openvpn нет интернета на клиенте

Автор sadam112, 30 ноября 2018, 16:00:05

« назад - далее »

0 Пользователи и 1 гость просматривают эту тему.

sadam112

Доброго дня. Установил на Хезнере на убунту openvpn вроде интерфейс появился на клиенте и начал пинговался 10.8.0.1 но нет интернета. Я сначала подумал что что то с днс серверами но вроде все нормально. И маршруты устанавливал в iprables что только не делал , sysctl.conf - разрешил. на клиенте прописывал маршут все пофиг. Не смог понять что случилось самостоятельно


route -n CLIENT
sadam@debian:~$ sudo route -n
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         192.168.0.1     0.0.0.0         UG    100    0        0 ens33
192.168.0.0     0.0.0.0         255.255.255.0   U     100    0        0 ens33
sadam@debian:~$ /etc/init.d/openvpn start
[ ok ] Starting openvpn (via systemctl): openvpn.service.
sadam@debian:~$ sudo route -n
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         10.8.0.5        128.0.0.0       UG    0      0        0 tun0
0.0.0.0         192.168.0.1     0.0.0.0         UG    100    0        0 ens33
10.8.0.0        10.8.0.5        255.255.255.0   UG    0      0        0 tun0
10.8.0.5        0.0.0.0         255.255.255.255 UH    0      0        0 tun0
85.*.*.*    192.168.0.1     255.255.255.255 UGH   0      0        0 ens33
128.0.0.0       10.8.0.5        128.0.0.0       UG    0      0        0 tun0
192.168.0.0     10.8.0.5        255.255.255.0   UG    0      0        0 tun0
192.168.0.0     0.0.0.0         255.255.255.0   U     100    0        0 ens33
sadam@debian:~$


route -n SERVER
root@Debian-95-stretch-64-minimal ~ # route -n
Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         85.10.196.33    0.0.0.0         UG    0      0        0 enp0s9
10.8.0.0        10.8.0.2        255.255.255.0   UG    0      0        0 tun0
10.8.0.2        0.0.0.0         255.255.255.255 UH    0      0        0 tun0
85.10.196.32    85.10.196.33    255.255.255.224 UG    0      0        0 enp0s9
85.10.196.32    0.0.0.0         255.255.255.224 U     0      0        0 enp0s9
root@Debian-95-stretch-64-minimal ~ #



