OpenVPN Neustart, neues Netzwerk unter Windows

KingJoshii1000

Lieutenant
Registriert
Apr. 2010
Beiträge
879
Ursprünglicher Post
Hallo,
ich habe bei mir Daheim einen Archlinux Server eingerichtet (Virtuelle Maschine), auf dieser läuft OpenVPN. Gedacht war sie um mit Freunden LAN spielen zu können, nun haben wir folgendes Problem. Da es sich um eine VM handelt, ist starten wir sie bei Bedarf und beenden Sie. Unter den Windows PC's wird dann allerdings jedes mal ein neues Netzwerkprofil angelegt. Gibt es eine Möglichkeit das zu verhindern? Der Fehler soll nur auf dem Tap- Adapter auftreten, bei dem Tun-Adapter soll es wohl klappen.
Hier mal unsere Cfg-Datein:
Server.conf
Code:
#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################
 
# Which local IP address should OpenVPN
# listen on? (optional)
local 192.168.178.3
 
# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 59000
 
# TCP or UDP server?
;proto tcp
proto udp
 
# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
dev tap
;dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node
 
# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/VPN.crt
key /etc/openvpn/keys/VPN.key  # This file should be kept secret
 
# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/keys/dh.pem
 
# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet
 
# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 192.168.55.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt
 
# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
 
# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge
 
# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
 
# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.
 
# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
#client-config-dir /etc/openvpn/ip/
#route 192.168.55.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2
 
# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script
 
# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"
 
# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"
 
# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client
 
# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120
 
# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth /etc/openvpn/keys/ta.key 0 # This file is secret
 
# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES
cipher AES-256-CBC
# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo
 
# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100
 
# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user openvpn
group openvpn
 
# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun
 
# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log
 
# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
log         openvpn.log
;log-append  openvpn.log
 
# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3
 
# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
client-config-dir /etc/openvpn/ip/
#crl-verify easy-rsa/keys/crl.pem
Client.ovpn
Code:
##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
dev tap
;dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote my-server-1 59000
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca ca.crt
cert client.crt
key client.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
;cipher x
cipher AES-256-CBC
# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20
route 0.0.0.0 0.0.0.0 
route-metric 512

Mit freundlichen Grüßen
Hallo,
Ich habe es soweit geschafft ein VPN Netzwerk aufzusetzen, welches über den Tap-Adapter läuft, Ich unter Windows andere PC's über Netzwerk sehen sowie anpingen kann und wir z.B. Dying Light über das VPN spielen können.
Das Problem aktuell ist, dass der VPN-Server auf einer VM bei mir Lokal gehostet wird, daher nicht permanent durchläuft, daraus ergibt sich das Problem, dass Windows beim Neustart der VM denkt, es würde sich um ein komplett neues Netzwerkprofil handeln und alle Einstellungen die wir für das VPN in Windows gemacht haben sind dann weg, weil neues Profil.

Kurz unser Versuchsaufbau:
Server: 192.168.55.1 (Linux)
Client1: 192.168.55.2 (Windows 10)
Client2: 192.168.55.3 (Windows 10)
Client3: 192.168.55.5 (Windows 10)
Server.conf
Code:
#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################
 
# Which local IP address should OpenVPN
# listen on? (optional)
local 192.168.178.3
 
# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 59000
 
# TCP or UDP server?
;proto tcp
proto udp
 
# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
dev tap
;dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node
 
# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/BossVPN.crt
key /etc/openvpn/keys/BossVPN.key  # This file should be kept secret
 
# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/keys/dh.pem
 
# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
topology subnet
 
# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 192.168.55.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt
 
# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
 
# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge
 
# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
 
# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.
 
# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
#client-config-dir /etc/openvpn/ip/
#route 192.168.55.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2
 
# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script
 
# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"
 
# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"
 
# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client
 
# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120
 
# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth /etc/openvpn/keys/ta.key 0 # This file is secret
 
# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES
cipher AES-256-CBC
# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo
 
# The maximum number of concurrently connected
# clients we want to allow.
max-clients 5
 
# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user openvpn
group openvpn
 
# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun
 
# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log
 
# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
log         openvpn.log
;log-append  openvpn.log
 
# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3
 
# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
client-config-dir /etc/openvpn/ip/
#crl-verify easy-rsa/keys/crl.pem

Client.ovpn
Code:
##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
dev tap
;dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote derimperator.dnshome.de 59000
remote derimperator0.dnshome.de 59000

