone's hotspot, so I could establish an OpenVPN connection outside my home's network.

 

I connected to my hotspot fine, started OpenVPN just fine, but, alas, I get the same warning message:  "No server certificate verification method has been enabled."

 

The latest router firmware doesn't resolve this issue.  😞

Message 14 of 48
Ocsig
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

I have the same problem.  I've got the most recent FW and have installed and reinstalled OpenVPN 3 times.  I get the same warning every time from my laptop on iphone hotspot.  I've had OpenVPN working in the past, so I'm confused.

Model: RBR50| Orbi AC3000 Tri-band WiFi (Router Only)
Message 15 of 48
d-One
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

I have the same issue! Firmware is up to date. I have uninstalled and reinstalled the OpenVPN three times. I have re-downloaded the configuration files and replaced them three times. I spent an hour on the phone with Netgear support with no resolution! So what seems to be the problem Netgear??

 

Model: RBR50| Orbi AC3000 Tri-band WiFi (Router Only)
Message 16 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

Message 17 of 48
Christian_R
NETGEAR Employee Retired

Re: OpenVPN warning: No server certificate verification method has been enabled

@famousdavis

 

Thank you for providing an update on your issue. I have sent you a message. Please respond at your earliest convenience. 

 

 

~Christian 

Message 18 of 48
Christian_R
NETGEAR Employee Retired

Re: OpenVPN warning: No server certificate verification method has been enabled

@Ocsig,

 

I have sent you a message. Please check your inbox.

 

 

~Christian 

Message 19 of 48
Christian_R
NETGEAR Employee Retired

Re: OpenVPN warning: No server certificate verification method has been enabled

@d-One

 

Thank you for reaching out to us with expressing a similar issue as others. I have sent you a message. 

 

~Christian 

Message 20 of 48
birdy99
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

Same Problem... Just with win10... on ios config works

Model: RBK50| Orbi AC3000 High-Performance Tri-Band WiFi System
Message 21 of 48
ryoung81
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

I'm also having this issue, I'm on firmware 2.2.1.210.  Can anyone provide any insight into how I can fix the issue w/ Windows 10?

 

Works fine on Android.  I've tried downgranding OVPN to the earlier stable release, but that didn't fix the problem either.

Model: RBR50| Orbi AC3000 Tri-band WiFi (Router Only)
Message 22 of 48
Retired_Member
Not applicable

Re: OpenVPN warning: No server certificate verification method has been enabled

Hi,

 

I'm having the same issue. I can connect via my iphone but not Win 10. Installed the latest firmware, but that's made no difference. Is it something in the formatting of the ovpn file?

 

Thanks

 

Model: RBR50| Orbi AC3000 Tri-band WiFi (Router Only), RBS50| Orbi AC3000 Tri-band WiFi (Satellite Only)
Message 23 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

Message 24 of 48
Blanca_O
NETGEAR Moderator

Re: OpenVPN warning: No server certificate verification method has been enabled

Hi @ryoung81 and @Retired_Member 

 

I have sent you a message. Please check your inbox.

 

Regards, 
Blanca 
Community Team

Message 25 of 48
Top Contributors
Discussion stats
Announcements

Orbi WiFi 7