LOG SERVER
Fri Nov 30 08:47:47 2018 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jul 18 2017
Fri Nov 30 08:47:47 2018 library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.08
Fri Nov 30 08:47:47 2018 Diffie-Hellman initialized with 2048 bit key
Fri Nov 30 08:47:47 2018 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Nov 30 08:47:47 2018 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Nov 30 08:47:47 2018 ROUTE_GATEWAY 85.10.196.33/255.255.255.224 IFACE=enp0s9 HWADDR=00:e0:4c:c2:65:41
Fri Nov 30 08:47:47 2018 TUN/TAP device tun0 opened
Fri Nov 30 08:47:47 2018 TUN/TAP TX queue length set to 100
Fri Nov 30 08:47:47 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Fri Nov 30 08:47:47 2018 /sbin/ip link set dev tun0 up mtu 1500
Fri Nov 30 08:47:47 2018 /sbin/ip addr add dev tun0 local 10.8.0.1 peer 10.8.0.2
Fri Nov 30 08:47:47 2018 /sbin/ip route add 10.8.0.0/24 via 10.8.0.2
Fri Nov 30 08:47:47 2018 Could not determine IPv4/IPv6 protocol. Using AF_INET
Fri Nov 30 08:47:47 2018 Socket Buffers: R=[212992->212992] S=[212992->212992]
Fri Nov 30 08:47:47 2018 UDPv4 link local (bound): [AF_INET]85.10.1*.*1***4
Fri Nov 30 08:47:47 2018 UDPv4 link remote: [AF_UNSPEC]
Fri Nov 30 08:47:47 2018 GID set to nogroup
Fri Nov 30 08:47:47 2018 UID set to nobody
Fri Nov 30 08:47:47 2018 MULTI: multi_init called, r=256 v=256
Fri Nov 30 08:47:47 2018 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=0
Fri Nov 30 08:47:47 2018 ifconfig_pool_read(), in='client1,10.8.0.4', TODO: IPv6
Fri Nov 30 08:47:47 2018 succeeded -> ifconfig_pool_set()
Fri Nov 30 08:47:47 2018 IFCONFIG POOL LIST
Fri Nov 30 08:47:47 2018 client1,10.8.0.4
Fri Nov 30 08:47:47 2018 Initialization Sequence Completed
Fri Nov 30 08:48:08 2018 93.185.17.89:41731 TLS: Initial packet from [AF_INET]93.185.17.89:41731, sid=1dde15c8 e911ca48
Fri Nov 30 08:48:08 2018 93.185.17.89:41731 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=Fort-Funston CA, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=client1, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_VER=2.4.0
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_PLAT=linux
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_PROTO=2
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_NCP=2
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_LZ4=1
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_LZ4v2=1
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_LZO=1
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_COMP_STUB=1
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_COMP_STUBv2=1
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 peer info: IV_TCPNL=1
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Nov 30 08:48:09 2018 93.185.17.89:41731 [client1] Peer Connection Initiated with [AF_INET]93.185.17.89:41731
Fri Nov 30 08:48:09 2018 client1/93.185.17.89:41731 MULTI_sva: pool returned IPv4=10.8.0.6, IPv6=(Not enabled)
Fri Nov 30 08:48:09 2018 client1/93.185.17.89:41731 MULTI: Learn: 10.8.0.6 -> client1/93.185.17.89:41731
Fri Nov 30 08:48:09 2018 client1/93.185.17.89:41731 MULTI: primary virtual IP for client1/93.185.17.89:41731: 10.8.0.6
Fri Nov 30 08:48:10 2018 client1/93.185.17.89:41731 PUSH: Received control message: 'PUSH_REQUEST'
Fri Nov 30 08:48:10 2018 client1/93.185.17.89:41731 SENT CONTROL [client1]: 'PUSH_REPLY,route 192.168.0.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 8.8.8.8,dhcp-option DNS 213.133.98.98,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5,peer-id 0,cipher AES-256-GCM' (status=1)
Fri Nov 30 08:48:10 2018 client1/93.185.17.89:41731 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 08:48:10 2018 client1/93.185.17.89:41731 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 08:52:33 2018 client1/93.185.17.89:41731 [client1] Inactivity timeout (--ping-restart), restarting
Fri Nov 30 08:52:33 2018 client1/93.185.17.89:41731 SIGUSR1[soft,ping-restart] received, client-instance restarting
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 TLS: Initial packet from [AF_INET]93.185.17.89:13945, sid=d127bb28 1acc1364
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=Fort-Funston CA, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=client1, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_VER=2.4.0
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_PLAT=linux
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_PROTO=2
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_NCP=2
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_LZ4=1
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_LZ4v2=1
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_LZO=1
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_COMP_STUB=1
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_COMP_STUBv2=1
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 peer info: IV_TCPNL=1
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Nov 30 11:02:56 2018 93.185.17.89:13945 [client1] Peer Connection Initiated with [AF_INET]93.185.17.89:13945
Fri Nov 30 11:02:56 2018 client1/93.185.17.89:13945 MULTI_sva: pool returned IPv4=10.8.0.6, IPv6=(Not enabled)
Fri Nov 30 11:02:56 2018 client1/93.185.17.89:13945 MULTI: Learn: 10.8.0.6 -> client1/93.185.17.89:13945
Fri Nov 30 11:02:56 2018 client1/93.185.17.89:13945 MULTI: primary virtual IP for client1/93.185.17.89:13945: 10.8.0.6
Fri Nov 30 11:02:57 2018 client1/93.185.17.89:13945 PUSH: Received control message: 'PUSH_REQUEST'
Fri Nov 30 11:02:57 2018 client1/93.185.17.89:13945 SENT CONTROL [client1]: 'PUSH_REPLY,route 192.168.0.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 8.8.8.8,dhcp-option DNS 213.133.98.98,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5,peer-id 0,cipher AES-256-GCM' (status=1)
Fri Nov 30 11:02:57 2018 client1/93.185.17.89:13945 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 11:02:57 2018 client1/93.185.17.89:13945 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 TLS: Initial packet from [AF_INET]93.185.17.89:47377, sid=d51f5138 f3149b22
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=Fort-Funston CA, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=client1, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_VER=2.4.0
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_PLAT=linux
