OpenVPN | IP ändert sich nicht.

Es gibt 11 Antworten in diesem Thema. Der letzte Beitrag () ist von slice.

    OpenVPN | IP ändert sich nicht.

    Hallo Users, ich habe auf meinem Server den OpenVPN Server installiert und erfolgreich gestartet. Dazu habe ich mich zum Server verbunden jedoch ändert sich meine IP adresse. Woran kann es liegen?
    Bitte was?
    Du hast OpenVPN auf deinem Server installiert, konfiguriert und erfolgreich gestartet, aber was meinst du mit dem Rest deines Posts?
    Zeig mal bitte deine Config vom Server und Client.
    @slice er wundert sich das sich seine IP ändert. Da ich mal stark vermute das er damit nicht die Lokale IP meint, wundere ich mich nicht darüber.
    There is no CLOUD - just other people's computers

    Q: Why do JAVA developers wear glasses?
    A: Because they can't C#

    Daily prayer:
    "Dear Lord, grand me the strength not to kill any stupid people today and please grant me the ability to punch them in the face over standard TCP/IP."
    Hallo,

    ich habe ein VPN Server auf meinen Server eingerichtet und habe mich verbunden jedoch hat sich meine IP nicht verändert (externe IP wenn man sie so nennen kann)

    Quellcode

    1. ​##############################################
    2. # Sample client-side OpenVPN 2.0 config file #
    3. # for connecting to multi-client server. #
    4. # #
    5. # This configuration can be used by multiple #
    6. # clients, however each client should have #
    7. # its own cert and key files. #
    8. # #
    9. # On Windows, you might want to rename this #
    10. # file so it has a .ovpn extension #
    11. ##############################################
    12. # Specify that we are a client and that we
    13. # will be pulling certain config file directives
    14. # from the server.
    15. client
    16. # Use the same setting as you are using on
    17. # the server.
    18. # On most systems, the VPN will not function
    19. # unless you partially or fully disable
    20. # the firewall for the TUN/TAP interface.
    21. ;dev tap
    22. dev tun
    23. # Windows needs the TAP-Win32 adapter name
    24. # from the Network Connections panel
    25. # if you have more than one. On XP SP2,
    26. # you may need to disable the firewall
    27. # for the TAP adapter.
    28. ;dev-node MyTap
    29. # Are we connecting to a TCP or
    30. # UDP server? Use the same setting as
    31. # on the server.
    32. ;proto tcp
    33. proto udp
    34. ;route-method exe
    35. # The hostname/IP and port of the server.
    36. # You can have multiple remote entries
    37. # to load balance between the servers.
    38. remote 5.45.103.18 1194
    39. ;remote my-server-2 1194
    40. # Choose a random host from the remote
    41. # list for load-balancing. Otherwise
    42. # try hosts in the order specified.
    43. ;remote-random
    44. # Keep trying indefinitely to resolve the
    45. # host name of the OpenVPN server. Very useful
    46. # on machines which are not permanently connected
    47. # to the internet such as laptops.
    48. resolv-retry infinite
    49. # Most clients don't need to bind to
    50. # a specific local port number.
    51. nobind
    52. # Downgrade privileges after initialization (non-Windows only)
    53. ;user nobody
    54. ;group nogroup
    55. # Try to preserve some state across restarts.
    56. persist-key
    57. persist-tun
    58. # If you are connecting through an
    59. # HTTP proxy to reach the actual OpenVPN
    60. # server, put the proxy server/IP and
    61. # port number here. See the man page
    62. # if your proxy server requires
    63. # authentication.
    64. ;http-proxy-retry # retry on connection failures
    65. ;http-proxy [proxy server] [proxy port #]
    66. # Wireless networks often produce a lot
    67. # of duplicate packets. Set this flag
    68. # to silence duplicate packet warnings.
    69. ;mute-replay-warnings
    70. # SSL/TLS parms.
    71. # See the server config file for more
    72. # description. It's best to use
    73. # a separate .crt/.key file pair
    74. # for each client. A single ca
    75. # file can be used for all clients.
    76. # Verify server certificate by checking
    77. # that the certicate has the nsCertType
    78. # field set to "server". This is an
    79. # important precaution to protect against
    80. # a potential attack discussed here:
    81. # http://openvpn.net/howto.html#mitm
    82. #
    83. # To use this feature, you will need to generate
    84. # your server certificates with the nsCertType
    85. # field set to "server". The build-key-server
    86. # script in the easy-rsa folder will do this.
    87. ns-cert-type server
    88. # If a tls-auth key is used on the server
    89. # then every client must also have the key.
    90. ;tls-auth ta.key 1
    91. # Select a cryptographic cipher.
    92. # If the cipher option is used on the server
    93. # then you must also specify it here.
    94. ;cipher x
    95. # Enable compression on the VPN link.
    96. # Don't enable this unless it is also
    97. # enabled in the server config file.
    98. comp-lzo
    99. # Set log file verbosity.
    100. verb 3
    101. # Silence repeating messages
    102. ;mute 20
    103. <ca>
    Das liegt dann daran das du beim testen nicht die Route über den VPN Tunnel nimmst.
    Wie schaut denn die Ausgabe von route print -4 (auf dem Client) aus?
    Welche Routen pusht der Server zum Client?
    Dabei bekomme ich folgendes raus:

    ===========================================================================
    Schnittstellenliste
    15...00 ff d9 61 11 ac ......TAP-Windows Adapter V9
    20...8c 89 a5 99 6c 80 ......Realtek PCIe GBE Family Controller
    1...........................Software Loopback Interface 1
    13...00 00 00 00 00 00 00 e0 Microsoft-ISATAP-Adapter #3
    14...00 00 00 00 00 00 00 e0 Teredo Tunneling Pseudo-Interface
    18...00 00 00 00 00 00 00 e0 Microsoft-ISATAP-Adapter #4
    ===========================================================================

    IPv4-Routentabelle
    ===========================================================================
    Aktive Routen:
    Netzwerkziel Netzwerkmaske Gateway Schnittstelle Metrik
    0.0.0.0 0.0.0.0 192.168.178.1 192.168.178.25 276
    0.0.0.0 128.0.0.0 10.8.0.5 10.8.0.6 30
    5.45.103.18 255.255.255.255 192.168.178.1 192.168.178.25 20
    10.8.0.1 255.255.255.255 10.8.0.5 10.8.0.6 30
    10.8.0.4 255.255.255.252 Auf Verbindung 10.8.0.6 286
    10.8.0.6 255.255.255.255 Auf Verbindung 10.8.0.6 286
    10.8.0.7 255.255.255.255 Auf Verbindung 10.8.0.6 286
    127.0.0.0 255.0.0.0 Auf Verbindung 127.0.0.1 306
    127.0.0.1 255.255.255.255 Auf Verbindung 127.0.0.1 306
    127.255.255.255 255.255.255.255 Auf Verbindung 127.0.0.1 306
    128.0.0.0 128.0.0.0 10.8.0.5 10.8.0.6 30
    192.168.178.0 255.255.255.0 Auf Verbindung 192.168.178.25 276
    192.168.178.25 255.255.255.255 Auf Verbindung 192.168.178.25 276
    192.168.178.255 255.255.255.255 Auf Verbindung 192.168.178.25 276
    224.0.0.0 240.0.0.0 Auf Verbindung 127.0.0.1 306
    224.0.0.0 240.0.0.0 Auf Verbindung 192.168.178.25 276
    224.0.0.0 240.0.0.0 Auf Verbindung 10.8.0.6 286
    255.255.255.255 255.255.255.255 Auf Verbindung 127.0.0.1 306
    255.255.255.255 255.255.255.255 Auf Verbindung 192.168.178.25 276
    255.255.255.255 255.255.255.255 Auf Verbindung 10.8.0.6 286
    ===========================================================================
    Ständige Routen:
    Netzwerkadresse Netzmaske Gatewayadresse Metrik
    0.0.0.0 0.0.0.0 192.168.178.1 Standard
    ===========================================================================

