• Две сетевые карты с разными скоростями 100 и 1000 какая будет скорость?

    @Hidevs Автор вопроса
    root@OpenWrt:~# ethtool eth0
    Settings for eth0:
    Supported ports: [ TP MII ]
    Supported link modes: 10baseT/Half 10baseT/Full
    100baseT/Half 100baseT/Full
    Supported pause frame use: No
    Supports auto-negotiation: Yes
    Advertised link modes: 10baseT/Half 10baseT/Full
    100baseT/Half 100baseT/Full
    Advertised pause frame use: No
    Advertised auto-negotiation: Yes
    Link partner advertised link modes: 10baseT/Half 10baseT/Full
    100baseT/Half 100baseT/Full
    Link partner advertised pause frame use: Symmetric
    Link partner advertised auto-negotiation: Yes
    Speed: 100Mb/s
    Duplex: Full
    Port: MII
    PHYAD: 32
    Transceiver: internal
    Auto-negotiation: on
    Supports Wake-on: pumbg
    Wake-on: d
    Current message level: 0x00000007 (7)
    drv probe link
    Link detected: yes
    root@OpenWrt:~# ethtool eth2
    Settings for eth2:
    Supported ports: [ TP MII ]
    Supported link modes: 10baseT/Half 10baseT/Full
    100baseT/Half 100baseT/Full
    1000baseT/Half 1000baseT/Full
    Supported pause frame use: No
    Supports auto-negotiation: Yes
    Advertised link modes: 10baseT/Half 10baseT/Full
    100baseT/Half 100baseT/Full
    1000baseT/Half 1000baseT/Full
    Advertised pause frame use: Symmetric Receive-only
    Advertised auto-negotiation: Yes
    Link partner advertised link modes: 10baseT/Half 10baseT/Full
    100baseT/Half 100baseT/Full
    1000baseT/Full
    Link partner advertised pause frame use: Symmetric
    Link partner advertised auto-negotiation: Yes
    Speed: 1000Mb/s
    Duplex: Full
    Port: MII
    PHYAD: 0
    Transceiver: internal
    Auto-negotiation: on
    Supports Wake-on: pumbg
    Wake-on: g
    Current message level: 0x00000033 (51)
    drv probe ifdown ifup
    Link detected: yes
    все разобрался.
    все норм :)
  • Настройка Iptables?

    @Hidevs Автор вопроса
    да, все заработало, нормально iptables выглядит?
  • Настройка OpenVPN на VPS?

    @Hidevs Автор вопроса
    спасибо все заработало
  • Настройка OpenVPN на VPS?

    @Hidevs Автор вопроса
    root@hidevs:~# cat /proc/sys/net/ipv4/ip_forward
    1

    root@hidevs:~# iptables -L FORWARD
    Chain FORWARD (policy ACCEPT)
    target prot opt source destination

    root@hidevs:~# iptables -L -t nat
    Chain PREROUTING (policy ACCEPT)
    target prot opt source destination

    Chain INPUT (policy ACCEPT)
    target prot opt source destination

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination

    Chain POSTROUTING (policy ACCEPT)
    target prot opt source destination

    root@hidevs:~# netstat -tuwpan
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 185.58.207.90:1500 0.0.0.0:* LISTEN 1223/ihttpd accept
    tcp 0 0 127.0.0.1:6379 0.0.0.0:* LISTEN 1251/redis-server 1
    tcp 0 0 127.0.0.1:8080 0.0.0.0:* LISTEN 1421/apache2
    tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN 1225/nginx
    tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1816/sshd
    tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN 2036/cupsd
    tcp 0 464 185.58.207.90:22 46.146.235.212:56986 ESTABLISHED 2042/2
    tcp6 0 0 :::21 :::* LISTEN 1358/proftpd: (acce
    tcp6 0 0 :::22 :::* LISTEN 1816/sshd
    tcp6 0 0 ::1:631 :::* LISTEN 2036/cupsd
    tcp6 0 0 ::1:631 ::1:43343 ESTABLISHED 2036/cupsd
    tcp6 0 0 ::1:43343 ::1:631 ESTABLISHED 1174/cups-browsed
    udp 0 0 0.0.0.0:631 0.0.0.0:* 1174/cups-browsed
    udp 0 0 10.8.0.1:123 0.0.0.0:* 2019/ntpd
    udp 0 0 185.58.207.90:123 0.0.0.0:* 2019/ntpd
    udp 0 0 127.0.0.1:123 0.0.0.0:* 2019/ntpd
    udp 0 0 0.0.0.0:123 0.0.0.0:* 2019/ntpd
    udp 0 0 0.0.0.0:1194 0.0.0.0:* 2241/openvpn
    udp 0 0 0.0.0.0:5353 0.0.0.0:* 439/avahi-daemon: r
    udp 0 0 0.0.0.0:56602 0.0.0.0:* 439/avahi-daemon: r
    udp6 0 0 :::56250 :::* 439/avahi-daemon: r
    udp6 0 0 fe80::5054:ff:feb1::123 :::* 2019/ntpd
    udp6 0 0 ::1:123 :::* 2019/ntpd
    udp6 0 0 :::123 :::* 2019/ntpd
    udp6 0 0 :::5353 :::* 439/avahi-daemon: r
  • Настройка OpenVPN на VPS?

    @Hidevs Автор вопроса
    Как это проверить и если надо включить?
    Это в конфигурационном файле сервера нужно прописать ?
  • Настройка OpenVPN на VPS?

    @Hidevs Автор вопроса
    2015-11-16 07:14:27 ----- OpenVPN Start -----
    OpenVPN core 3.0 ios armv7a thumb2 32-bit
    2015-11-16 07:14:27 Keychain Cert Extraction: 1 certificate(s) found
    2015-11-16 07:14:28 UNUSED OPTIONS
    4 [resolv-retry] [infinite]
    5 [nobind]
    7 [tun-mtu-extra] [32]
    8 [mssfix] [1450]
    9 [persist-key]
    10 [persist-tun]
    17 [verb] [3]

    2015-11-16 07:14:28 EVENT: RESOLVE
    2015-11-16 07:14:28 LZO-ASYM init swap=0 asym=0
    2015-11-16 07:14:28 Contacting 185.61.148.133:443 via TCP
    2015-11-16 07:14:28 EVENT: WAIT
    2015-11-16 07:14:28 SetTunnelSocket returned 1
    2015-11-16 07:14:28 Connecting to 185.61.148.133:443 (185.61.148.133) via TCPv4
    2015-11-16 07:14:28 EVENT: CONNECTING
    2015-11-16 07:14:28 Tunnel Options:V4,dev-type tun,link-mtu 1572,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,cipher AES-256-CBC,auth SHA256,keysize 256,key-method 2,tls-client
    2015-11-16 07:14:28 Creds: Username/Password
    2015-11-16 07:14:28 Peer Info:
    IV_GUI_VER=net.openvpn.connect.ios 1.0.5-177
    IV_VER=3.0
    IV_PLAT=ios
    IV_NCP=1
    IV_LZO=1

    2015-11-16 07:14:28 VERIFY OK: depth=1
    cert. version : 3
    serial number : C6:7A:CA:E3:8B:EF:1D:92
    issuer name : C=LV, ST=Latvia, L=Latvia, O=AnonymousVPN, OU=Anonymous, CN=latvia.anonymousvpn.eu, ??=latvia-vpn, emailAddress=office@anonymousvpn.eu
    subject name : C=LV, ST=Latvia, L=Latvia, O=AnonymousVPN, OU=Anonymous, CN=latvia.anonymousvpn.eu, ??=latvia-vpn, emailAddress=office@anonymousvpn.eu
    issued on : 2014-07-23 20:38:31
    expires on : 2024-07-20 20:38:31
    signed using : RSA with SHA1
    RSA key size : 1024 bits
    basic constraints : CA=true

    2015-11-16 07:14:28 VERIFY OK: depth=0
    cert. version : 3
    serial number : 01
    issuer name : C=LV, ST=Latvia, L=Latvia, O=AnonymousVPN, OU=Anonymous, CN=latvia.anonymousvpn.eu, ??=latvia-vpn, emailAddress=office@anonymousvpn.eu
    subject name : C=LV, ST=LV, L=Latvia, O=AnonymousVPN, OU=Anonymous, CN=latvia.anonymousvpn.eu, ??=latvia-vpn, emailAddress=office@anonymousvpn.eu
    issued on : 2014-07-23 20:39:44
    expires on : 2024-07-20 20:39:44
    signed using : RSA with SHA1
    RSA key size : 1024 bits
    basic constraints : CA=false
    cert. type : SSL Server
    key usage : Digital Signature, Key Encipherment
    ext key usage : TLS Web Server Authentication

    2015-11-16 07:14:29 SSL Handshake: TLSv1.0/TLS-DHE-RSA-WITH-AES-256-CBC-SHA
    2015-11-16 07:14:29 Session is ACTIVE
    2015-11-16 07:14:29 EVENT: GET_CONFIG
    2015-11-16 07:14:29 Sending PUSH_REQUEST to server...
    2015-11-16 07:14:29 OPTIONS:
    0 [redirect-gateway] [def1]
    1 [dhcp-option] [DNS] [8.8.8.8]
    2 [dhcp-option] [DNS] [8.8.4.4]
    3 [route] [1.2.5.1]
    4 [topology] [net30]
    5 [ping] [5]
    6 [ping-restart] [30]
    7 [ifconfig] [1.2.5.6] [1.2.5.5]

    2015-11-16 07:14:29 LZO-ASYM init swap=0 asym=0
    2015-11-16 07:14:29 EVENT: ASSIGN_IP
    2015-11-16 07:14:29 TunPersist: saving tun context:
    Session Name: 185.61.148.133
    MTU: 1500
    Remote Address: 185.61.148.133
    Tunnel Addresses:
    1.2.5.6/30 -> 1.2.5.5 [net30]
    Reroute Gateway: IPv4=1 IPv6=0 flags=[ ENABLE REROUTE_GW DEF1 IPv4 ]
    Block IPv6: no
    Add Routes:
    Exclude Routes:
    DNS Servers:
    8.8.8.8
    8.8.4.4
    Search Domains:

    2015-11-16 07:14:29 Connected via tun
    2015-11-16 07:14:29 EVENT: CONNECTED freevpn@185.61.148.133:443 (185.61.148.133) via /TCPv4 on tun/1.2.5.6/
    2015-11-16 07:14:29 SetStatus Connected
    2015-11-16 07:19:14 TUN reset routes
    2015-11-16 07:19:14 EVENT: DISCONNECTED
    2015-11-16 07:19:14 Raw stats on disconnect:
    BYTES_IN : 8542
    BYTES_OUT : 18996
    PACKETS_IN : 77
    PACKETS_OUT : 184
    TUN_BYTES_IN : 7733
    TUN_PACKETS_IN : 114
    2015-11-16 07:19:14 Performance stats on disconnect:
    CPU usage (microseconds): 241003
    Tunnel compression ratio (downlink): inf
    Network bytes per CPU second: 114264
    Tunnel bytes per CPU second: 32086
    2015-11-16 07:19:14 ----- OpenVPN Stop -----
    2015-11-16 21:48:45 ----- OpenVPN Start -----
    OpenVPN core 3.0 ios armv7a thumb2 32-bit
    2015-11-16 21:48:45 UNUSED OPTIONS
    5 [resolv-retry] [infinite]
    6 [nobind]
    7 [persist-key]
    8 [persist-tun]
    10 [verb] [3]

    2015-11-16 21:48:45 EVENT: RESOLVE
    2015-11-16 21:48:45 Contacting 182.169.55.226:1632 via UDP
    2015-11-16 21:48:45 EVENT: WAIT
    2015-11-16 21:48:45 SetTunnelSocket returned 1
    2015-11-16 21:48:45 Connecting to 182.169.55.226:1632 (182.169.55.226) via UDPv4
    2015-11-16 21:48:45 EVENT: CONNECTING
    2015-11-16 21:48:45 Tunnel Options:V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,cipher AES-128-CBC,auth SHA1,keysize 128,key-method 2,tls-client
    2015-11-16 21:48:45 Peer Info:
    IV_GUI_VER=net.openvpn.connect.ios 1.0.5-177
    IV_VER=3.0
    IV_PLAT=ios
    IV_NCP=1

