OpenVPN verbindet erfolgreich aber wechselt nicht die IP

sys2020

Newbie
Registriert
Juli 2018
Beiträge
2
Hallo liebe Forum Gemeinde,

Ich habe auf meinem Ubuntu Server OpenVPN eingerichtet und alles funktioniert Super, kann eine Verbindung aufbauen usw und bekomme auch eine IP zugewiesen, aber wenn ich meine IP checke bleibt sie die selbe wie zurvor... was habe ich falsch gemacht ? könntet ihr euch mal die Server.conf anschauen und mir evtl. einen Tipp geben woran es liegen könnte.

Code:
#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/rc-network.shop.crt
key /etc/openvpn/easy-rsa/keys/rc-network.shop.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/easy-rsa/keys/dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.



server 81.169.188.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway bypass-dhcp "

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

Danke schonmal im vorraus

Lg

sys2020
 
Ich kann zwar nichts zum Thema beitragen - aber relevante IP-Adressen solltest du eventuell nicht öffentlich posten... ;)
 
Ich hatte mal das gleiche Problem, bei PiVPN, tauchte es nicht mehr auf, geht glaube um push und tun "
# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway bypass-dhcp "
"

Damit hängt es glaub zusammen :-)
 
Eine Zeile in deiner Config kommt mir spanisch vor:

server 81.169.188.0 255.255.255.0

Diese Zeile definiert das Subnetz des VPNs, also den IP-Bereich von VPN-Server und -Client(s). Standardmäßig steht OpenVPN auf 10.8.0.0/24. Warum und wieso hast du das angepasst? Das Subnetz, das du da angegeben hast, liegt im öffentlichen IP-Bereich. Das heißt, wenn zB computerbase.de eine dieser öffentlichen IPs hätte, könntest du hier nix posten, weil die IP im VPN gesucht werden würde.

Zur weiteren Analyse brauchen wir die Logs, vom Server und vom Client. Es ist müßig, sich die gaaaaanze Config anzuschauen - zumal sie inkl. Kommentaren recht unübersichtlich ist - wenn bei der Verbindung schon eine eindeutige Fehlermeldung und/der Warnung kommt.

Darüber hinaus muss der Server als solcher natürlich auch korrekt eingestellt sein. D.h. er muss die Verbindung sauber ins www weiterleiten und zudem entweder den VPN-Traffic NATten oder der dortige Internet-Router braucht eine statische Route zurück ins VPN-Subnetz.

Eigentlich spuckt google für diesen Zweck Dutzende, wenn nicht Tausende von Tutorials und HowTos aus.
 
@iGameKudan
Was ist denn daran relevant?

81.169.188.0
192.168.40.128
10.9.0.2

Ok, die 81.169.188.* sind bei Strato anzusiedeln, die 81.169.188.0 kannst Du gern mal anpingen. ;)

@sys2020

> server 81.169.188.0 255.255.255.0

Da sollte eigentlich das Subnet liegen was Du im VPN verwenden willst. Nimm da eine 10.* oder 192.168.*.
Und ja, schau in die Logfiles.

BFF
 
push "redirect-gateway def1"

Sollte dein problem loesen.

OpenVPN leitet in in der standard config nur den verkehr in das VPN-Netz weiter und nicht den normalen Internet traffic.
 
Zuletzt bearbeitet:
iGameKudan schrieb:
Ich kann zwar nichts zum Thema beitragen - aber relevante IP-Adressen solltest du eventuell nicht öffentlich posten... ;)
Warum denn nicht? Entweder der TE weiß was er da tut und sein System ist entsprechend gehärtet und abgesichert oder er ist sich dessen bewusst, dass er dafür haftet wenn mit dem System Schindluder getrieben wird aber entweder er lebt mit dem Risiko oder soll halt keinen Server selbst betreiben ;)
 
Hallo Leute,

erstmal vielen Dank für die zahlreichen Antworten.
Es tut mir leid aber ich bin noch ganz frisch in dieser Matherie und habe noch nicht wircklich den durchblick was wofür ist... Habe mich halt strickt an die Anleitung gehalten und habe gehofft das es klappen würde... Hier habt ihr die Logfiles.

Client Log:
Code:
Tue Jul 17 15:02:30 2018 OpenVPN 2.4.6 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 26 2018
Tue Jul 17 15:02:30 2018 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Jul 17 15:02:30 2018 library versions: OpenSSL 1.1.0h  27 Mar 2018, LZO 2.10
Enter Management Password:
Tue Jul 17 15:02:30 2018 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Jul 17 15:02:30 2018 Need hold release from management interface, waiting...
Tue Jul 17 15:02:31 2018 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Jul 17 15:02:31 2018 MANAGEMENT: CMD 'state on'
Tue Jul 17 15:02:31 2018 MANAGEMENT: CMD 'log all on'
Tue Jul 17 15:02:31 2018 MANAGEMENT: CMD 'echo all on'
Tue Jul 17 15:02:31 2018 MANAGEMENT: CMD 'bytecount 5'
Tue Jul 17 15:02:31 2018 MANAGEMENT: CMD 'hold off'
Tue Jul 17 15:02:31 2018 MANAGEMENT: CMD 'hold release'
Tue Jul 17 15:02:31 2018 TCP/UDP: Preserving recently used remote address: [AF_INET]81.169.188.149:1194
Tue Jul 17 15:02:31 2018 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Jul 17 15:02:31 2018 UDP link local: (not bound)
Tue Jul 17 15:02:31 2018 UDP link remote: [AF_INET]81.169.188.149:1194
Tue Jul 17 15:02:31 2018 MANAGEMENT: >STATE:1531832551,WAIT,,,,,,
Tue Jul 17 15:02:31 2018 MANAGEMENT: >STATE:1531832551,AUTH,,,,,,
Tue Jul 17 15:02:31 2018 TLS: Initial packet from [AF_INET]81.169.188.149:1194, sid=fd6a45aa d419fccf
Tue Jul 17 15:02:31 2018 VERIFY OK: depth=1, C=DE, ST=BW, L=Mannheim, O=RC-Network VPN, OU=MyOrganizationalUnit, CN=VPN, name=EasyRSA, emailAddress=root@rc-network.shop
Tue Jul 17 15:02:31 2018 VERIFY KU OK
Tue Jul 17 15:02:31 2018 Validating certificate extended key usage
Tue Jul 17 15:02:31 2018 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Tue Jul 17 15:02:31 2018 VERIFY EKU OK
Tue Jul 17 15:02:31 2018 VERIFY OK: depth=0, C=DE, ST=BW, L=Mannheim, O=RC-Network VPN, OU=MyOrganizationalUnit, CN=rc-network.shop, name=EasyRSA, emailAddress=root@rc-network.shop
Tue Jul 17 15:02:31 2018 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Tue Jul 17 15:02:31 2018 [rc-network.shop] Peer Connection Initiated with [AF_INET]81.169.188.149:1194
Tue Jul 17 15:02:32 2018 MANAGEMENT: >STATE:1531832552,GET_CONFIG,,,,,,
Tue Jul 17 15:02:32 2018 SENT CONTROL [rc-network.shop]: 'PUSH_REQUEST' (status=1)
Tue Jul 17 15:02:32 2018 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway bypass-dhcp ,route 10.8.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5'
Tue Jul 17 15:02:32 2018 OPTIONS IMPORT: timers and/or timeouts modified
Tue Jul 17 15:02:32 2018 OPTIONS IMPORT: --ifconfig/up options modified
Tue Jul 17 15:02:32 2018 OPTIONS IMPORT: route options modified
Tue Jul 17 15:02:32 2018 Outgoing Data Channel: Cipher 'BF-CBC' initialized with 128 bit key
Tue Jul 17 15:02:32 2018 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Tue Jul 17 15:02:32 2018 Outgoing Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Jul 17 15:02:32 2018 Incoming Data Channel: Cipher 'BF-CBC' initialized with 128 bit key
Tue Jul 17 15:02:32 2018 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Tue Jul 17 15:02:32 2018 Incoming Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Jul 17 15:02:32 2018 WARNING: cipher with small block size in use, reducing reneg-bytes to 64MB to mitigate SWEET32 attacks.
Tue Jul 17 15:02:32 2018 interactive service msg_channel=0
Tue Jul 17 15:02:32 2018 ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=2 HWADDR=d4:3d:7e:34:4a:4c
Tue Jul 17 15:02:32 2018 open_tun
Tue Jul 17 15:02:32 2018 TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{3D185ED2-000A-4E5E-A705-7AB9E0F1DCEC}.tap
Tue Jul 17 15:02:32 2018 TAP-Windows Driver Version 9.21
Tue Jul 17 15:02:32 2018 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.252 on interface {3D185ED2-000A-4E5E-A705-7AB9E0F1DCEC} [DHCP-serv: 10.8.0.5, lease-time: 31536000]
Tue Jul 17 15:02:32 2018 Successful ARP Flush on interface [7] {3D185ED2-000A-4E5E-A705-7AB9E0F1DCEC}
Tue Jul 17 15:02:32 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Jul 17 15:02:32 2018 MANAGEMENT: >STATE:1531832552,ASSIGN_IP,,10.8.0.6,,,,
Tue Jul 17 15:02:37 2018 TEST ROUTES: 2/2 succeeded len=1 ret=1 a=0 u/d=up
Tue Jul 17 15:02:37 2018 C:\Windows\system32\route.exe ADD 81.169.188.149 MASK 255.255.255.255 192.168.0.1
Tue Jul 17 15:02:37 2018 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
Tue Jul 17 15:02:37 2018 Route addition via IPAPI succeeded [adaptive]
Tue Jul 17 15:02:37 2018 C:\Windows\system32\route.exe DELETE 0.0.0.0 MASK 0.0.0.0 192.168.0.1
Tue Jul 17 15:02:37 2018 Route deletion via IPAPI succeeded [adaptive]
Tue Jul 17 15:02:37 2018 C:\Windows\system32\route.exe ADD 0.0.0.0 MASK 0.0.0.0 10.8.0.5
Tue Jul 17 15:02:37 2018 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4
Tue Jul 17 15:02:37 2018 Route addition via IPAPI succeeded [adaptive]
Tue Jul 17 15:02:37 2018 MANAGEMENT: >STATE:1531832557,ADD_ROUTES,,,,,,
Tue Jul 17 15:02:37 2018 C:\Windows\system32\route.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.5
Tue Jul 17 15:02:37 2018 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4
Tue Jul 17 15:02:37 2018 Route addition via IPAPI succeeded [adaptive]
Tue Jul 17 15:02:37 2018 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Tue Jul 17 15:02:37 2018 Initialization Sequence Completed
Tue Jul 17 15:02:37 2018 MANAGEMENT: >STATE:1531832557,CONNECTED,SUCCESS,10.8.0.6,81.169.188.149,1194,,

