Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save cdenneen/5326458 to your computer and use it in GitHub Desktop.
Save cdenneen/5326458 to your computer and use it in GitHub Desktop.
OpenVPN Problems
~% netstat -rn -f inet
Routing tables
Internet:
Destination Gateway Flags Refs Use Netif Expire
default 192.168.3.1 UGSc 74 144 en1
10.8/24 10.8.0.5 UGSc 1 0 tun0
10.8.0.5 10.8.0.6 UH 5 0 tun0
25 link#10 UC 2 0 ham0
25.255.255.255 ff:ff:ff:ff:ff:ff UHLWbI 0 4 ham0
127 127.0.0.1 UCS 0 0 lo0
127.0.0.1 127.0.0.1 UH 11 1054980 lo0
169.254 link#5 UCS 0 0 en1
192.168.1 10.8.0.5 UGSc 2 0 tun0
192.168.3 link#5 UCS 2 0 en1
192.168.3.1 54:9b:12:cb:77:c3 UHLWIir 76 2046 en1 1091
192.168.3.2 127.0.0.1 UHS 0 0 lo0
192.168.3.255 ff:ff:ff:ff:ff:ff UHLWbI 0 4 en1
192.168.55 link#9 UC 2 0 vnic1
192.168.55.2 0:1c:42:0:0:9 UHLWIi 1 2 lo0
192.168.55.255 ff:ff:ff:ff:ff:ff UHLWbI 0 4 vnic1
192.168.56 link#8 UC 2 0 vnic0
192.168.56.2 0:1c:42:0:0:8 UHLWIi 1 2 lo0
192.168.56.255 ff:ff:ff:ff:ff:ff UHLWbI 0 4 vnic0
Routing tables
Internet:
Destination Gateway Flags Refs Use Netif Expire
0/1 10.8.0.5 UGSc 9 0 tun0
default 192.168.3.1 UGSc 2 2 en1
10.8.0.1/32 10.8.0.5 UGSc 0 0 tun0
10.8.0.5 10.8.0.6 UHr 19 0 tun0
25 link#10 UC 2 0 ham0
25.255.255.255 ff:ff:ff:ff:ff:ff UHLWbI 0 1 ham0
76.15.21.242/32 192.168.3.1 UGSc 1 0 en1
127 127.0.0.1 UCS 0 0 lo0
127.0.0.1 127.0.0.1 UH 13 1100846 lo0
128.0/1 10.8.0.5 UGSc 6 0 tun0
169.254 link#5 UCS 0 0 en1
192.168.1 10.8.0.5 UGSc 0 0 tun0
192.168.3 link#5 UCS 2 0 en1
192.168.3.1 54:9b:12:cb:77:c3 UHLWIir 4 411 en1 830
192.168.3.2 127.0.0.1 UHS 0 0 lo0
192.168.3.255 ff:ff:ff:ff:ff:ff UHLWbI 0 1 en1
192.168.55 link#9 UC 2 0 vnic1
192.168.55.2 0:1c:42:0:0:9 UHLWIi 1 2 lo0
192.168.55.255 ff:ff:ff:ff:ff:ff UHLWbI 0 1 vnic1
192.168.56 link#8 UC 2 0 vnic0
192.168.56.2 0:1c:42:0:0:8 UHLWIi 1 2 lo0
192.168.56.255 ff:ff:ff:ff:ff:ff UHLWbI 0 1 vnic0
##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server. #
# #
# This configuration can be used by multiple #
# clients, however each client should have #
# its own cert and key files. #
# #
# On Windows, you might want to rename this #
# file so it has a .ovpn extension #
##############################################
# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client
# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun
# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one. On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap
# Are we connecting to a TCP or
# UDP server? Use the same setting as
# on the server.
;proto tcp
proto udp
# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
;remote my-server-1 1194
;remote my-server-2 1194
remote myvpn.dyndns.org 1194
# Choose a random host from the remote
# list for load-balancing. Otherwise
# try hosts in the order specified.
;remote-random
# Keep trying indefinitely to resolve the
# host name of the OpenVPN server. Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite
# Most clients don't need to bind to
# a specific local port number.
nobind
# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody
# Try to preserve some state across restarts.
persist-key
persist-tun
# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here. See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]
# Wireless networks often produce a lot
# of duplicate packets. Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings
# SSL/TLS parms.
# See the server config file for more
# description. It's best to use
# a separate .crt/.key file pair
# for each client. A single ca
# file can be used for all clients.
ca ca.crt
cert client01.crt
key client01.key
# Verify server certificate by checking
# that the certicate has the nsCertType
# field set to "server". This is an
# important precaution to protect against
# a potential attack discussed here:
# http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the nsCertType
# field set to "server". The build-key-server
# script in the easy-rsa folder will do this.
ns-cert-type server
# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1
# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
;cipher x
cipher BF-CBC
# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo
# Set log file verbosity.
verb 3
# Silence repeating messages
;mute 20
port 1194
proto udp
#mssfix 1400 # Supposedly this fixes errors with RDP
dev tun
ca ca.crt
cert MyVPNServer.crt
key MyVPNServer.key # This file should be kept secret
dh dh1024.pem
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "route 192.168.1.0 255.255.255.0"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"
;client-to-client
keepalive 10 120
comp-lzo
user openvpn
group openvpn
persist-key
persist-tun
status openvpn-status.log
verb 3
~% ping heroku.com
ping: cannot resolve heroku.com: Unknown host
~% nslookup heroku.com
Server: 192.168.1.1
Address: 192.168.1.1#53
Non-authoritative answer:
Name: heroku.com
Address: 50.19.85.156
Name: heroku.com
Address: 50.19.85.132
Name: heroku.com
Address: 50.19.85.154
~% ping 50.19.85.156
PING 50.19.85.156 (50.19.85.156): 56 data bytes
64 bytes from 50.19.85.156: icmp_seq=0 ttl=42 time=57.997 ms
64 bytes from 50.19.85.156: icmp_seq=1 ttl=42 time=64.985 ms
^C
--- 50.19.85.156 ping statistics ---
2 packets transmitted, 2 packets received, 0.0% packet loss
round-trip min/avg/max/stddev = 57.997/61.491/64.985/3.494 ms
~% scutil --dns
DNS configuration
resolver #1
search domain[0] : denneen.local
nameserver[0] : 192.168.1.1
if_index : 5 (en1)
reach : Reachable
resolver #2
domain : 53510353.members.btmm.icloud.com
options : pdns
timeout : 5
order : 150000
resolver #3
domain : local
options : mdns
timeout : 5
order : 300000
resolver #4
domain : 254.169.in-addr.arpa
options : mdns
timeout : 5
order : 300200
resolver #5
domain : 8.e.f.ip6.arpa
options : mdns
timeout : 5
order : 300400
resolver #6
domain : 9.e.f.ip6.arpa
options : mdns
timeout : 5
order : 300600
resolver #7
domain : a.e.f.ip6.arpa
options : mdns
timeout : 5
order : 300800
resolver #8
domain : b.e.f.ip6.arpa
options : mdns
timeout : 5
order : 301000
resolver #9
domain : dev
nameserver[0] : 127.0.0.1
DNS configuration (for scoped queries)
resolver #1
search domain[0] : denneen.local
nameserver[0] : 192.168.1.1
if_index : 5 (en1)