    2015-11-16 21:48:46 VERIFY OK: depth=2
    cert. version : 3
    serial number : 02:34:56
    issuer name : C=US, O=GeoTrust Inc., CN=GeoTrust Global CA
    subject name : C=US, O=GeoTrust Inc., CN=GeoTrust Global CA
    issued on : 2002-05-21 04:00:00
    expires on : 2022-05-21 04:00:00
    signed using : RSA with SHA1
    RSA key size : 2048 bits
    basic constraints : CA=true

    2015-11-16 21:48:46 VERIFY OK: depth=1
    cert. version : 3
    serial number : 02:3A:77
    issuer name : C=US, O=GeoTrust Inc., CN=GeoTrust Global CA
    subject name : C=US, O=GeoTrust Inc., CN=RapidSSL SHA256 CA - G3
    issued on : 2014-08-29 21:39:32
    expires on : 2022-05-20 21:39:32
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=true, max_pathlen=0
    key usage : Key Cert Sign, CRL Sign

    2015-11-16 21:48:46 VERIFY OK: depth=0
    cert. version : 3
    serial number : 04:6C:5B
    issuer name : C=US, O=GeoTrust Inc., CN=RapidSSL SHA256 CA - G3
    subject name : OU=GT11772020, OU=See www.rapidssl.com/resources/cps (c)13, OU=Domain Control Validated - RapidSSL(R), CN=*.opengw.net
    issued on : 2015-05-16 13:29:37
    expires on : 2017-02-10 18:08:55
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=false
    subject alt name : *.opengw.net, opengw.net
    key usage : Digital Signature, Key Encipherment
    ext key usage : TLS Web Server Authentication, TLS Web Client Authentication

    2015-11-16 21:48:47 SSL Handshake: TLSv1.0/TLS-DHE-RSA-WITH-AES-256-CBC-SHA
    2015-11-16 21:48:47 Session is ACTIVE
    2015-11-16 21:48:47 EVENT: GET_CONFIG
    2015-11-16 21:48:47 Sending PUSH_REQUEST to server...
    2015-11-16 21:48:47 OPTIONS:
    0 [ping] [3]
    1 [ping-restart] [10]
    2 [ifconfig] [10.211.1.41] [10.211.1.42]
    3 [dhcp-option] [DNS] [10.211.254.254]
    4 [dhcp-option] [DNS] [8.8.8.8]
    5 [route-gateway] [10.211.1.42]
    6 [redirect-gateway] [def1]

    2015-11-16 21:48:47 EVENT: ASSIGN_IP
    2015-11-16 21:48:47 TunPersist: saving tun context:
    Session Name: 182.169.55.226
    Remote Address: 182.169.55.226
    Tunnel Addresses:
    10.211.1.41/30 -> 10.211.1.42 [net30]
    Reroute Gateway: IPv4=1 IPv6=0 flags=[ ENABLE REROUTE_GW DEF1 IPv4 ]
    Block IPv6: no
    Add Routes:
    Exclude Routes:
    DNS Servers:
    10.211.254.254
    8.8.8.8
    Search Domains:

    2015-11-16 21:48:47 Connected via tun
    2015-11-16 21:48:47 EVENT: CONNECTED @182.169.55.226:1632 (182.169.55.226) via /UDPv4 on tun/10.211.1.41/
    2015-11-16 21:48:47 SetStatus Connected
    2015-11-16 21:49:05 TUN reset routes
    2015-11-16 21:49:05 EVENT: DISCONNECTED
    2015-11-16 21:49:06 Raw stats on disconnect:
    BYTES_IN : 24517
    BYTES_OUT : 11464
    PACKETS_IN : 58
    PACKETS_OUT : 60
    TUN_BYTES_IN : 8378
    TUN_BYTES_OUT : 16383
    TUN_PACKETS_IN : 43
    TUN_PACKETS_OUT : 39
    2015-11-16 21:49:06 Performance stats on disconnect:
    CPU usage (microseconds): 150188
    Tunnel compression ratio (uplink): 1.36835
    Tunnel compression ratio (downlink): 1.49649
    Network bytes per CPU second: 239573
    Tunnel bytes per CPU second: 164866
    2015-11-16 21:49:06 ----- OpenVPN Stop -----
    2015-11-16 21:49:24 ----- OpenVPN Start -----
    OpenVPN core 3.0 ios armv7a thumb2 32-bit
    2015-11-16 21:49:24 UNUSED OPTIONS
    5 [resolv-retry] [infinite]
    6 [nobind]
    7 [persist-key]
    8 [persist-tun]
    10 [verb] [3]

    2015-11-16 21:49:24 EVENT: RESOLVE
    2015-11-16 21:49:24 Contacting 182.169.55.226:1632 via UDP
    2015-11-16 21:49:24 EVENT: WAIT
    2015-11-16 21:49:24 SetTunnelSocket returned 1
    2015-11-16 21:49:24 Connecting to 182.169.55.226:1632 (182.169.55.226) via UDPv4
    2015-11-16 21:49:25 EVENT: CONNECTING
    2015-11-16 21:49:25 Tunnel Options:V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,cipher AES-128-CBC,auth SHA1,keysize 128,key-method 2,tls-client
    2015-11-16 21:49:25 Peer Info:
    IV_GUI_VER=net.openvpn.connect.ios 1.0.5-177
    IV_VER=3.0
    IV_PLAT=ios
    IV_NCP=1

    2015-11-16 21:49:25 VERIFY OK: depth=2
    cert. version : 3
    serial number : 02:34:56
    issuer name : C=US, O=GeoTrust Inc., CN=GeoTrust Global CA
    subject name : C=US, O=GeoTrust Inc., CN=GeoTrust Global CA
    issued on : 2002-05-21 04:00:00
    expires on : 2022-05-21 04:00:00
    signed using : RSA with SHA1
    RSA key size : 2048 bits
    basic constraints : CA=true