    /EDIT: Auf "Wieistmeineip.de" erscheint die IP verändert jedoch nicht z.B. auf TeamSpeak
    Wie schon erwähnt, das ist ein Problem mit dem Routing, da du mehrere Default Routen (0.0.0.0) hast, wir anhand der Metrik entschieden welches er nimmt (bei "wieistmeineip.de" gewinnt wohl der Tunnel). Ich würde mir die Server config nochmals näher anschauen und tippe das dort das Problem liegt.
    Wo finde ich die Serverconfig?

    /e Ich dachte an etwas anderes^^ hier ist die ServerConf:
    #################################################
    # Sample OpenVPN 2.0 config file for #
    # multi-client server. #
    # #
    # This file is for the server side #
    # of a many-clients <-> one-server #
    # OpenVPN configuration. #
    # #
    # OpenVPN also supports #
    # single-machine <-> single-machine #
    # configurations (See the Examples page #
    # on the web site for more info). #
    # #
    # This config should work on Windows #
    # or Linux/BSD systems. Remember on #
    # Windows to quote pathnames and use #
    # double backslashes, e.g.: #
    # "C:\\Program Files\\OpenVPN\\config\\foo.key" #
    # #
    # Comments are preceded with '#' or ';' #
    #################################################

    # Which local IP address should OpenVPN
    # listen on? (optional)
    ;local a.b.c.d

    # Which TCP/UDP port should OpenVPN listen on?
    # If you want to run multiple OpenVPN instances
    # on the same machine, use a different port
    # number for each one. You will need to
    # open up this port on your firewall.
    port 1194

    # TCP or UDP server?
    ;proto tcp
    proto udp

    # "dev tun" will create a routed IP tunnel,
    # "dev tap" will create an ethernet tunnel.
    # Use "dev tap0" if you are ethernet bridging
    # and have precreated a tap0 virtual interface
    # and bridged it with your ethernet interface.
    # If you want to control access policies
    # over the VPN, you must create firewall
    # rules for the the TUN/TAP interface.
    # On non-Windows systems, you can give
    # an explicit unit number, such as tun0.
    # On Windows, use "dev-node" for this.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    ;dev tap
    dev tun

    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel if you
    # have more than one. On XP SP2 or higher,
    # you may need to selectively disable the
    # Windows firewall for the TAP adapter.
    # Non-Windows systems usually don't need this.
    ;dev-node MyTap

    # SSL/TLS root certificate (ca), certificate
    # (cert), and private key (key). Each client
    # and the server must have their own cert and
    # key file. The server and all clients will
    # use the same ca file.
    #
    # See the "easy-rsa" directory for a series
    # of scripts for generating RSA certificates
    # and private keys. Remember to use
    # a unique Common Name for the server
    # and each of the client certificates.
    #
    # Any X509 key management system can be used.
    # OpenVPN can also use a PKCS #12 formatted key file
    # (see "pkcs12" directive in man page).
    ca ca.crt
    cert server.crt
    key server.key # This file should be kept secret

    # Diffie hellman parameters.
    # Generate your own with:
    # openssl dhparam -out dh1024.pem 1024
    # Substitute 2048 for 1024 if you are using
    # 2048 bit keys.
    dh dh2048.pem

    # Configure server mode and supply a VPN subnet
    # for OpenVPN to draw client addresses from.
    # The server will take 10.8.0.1 for itself,
    # the rest will be made available to clients.
    # Each client will be able to reach the server
    # on 10.8.0.1. Comment this line out if you are
    # ethernet bridging. See the man page for more info.
    server 10.8.0.0 255.255.255.0

    # Maintain a record of client <-> virtual IP address
    # associations in this file. If OpenVPN goes down or
    # is restarted, reconnecting clients can be assigned
    # the same virtual IP address from the pool that was
    # previously assigned.
    ifconfig-pool-persist ipp.txt