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_PROTO=2
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_NCP=2
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_LZ4=1
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_LZ4v2=1
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_LZO=1
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_COMP_STUB=1
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_COMP_STUBv2=1
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 peer info: IV_TCPNL=1
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Nov 30 11:06:28 2018 93.185.17.89:47377 [client1] Peer Connection Initiated with [AF_INET]93.185.17.89:47377
Fri Nov 30 11:06:28 2018 MULTI: new connection by client 'client1' will cause previous active sessions by this client to be dropped.  Remember to use the --duplicate-cn option if you want multiple clients using the same certificate or username to concurrently connect.
Fri Nov 30 11:06:28 2018 MULTI_sva: pool returned IPv4=10.8.0.6, IPv6=(Not enabled)
Fri Nov 30 11:06:28 2018 MULTI: Learn: 10.8.0.6 -> client1/93.185.17.89:47377
Fri Nov 30 11:06:28 2018 MULTI: primary virtual IP for client1/93.185.17.89:47377: 10.8.0.6
Fri Nov 30 11:06:29 2018 client1/93.185.17.89:47377 PUSH: Received control message: 'PUSH_REQUEST'
Fri Nov 30 11:06:29 2018 client1/93.185.17.89:47377 SENT CONTROL [client1]: 'PUSH_REPLY,route 192.168.0.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 8.8.8.8,dhcp-option DNS 213.133.98.98,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5,peer-id 1,cipher AES-256-GCM' (status=1)
Fri Nov 30 11:06:29 2018 client1/93.185.17.89:47377 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 11:06:29 2018 client1/93.185.17.89:47377 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 11:10:54 2018 93.185.17.89:13591 TLS: Initial packet from [AF_INET]93.185.17.89:13591, sid=37ea54cc 4706cd6a
Fri Nov 30 11:10:54 2018 93.185.17.89:13591 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=Fort-Funston CA, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 11:10:54 2018 93.185.17.89:13591 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=client1, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_VER=2.4.0
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_PLAT=linux
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_PROTO=2
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_NCP=2
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_LZ4=1
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_LZ4v2=1
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_LZO=1
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_COMP_STUB=1
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_COMP_STUBv2=1
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 peer info: IV_TCPNL=1
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Nov 30 11:10:55 2018 93.185.17.89:13591 [client1] Peer Connection Initiated with [AF_INET]93.185.17.89:13591
Fri Nov 30 11:10:55 2018 MULTI: new connection by client 'client1' will cause previous active sessions by this client to be dropped.  Remember to use the --duplicate-cn option if you want multiple clients using the same certificate or username to concurrently connect.
Fri Nov 30 11:10:55 2018 MULTI_sva: pool returned IPv4=10.8.0.6, IPv6=(Not enabled)
Fri Nov 30 11:10:55 2018 MULTI: Learn: 10.8.0.6 -> client1/93.185.17.89:13591
Fri Nov 30 11:10:55 2018 MULTI: primary virtual IP for client1/93.185.17.89:13591: 10.8.0.6
Fri Nov 30 11:10:56 2018 client1/93.185.17.89:13591 PUSH: Received control message: 'PUSH_REQUEST'
Fri Nov 30 11:10:56 2018 client1/93.185.17.89:13591 SENT CONTROL [client1]: 'PUSH_REPLY,route 192.168.0.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 8.8.8.8,dhcp-option DNS 213.133.98.98,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5,peer-id 0,cipher AES-256-GCM' (status=1)
Fri Nov 30 11:10:56 2018 client1/93.185.17.89:13591 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 11:10:56 2018 client1/93.185.17.89:13591 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 11:18:43 2018 client1/93.185.17.89:13591 [client1] Inactivity timeout (--ping-restart), restarting
Fri Nov 30 11:18:43 2018 client1/93.185.17.89:13591 SIGUSR1[soft,ping-restart] received, client-instance restarting
Fri Nov 30 13:48:11 2018 93.185.30.38:28597 TLS: Initial packet from [AF_INET]93.185.30.38:28597, sid=eb6c8980 3c2164ca
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=Fort-Funston CA, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=client1, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_VER=2.4.0
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_PLAT=linux
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_PROTO=2
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_NCP=2
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_LZ4=1
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_LZ4v2=1
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_LZO=1
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_COMP_STUB=1
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_COMP_STUBv2=1
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 peer info: IV_TCPNL=1
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Nov 30 13:48:12 2018 93.185.30.38:28597 [client1] Peer Connection Initiated with [AF_INET]93.185.30.38:28597
Fri Nov 30 13:48:12 2018 client1/93.185.30.38:28597 MULTI_sva: pool returned IPv4=10.8.0.6, IPv6=(Not enabled)
Fri Nov 30 13:48:12 2018 client1/93.185.30.38:28597 MULTI: Learn: 10.8.0.6 -> client1/93.185.30.38:28597
Fri Nov 30 13:48:12 2018 client1/93.185.30.38:28597 MULTI: primary virtual IP for client1/93.185.30.38:28597: 10.8.0.6
Fri Nov 30 13:48:13 2018 client1/93.185.30.38:28597 PUSH: Received control message: 'PUSH_REQUEST'
Fri Nov 30 13:48:13 2018 client1/93.185.30.38:28597 SENT CONTROL [client1]: 'PUSH_REPLY,route 192.168.0.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 8.8.8.8,dhcp-option DNS 213.133.98.98,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5,peer-id 0,cipher AES-256-GCM' (status=1)
Fri Nov 30 13:48:13 2018 client1/93.185.30.38:28597 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 13:48:13 2018 client1/93.185.30.38:28597 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key