    2015-11-16 21:49:25 VERIFY OK: depth=1
    cert. version : 3
    serial number : 02:3A:77
    issuer name : C=US, O=GeoTrust Inc., CN=GeoTrust Global CA
    subject name : C=US, O=GeoTrust Inc., CN=RapidSSL SHA256 CA - G3
    issued on : 2014-08-29 21:39:32
    expires on : 2022-05-20 21:39:32
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=true, max_pathlen=0
    key usage : Key Cert Sign, CRL Sign

    2015-11-16 21:49:25 VERIFY OK: depth=0
    cert. version : 3
    serial number : 04:6C:5B
    issuer name : C=US, O=GeoTrust Inc., CN=RapidSSL SHA256 CA - G3
    subject name : OU=GT11772020, OU=See www.rapidssl.com/resources/cps (c)13, OU=Domain Control Validated - RapidSSL(R), CN=*.opengw.net
    issued on : 2015-05-16 13:29:37
    expires on : 2017-02-10 18:08:55
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=false
    subject alt name : *.opengw.net, opengw.net
    key usage : Digital Signature, Key Encipherment
    ext key usage : TLS Web Server Authentication, TLS Web Client Authentication

    2015-11-16 21:49:26 SSL Handshake: TLSv1.0/TLS-DHE-RSA-WITH-AES-256-CBC-SHA
    2015-11-16 21:49:26 Session is ACTIVE
    2015-11-16 21:49:26 EVENT: GET_CONFIG
    2015-11-16 21:49:26 Sending PUSH_REQUEST to server...
    2015-11-16 21:49:27 Sending PUSH_REQUEST to server...
    2015-11-16 21:49:28 OPTIONS:
    0 [ping] [3]
    1 [ping-restart] [10]
    2 [ifconfig] [10.211.1.13] [10.211.1.14]
    3 [dhcp-option] [DNS] [10.211.254.254]
    4 [dhcp-option] [DNS] [8.8.8.8]
    5 [route-gateway] [10.211.1.14]
    6 [redirect-gateway] [def1]

    2015-11-16 21:49:28 EVENT: ASSIGN_IP
    2015-11-16 21:49:28 TunPersist: saving tun context:
    Session Name: 182.169.55.226
    Remote Address: 182.169.55.226
    Tunnel Addresses:
    10.211.1.13/30 -> 10.211.1.14 [net30]
    Reroute Gateway: IPv4=1 IPv6=0 flags=[ ENABLE REROUTE_GW DEF1 IPv4 ]
    Block IPv6: no
    Add Routes:
    Exclude Routes:
    DNS Servers:
    10.211.254.254
    8.8.8.8
    Search Domains:

    2015-11-16 21:49:28 Connected via tun
    2015-11-16 21:49:28 EVENT: CONNECTED @182.169.55.226:1632 (182.169.55.226) via /UDPv4 on tun/10.211.1.13/
    2015-11-16 21:49:28 SetStatus Connected
    2015-11-16 21:53:01 TUN reset routes
    2015-11-16 21:53:01 EVENT: DISCONNECTED
    2015-11-16 21:53:01 Raw stats on disconnect:
    BYTES_IN : 2573137
    BYTES_OUT : 849461
    PACKETS_IN : 3237
    PACKETS_OUT : 3321
    TUN_BYTES_IN : 699956
    TUN_BYTES_OUT : 2426207
    TUN_PACKETS_IN : 3299
    TUN_PACKETS_OUT : 3155
    PKTID_UDP_REPLAY_WINDOW_BACKTRACK : 2
    2015-11-16 21:53:01 Performance stats on disconnect:
    CPU usage (microseconds): 1537615
    Tunnel compression ratio (uplink): 1.21359
    Tunnel compression ratio (downlink): 1.06056
    Network bytes per CPU second: 2225913
    Tunnel bytes per CPU second: 2033124
    2015-11-16 21:53:01 ----- OpenVPN Stop -----
    2015-11-16 21:53:16 ----- OpenVPN Start -----
    OpenVPN core 3.0 ios armv7a thumb2 32-bit
    2015-11-16 21:53:16 UNUSED OPTIONS
    8 [nobind]
    10 [persist-key]
    11 [persist-tun]
    12 [verb] [3]

    2015-11-16 21:53:16 EVENT: RESOLVE
    2015-11-16 21:53:16 LZO-ASYM init swap=0 asym=0
    2015-11-16 21:53:16 Contacting 46.146.235.212:12345 via UDP
    2015-11-16 21:53:16 EVENT: WAIT
    2015-11-16 21:53:16 SetTunnelSocket returned 1
    2015-11-16 21:53:16 Connecting to 46.146.235.212:12345 (46.146.235.212) via UDPv4
    2015-11-16 21:53:16 EVENT: CONNECTING
    2015-11-16 21:53:16 Tunnel Options:V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-128-CBC,auth SHA1,keysize 128,key-method 2,tls-client
    2015-11-16 21:53:16 Peer Info:
    IV_GUI_VER=net.openvpn.connect.ios 1.0.5-177
    IV_VER=3.0
    IV_PLAT=ios
    IV_NCP=1
    IV_LZO=1

    2015-11-16 21:53:16 VERIFY OK: depth=1
    cert. version : 3
    serial number : A0:6A:30:50:B1:11:3C:6A
    issuer name : C=RU, ST=Perm, L=Perm, O=OpenVPN, OU=ouou, CN=server, ??=server, emailAddress=hidevs@bk.ru
    subject name : C=RU, ST=Perm, L=Perm, O=OpenVPN, OU=ouou, CN=server, ??=server, emailAddress=hidevs@bk.ru
    issued on : 2014-11-22 10:48:00
    expires on : 2024-11-19 10:48:00
    signed using : RSA with SHA1
    RSA key size : 1024 bits
    basic constraints : CA=true

    2015-11-16 21:53:16 VERIFY OK: depth=0
    cert. version : 3
    serial number : 01
    issuer name : C=RU, ST=Perm, L=Perm, O=OpenVPN, OU=ouou, CN=server, ??=server, emailAddress=hidevs@bk.ru
    subject name : C=RU, ST=Perm, L=Perm, O=OpenVPN, OU=ouou, CN=server, ??=server, emailAddress=hidevs@bk.ru
    issued on : 2014-11-22 10:48:53
    expires on : 2024-11-19 10:48:53
    signed using : RSA with MD5
    RSA key size : 1024 bits
    basic constraints : CA=false
    cert. type : SSL Server
    key usage : Digital Signature, Key Encipherment
    ext key usage : TLS Web Server Authentication