    # Configure server mode for ethernet bridging.
    # You must first use your OS's bridging capability
    # to bridge the TAP interface with the ethernet
    # NIC interface. Then you must manually set the
    # IP/netmask on the bridge interface, here we
    # assume 10.8.0.4/255.255.255.0. Finally we
    # must set aside an IP range in this subnet
    # (start=10.8.0.50 end=10.8.0.100) to allocate
    # to connecting clients. Leave this line commented
    # out unless you are ethernet bridging.
    ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

    # Configure server mode for ethernet bridging
    # using a DHCP-proxy, where clients talk
    # to the OpenVPN server-side DHCP server
    # to receive their IP address allocation
    # and DNS server addresses. You must first use
    # your OS's bridging capability to bridge the TAP
    # interface with the ethernet NIC interface.
    # Note: this mode only works on clients (such as
    # Windows), where the client-side TAP adapter is
    # bound to a DHCP client.
    ;server-bridge

    # Push routes to the client to allow it
    # to reach other private subnets behind
    # the server. Remember that these
    # private subnets will also need
    # to know to route the OpenVPN client
    # address pool (10.8.0.0/255.255.255.0)
    # back to the OpenVPN server.
    ;push "route 192.168.10.0 255.255.255.0"
    ;push "route 192.168.20.0 255.255.255.0"

    # To assign specific IP addresses to specific
    # clients or if a connecting client has a private
    # subnet behind it that should also have VPN access,
    # use the subdirectory "ccd" for client-specific
    # configuration files (see man page for more info).

    # EXAMPLE: Suppose the client
    # having the certificate common name "Thelonious"
    # also has a small subnet behind his connecting
    # machine, such as 192.168.40.128/255.255.255.248.
    # First, uncomment out these lines:
    ;client-config-dir ccd
    ;route 192.168.40.128 255.255.255.248
    # Then create a file ccd/Thelonious with this line:
    # iroute 192.168.40.128 255.255.255.248
    # This will allow Thelonious' private subnet to
    # access the VPN. This example will only work
    # if you are routing, not bridging, i.e. you are
    # using "dev tun" and "server" directives.

    # EXAMPLE: Suppose you want to give
    # Thelonious a fixed VPN IP address of 10.9.0.1.
    # First uncomment out these lines:
    ;client-config-dir ccd
    ;route 10.9.0.0 255.255.255.252
    # Then add this line to ccd/Thelonious:
    # ifconfig-push 10.9.0.1 10.9.0.2

    # Suppose that you want to enable different
    # firewall access policies for different groups
    # of clients. There are two methods:
    # (1) Run multiple OpenVPN daemons, one for each
    # group, and firewall the TUN/TAP interface
    # for each group/daemon appropriately.
    # (2) (Advanced) Create a script to dynamically
    # modify the firewall in response to access
    # from different clients. See man
    # page for more info on learn-address script.
    ;learn-address ./script

    # If enabled, this directive will configure
    # all clients to redirect their default
    # network gateway through the VPN, causing
    # all IP traffic such as web browsing and
    # and DNS lookups to go through the VPN
    # (The OpenVPN server machine may need to NAT
    # or bridge the TUN/TAP interface to the internet
    # in order for this to work properly).
    push "redirect-gateway def1 bypass-dhcp"

    # Certain Windows-specific network settings
    # can be pushed to clients, such as DNS
    # or WINS server addresses. CAVEAT:
    # openvpn.net/faq.html#dhcpcaveats
    # The addresses below refer to the public
    # DNS servers provided by opendns.com.
    ;push "dhcp-option DNS 208.67.222.222"
    ;push "dhcp-option DNS 208.67.220.220"
    push "dhcp-option DNS 46.38.252.230"
    push "dhcp-option DNS 46.38.225.230"

    # Uncomment this directive to allow different
    # clients to be able to "see" each other.
    # By default, clients will only see the server.
    # To force clients to only see the server, you
    # will also need to appropriately firewall the
    # server's TUN/TAP interface.
    ;client-to-client