LOG CLIENT
Fri Nov 30 05:10:47 2018 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jul 18 2017
Fri Nov 30 05:10:47 2018 library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.08
Fri Nov 30 05:10:47 2018 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Nov 30 05:10:47 2018 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Nov 30 05:10:47 2018 TCP/UDP: Preserving recently used remote address: [AF_INET]85.10.196.42:11094
Fri Nov 30 05:10:47 2018 Socket Buffers: R=[212992->212992] S=[212992->212992]
Fri Nov 30 05:10:47 2018 UDP link local: (not bound)
Fri Nov 30 05:10:47 2018 UDP link remote: [AF_INET]85.*.*.*:11094
Fri Nov 30 05:10:47 2018 TLS: Initial packet from [AF_INET]85.10.196.42:11094, sid=ab30ceed a1a5f6e8
Fri Nov 30 05:10:48 2018 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=Fort-Funston CA, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 05:10:48 2018 Validating certificate key usage
Fri Nov 30 05:10:48 2018 ++ Certificate has key usage  00a0, expects 00a0
Fri Nov 30 05:10:48 2018 VERIFY KU OK
Fri Nov 30 05:10:48 2018 Validating certificate extended key usage
Fri Nov 30 05:10:48 2018 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Fri Nov 30 05:10:48 2018 VERIFY EKU OK
Fri Nov 30 05:10:48 2018 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=server, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 05:10:48 2018 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Nov 30 05:10:48 2018 [server] Peer Connection Initiated with [AF_INET]85.1*.*.*:11094
Fri Nov 30 05:10:49 2018 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Fri Nov 30 05:10:49 2018 PUSH: Received control message: 'PUSH_REPLY,route 192.168.0.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 8.8.8.8,dhcp-option DNS 213.133.98.98,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5,peer-id 0,cipher AES-256-GCM'
Fri Nov 30 05:10:49 2018 OPTIONS IMPORT: timers and/or timeouts modified
Fri Nov 30 05:10:49 2018 OPTIONS IMPORT: --ifconfig/up options modified
Fri Nov 30 05:10:49 2018 OPTIONS IMPORT: route options modified
Fri Nov 30 05:10:49 2018 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Fri Nov 30 05:10:49 2018 OPTIONS IMPORT: peer-id set
Fri Nov 30 05:10:49 2018 OPTIONS IMPORT: adjusting link_mtu to 1624
Fri Nov 30 05:10:49 2018 OPTIONS IMPORT: data channel crypto options modified
Fri Nov 30 05:10:49 2018 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 05:10:49 2018 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 05:10:49 2018 ROUTE_GATEWAY 192.168.0.1/255.255.255.0 IFACE=ens33 HWADDR=00:0c:29:6a:6c:7e
Fri Nov 30 05:10:49 2018 TUN/TAP device tun0 opened
Fri Nov 30 05:10:49 2018 TUN/TAP TX queue length set to 100
Fri Nov 30 05:10:49 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Fri Nov 30 05:10:49 2018 /sbin/ip link set dev tun0 up mtu 1500
Fri Nov 30 05:10:49 2018 /sbin/ip addr add dev tun0 local 10.8.0.6 peer 10.8.0.5
Fri Nov 30 05:10:49 2018 /sbin/ip route add 85.*.*.*/32 via 192.168.0.1
Fri Nov 30 05:10:49 2018 /sbin/ip route add 0.0.0.0/1 via 10.8.0.5
Fri Nov 30 05:10:49 2018 /sbin/ip route add 128.0.0.0/1 via 10.8.0.5
Fri Nov 30 05:10:49 2018 /sbin/ip route add 192.168.0.0/24 via 10.8.0.5