und hier die Server Log:

Code:
Tue Jul 17 14:58:21 2018 OpenVPN 2.4.6 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 26 2018
Tue Jul 17 14:58:21 2018 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Jul 17 14:58:21 2018 library versions: OpenSSL 1.1.0h  27 Mar 2018, LZO 2.10
Enter Management Password:
Tue Jul 17 14:58:21 2018 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25341
Tue Jul 17 14:58:21 2018 Need hold release from management interface, waiting...
Tue Jul 17 14:58:21 2018 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25341
Tue Jul 17 14:58:21 2018 MANAGEMENT: CMD 'state on'
Tue Jul 17 14:58:21 2018 MANAGEMENT: CMD 'log all on'
Tue Jul 17 14:58:21 2018 MANAGEMENT: CMD 'echo all on'
Tue Jul 17 14:58:21 2018 MANAGEMENT: CMD 'bytecount 5'
Tue Jul 17 14:58:21 2018 MANAGEMENT: CMD 'hold off'
Tue Jul 17 14:58:21 2018 MANAGEMENT: CMD 'hold release'
Tue Jul 17 14:58:21 2018 NOTE: your local LAN uses the extremely common subnet address 192.168.0.x or 192.168.1.x.  Be aware that this might create routing conflicts if you connect to the VPN server from public locations such as internet cafes that use the same subnet.
Tue Jul 17 14:58:21 2018 Diffie-Hellman initialized with 2048 bit key
Tue Jul 17 14:58:21 2018 interactive service msg_channel=0
Tue Jul 17 14:58:21 2018 open_tun
Tue Jul 17 14:58:21 2018 TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{3D185ED2-000A-4E5E-A705-7AB9E0F1DCEC}.tap
Tue Jul 17 14:58:21 2018 TAP-Windows Driver Version 9.21
Tue Jul 17 14:58:21 2018 Notified TAP-Windows driver to set a DHCP IP/netmask of 81.169.188.1/255.255.255.0 on interface {3D185ED2-000A-4E5E-A705-7AB9E0F1DCEC} [DHCP-serv: 81.169.188.0, lease-time: 31536000]
Tue Jul 17 14:58:21 2018 Sleeping for 10 seconds...
Tue Jul 17 14:58:31 2018 Successful ARP Flush on interface [7] {3D185ED2-000A-4E5E-A705-7AB9E0F1DCEC}
Tue Jul 17 14:58:31 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Jul 17 14:58:31 2018 MANAGEMENT: >STATE:1531832311,ASSIGN_IP,,81.169.188.1,,,,
Tue Jul 17 14:58:31 2018 Could not determine IPv4/IPv6 protocol. Using AF_INET
Tue Jul 17 14:58:31 2018 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Jul 17 14:58:31 2018 UDPv4 link local (bound): [AF_INET]127.0.0.1:1194
Tue Jul 17 14:58:31 2018 UDPv4 link remote: [AF_UNSPEC]
Tue Jul 17 14:58:31 2018 MULTI: multi_init called, r=256 v=256
Tue Jul 17 14:58:31 2018 IFCONFIG POOL: base=81.169.188.2 size=253, ipv6=0
Tue Jul 17 14:58:31 2018 IFCONFIG POOL LIST
Tue Jul 17 14:58:31 2018 Initialization Sequence Completed
Tue Jul 17 14:58:31 2018 MANAGEMENT: >STATE:1531832311,CONNECTED,SUCCESS,81.169.188.1,,,127.0.0.1,1194
Tue Jul 17 14:58:53 2018 Closing TUN/TAP interface
Tue Jul 17 14:58:53 2018 TAP: DHCP address released
Tue Jul 17 14:58:53 2018 SIGTERM[hard,] received, process exiting
Tue Jul 17 14:58:53 2018 MANAGEMENT: >STATE:1531832333,EXITING,SIGTERM,,,,,

Ich möchte mich nochmal für die Zahlreichen Antworten bedanke und würde mich über eine Auswertung der Logfiles sehr freuen.

Liebe grüße

SYS2020
 
Ein paar kleine Verbesserungen:

Ändere in der server.conf mal folgendes (alt --> neu):


;topology subnet --> topology subnet
server 81.x.y.0 255.255.255.0 --> server 10.8.0.0 255.255.255.0
push "redirect-gateway bypass-dhcp" --> push "redirect-gateway def1"



Damit änderst du zum einen den Modus des VPNs in Bezug auf die IP-Vergabe und zum anderen das Subnetz auf OpenVPN-Standard. Es sieht nämlich so aus als wenn 81.... die öffentliche IP des Servers ist und das funktioniert so nicht. Das das Gateway betrifft, ich bin mir gerade nicht 100%ig sicher was der Parameter bypass-dhcp macht. def1 wiederum fügt eine bzw. zwei Pseudo-Default-Routen hinzu, um die aktuelle Default-Route quasi weich zu umgehen. Ohne def1 überschreibt OpenVPN die Default-Route hart, ersetzt sie also komplett.

Komischerweise scheint der Client trotz des merkwürdigen VPN-Subnetzes trotzdem eine 10.8.0er IP zu ziehen, während der Server nach wie vor vom IP-Pool im 81er Bereich spricht. Zieh das erstmal glatt wie oben beschrieben und dann sehen wir weiter.


Wenn man genau hinschaut, sieht man auch, dass OpenVPN dich davor warnt, ein 08/15 Subnetz im Netzwerk zu verwenden (zB 192.168.0.x). Ist auf beiden Seiten der VPN-Verbindung dasselbe Subnetz, kann es zu Problemen führen, wenn man von einem Netzwerk ins andere will, zB um sich mit einem NAS zu verbinden. Es empfiehlt sich daher grundsätzlich, in Verbindung mit VPNs die lokalen Subnetze möglichst ungewöhnlich zu gestalten und eben nicht die weit verbreiteten 192.168.0er / 1er / 2er / 178er Subnetze zu benutzen.

10.0.0.0 - 10.255.255.255
172.16.0.0 - 172.31.255.255
192.168.0.0 - 192.168.255.255

Das sind die für private Zwecke reservierten IP-Bereiche. Hier kann man sich austoben wie man möchte. Ich pflege meine Subnetze zB immer mit Geburtstagen zu verbinden, zB 172.23.4.x für den 23.4. Egal was man sich raussucht, solange man nicht die unteren 192er Bereiche nimmt, ist man auf der sicheren Seite.
 
Zurück
Oben