    2015-11-16 21:53:16 SSL Handshake: TLSv1.0/TLS-DHE-RSA-WITH-AES-256-CBC-SHA
    2015-11-16 21:53:16 Session is ACTIVE
    2015-11-16 21:53:16 EVENT: GET_CONFIG
    2015-11-16 21:53:16 Sending PUSH_REQUEST to server...
    2015-11-16 21:53:16 OPTIONS:
    0 [redirect-gateway] [def1]
    1 [«redirect-gateway] [def1»]
    2 [«dhcp-option] [DNS] [8.8.8.8»]
    3 [«dhcp-option] [DNS] [8.8.4.4»]
    4 [route-gateway] [10.8.0.1]
    5 [topology] [subnet]
    6 [ping] [10]
    7 [ping-restart] [120]
    8 [ifconfig] [10.8.0.2] [255.255.255.0]

    2015-11-16 21:53:16 LZO-ASYM init swap=0 asym=0
    2015-11-16 21:53:16 EVENT: ASSIGN_IP
    2015-11-16 21:53:16 Google DNS fallback enabled
    2015-11-16 21:53:16 TunPersist: saving tun context:
    Session Name: 46.146.235.212
    Remote Address: 46.146.235.212
    Tunnel Addresses:
    10.8.0.2/24 -> 10.8.0.1
    Reroute Gateway: IPv4=1 IPv6=0 flags=[ ENABLE REROUTE_GW DEF1 IPv4 ]
    Block IPv6: no
    Add Routes:
    Exclude Routes:
    DNS Servers:
    8.8.8.8
    8.8.4.4
    Search Domains:

    2015-11-16 21:53:16 Connected via tun
    2015-11-16 21:53:16 EVENT: CONNECTED @46.146.235.212:12345 (46.146.235.212) via /UDPv4 on tun/10.8.0.2/
    2015-11-16 21:53:17 SetStatus Connected
    2015-11-16 21:53:29 TUN reset routes
    2015-11-16 21:53:29 EVENT: DISCONNECTED
    2015-11-16 21:53:29 Raw stats on disconnect:
    BYTES_IN : 10585
    BYTES_OUT : 10819
    PACKETS_IN : 69
    PACKETS_OUT : 64
    TUN_BYTES_IN : 6954
    TUN_BYTES_OUT : 5624
    TUN_PACKETS_IN : 26
    TUN_PACKETS_OUT : 33
    2015-11-16 21:53:29 Performance stats on disconnect:
    CPU usage (microseconds): 156321
    Tunnel compression ratio (uplink): 1.5558
    Tunnel compression ratio (downlink): 1.88211
    Network bytes per CPU second: 136923
    Tunnel bytes per CPU second: 80462
    2015-11-16 21:53:29 ----- OpenVPN Stop -----
    2015-11-28 10:28:23 ----- OpenVPN Start -----
    OpenVPN core 3.0 ios armv7a thumb2 32-bit
    2015-11-28 10:28:23 UNUSED OPTIONS
    7 [tls-client]
    13 [persist-key]
    14 [persisr-tun]
    15 [verb] [3]

    2015-11-28 10:28:23 EVENT: RESOLVE
    2015-11-28 10:28:23 LZO-ASYM init swap=0 asym=0
    2015-11-28 10:28:23 Contacting 185.58.207.90:1194 via UDP
    2015-11-28 10:28:23 EVENT: WAIT
    2015-11-28 10:28:23 SetTunnelSocket returned 1
    2015-11-28 10:28:23 Connecting to hidevs.com:1194 (185.58.207.90) via UDPv4
    2015-11-28 10:28:23 EVENT: CONNECTING
    2015-11-28 10:28:23 Tunnel Options:V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client
    2015-11-28 10:28:23 Peer Info:
    IV_GUI_VER=net.openvpn.connect.ios 1.0.5-177
    IV_VER=3.0
    IV_PLAT=ios
    IV_NCP=1
    IV_LZO=1

    2015-11-28 10:28:23 VERIFY OK: depth=1
    cert. version : 3
    serial number : C9:63:43:5F:30:2D:EB:2D
    issuer name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    subject name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    issued on : 2015-11-27 15:33:42
    expires on : 2025-11-24 15:33:42
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=true

    2015-11-28 10:28:23 VERIFY OK: depth=0
    cert. version : 3
    serial number : 01
    issuer name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    subject name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com server, ??=Hidevs.com, emailAddress=vs@hidevs.com
    issued on : 2015-11-27 15:42:23
    expires on : 2025-11-24 15:42:23
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=false
    subject alt name : server
    cert. type : SSL Server
    key usage : Digital Signature, Key Encipherment
    ext key usage : TLS Web Server Authentication

    2015-11-28 10:28:24 SSL Handshake: TLSv1.0/TLS-DHE-RSA-WITH-AES-256-CBC-SHA
    2015-11-28 10:28:24 Session is ACTIVE
    2015-11-28 10:28:24 EVENT: GET_CONFIG
    2015-11-28 10:28:24 Sending PUSH_REQUEST to server...
    2015-11-28 10:28:24 OPTIONS:
    0 [redirect-gateway] [def1]
    1 [redirect-gateway] [def1]
    2 [dhcp-option] [DNS] [8.8.8.8]
    3 [dhcp-option] [DNS] [8.8.4.4]
    4 [route-gateway] [10.8.0.1]
    5 [topology] [subnet]
    6 [ping] [10]
    7 [ping-restart] [120]
    8 [ifconfig] [10.8.0.2] [255.255.255.0]

    2015-11-28 10:28:24 LZO-ASYM init swap=0 asym=0
    2015-11-28 10:28:24 EVENT: ASSIGN_IP
    2015-11-28 10:28:24 TunPersist: saving tun context:
    Session Name: hidevs.com
    Remote Address: 185.58.207.90
    Tunnel Addresses:
    10.8.0.2/24 -> 10.8.0.1
    Reroute Gateway: IPv4=1 IPv6=0 flags=[ ENABLE REROUTE_GW DEF1 IPv4 ]
    Block IPv6: no
    Add Routes:
    Exclude Routes:
    DNS Servers:
    8.8.8.8
    8.8.4.4
    Search Domains:

    2015-11-28 10:28:24 Connected via tun
    2015-11-28 10:28:24 EVENT: CONNECTED Hidevs.com:1194 (185.58.207.90) via /UDPv4 on tun/10.8.0.2/
    2015-11-28 10:28:24 SetStatus Connected
    2015-11-28 10:36:50 TUN reset routes
    2015-11-28 10:36:50 EVENT: DISCONNECTED
    2015-11-28 10:36:50 Raw stats on disconnect:
    BYTES_IN : 8648
    BYTES_OUT : 50776
    PACKETS_IN : 93
    PACKETS_OUT : 534
    TUN_BYTES_IN : 28437
    TUN_PACKETS_IN : 471
    2015-11-28 10:36:50 Performance stats on disconnect:
    CPU usage (microseconds): 733472
    Tunnel compression ratio (downlink): inf
    Network bytes per CPU second: 81017
    Tunnel bytes per CPU second: 38770
    2015-11-28 10:36:50 ----- OpenVPN Stop -----
    2015-11-28 10:36:53 ----- OpenVPN Start -----
    OpenVPN core 3.0 ios armv7a thumb2 32-bit
    2015-11-28 10:36:53 UNUSED OPTIONS
    7 [tls-client]
    13 [persist-key]
    14 [persisr-tun]
    15 [verb] [3]

    2015-11-28 10:36:53 EVENT: RESOLVE
    2015-11-28 10:36:53 LZO-ASYM init swap=0 asym=0
    2015-11-28 10:36:53 Contacting 185.58.207.90:1194 via UDP
    2015-11-28 10:36:53 EVENT: WAIT
    2015-11-28 10:36:53 SetTunnelSocket returned 1
    2015-11-28 10:36:53 Connecting to hidevs.com:1194 (185.58.207.90) via UDPv4
    2015-11-28 10:36:53 EVENT: CONNECTING
    2015-11-28 10:36:53 Tunnel Options:V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client
    2015-11-28 10:36:53 Peer Info:
    IV_GUI_VER=net.openvpn.connect.ios 1.0.5-177
    IV_VER=3.0
    IV_PLAT=ios
    IV_NCP=1
    IV_LZO=1

    2015-11-28 10:36:53 VERIFY OK: depth=1
    cert. version : 3
    serial number : C9:63:43:5F:30:2D:EB:2D
    issuer name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    subject name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    issued on : 2015-11-27 15:33:42
    expires on : 2025-11-24 15:33:42
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=true

    2015-11-28 10:36:53 VERIFY OK: depth=0
    cert. version : 3
    serial number : 01
    issuer name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    subject name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com server, ??=Hidevs.com, emailAddress=vs@hidevs.com
    issued on : 2015-11-27 15:42:23
    expires on : 2025-11-24 15:42:23
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=false
    subject alt name : server
    cert. type : SSL Server
    key usage : Digital Signature, Key Encipherment
    ext key usage : TLS Web Server Authentication

    2015-11-28 10:36:54 SSL Handshake: TLSv1.0/TLS-DHE-RSA-WITH-AES-256-CBC-SHA
    2015-11-28 10:36:54 Session is ACTIVE
    2015-11-28 10:36:54 EVENT: GET_CONFIG
    2015-11-28 10:36:54 Sending PUSH_REQUEST to server...
    2015-11-28 10:36:54 OPTIONS:
    0 [redirect-gateway] [def1]
    1 [redirect-gateway] [def1]
    2 [dhcp-option] [DNS] [8.8.8.8]
    3 [dhcp-option] [DNS] [8.8.4.4]
    4 [route-gateway] [10.8.0.1]
    5 [topology] [subnet]
    6 [ping] [10]
    7 [ping-restart] [120]
    8 [ifconfig] [10.8.0.2] [255.255.255.0]

    2015-11-28 10:36:54 LZO-ASYM init swap=0 asym=0
    2015-11-28 10:36:54 EVENT: ASSIGN_IP
    2015-11-28 10:36:54 TunPersist: saving tun context:
    Session Name: hidevs.com
    Remote Address: 185.58.207.90
    Tunnel Addresses:
    10.8.0.2/24 -> 10.8.0.1
    Reroute Gateway: IPv4=1 IPv6=0 flags=[ ENABLE REROUTE_GW DEF1 IPv4 ]
    Block IPv6: no
    Add Routes:
    Exclude Routes:
    DNS Servers:
    8.8.8.8
    8.8.4.4
    Search Domains:

    2015-11-28 10:36:54 Connected via tun
    2015-11-28 10:36:54 EVENT: CONNECTED Hidevs.com:1194 (185.58.207.90) via /UDPv4 on tun/10.8.0.2/
    2015-11-28 10:36:54 SetStatus Connected
    2015-11-28 10:46:13 OS Event: SLEEP
    2015-11-28 10:46:13 EVENT: PAUSE
    2015-11-28 10:47:11 OS Event: WAKEUP
    2015-11-28 10:47:14 RESUME TEST: Internet:ReachableViaWiFi/-R ------- WiFi:ReachableViaWiFi/-R ------d
    2015-11-28 10:47:14 EVENT: RESUME
    2015-11-28 10:47:14 EVENT: RECONNECTING
    2015-11-28 10:47:14 LZO-ASYM init swap=0 asym=0
    2015-11-28 10:47:14 Contacting 185.58.207.90:1194 via UDP
    2015-11-28 10:47:14 EVENT: WAIT
    2015-11-28 10:47:14 SetTunnelSocket returned 1
    2015-11-28 10:47:14 Connecting to hidevs.com:1194 (185.58.207.90) via UDPv4
    2015-11-28 10:47:14 EVENT: CONNECTING
    2015-11-28 10:47:14 Tunnel Options:V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher BF-CBC,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client
    2015-11-28 10:47:14 Peer Info:
    IV_GUI_VER=net.openvpn.connect.ios 1.0.5-177
    IV_VER=3.0
    IV_PLAT=ios
    IV_NCP=1
    IV_LZO=1