flags : Scoped
reach : Reachable
~% more /etc/resolv.conf
#
# Mac OS X Notice
#
# This file is not used by the host name and address resolution
# or the DNS query routing mechanisms used by most processes on
# this Mac OS X system.
#
# This file is automatically generated.
#
search denneen.local
nameserver 192.168.1.1
Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
76.15.20.1 0.0.0.0 255.255.255.255 UH 0 0 0 vlan2
10.8.0.0 192.168.1.200 255.255.255.0 UG 0 0 0 br0
192.168.1.0 0.0.0.0 255.255.255.0 U 0 0 0 br0
76.15.20.0 0.0.0.0 255.255.254.0 U 0 0 0 vlan2
169.254.0.0 0.0.0.0 255.255.0.0 U 0 0 0 br0
127.0.0.0 0.0.0.0 255.0.0.0 U 0 0 0 lo
0.0.0.0 76.15.20.1 0.0.0.0 UG 0 0 0 vlan2
#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
# #
# Comments are preceded with '#' or ';' #
#################################################
# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d
# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 1194
# TCP or UDP server?
;proto tcp
proto udp
mssfix 1400 # Supposedly this fixes errors with RDP
# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun
# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap
# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert MyVPNServer.crt
key MyVPNServer.key # This file should be kept secret
# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys.
dh dh1024.pem
# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0
# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt
# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge
# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
push "route 192.168.1.0 255.255.255.0"
# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).
# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.
# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2
# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script
# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"
# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"
push "dhcp-option DNS 192.168.1.1"
push "dhcp-option DOMAIN domain.local"
;push "dhcp-option DOMAIN-SEARCH domain.local"
# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client
# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn
# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120
# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret
# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC # Blowfish (default)
;cipher AES-128-CBC # AES
;cipher DES-EDE3-CBC # Triple-DES
# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo
# The maximum number of concurrently connected
# clients we want to allow.
max-clients 100
# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nogroup
user openvpn
group openvpn
# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun
# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log
# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log
# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3
# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
2013-04-06 01:14:20 Initialization Sequence Completed
2013-04-06 01:14:20 MANAGEMENT: >STATE:1365225260,CONNECTED,SUCCESS,10.8.0.6,76.15.21.242
2013-04-06 01:14:20 *Tunnelblick client.up.tunnelblick.sh: Retrieved name server(s) [ 192.168.1.1 ], domain name [ domain.local ], and WINS server(s) [ ]
2013-04-06 01:14:20 *Tunnelblick client.up.tunnelblick.sh: Up to two 'No such key' warnings are normal and may be ignored
2013-04-06 01:14:20 *Tunnelblick client.up.tunnelblick.sh: Saved the DNS and WINS configurations for later use
2013-04-06 01:14:20 *Tunnelblick client.up.tunnelblick.sh: Set up to monitor system configuration with process-network-changes
2013-04-06 01:14:56 *Tunnelblick process-network-changes: SearchDomains changed from
*
* to
* <array> {
* 0 : domain.local
* }
* pre-VPN was
*
2013-04-06 01:14:56 *Tunnelblick process-network-changes: SearchDomains changed; sending USR1 to OpenVPN (process ID 8061) to restart the connection.
2013-04-06 01:14:57 event_wait : Interrupted system call (code=4)
2013-04-06 01:14:57 TCP/UDP: Closing socket
2013-04-06 01:14:57 /Applications/Tunnelblick.app/Contents/Resources/client.down.tunnelblick.sh -m -w -d -atDASNGWrdasngw tun0 1500 1542 10.8.0.6 10.8.0.5 restart
2013-04-06 01:14:57 SIGUSR1[hard,] received, process restarting
2013-04-06 01:14:57 MANAGEMENT: >STATE:1365225297,RECONNECTING,SIGUSR1,,
2013-04-06 01:14:57 MANAGEMENT: CMD 'hold release'
2013-04-06 01:14:57 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2013-04-06 01:14:57 Re-using SSL/TLS context
2013-04-06 01:14:57 LZO compression initialized
Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
10.8.0.2 0.0.0.0 255.255.255.255 UH 0 0 0 tun0
10.8.0.0 10.8.0.2 255.255.255.0 UG 0 0 0 tun0
192.168.1.0 0.0.0.0 255.255.255.0 U 0 0 0 bond0
5.0.0.0 0.0.0.0 255.0.0.0 U 0 0 0 LeafNets
0.0.0.0 192.168.1.1 0.0.0.0 UG 0 0 0 bond0
@tcrowe
Copy link

tcrowe commented Feb 3, 2019

What was the solution for this? 🤔

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment