×

Introducing the Orbi 970 Series Mesh System with WiFi 7(BE) technology. For more information visit the NETGEAR Press Room.

Orbi WiFi 7 RBE973
Reply

Re: OpenVPN warning: No server certificate verification method has been enabled

ekhalil
Master

Re: OpenVPN warning: No server certificate verification method has been enabled

- I have the same problem with Windows 7. does not work

- In OSX (MacBook Pro) the message is different but in the same meaning, does not work

- Works fine on iPhone and iPad

Message 26 of 48
rnederhorst
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

I too would like a solution for the Win10 issue. Any help here?

Thanks!

Rob

Message 27 of 48
mjbcomputers
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

Same issue here. I cant believe this does work when you spend 400 dollars for a router.

Message 28 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

@Christian_R

@Blanca_O


@mjbcomputers wrote:

Same issue here. I cant believe this does work when you spend 400 dollars for a router.


 

Message 29 of 48
ryoung81
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

The help team here had me contacted by tech support.  I got to an agent that didn't really have any knowledge of the issue and was limited to searching for the issue on the forums and suggesting to try the things that we've already done.

 

She said if I didn't want to factory reset the router, that she wouldn't be able to escalate the issue.  Needless to say I'm not hard resetting my business router in the middle of the day.

 

It's what I get for using Netgear for something business critical....

Message 30 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

FYI, the Orbi system is not a business class router, it's a home class product. 

If your in a business with business critical networking, then you should be using a business class router product, not a home class. 

https://www.netgear.com/business/


@ryoung81 wrote:

The help team here had me contacted by tech support.  I got to an agent that didn't really have any knowledge of the issue and was limited to searching for the issue on the forums and suggesting to try the things that we've already done.

 

She said if I didn't want to factory reset the router, that she wouldn't be able to escalate the issue.  Needless to say I'm not hard resetting my business router in the middle of the day.

 

It's what I get for using Netgear for something business critical....


 

Message 31 of 48
ryoung81
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

Of course I agree with that...

Message 32 of 48
sfbayjeff
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

RBR50 with single Satallite on the latest V2.2.1.210 and same issue on Windows 10. This issue was reported back in August so is there a work around or fix?  I don't see any newer firmeware updates to help. Please advise, thank you. 

Model: RBR50| Orbi AC3000 Tri-band WiFi (Router Only)
Message 33 of 48
Enygma0
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

@Christian_R

@Blanca_O

 

I am having the same issue with openvpn service on v2.2.1.210 as well.  my W10 client openvpn is stating "WARNING: No server certificate verification method has been enabled."  Is there a firmware fix for this and can you send me a DM to fix this issue?

 

Thanks.

Model: RBK50| Orbi AC3000 High-Performance Tri-Band WiFi System
Message 34 of 48
j15
Aspirant
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

I'm having the same problem.  Here is the info about my router:

Hardware Version RBR40
Firmware Version V2.2.1.210

I also have 1 satelite. Here is the message I'm getting:

Wed Dec 26 12:10:43 2018 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.

That web page was of no help. If there is a solution to this problem, please let me know. One of the reasons I purchased the Orbi over one of the other mesh routers out there was that it included a VPN service and now that service isn't working (and never has).

 

Thank you,

Daniel

Message 35 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

I recommend you contact NG support about this. 

@Blanca_O


@j15 wrote:

I'm having the same problem.  Here is the info about my router:

Hardware Version RBR40
Firmware Version V2.2.1.210

I also have 1 satelite. Here is the message I'm getting:

Wed Dec 26 12:10:43 2018 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.

That web page was of no help. If there is a solution to this problem, please let me know. One of the reasons I purchased the Orbi over one of the other mesh routers out there was that it included a VPN service and now that service isn't working (and never has).

 

Thank you,

Daniel


 

Message 36 of 48
Enygma0
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

@FURRYe38 , No offense, but I would rather not spend 1+ hrs on the phone to hear a support agent who doesnt understand what openvpn is ask me to factory reset my router even though I just bought it fresh out of the box just a week ago and havent tweaked anything.....  I guess this is what you get for spending close to 400$ on a high end product.

Message 37 of 48
sfbayjeff
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

+1 @FURRYe38 To your point, I did try contact support who claims there was no known issue without even lookin at the situation. Only claimed she would contact 2nd level support and call me back. This was 3 weeka ago and nothing!! This issue keeps popping up across multiple platforms and a firmware update fixes it. Your "latest and greatest" broke my vpn at the worst damn time as am traveling across asia for 3 weeks on holiday and needed access to my systems. NOTE: This worked perfectly fine before the update!! Please escalate this matter to your internal engineering team, should notntake long to reproduce what we are ALL telling is not working
Model: RBK50| Orbi AC3000 High-Performance Tri-Band WiFi System
Message 38 of 48
FURRYe38
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

Hopefully a forum Moderator can help you out.

@Blanca_O


@sfbayjeff wrote:
+1 @FURRYe38 To your point, I did try contact support who claims there was no known issue without even lookin at the situation. Only claimed she would contact 2nd level support and call me back. This was 3 weeka ago and nothing!! This issue keeps popping up across multiple platforms and a firmware update fixes it. Your "latest and greatest" broke my vpn at the worst damn time as am traveling across asia for 3 weeks on holiday and needed access to my systems. NOTE: This worked perfectly fine before the update!! Please escalate this matter to your internal engineering team, should notntake long to reproduce what we are ALL telling is not working

 

Message 39 of 48
Enygma0
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

Does anyone from support who can actually help actually read these forums?  I've been looking and hoping tagging someone on this forum might actually get someone to PM me with hopefully a link to grab some firmware or something....  Ive been needing to use the VPN feature on my router and if that doesn't work this is a deal breaker for me and I need to return my Orbi and go Velop instead.

