zoom78
Goto Top

Verbindungsproblem mit OpenVPN

Tunnel wird geschlossen

Hallo Leute, ich habe ein sehr dringendes anliegen.

Habe vor durch einen eigenen Suse 11.3 Server zu surfen, damit stets die gleich IP vorhanden ist. Ich habe jetzt OpenVPN installiert und konfiguriert. Die VPN Verbindung zum Server wird problemlos aufgebaut. Ich will, daß der sämtliche Traffic über das VPN durchgeht, dies wiederum weiß ich nicht wie ich das umleiten soll.

Auf dem Client (Windows XP Pro SP3) habe ich "LAN-Verbindung 1" und den "TAP-32 WIN Adapter" von Openvpn. Die Netzwerkeinstellungen daheim:
Netz 192.168.10.0/24
Router 192.168.10.1

Mein PC
NIC#1 192.168.10.5
TAP-32 WIN Adapter - keine IP manuell zugewiesen.


Hier meine config Dateien:

SERVER - Suse 11.3
;local a.b.c.d
port 443

# TCP or UDP server?
proto tcp
;proto udp
dev tap
;dev tun
;dev-node MyTap
ca /etc/openvpn/easy-rsa/2.0/keys/ca.crt
cert /etc/openvpn/easy-rsa/2.0/keys/server.crt
key /etc/openvpn/easy-rsa/2.0/keys/server.key  # This file should be kept secret
dh /etc/openvpn/easy-rsa/2.0/keys/dh1024.pem
;server 10.8.0.0 255.255.255.0
;ifconfig-pool-persist ipp.txt
server-bridge 10.8.0.4 255.255.255.0 10.8.0.6 10.8.0.30
;server-bridge
;push "route 192.168.10.0 255.255.255.0"  
;push "route 192.168.20.0 255.255.255.0"  
push "route 0.0.0.0 0.0.0.0 10.8.0.4"  
;push "route 0.0.0.0 0.0.0.0"  
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
;learn-address ./script
push "redirect-gateway def1 bypass-dhcp"  
;push "dhcp-option DNS 208.67.222.222"  
;push "dhcp-option DNS 208.67.220.220"  
push "dhcp-option DNS 192.168.10.1"  
;client-to-client
;duplicate-cn
keepalive 10 120
;tls-auth ta.key 0 # This file is secret
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
cipher DES-EDE3-CBC  # Triple-DES
comp-lzo
;max-clients 100
;user nobody
;group nobody
persist-key
persist-tun
status openvpn-status.log
;log         openvpn.log
;log-append  openvpn.log
verb 3
;mute 20

CLIENT - Windows XP Pro SP3
client
dev tap
;dev tun
;dev-node MyTap
proto tcp
;proto udp
remote XX.XX.XX.XXX 443
;remote-random
resolv-retry infinite
nobind
;user nobody
;group nobody
persist-key
persist-tun
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]
;mute-replay-warnings
ca c:\\VPN\\ca.crt
ca c:\\VPN\\vpnhost1.crt
ca c:\\VPN\\vpnhost1.key
;ns-cert-type server
;tls-auth ta.key 1
cipher DES-EDE3-CBC
comp-lzo
verb 3
;mute 20
route-up myroute.cmd

Zunächst wird die Verbindung - der Tunnel - aufgebaut, ich kann sehen wie der Icon von OpenVPN-GUI seine Farbe in Grün wechselt und es wird gemeldet, daß die Verbindung aufgebaut wurde. Doch nach ca. 15-20 Sekunden wird der Icon wieder gelb. Folgendes konnte ich aus dem Log von Openvpn ziehen:

Sun Oct 17 19:19:43 2010 OpenVPN 2.1.1 i686-pc-mingw32 [SSL] [LZO2] [PKCS11] built on Dec 11 2009
Sun Oct 17 19:19:43 2010 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Sun Oct 17 19:19:43 2010 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables  
Sun Oct 17 19:19:43 2010 LZO compression initialized
Sun Oct 17 19:19:43 2010 Control Channel MTU parms [ L:1576 D:140 EF:40 EB:0 ET:0 EL:0 ]
Sun Oct 17 19:19:43 2010 Data Channel MTU parms [ L:1576 D:1450 EF:44 EB:135 ET:32 EL:0 AF:3/1 ]
Sun Oct 17 19:19:43 2010 Local Options hash (VER=V4): '1a40e822'  
Sun Oct 17 19:19:43 2010 Expected Remote Options hash (VER=V4): 'd8e6e8ce'  
Sun Oct 17 19:19:43 2010 Attempting to establish TCP connection with 12.34.56.789:443
Sun Oct 17 19:19:43 2010 TCP connection established with 12.34.56.789:443
Sun Oct 17 19:19:43 2010 Socket Buffers: R=[8192->8192] S=[8192->8192]
Sun Oct 17 19:19:43 2010 TCPv4_CLIENT link local: [undef]
Sun Oct 17 19:19:43 2010 TCPv4_CLIENT link remote: 12.34.56.789:443
Sun Oct 17 19:19:43 2010 TLS: Initial packet from 12.34.56.789:443, sid=daf8e6b0 65398b2d
Sun Oct 17 19:19:44 2010 VERIFY OK: depth=1, /C=DE/ST=stratoRZ5/L=Munich/O=besitzer/OU=dummy/CN=dumms1/name=Dummy_Dummy/emailAddress=Dummy@dummy.de
Sun Oct 17 19:19:44 2010 VERIFY OK: depth=0, /C=DE/ST=stratoRZ5/L=Munich/O=server/OU=dumms/CN=dumms1/name=Dummy_Dummy/emailAddress=Dummy@dummy.de
Sun Oct 17 19:19:46 2010 Data Channel Encrypt: Cipher 'DES-EDE3-CBC' initialized with 192 bit key  
Sun Oct 17 19:19:46 2010 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication  
Sun Oct 17 19:19:46 2010 Data Channel Decrypt: Cipher 'DES-EDE3-CBC' initialized with 192 bit key  
Sun Oct 17 19:19:46 2010 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication  
Sun Oct 17 19:19:46 2010 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Sun Oct 17 19:19:46 2010 [dumms1] Peer Connection Initiated with 12.34.56.789:443
Sun Oct 17 19:19:48 2010 SENT CONTROL [dumms1]: 'PUSH_REQUEST' (status=1)  
Sun Oct 17 19:19:48 2010 PUSH: Received control message: 'PUSH_REPLY,route 0.0.0.0 0.0.0.0 10.8.0.4,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 192.168.10.1,route-gateway 10.8.0.4,ping 10,ping-restart 120,ifconfig 10.8.0.6 255.255.255.0'  
Sun Oct 17 19:19:48 2010 OPTIONS IMPORT: timers and/or timeouts modified
Sun Oct 17 19:19:48 2010 OPTIONS IMPORT: --ifconfig/up options modified
Sun Oct 17 19:19:48 2010 OPTIONS IMPORT: route options modified
Sun Oct 17 19:19:48 2010 OPTIONS IMPORT: route-related options modified
Sun Oct 17 19:19:48 2010 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Sun Oct 17 19:19:48 2010 ROUTE default_gateway=192.168.10.1
Sun Oct 17 19:19:48 2010 TAP-WIN32 device [VPN Device (TUN-TAP)] opened: \\.\Global\{91A9C3DE-A18E-36D2-85F6-32E0FA46C523F}.tap
Sun Oct 17 19:19:48 2010 TAP-Win32 Driver Version 9.6 
Sun Oct 17 19:19:48 2010 TAP-Win32 MTU=1500
Sun Oct 17 19:19:48 2010 Notified TAP-Win32 driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.0 on interface {91A9C3DE-A18E-36D2-85F6-32E0FA46C523F} [DHCP-serv: 10.8.0.0, lease-time: 31536000]
Sun Oct 17 19:19:48 2010 Successful ARP Flush on interface [1441794] {91A9C3DE-A18E-36D2-85F6-32E0FA46C523F}
Sun Oct 17 19:19:53 2010 TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
Sun Oct 17 19:19:53 2010 C:\WINDOWS\system32\route.exe ADD 12.34.56.789 MASK 255.255.255.255 192.168.10.1
Sun Oct 17 19:19:53 2010 Warning: route gateway is ambiguous: 192.168.10.1 (2 matches)
Sun Oct 17 19:19:53 2010 Route addition via IPAPI failed [adaptive]
Sun Oct 17 19:19:53 2010 Route addition fallback to route.exe
Sun Oct 17 19:19:53 2010 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.4
Sun Oct 17 19:19:53 2010 Route addition via IPAPI succeeded [adaptive]
Sun Oct 17 19:19:53 2010 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.4
Sun Oct 17 19:19:53 2010 Route addition via IPAPI succeeded [adaptive]
Sun Oct 17 19:19:53 2010 WARNING: potential route subnet conflict between local LAN [192.168.10.0/255.255.255.0] and remote VPN [0.0.0.0/0.0.0.0]
Sun Oct 17 19:19:53 2010 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 0.0.0.0 10.8.0.4
Sun Oct 17 19:19:53 2010 Route addition via IPAPI succeeded [adaptive]
Sun Oct 17 19:19:53 2010 openvpn_execve: external program may not be called unless '--script-security 2' or higher is enabled.  Use '--script-security 3 system' for backward compatibility with 2.1_rc8 and earlier.  See --help text or man page for detailed info.  
Sun Oct 17 19:19:53 2010 Route script failed: external program did not execute -- returned error code -1
Sun Oct 17 19:19:53 2010 Initialization Sequence Completed

Sun Oct 17 19:20:14 2010 Connection reset, restarting [-1]
Sun Oct 17 19:20:14 2010 TCP/UDP: Closing socket
Sun Oct 17 19:20:14 2010 SIGUSR1[soft,connection-reset] received, process restarting
Sun Oct 17 19:20:14 2010 Restart pause, 5 second(s)
Sun Oct 17 19:20:19 2010 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Sun Oct 17 19:20:19 2010 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables  
Sun Oct 17 19:20:19 2010 Re-using SSL/TLS context
Sun Oct 17 19:20:19 2010 LZO compression initialized
Sun Oct 17 19:20:19 2010 Control Channel MTU parms [ L:1576 D:140 EF:40 EB:0 ET:0 EL:0 ]
Sun Oct 17 19:20:19 2010 Data Channel MTU parms [ L:1576 D:1450 EF:44 EB:135 ET:32 EL:0 AF:3/1 ]
Sun Oct 17 19:20:19 2010 Local Options hash (VER=V4): '1a40e822'  
Sun Oct 17 19:20:19 2010 Expected Remote Options hash (VER=V4): 'd8e6e8ce'  
Sun Oct 17 19:20:19 2010 Attempting to establish TCP connection with 12.34.56.789:443

Ab 19:20:14 Uhr kann man sehen was passiert zu dem Zeitpunkt wenn sich die Farbe verändert.

Kann mir jemand sagen was ich falsch mache ? Wieso wird der VPN Tunnel aufgebaut, und was muss ich alles tun damit alles an Verbindungen ins Internet über den VPN Tunnel laufen?

Bitte Leute, daß ist sehr dringend !

Content-Key: 153232

Url: https://administrator.de/contentid/153232

Printed on: April 16, 2024 at 06:04 o'clock

Member: aqui
aqui Oct 18, 2010 at 09:28:10 (UTC)
Goto Top
Wie immer...einfach mal in die Dokumentation sehen ! Aber gerne machen wir das auch für dich....
http://openvpn.net/index.php/open-source/documentation/howto.html#redir ...
Da steht schwarz auf weiß wie es einfach im Setup einzustellen ist !
Member: Zoom78
Zoom78 Oct 18, 2010 at 11:50:05 (UTC)
Goto Top
Habe ich gemacht! Weiterhin werde ich rausgeschmissen nach einigen Sekunden. Und auch dazwischen gibt es keine Verbindung!

Hier meine heutige server config:
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 443

# TCP or UDP server?
proto tcp-server
;proto udp

# "dev tun" will create a routed IP tunnel, 
# "dev tap" will create an ethernet tunnel. 
# Use "dev tap0" if you are ethernet bridging 
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this. 
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
dev tap
;dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this. 
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series  
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).  
ca /etc/openvpn/easy-rsa/2.0/keys/ca.crt
cert /etc/openvpn/easy-rsa/2.0/keys/server.crt
key /etc/openvpn/easy-rsa/2.0/keys/server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys.
dh /etc/openvpn/easy-rsa/2.0/keys/dh1024.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
;server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
;ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability  
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
server-bridge 10.8.0.1 255.255.255.0 10.8.0.50 10.8.0.60

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP  
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"  
;push "route 192.168.20.0 255.255.255.0"  
push "route 0.0.0.0 0.0.0.0 10.8.0.1"  

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific  
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"  
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248

# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to  
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.  