Fri Nov 30 05:10:49 2018 /sbin/ip route add 10.8.0.0/24 via 10.8.0.5
Fri Nov 30 05:10:49 2018 Initialization Sequence Completed
Fri Nov 30 07:47:59 2018 [server] Inactivity timeout (--ping-restart), restarting
Fri Nov 30 07:47:59 2018 SIGUSR1[soft,ping-restart] received, process restarting
Fri Nov 30 07:47:59 2018 Restart pause, 5 second(s)
Fri Nov 30 07:48:04 2018 TCP/UDP: Preserving recently used remote address: [AF_INET]85.1*.*.*:11094
Fri Nov 30 07:48:04 2018 Socket Buffers: R=[212992->212992] S=[212992->212992]
Fri Nov 30 07:48:04 2018 UDP link local: (not bound)
Fri Nov 30 07:48:04 2018 UDP link remote: [AF_INET]85.10.196.42:11094
Fri Nov 30 07:48:05 2018 TLS: Initial packet from [AF_INET]85.10.196.42:11094, sid=c8d98d79 1cfc77bc
Fri Nov 30 07:48:05 2018 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=Fort-Funston CA, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 07:48:05 2018 Validating certificate key usage
Fri Nov 30 07:48:05 2018 ++ Certificate has key usage  00a0, expects 00a0
Fri Nov 30 07:48:05 2018 VERIFY KU OK
Fri Nov 30 07:48:05 2018 Validating certificate extended key usage
Fri Nov 30 07:48:05 2018 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Fri Nov 30 07:48:05 2018 VERIFY EKU OK
Fri Nov 30 07:48:05 2018 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=server, name=EasyRSA, emailAddress=me@myhost.mydomain
Fri Nov 30 07:48:05 2018 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Nov 30 07:48:05 2018 [server] Peer Connection Initiated with [AF_INET]85.10.196.42:11094
Fri Nov 30 07:48:06 2018 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Fri Nov 30 07:48:06 2018 PUSH: Received control message: 'PUSH_REPLY,route 192.168.0.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 8.8.8.8,dhcp-option DNS 213.133.98.98,route 10.8.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5,peer-id 0,cipher AES-256-GCM'
Fri Nov 30 07:48:06 2018 OPTIONS IMPORT: timers and/or timeouts modified
Fri Nov 30 07:48:06 2018 OPTIONS IMPORT: --ifconfig/up options modified
Fri Nov 30 07:48:06 2018 OPTIONS IMPORT: route options modified
Fri Nov 30 07:48:06 2018 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Fri Nov 30 07:48:06 2018 OPTIONS IMPORT: peer-id set
Fri Nov 30 07:48:06 2018 OPTIONS IMPORT: adjusting link_mtu to 1624
Fri Nov 30 07:48:06 2018 OPTIONS IMPORT: data channel crypto options modified
Fri Nov 30 07:48:06 2018 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 07:48:06 2018 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov 30 07:48:06 2018 Preserving previous TUN/TAP instance: tun0
Fri Nov 30 07:48:06 2018 Initialization Sequence Completed
Fri Nov 30 07:52:26 2018 event_wait : Interrupted system call (code=4)
Fri Nov 30 07:52:26 2018 /sbin/ip route del 192.168.0.0/24
Fri Nov 30 07:52:26 2018 /sbin/ip route del 10.8.0.0/24
Fri Nov 30 07:52:26 2018 /sbin/ip route del 85.*.*.*/32
Fri Nov 30 07:52:26 2018 /sbin/ip route del 0.0.0.0/1
Fri Nov 30 07:52:26 2018 /sbin/ip route del 128.0.0.0/1
Fri Nov 30 07:52:26 2018 Closing TUN/TAP interface
Fri Nov 30 07:52:26 2018 /sbin/ip addr del dev tun0 local 10.8.0.6 peer 10.8.0.5
Fri Nov 30 07:52:26 2018 SIGTERM[hard,] received, process exiting