Message 40 of 48
famousdavis
Tutor

Re: OpenVPN warning: No server certificate verification method has been enabled

To my knowledge, this issue has never been resolved, and the tech support will only offer fruitless suggestions, like, reset the router back to factory settings.

I’ve just learned to live with a suboptimal solution, as it’s still better than browsing on an open network.
Message 41 of 48
funsurfer
Initiate

Re: OpenVPN warning: No server certificate verification method has been enabled

try adding 

remote-cert-tls server

 

to the end of your config file that should remove the warning

Model: RBK50| Orbi AC3000 High-Performance Tri-Band WiFi System
Message 42 of 48
famousdavis
Tutor

Re: OpenVPN warning: No server certificate verification method has been enabled

That suggestion -- adding 'remote-cert-tls server' at the end of the OpenVPN config file -- worked!  No more 'No server certificate verification method has been enabled' warning message!

 

I do get another warning -- 'WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this' -- but Googling this one seems not to be a big concern to me.  

 

Thank you, funsurfer!  🙂

Message 43 of 48
brian1918
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

Having the same issue...
Hardware Version:              RBR20 (RBS20 as well)
Firmware Version:            V2.7.4.24
GUI Language Version:  V1.0.0.423
Operation Mode:  Router

Message:
Wed Nov 29 13:35:16 2017 WARNING: No server certificate verification method has been enabled. See http://openvpn.net/howto.html#mitm for more info.

Actions:
Added this to the client.ovpn, which made the message go away, however the issue still exists, No VPN...
remote-cert-tls server

 

1.The 'ipconfig' output shows "Media disconnected" from the NETGEAR-VPN adapter.  I would expect a configuration to be here.  

2.Not sure how Netgear VPN works in the background.  I have the DDNS setup with them, which resolves and pings 🙂 .  However, the nmap output doesn't list the tcp or udp ports as open on the Orbi router.  Curious if the VPN service is actually on the Netgear Server Infrastructure?

 

Message 44 of 48
CrimpOn
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

Things may have changed since those messages in 2019.  Perhaps it would be helpful to start a new discussion.

 

It would be useful to know:

  • What specific device is being used to test the OpenVPN feature. (Android phone, iPhone, tablet, laptop, etc.)
  • How the test is being conducted.  My typical procedure is to
    • Disconnect my Android phone from the Orbi LAN
    • Then, run the OpenVPN app on the phone.
    • Having verified that this works
    • Open a WiFi Hot Spot on the phone.
    • Disconnect a tablet or laptop from the Orbi LAN.
    • Connect this device to the phone Hot Spot
    • Verify that it gets internet.
    • Run the OpenVPN app on this device.
    • Verify that it connects to the Orbi LAN by using a web browser to open the Orbi web administration and to access other devices on the Orbi LAN
  • How nmap is being run to detect open ports.  The Orbi WAN port cannot be observed from the LAN side, and ports opened for OpenVPN host do not appear on the Port Forwarding page. (Technically, they remain in the router, and are thus not 'forwarded'.)
    Just a tiny note: Unlike TCP, UDP ports do not respond to connection attempts.  The default port settings for OpenVPN are UDP port 12973 for tun connections and port 12974 for tap connections, so an nmap scan from the WAN side is not likely to reveal that port   UDP is the default because it is so much more efficient than TCP.  If a test is important, then the TCP option should be chosen and new parameter files downloaded.

 

 

Message 45 of 48
brian1918
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

Thanks for your response.

My device is a Windows 11 laptop and Windows 10 tablet for more testing.  

My test matches what you describe.  Setting up while on the Orbi lan, then trying to connect from an android hotspot (internet works from the phone).  The nmap port scan was from the Orbi LAN.  

nmap -sS <Orbi gw>

Host is up (0.0010s latency).
Not shown: 996 closed tcp ports (reset)
PORT STATE SERVICE
21/tcp filtered ftp
53/tcp open domain
80/tcp open http
443/tcp open https

 

nmap -sU <Orbi gw>

Host is up (0.00044s latency).
Not shown: 991 closed udp ports (port-unreach)
PORT STATE SERVICE
22/udp open|filtered ssh
23/udp open|filtered telnet
53/udp open domain
67/udp open|filtered dhcps
69/udp open|filtered tftp
161/udp open|filtered snmp
162/udp open|filtered snmptrap
1900/udp open|filtered upnp
5351/udp open nat-pmp

 

Interestingly - earlier today, On the Orbi LAN, without making any changes, the VPN connected, the network vpn adapter was configured with an IP.  So, I disconnected from the LAN, then connected to the cell phone hot spot...  The VPN never connected, connecting back to the LAN didn't connect again either.  weird.  

 

Been through the setup instructions maticulously, but nogo.  There must be some additional requirements/instructions to clear up an out of the box VPN configuration.  

 

Appreciate all your assistance.  Thanks.

Message 46 of 48
CrimpOn
Guru

Re: OpenVPN warning: No server certificate verification method has been enabled

Thanks for the details.

  • nmap cannot detect OpenVPN from the LAN side.  useful tool much of the time, but not for this.
  • the Android phone providing the Hot Spot was disconnected from the Orbi LAN WiFi ... correct?
Message 47 of 48
brian1918
Aspirant

Re: OpenVPN warning: No server certificate verification method has been enabled

Correct - the android was disconnected from the wifi LAN connection.  Thanks.  

Message 48 of 48
Top Contributors
Discussion stats
Announcements

Orbi WiFi 7