    2015-11-28 10:47:15 VERIFY OK: depth=1
    cert. version : 3
    serial number : C9:63:43:5F:30:2D:EB:2D
    issuer name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    subject name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    issued on : 2015-11-27 15:33:42
    expires on : 2025-11-24 15:33:42
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=true

    2015-11-28 10:47:15 VERIFY OK: depth=0
    cert. version : 3
    serial number : 01
    issuer name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com, ??=Hidevs.com, emailAddress=vs@hidevs.com
    subject name : C=RU, ST=Perm, L=Perm, O=Hidevs.com, OU=Hide, CN=Hidevs.com server, ??=Hidevs.com, emailAddress=vs@hidevs.com
    issued on : 2015-11-27 15:42:23
    expires on : 2025-11-24 15:42:23
    signed using : RSA with SHA-256
    RSA key size : 2048 bits
    basic constraints : CA=false
    subject alt name : server
    cert. type : SSL Server
    key usage : Digital Signature, Key Encipherment
    ext key usage : TLS Web Server Authentication

    2015-11-28 10:47:15 SSL Handshake: TLSv1.0/TLS-DHE-RSA-WITH-AES-256-CBC-SHA
    2015-11-28 10:47:15 Session is ACTIVE
    2015-11-28 10:47:15 EVENT: GET_CONFIG
    2015-11-28 10:47:15 Sending PUSH_REQUEST to server...
    2015-11-28 10:47:15 OPTIONS:
    0 [redirect-gateway] [def1]
    1 [redirect-gateway] [def1]
    2 [dhcp-option] [DNS] [8.8.8.8]
    3 [dhcp-option] [DNS] [8.8.4.4]
    4 [route-gateway] [10.8.0.1]
    5 [topology] [subnet]
    6 [ping] [10]
    7 [ping-restart] [120]
    8 [ifconfig] [10.8.0.2] [255.255.255.0]

    2015-11-28 10:47:15 LZO-ASYM init swap=0 asym=0
    2015-11-28 10:47:15 EVENT: ASSIGN_IP
    2015-11-28 10:47:15 TunPersist: saving tun context:
    Session Name: hidevs.com
    Remote Address: 185.58.207.90
    Tunnel Addresses:
    10.8.0.2/24 -> 10.8.0.1
    Reroute Gateway: IPv4=1 IPv6=0 flags=[ ENABLE REROUTE_GW DEF1 IPv4 ]
    Block IPv6: no
    Add Routes:
    Exclude Routes:
    DNS Servers:
    8.8.8.8
    8.8.4.4
    Search Domains:

    2015-11-28 10:47:15 Connected via tun
    2015-11-28 10:47:15 EVENT: CONNECTED Hidevs.com:1194 (185.58.207.90) via /UDPv4 on tun/10.8.0.2/
    2015-11-28 10:47:15 SetStatus
  • Настройка OpenVPN на VPS?

    @Hidevs Автор вопроса
    адрес неправильно транслируется?
    пожалуйста покажите где проблема если поняли.
  • Настройка OpenVPN на VPS?

    @Hidevs Автор вопроса
    #################################################
    # Sample OpenVPN 2.0 config file for            #
    # multi-client server.                          #
    #                                               #
    # This file is for the server side              #
    # of a many-clients <-> one-server              #
    # OpenVPN configuration.                        #
    #                                               #
    # OpenVPN also supports                         #
    # single-machine <-> single-machine             #
    # configurations (See the Examples page         #
    # on the web site for more info).               #
    #                                               #
    # This config should work on Windows            #
    # or Linux/BSD systems.  Remember on            #
    # Windows to quote pathnames and use            #
    # double backslashes, e.g.:                     #
    # "C:\\Program Files\\OpenVPN\\config\\foo.key" #
    #                                               #
    # Comments are preceded with '#' or ';'         #
    #################################################
    
    # Which local IP address should OpenVPN
    # listen on? (optional)
    ;local a.b.c.d
    
    # Which TCP/UDP port should OpenVPN listen on?
    # If you want to run multiple OpenVPN instances
    # on the same machine, use a different port
    # number for each one.  You will need to
    # open up this port on your firewall.
    port 1194
    
    # TCP or UDP server?
    
    proto udp
    
    # "dev tun" will create a routed IP tunnel,
    # "dev tap" will create an ethernet tunnel.
    # Use "dev tap0" if you are ethernet bridging
    # and have precreated a tap0 virtual interface
    # and bridged it with your ethernet interface.
    # If you want to control access policies
    # over the VPN, you must create firewall
    # rules for the the TUN/TAP interface.
    # On non-Windows systems, you can give
    # an explicit unit number, such as tun0.
    # On Windows, use "dev-node" for this.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    
    dev tun
    
    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel if you
    # have more than one.  On XP SP2 or higher,
    # you may need to selectively disable the
    # Windows firewall for the TAP adapter.
    # Non-Windows systems usually don't need this.
    ;dev-node MyTap
    
    # SSL/TLS root certificate (ca), certificate
    # (cert), and private key (key).  Each client
    # and the server must have their own cert and
    # key file.  The server and all clients will
    # use the same ca file.
    #
    # See the "easy-rsa" directory for a series
    # of scripts for generating RSA certificates
    # and private keys.  Remember to use
    # a unique Common Name for the server
    # and each of the client certificates.
    #
    # Any X509 key management system can be used.
    # OpenVPN can also use a PKCS #12 formatted key file
    # (see "pkcs12" directive in man page).
    ca /etc/openvpn/keys/ca.crt
    cert /etc/openvpn/keys/server.crt
    key /etc/openvpn/keys/server.key  # This file should be kept secret
    
    # Diffie hellman parameters.
    # Generate your own with:
    #   openssl dhparam -out dh1024.pem 1024
    # Substitute 2048 for 1024 if you are using
    # 2048 bit keys. 
    dh /etc/openvpn/keys/dh2048.pem
    