SERVER.CONF
#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
local 85.*.*.*

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1**94

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.0.0 255.255.255.0"
#push "route 192.168.1.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 213.133.98.98"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
log         /etc/openvpn/openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 1

CLEINT.CONF
##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client
dhcp-option DNS 8.8.8.8
# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote 85.*.*.* 11***94
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nogroup

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca ca.crt
cert client1.crt
key client1.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 3
log /etc/openvpn/openvpn.log
# Silence repeating messages
;mute 20

ecc83

Цитата: sadam112 от 30 ноября 2018, 16:00:05Установил на Хезнере на убунту openvpn

А вы разве не ошиблись форумом?


Открыть содержимое (спойлер)
Только пожалуйста не пишите про то, что "Ubuntu дочерняя фирма Debian"...
[свернуть]

sadam112

#2
Цитата: ecc83 от 30 ноября 2018, 16:29:38
Цитата: sadam112 от 30 ноября 2018, 16:00:05Установил на Хезнере на убунту openvpn

А вы разве не ошиблись форумом?


Открыть содержимое (спойлер)
Только пожалуйста не пишите про то, что "Ubuntu дочерняя фирма Debian"...
[свернуть]

Все очень просто , все как помешались на этих друх дистрибьютивах. На первом форуме пишут что разщ у тебя одна система Убунту а вторая клиент на Дебиане то мы наверное не сможем помочь. Теперь тут такая же фигня , раз у тебя сервак на Убунту а Клиент на Дебиан то фиг знает. Если бы  я мог решить эту проблему самостоятельно я бу не стал писать на форум

ecc83

Цитата: sadam112 от 30 ноября 2018, 16:33:45все как помешались на этих друх дистрибьютивах

Не знаю как там "все", но у меня три дистрибутива, ещё CentOS и FreeBSD.

В вашем случае проверьте /etc/resolv.conf


sadam112

С resolv.conf клиента

# Generated by NetworkManager
search Home
nameserver 10.8.0.1
nameserver 8.8.8.8
nameserver 192.168.0.1


Цитата: ecc83 от 30 ноября 2018, 16:43:48
Цитата: sadam112 от 30 ноября 2018, 16:33:45все как помешались на этих друх дистрибьютивах

Не знаю как там "все", но у меня три дистрибутива, ещё CentOS и FreeBSD.

В вашем случае проверьте /etc/resolv.conf



ihammers

Debian GNU/Linux Bookworm, LXQt/OpenBox: AMD Ryzen 5 5600G / 64Gb RAM
_______________________________
Debian GNU/Linux Bookworm, без графики: AMD Phenon X4 / 16Gb RAM
_______________________________
Debian GNU/Linux Bookworm, LXQt/OpenBox: Acer Aspire One 722 AMD C60 / 8Gb RAM / ATI HD6290

sadam112


ihammers

Цитата: sadam112 от 30 ноября 2018, 19:08:32
net.ipv4.ip_forward=1
И только, или ещё что-нибудь? Показывайте вывод команды:
# sysctl -a | grep forward
Debian GNU/Linux Bookworm, LXQt/OpenBox: AMD Ryzen 5 5600G / 64Gb RAM
_______________________________
Debian GNU/Linux Bookworm, без графики: AMD Phenon X4 / 16Gb RAM
_______________________________
Debian GNU/Linux Bookworm, LXQt/OpenBox: Acer Aspire One 722 AMD C60 / 8Gb RAM / ATI HD6290

sadam112

Цитата: ihammers от 30 ноября 2018, 20:29:57вать (выделенное)
Цитата: sadam112 от Вчера в 19:08:32

sadam@debian:/etc/openvpn$ sudo sysctl -a | grep forward
net.ipv4.conf.all.forwarding = 1
net.ipv4.conf.all.mc_forwarding = 0
net.ipv4.conf.default.forwarding = 1
net.ipv4.conf.default.mc_forwarding = 0
net.ipv4.conf.ens33.forwarding = 1
net.ipv4.conf.ens33.mc_forwarding = 0
net.ipv4.conf.lo.forwarding = 1
net.ipv4.conf.lo.mc_forwarding = 0
net.ipv4.conf.tun0.forwarding = 1
net.ipv4.conf.tun0.mc_forwarding = 0
net.ipv4.ip_forward = 1
net.ipv4.ip_forward_use_pmtu = 0
net.ipv6.conf.all.forwarding = 0
net.ipv6.conf.all.mc_forwarding = 0
sysctl: reading key "net.ipv6.conf.all.stable_secret"
net.ipv6.conf.default.forwarding = 0
net.ipv6.conf.default.mc_forwarding = 0
sysctl: reading key "net.ipv6.conf.default.stable_secret"
net.ipv6.conf.ens33.forwarding = 0
net.ipv6.conf.ens33.mc_forwarding = 0
sysctl: reading key "net.ipv6.conf.ens33.stable_secret"
net.ipv6.conf.lo.forwarding = 0
net.ipv6.conf.lo.mc_forwarding = 0
sysctl: reading key "net.ipv6.conf.lo.stable_secret"
net.ipv6.conf.tun0.forwarding = 0
net.ipv6.conf.tun0.mc_forwarding = 0

ihammers

Как вариант попробуйте поднять tcp, а не udp. Или требуется только udp?
Debian GNU/Linux Bookworm, LXQt/OpenBox: AMD Ryzen 5 5600G / 64Gb RAM
_______________________________
Debian GNU/Linux Bookworm, без графики: AMD Phenon X4 / 16Gb RAM
_______________________________
Debian GNU/Linux Bookworm, LXQt/OpenBox: Acer Aspire One 722 AMD C60 / 8Gb RAM / ATI HD6290

alexxnight

...и еще, выложите конфиги клиента и сервера без комментариев. Только рабочий код.

