Skip to main content

Tutorial: Reset OpenVPN Web Services and Daemons to Default Settings

Abstract

How to reset the web services and daemons for Access Server to the default settings.

Overview

This tutorial guides you through resetting Access Server's web services and daemons to their default settings. This is useful for resolving configuration issues that may lock you out of your web services or restoring an Access Server backup configuration from one system to another with different interface names.

  • An installed Access Server.

  • Console access with root privileges.

  1. Connect to the console with root privileges.

  2. Run these commands to reset the interface names to "all" and restore the default ports (TCP 443, TCP 943, and UDP 1194):

    ./sacli --key "admin_ui.https.ip_address" --value "all" ConfigPut
    ./sacli --key "admin_ui.https.port" --value "943" ConfigPut
    ./sacli --key "cs.https.ip_address" --value "all" ConfigPut
    ./sacli --key "cs.https.port" --value "943" ConfigPut
    ./sacli --key "ssl_api.local_addr" --value "all" ConfigPut
    ./sacli --key "ssl_api.local_port" --value "945" ConfigPut
    ./sacli --key "vpn.server.port_share.enable" --value "true" ConfigPut
    ./sacli --key "vpn.server.port_share.service" --value "admin+client" ConfigPut
    ./sacli --key "vpn.daemon.0.server.ip_address" --value "all" ConfigPut
    ./sacli --key "vpn.daemon.0.listen.ip_address" --value "all" ConfigPut
    ./sacli --key "vpn.server.daemon.udp.port" --value "1194" ConfigPut
    ./sacli --key "vpn.server.daemon.tcp.port" --value "443" ConfigPut
    ./sacli start
    
    • You've now reset your Access Server's web services and daemons to their default settings, allowing you to regain access and resolve configuration issues. If necessary, you can specify particular IP addresses instead of using "all" to listen on specific interfaces.