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca ca.crt
cert client_joshua.crt
key client_joshua.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
;cipher x
cipher AES-256-CBC
# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20
route 0.0.0.0 0.0.0.0 
route-metric 512 
#Test
#route-method exe
#route-delay 2


Das soll unter dem Tun-Adapter nicht der Fall sein (selbst geprüft) jedoch haben wir da folgende Probleme:
- Unter Netzwerk sind die anderen PC's nicht mehr sichtbar.
- Broadcast's werden laut meinem Wireshark über diese Schnittstelle(Client 1) gesendet an 192.168.55.255 jedoch empfängt meine Freunde (Client 2 & 3) dieses Paket bei sich nicht (Wireshark hat bei ihm die Schnittstelle auch belauscht). Gleiches Problem besteht auch umgekehrt, er (Client 3) senden im Spiel ein Broadcast und ich sehe das Paket in Wireshark nicht.
- Client 2 sendet grundsätzlich garkeine Broadcasts und wie erwähnt empfängt auch keine.

Das direkte anpingen über den Tun-Adapter funktioniert ohne Probleme. Auch SMB-Freigaben sind mit direkt eingegebner IP erreichbar.

Ich hoffe das war nicht all zu verwirrend, wenn etwas unklar sein sollte, einfach fragen.

Wünsche euch noch einen schönen Sonntag,

Mit freundlichen Grüßen
 
Zuletzt bearbeitet:
Unter welchen "Windows PC's" wird ein neues Netzwerkprofil angelegt? Bei den Clients? Passiert das nur, wenn du die VM runterfährst und neu startest oder auch wenn du dort nur den VPN-Server an und ausschaltest?

Wenn's mit tun funktionieren soll, dann stell den Tunnel doch auf "dev tun" um. Darüberhinaus empfehle ich, "topology subnet" zu setzen, weil sonst jeder Client sein eigenes kleines Subnetz bekommt.
 
Hey danke für die Antwort,
Ja genau bei den Clients (Windows 10) wird ein neues Netzwerkprofil angelegt. Das passiert sogar schon dann, wenn ich den VPN-Server auf der VM neustarte.
Früher hatten wir unser VPN auf tun jedoch gab es da Probleme mit einigen LAN-Spielen, daher haben wir aktuell den Tap-Adapter.

Wie meinst du das mit "tropology subnet"? Unsere Clients sind im Netzwerk 192.168.55.0/24. Oder verstehe ich das gerade falsch?

Mit freundlichen Grüßen
 
# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

Bei topology subnet sind alle Clients in einem Subnetz. Ist das auskommentiert, bekommt jeder Client ein /30er Subnetz. Zwar mögen alle Clients eine IP 192.168.55.x haben, aber die Subnetzmaske ist anders (255.255.255.252). Wie im Kommentar zu lesen ist, sollte man das bei aktuellen Versionen auf subnet umstellen.


Warum Windows10 immer ein neues Netzwerk identifiziert, kann ich dir leider auch nicht sagen, weil ich kein Windows10 einsetze. Meine Clients haben alle Windows7 und machen 0,garkeine Zicken diesbezüglich.

Was für Spiele waren das, die Probleme bei tap gemacht haben? tap macht einen Ethernet Tunnel, während tun einen gerouteten IP Tunnel erstellt. Wenn man uralte Spiele spielt, die nicht auf IP-basis netzwerken, dann wird das mit tun vermutlich nicht gehen.
 
Zuletzt bearbeitet:
Hallo,
ich habe mir oben die Freiheit genommen und den geschlossen Thread einfach mal hier integriert um das aktuelle Problem zu aktualisieren.
- Topology subnet habe ich ergänzt, auch wenn es für das Problem keinen Unterschied gemacht hat.
- Ich habe das Setup unter Windows 7 mal laufen lassen, dort treten die selben Probleme bezüglich des Netzwerkprofiles auf.
- Dying Light war unter anderem ein Spiel welches Probleme beim Tun-Adapter gemacht haben, bei Tap gab es keine Probleme (siehe erster Post)

Das aktuelle Problem ist, dass die Broadcasts auf dem Tun-Adapter zwar vom Sender abgeschickt werden (Wireshark zeichnet den Broadcast auf) jedoch erreicht der Broadcast die anderen PC's im VPN nicht (Wireshark zeichnet kein eingegangenes Paket auf).

@Raijin: Zu deinem Post im anderen Thread, du hast mir den Unterschied zwischen Tun und Tap erklärt, jedoch nicht mit einem Wort Broadcast erwähnt. Ich würde mich jedoch freuen, wenn du das nachholen würdest.