sadam112

Цитата: ihammers от 01 декабря 2018, 18:36:55
Как вариант попробуйте поднять tcp, а не udp. Или требуется только udp?
sadam@192:~$ sudo cat /var/log/openvpn.log
Sat Dec  1 14:01:39 2018 OpenVPN 2.3.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jun 26 2017
Sat Dec  1 14:01:39 2018 library versions: OpenSSL 1.0.1t  3 May 2016, LZO 2.08
Sat Dec  1 14:01:39 2018 Control Channel Authentication: using 'ta.key' as a OpenVPN static key file
Sat Dec  1 14:01:39 2018 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Dec  1 14:01:39 2018 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Dec  1 14:01:39 2018 Socket Buffers: R=[87380->131072] S=[16384->131072]
Sat Dec  1 14:01:39 2018 Attempting to establish TCP connection with [AF_INET]85.10.196.42:1194 [nonblock]
Sat Dec  1 14:01:39 2018 TCP: connect to [AF_INET]85.10.196.42:1194 failed, will try again in 5 seconds: Network is unreachable
Sat Dec  1 14:01:45 2018 TCP: connect to [AF_INET]85.10.196.42:1194 failed, will try again in 5 seconds: Connection refused

sadam112

#12
Цитата: alexxnight от 01 декабря 2018, 19:39:50
...и еще, выложите конфиги клиента и сервера без комментариев. Только рабочий код.
LOG SERVER
Sat Dec  1 20:07:57 2018 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jul 18 2017
Sat Dec  1 20:07:57 2018 library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.08
Sat Dec  1 20:07:57 2018 Diffie-Hellman initialized with 2048 bit key
Sat Dec  1 20:07:57 2018 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Dec  1 20:07:57 2018 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Dec  1 20:07:57 2018 ROUTE_GATEWAY 85.10.196.33/255.255.255.224 IFACE=enp0s9 HWADDR=00:e0:4c:c2:65:41
Sat Dec  1 20:07:57 2018 TUN/TAP device tun0 opened
Sat Dec  1 20:07:57 2018 TUN/TAP TX queue length set to 100
Sat Dec  1 20:07:57 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sat Dec  1 20:07:57 2018 /sbin/ip link set dev tun0 up mtu 1500
Sat Dec  1 20:07:57 2018 /sbin/ip addr add dev tun0 local 10.8.0.1 peer 10.8.0.2
Sat Dec  1 20:07:57 2018 /sbin/ip route add 10.8.0.0/24 via 10.8.0.2
Sat Dec  1 20:07:57 2018 Could not determine IPv4/IPv6 protocol. Using AF_INET
Sat Dec  1 20:07:57 2018 Socket Buffers: R=[212992->212992] S=[212992->212992]
Sat Dec  1 20:07:57 2018 UDPv4 link local (bound): [AF_INET]85.10.196.42:1194
Sat Dec  1 20:07:57 2018 UDPv4 link remote: [AF_UNSPEC]
Sat Dec  1 20:07:57 2018 GID set to nogroup
Sat Dec  1 20:07:57 2018 UID set to nobody
Sat Dec  1 20:07:57 2018 MULTI: multi_init called, r=256 v=256
Sat Dec  1 20:07:57 2018 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=0
Sat Dec  1 20:07:57 2018 ifconfig_pool_read(), in='client1,10.8.0.4', TODO: IPv6
Sat Dec  1 20:07:57 2018 succeeded -> ifconfig_pool_set()
Sat Dec  1 20:07:57 2018 ifconfig_pool_read(), in='client2,10.8.0.8', TODO: IPv6
Sat Dec  1 20:07:57 2018 succeeded -> ifconfig_pool_set()
Sat Dec  1 20:07:57 2018 IFCONFIG POOL LIST
Sat Dec  1 20:07:57 2018 client1,10.8.0.4
Sat Dec  1 20:07:57 2018 client2,10.8.0.8
Sat Dec  1 20:07:57 2018 Initialization Sequence Completed


