Checkpoint SSL Network Extender [SOLVED]

Post here if you are a new Porteus member and you're looking for some help.
balthasarian
Ronin
Ronin
Posts: 3
Joined: 24 Dec 2016, 15:53
Distribution: porteus-v3.1-i486
Location: Istanbul

Checkpoint SSL Network Extender [SOLVED]

Post#1 by balthasarian » 25 Dec 2016, 13:12

Hi to all Porteus Family,

I'm a very (but very) newbie.
I know I'm now on the learning routine but I need to find a quick way for my problem!

In windows I must connect firm-VPn through CheckPoint Endpoint VPN. I found in linux we can use SNX.
I already downloaded a JRE and JDK files and built modules. No problem.

SNX_for_VPN1_Win7.tgz file from Checkpoints site and extracted to a tmp folder named SNX
And then I gave that command:

---------------------------------------------------------------
guest@porteus:/mnt/sdb5/SNX$ sh snx_install.sh
The installation script requires root permissions
Please provide the root password
Parola:
Installation successfull
--------------------------------------------------------------

But when I tried:

--------------------------------------------------------------
guest@porteus:/mnt/sdb5/SNX$ snx
snx: error while loading shared libraries: libpam.so.0: cannot open shared object file: No such file or directory
--------------------------------------------------------------

That's the point I stopped.

Is there anybody who can help me?

Many thanks
Balthasarian

User avatar
brokenman
Site Admin
Site Admin
Posts: 6105
Joined: 27 Dec 2010, 03:50
Distribution: Porteus v4 all desktops
Location: Brazil

Re: Checkpoint SSL Network Extender

Post#2 by brokenman » 25 Dec 2016, 14:15

Porteus (and slackware) doesn't use PAM so you may need to install this to get it to work.
How do i become super user?
Wear your underpants on the outside and put on a cape.

User avatar
francois
Contributor
Contributor
Posts: 6434
Joined: 28 Dec 2010, 14:25
Distribution: xfce plank porteus nemesis
Location: Le printemps, le printemps, le printemps... ... l'hiver s'essoufle.

Re: Checkpoint SSL Network Extender

Post#3 by francois » 25 Dec 2016, 22:52

PAM definition:
https://en.wikipedia.org/wiki/Linux_PAM

the package:
http://slackpack.ludost.net/packages/sl ... 4-1gds.txz

the libraries that are needed:
https://pkgs.org/slackware-14.2/slackpa ... s.txz.html

But maybe you will have to build it from source.
Prendre son temps, profiter de celui qui passe.

balthasarian
Ronin
Ronin
Posts: 3
Joined: 24 Dec 2016, 15:53
Distribution: porteus-v3.1-i486
Location: Istanbul

Re: Checkpoint SSL Network Extender

Post#4 by balthasarian » 27 Dec 2016, 06:27

@brokenman
@francois

Many thanks for your kind replies. Very helpfull. Everything works now but Authentication Error. But I know it belongs to server side.

balthasarian
Ronin
Ronin
Posts: 3
Joined: 24 Dec 2016, 15:53
Distribution: porteus-v3.1-i486
Location: Istanbul

Re: Checkpoint SSL Network Extender

Post#5 by balthasarian » 30 Dec 2016, 18:28

Hi,,

Checkpoint SSL Network Extender now fully working.

Updated method for Porteus v3.1

Code: Select all

1. Download latest openjre with all dependencies from USM and activate
2. Download linux-pam-1.2.1-i486-2gds.txz from the page that @francois mentioned and install
3. Download SNX build 800007075 (only working SNX version) from https://www.fc.up.pt/ci/servicos/acesso/vpn/vpn-cp-linux.html?&item=495 and install
    I changed the name as 800007075.sh
    install through terminal with
    ~$ sh 800007075.sh
4. in /home/guest create a text file with name ".snxrc" without quotes and write this lines in
    server yourserverip
    username yourusername
    and save
5. start snx through terminal
    ~$ snx
6. for disconnecting use snx -d command in terminal
Method for Porteus v3.2.2

Code: Select all

1. Download SNX build 800007075 (only working SNX version) from https://www.fc.up.pt/ci/servicos/acesso/vpn/vpn-cp-linux.html?&item=495 and install
    I changed the name as 800007075.sh
    install through terminal with
    ~$ sh 800007075.sh
4. in /home/guest create a text file with name ".snxrc" without quotes and write this lines in
    server yourserverip
    username yourusername
    and save
5. start snx through terminal
    ~$ snx
6. for disconnecting use snx -d command in terminal
Thanks again to everyone

Post Reply