Mit freundlichen Grüßen
 
Broadcasts funktionieren nur in EINEM Subnetz. Mit "topology net30" (net30 ist Default) bekommt jeder Client ein /30 Subnetz. Damit sind die Clients jeweils in einem EIGENEN Subnetz. Dann können Broadcasts nicht funktionieren. Ich habe keine Broadcasts explizit erwähnt, aber implizit eben schon ;)

Beispiel:

Topology subnet = alle bekommen dasselbe Subnetz

VPN-Client #1 - #x
Subnetz 192.168.55.0/24
Subnetz-Adresse: 192.168.55.0
IP-Range: 192.168.55.1 - 192.168.55.254
Broadcast-Adresse: 192.168.55.255


Topology net30 = alle bekommen ihr eigenes Subnetz

VPN-Client#1
Subnetz 192.168.55.4/30
Subnetz-Adresse: 192.168.55.4
IP-Range: 192.168.55.5 - 192.168.55.6
Broadcast-Adresse: 192.168.55.7

VPN-Client #2
Subnetz 192.168.55.4/30
Subnetz-Adresse: 192.168.55.8
IP-Range: 192.168.55.9 - 192.168.55.10
Broadcast-Adresse: 192.168.55.11


Man beachte die unterschiedlichen Broadcast-Adressen bei der zweiten Variante. Bei der Unterteilung in 30er-Netze hat jeder Client also eine eigene Broadcast-IP und da Broadcasts per Definition nicht geroutet werden, da sie subnetz-intern sind, erreichen sie auch die anderen Clients nicht.

Stelle daher mit "ipconfig /all" sicher, dass alle Clients auch tatsächlich im selben Subnetz unterwegs sind. Vorher lohnt es sich nicht, sich Gedanken über Broadcasts zu machen.
 
Hey,
danke für deine Antwort. Jetzt hab ich den Sinn hinter "topology subnet" verstanden:).
Aber topology subnet ist geändert in der Config, jedoch erhalten die anderen Clients den Broadcast nicht.
Ipconfig gibt folgendes aus:
Ethernet adapter Ethernet 2:

Connection-specific DNS Suffix . :
IPv4 Address. . . . . . . . . . . : 192.168.55.2
Subnet Mask . . . . . . . . . . . : 255.255.255.0
Default Gateway . . . . . . . . . : 192.168.55.1

Wäre soweit richtig bezüglich des Broadcasts oder?

Mit freundlichen Grüßen
 
So, ich hab mal etwas recherchiert. Grundsätzlich sollte das so funktionieren, aber es können zwei Dinge passieren: Zum einen schickt Windows den Subnetz-Broadcast evtl an das falsche Interface, weil virtuelle Adapter mit niedriger Priorität behandelt werden. Zum anderen kann es sein, dass euer Spiel keine Subnetz-Broadcasts (192.168.55.255), sondern allgemeine Broadcasts (255.255.255.255) verwendet, die offensichtlich außerhalb des VPN-Subnetzes liegen und von OpenVPN im TUN-Modus ignoriert werden.

Variante #1:

Start --> cmd --> netsh int ip set int <name_der_openvpn_verbindung> metric=5

Damit sollte Windows die OpenVPN-Verbindung bevorzugen, wenn verbunden.


Variante #2:

Zur Not eben doch auf TAP setzen. Bei TAP wird effektiv alles getunnelt, auch der 255.255.255.255er Broadcast, aber eben auch sämtlicher Layer2-Traffic mit allem drumherum. Das kann deutlich langsamer sein, weil ein gewisser Overhead entsteht. Für's Zocken aber vermutlich halb so wild.
 
Zuletzt bearbeitet:
Hey,
Variante #1 hatten wir schon ausprobiert, dass hat das Problem gelöst, dass mein Kumpel beim drücken auf "Spiele suchen" kein Paket in das VPN Netzwerk (Tap-Adapter) schickte.

Ich habe das VPN auf Tun umgestellt, da besteht das Problem mit dem nicht ankommenden Broadcast immer noch.

Das Spiel sendet leider einen Broadcast auf 255.255.255.255. Gibt es da eine Möglichkeit, dass auf Tun lauffähig zu machen oder keine Chance?

Mit freundlichen Grüßen
 
Nein, wenn allgemeine Broadcasts auf 255.255.255.255 genutzt werden, geht das mit tun nicht. In dem Fall führt kein Weg an tap vorbei, weil das auf Layer2 arbeitet und somit eine Ebene unter IP - und damit eben auch Traffic jenseits des eigenen Subnetzes überträgt.
 
Zurück
Oben