LOG CLIENT


Sat Dec  1 14:40:52 2018 OpenVPN 2.3.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jun 26 2017
Sat Dec  1 14:40:52 2018 library versions: OpenSSL 1.0.1t  3 May 2016, LZO 2.08
Sat Dec  1 14:40:52 2018 Control Channel Authentication: using 'ta.key' as a OpenVPN static key file
Sat Dec  1 14:40:52 2018 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Dec  1 14:40:52 2018 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Dec  1 14:40:52 2018 Socket Buffers: R=[212992->131072] S=[212992->131072]
Sat Dec  1 14:40:52 2018 UDPv4 link local: [undef]
Sat Dec  1 14:40:52 2018 UDPv4 link remote: [AF_INET]85.10.196.42:1194
Sat Dec  1 14:40:52 2018 TLS: Initial packet from [AF_INET]85.10.196.42:1194, sid=71f71238 cefaa095
Sat Dec  1 14:40:52 2018 VERIFY OK: depth=1, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=Fort-Funston CA, name=$
Sat Dec  1 14:40:52 2018 VERIFY OK: nsCertType=SERVER
Sat Dec  1 14:40:52 2018 VERIFY OK: depth=0, C=US, ST=CA, L=SanFrancisco, O=Fort-Funston, OU=MyOrganizationalUnit, CN=server, name=EasyRSA, $
Sat Dec  1 14:40:53 2018 Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Sat Dec  1 14:40:53 2018 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Dec  1 14:40:53 2018 Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Sat Dec  1 14:40:53 2018 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Sat Dec  1 14:40:53 2018 Control Channel: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
Sat Dec  1 14:40:53 2018 [server] Peer Connection Initiated with [AF_INET]85.10.196.42:1194
Sat Dec  1 14:40:55 2018 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Sat Dec  1 14:40:55 2018 PUSH: Received control message: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 8$
Sat Dec  1 14:40:55 2018 OPTIONS IMPORT: timers and/or timeouts modified
Sat Dec  1 14:40:55 2018 OPTIONS IMPORT: --ifconfig/up options modified
Sat Dec  1 14:40:55 2018 OPTIONS IMPORT: route options modified
Sat Dec  1 14:40:55 2018 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Sat Dec  1 14:40:55 2018 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=eth0 HWADDR=08:00:27:05:b7:05
Sat Dec  1 14:40:55 2018 TUN/TAP device tun0 opened
Sat Dec  1 14:40:55 2018 TUN/TAP TX queue length set to 100
Sat Dec  1 14:40:55 2018 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Sat Dec  1 14:40:55 2018 /sbin/ip link set dev tun0 up mtu 1500
Sat Dec  1 14:40:55 2018 /sbin/ip addr add dev tun0 local 10.8.0.10 peer 10.8.0.9
Sat Dec  1 14:40:55 2018 /sbin/ip route add 85.10.196.42/32 via 192.168.1.1
Sat Dec  1 14:40:55 2018 /sbin/ip route add 0.0.0.0/1 via 10.8.0.9
Sat Dec  1 14:40:55 2018 /sbin/ip route add 128.0.0.0/1 via 10.8.0.9



SERVER.CONF
#################################################

local 85.10.196.42
port 1194
proto udp
dev tun
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret
dh dh2048.pem
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "route 192.168.1.0 255.255.255.0"
push "redirect-gateway def1"
push "dhcp-option DNS 8.8.4.4"
push "dhcp-option DNS 8.8.8.8"

client-to-client
keepalive 10 120
tls-auth ta.key 0 # This file is secret
cipher AES-256-CBC
user nobody
group nogroup
persist-key
persist-tun
status openvpn-status.log
log         /var/log/openvpn.log
verb 3
;mute 20
explicit-exit-notify 1


CLIENt.CONF
##############################################

client
dev tun
proto udp
remote 85.10.196.42 1194
resolv-retry infinite
nobind
;user nobody
;group nogroup
persist-key
persist-tun
ca ca.crt
cert client2.crt
key client2.key
ns-cert-type server
tls-auth ta.key 1
cipher AES-256-CBC
verb 3
log /var/log/openvpn.log
;mute 20

sadam112

#13
МНе кажеться я перепробовал все что только можно, но на клиентском компьютере нет интернета после соединения. И так уже охото узнать в чем же причина этой неисправности, что я готов заплатить в разумных пределах . В общем у кого есть желание помочь мне с этой проблемой я вышлю виртуалку с ключами ssh.  В общем , пишите в личку с указанием суммы.

Конфиги и логи в самом внизу темы https://debianforum.ru/index.php?topic=14429.0

endru

Незачем плодить 1000 тем с одной проблемой.
Из всех конфигов нужно удалить комментарий, оставить только включенный код. Если конфиг ссылается на файл настройки клиента - его нужно тоже привести.
Я из текущих конфигов не вижу, с какого вообще клиент должен получать интернет.