    # Uncomment this directive if multiple clients
    # might connect with the same certificate/key
    # files or common names. This is recommended
    # only for testing purposes. For production use,
    # each client should have its own certificate/key
    # pair.
    #
    # IF YOU HAVE NOT GENERATED INDIVIDUAL
    # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
    # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
    # UNCOMMENT THIS LINE OUT.
    ;duplicate-cn

    # The keepalive directive causes ping-like
    # messages to be sent back and forth over
    # the link so that each side knows when
    # the other side has gone down.
    # Ping every 10 seconds, assume that remote
    # peer is down if no ping received during
    # a 120 second time period.
    keepalive 10 120

    # For extra security beyond that provided
    # by SSL/TLS, create an "HMAC firewall"
    # to help block DoS attacks and UDP port flooding.
    #
    # Generate with:
    # openvpn --genkey --secret ta.key
    #
    # The server and each client must have
    # a copy of this key.
    # The second parameter should be '0'
    # on the server and '1' on the clients.
    ;tls-auth ta.key 0 # This file is secret

    # Select a cryptographic cipher.
    # This config item must be copied to
    # the client config file as well.
    ;cipher BF-CBC # Blowfish (default)
    ;cipher AES-128-CBC # AES
    ;cipher DES-EDE3-CBC # Triple-DES

    # Enable compression on the VPN link.
    # If you enable it here, you must also
    # enable it in the client config file.
    comp-lzo

    # The maximum number of concurrently connected
    # clients we want to allow.
    ;max-clients 100

    # It's a good idea to reduce the OpenVPN
    # daemon's privileges after initialization.
    #
    # You can uncomment this out on
    # non-Windows systems.
    ;user nobody
    ;group nogroup

    # The persist options will try to avoid
    # accessing certain resources on restart
    # that may no longer be accessible because
    # of the privilege downgrade.
    persist-key
    persist-tun

    # Output a short status file showing
    # current connections, truncated
    # and rewritten every minute.
    status openvpn-status.log

    # By default, log messages will go to the syslog (or
    # on Windows, if running as a service, they will go to
    # the "\Program Files\OpenVPN\log" directory).
    # Use log or log-append to override this default.
    # "log" will truncate the log file on OpenVPN startup,
    # while "log-append" will append to it. Use one
    # or the other (but not both).
    ;log openvpn.log
    ;log-append openvpn.log

    # Set the appropriate level of log
    # file verbosity.
    #
    # 0 is silent, except for fatal errors
    # 4 is reasonable for general usage
    # 5 and 6 can help to debug connection problems
    # 9 is extremely verbose
    verb 3

    # Silence repeating messages. At most 20
    # sequential messages of the same message
    # category will be output to the log.
    ;mute 20

    Dieser Beitrag wurde bereits 1 mal editiert, zuletzt von „BlueFox“ ()

    Pack bitte in Zukunft die Angaben in den Code-Tag ([code]FooBar[/code]) und mach ggf. ein Expander drum.

    Zum Topic:
    Anstelle von push "redirect-gateway def1 bypass-dhcp" nutze ich bei mir nur push "redirect-gateway", ob das was ändert kann ich dir nicht sagen. Ich hatte damals Probleme mit dem "def1 bypass-dhcp", nur finde ich gerade nicht mehr die Erklärung.
    Welches Betriebssystem nutzt du denn auf dem Server? Firewall/NAT korrekt konfiguriert (für TCP und UDP)?
    Die auf dem Server, dort muss die IP-Adresse aus dem VPN-Netz auf die öffentliche deines Servers umgeschrieben werden, wenn du ausgehende Verbindungen herstellen willst (zb. zu google). Das wird mit NAT gemacht, viele Firewalls können das von Haus aus, ansonsten benötigst du eine zusätzlichen Dienst der das erledigt.

    Zusätzlich empfehle ich dir dringendst den Inhalt von folgender Seite zu lesen: Admins haften für ihre Server

    PS: Du musst meinen Beitrag nicht komplett zitieren (Fullquote).