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"  
push "redirect-gateway def1"  

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"  
;push "dhcp-option DNS 208.67.220.220"  
push "dhcp-option DNS 10.8.0.1"  
# clients to be able to "see" each other.  
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.  
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",  
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"  
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'  
# on the server and '1' on the clients.  
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN  
# daemon's privileges after initialization.  
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).  
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,  
# while "log-append" will append to it.  Use one  
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

Auch die iptables Regel habe ich eingegeben.

Wenn es so einfach wäre, hätte ich doch nicht gefragt! Fakt ist, dass ich schon seit 3 Tagen daran sitze und nicht klar komme. Zunächst wird die Verbindung aufgebaut, doch ich kann nicht surfen. Dann, nach ca 15 Sekunden, wird die Verbindung wieder gelb. Und ich kann dann sowas lesen:

Mon Oct 18 13:42:12 2010 TCP/UDP: Closing socket
Mon Oct 18 13:42:12 2010 C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 0.0.0.0 10.8.0.1
Mon Oct 18 13:42:12 2010 Route deletion via IPAPI succeeded [adaptive]
Mon Oct 18 13:42:12 2010 C:\WINDOWS\system32\route.exe DELETE 78.46.47.236 MASK 255.255.255.255 192.168.73.1
Mon Oct 18 13:42:12 2010 Warning: route gateway is ambiguous: 192.168.73.1 (2 matches)
Mon Oct 18 13:42:12 2010 Route deletion via IPAPI failed [adaptive]
Mon Oct 18 13:42:12 2010 Route deletion fallback to route.exe
Mon Oct 18 13:42:12 2010 C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.8.0.1
Mon Oct 18 13:42:12 2010 Route deletion via IPAPI succeeded [adaptive]
Mon Oct 18 13:42:12 2010 C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.8.0.1
Mon Oct 18 13:42:12 2010 Route deletion via IPAPI succeeded [adaptive]
Mon Oct 18 13:42:12 2010 Closing TUN/TAP interface
Mon Oct 18 13:42:12 2010 SIGTERM[hard,init_instance] received, process exiting

Das ist doch nicht normal !?
Member: aqui
aqui Oct 18, 2010, updated at Oct 18, 2012 at 16:43:49 (UTC)
Goto Top
Deine Gateway IP ist nicht eindeutig Warning: route gateway is ambiguous: 192.168.73.1 Irgendwas stimmt bei deiner IP Adressierung nicht !
Ist auch kein Wunder denn in der Server Konfig fehlt das server <ip_adr> <maske> Kommando !
DAS ist die Gateway IP des OpenVPN Servers im Tunnel ! der hat die .1 und diese IP ist im Gateway Komando anzugeben.
Als Leitfaden hilft dir ggf. dieses Tutorial:
OpenVPN Server installieren auf pfSense Firewall, Mikrotik. DD-WRT oder GL.inet Router
Die Konfig Schritte sind HW unabhängig bei OpenVPN.
Member: Zoom78
Zoom78 Oct 18, 2010 at 17:32:30 (UTC)
Goto Top
Meinst du Zeilen 65 bis 72? Wenn ich dort den Semikolon rausnehme und die IP des Server ( Internet IP - 214.xx.xxx.xx ) und dahinter die Maske 255.255.255.0 schreibe, dann startet OpenVPN Service nicht mehr. In /var/log/messages steht dann folgendes:

Options error: --server directive network/netmask combination is invalid

Zudem muss ich statt tap auf tun ändern und das server-bridging auskomentieren.
Member: Zoom78
Zoom78 Oct 18, 2010 at 18:30:13 (UTC)
Goto Top
Ich glaube, ich weiß wieso wir aneinander vorbeireden - anscheinend.

Ich möchte nicht nur über das Internet auf einen Server über ein Tunell zugreifen. Ich möchte folgendes:

mein Notebook ---> Tunell durch das Internet ---> Server ---> ins WWW

Ich möchte also durch meinen Server "durchsurfen" und dabei ist mir wichtig, daß ich beim surfen nicht meine akutelle IP des Notebooks, sondern die IP des Servers benutze, als ob ich dort wäre.