    # Configure server mode and supply a VPN subnet
    # for OpenVPN to draw client addresses from.
    # The server will take 10.8.0.1 for itself,
    # the rest will be made available to clients.
    # Each client will be able to reach the server
    # on 10.8.0.1. Comment this line out if you are
    # ethernet bridging. See the man page for more info.
    server 10.8.0.0 255.255.255.0
    
    # Maintain a record of client <-> virtual IP address
    # associations in this file.  If OpenVPN goes down or
    # is restarted, reconnecting clients can be assigned
    # the same virtual IP address from the pool that was
    # previously assigned.
    ifconfig-pool-persist ipp.txt
    
    # Configure server mode for ethernet bridging.
    # You must first use your OS's bridging capability
    # to bridge the TAP interface with the ethernet
    # NIC interface.  Then you must manually set the
    # IP/netmask on the bridge interface, here we
    # assume 10.8.0.4/255.255.255.0.  Finally we
    # must set aside an IP range in this subnet
    # (start=10.8.0.50 end=10.8.0.100) to allocate
    # to connecting clients.  Leave this line commented
    # out unless you are ethernet bridging.
    ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
    
    # Configure server mode for ethernet bridging
    # using a DHCP-proxy, where clients talk
    # to the OpenVPN server-side DHCP server
    # to receive their IP address allocation
    # and DNS server addresses.  You must first use
    # your OS's bridging capability to bridge the TAP
    # interface with the ethernet NIC interface.
    # Note: this mode only works on clients (such as
    # Windows), where the client-side TAP adapter is
    # bound to a DHCP client.
    ;server-bridge
    
    # Push routes to the client to allow it
    # to reach other private subnets behind
    # the server.  Remember that these
    # private subnets will also need
    # to know to route the OpenVPN client
    # address pool (10.8.0.0/255.255.255.0)
    # back to the OpenVPN server.
    ;push "route 192.168.10.0 255.255.255.0"
    ;push "route 192.168.20.0 255.255.255.0"
    
    # To assign specific IP addresses to specific
    # clients or if a connecting client has a private
    # subnet behind it that should also have VPN access,
    # use the subdirectory "ccd" for client-specific
    # configuration files (see man page for more info).
    
    # EXAMPLE: Suppose the client
    # having the certificate common name "Thelonious"
    # also has a small subnet behind his connecting
    # machine, such as 192.168.40.128/255.255.255.248.
    # First, uncomment out these lines:
    ;client-config-dir ccd
    ;route 192.168.40.128 255.255.255.248
    # Then create a file ccd/Thelonious with this line:
    #   iroute 192.168.40.128 255.255.255.248
    # This will allow Thelonious' private subnet to
    # access the VPN.  This example will only work
    # if you are routing, not bridging, i.e. you are
    # using "dev tun" and "server" directives.
    
    # EXAMPLE: Suppose you want to give
    # Thelonious a fixed VPN IP address of 10.9.0.1.
    # First uncomment out these lines:
    ;client-config-dir ccd
    ;route 10.9.0.0 255.255.255.252
    # Then add this line to ccd/Thelonious:
    #   ifconfig-push 10.9.0.1 10.9.0.2
    
    # Suppose that you want to enable different
    # firewall access policies for different groups
    # of clients.  There are two methods:
    # (1) Run multiple OpenVPN daemons, one for each
    #     group, and firewall the TUN/TAP interface
    #     for each group/daemon appropriately.
    # (2) (Advanced) Create a script to dynamically
    #     modify the firewall in response to access
    #     from different clients.  See man
    #     page for more info on learn-address script.
    ;learn-address ./script
    
    # If enabled, this directive will configure
    # all clients to redirect their default
    # network gateway through the VPN, causing
    # all IP traffic such as web browsing and
    # and DNS lookups to go through the VPN
    # (The OpenVPN server machine may need to NAT
    # or bridge the TUN/TAP interface to the internet
    # in order for this to work properly).
    ;push "redirect-gateway def1 bypass-dhcp"
    
    # Certain Windows-specific network settings
    # can be pushed to clients, such as DNS
    # or WINS server addresses.  CAVEAT:
    # http://openvpn.net/faq.html#dhcpcaveats
    # The addresses below refer to the public
    # DNS servers provided by opendns.com.
    ;push "dhcp-option DNS 208.67.222.222"
    ;push "dhcp-option DNS 208.67.220.220"
    
    # Uncomment this directive to allow different
    # clients to be able to "see" each other.
    # By default, clients will only see the server.
    # To force clients to only see the server, you
    # will also need to appropriately firewall the
    # server's TUN/TAP interface.
    client-to-client
    
    # Uncomment this directive if multiple clients
    # might connect with the same certificate/key
    # files or common names.  This is recommended
    # only for testing purposes.  For production use,
    # each client should have its own certificate/key
    # pair.
    #
    # IF YOU HAVE NOT GENERATED INDIVIDUAL
    # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
    # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
    # UNCOMMENT THIS LINE OUT.
    ;duplicate-cn
    
    # The keepalive directive causes ping-like
    # messages to be sent back and forth over
    # the link so that each side knows when
    # the other side has gone down.
    # Ping every 10 seconds, assume that remote
    # peer is down if no ping received during
    # a 120 second time period.
    keepalive 10 120
    
    # For extra security beyond that provided
    # by SSL/TLS, create an "HMAC firewall"
    # to help block DoS attacks and UDP port flooding.
    #
    # Generate with:
    #   openvpn --genkey --secret ta.key
    #
    # The server and each client must have
    # a copy of this key.
    # The second parameter should be '0'
    # on the server and '1' on the clients.
    tls-server
    tls-auth /etc/openvpn/keys/ta.key 0 # This file is secret
    tls-timeout 120
    auth SHA1
    # Select a cryptographic cipher.
    # This config item must be copied to
    # the client config file as well.
    cipher BF-CBC        # Blowfish (default)
    ;cipher AES-128-CBC   # AES
    ;cipher DES-EDE3-CBC  # Triple-DES
    
    # Enable compression on the VPN link.
    # If you enable it here, you must also
    # enable it in the client config file.
    comp-lzo
    
    # The maximum number of concurrently connected
    # clients we want to allow.
    max-clients 10
    
    # It's a good idea to reduce the OpenVPN
    # daemon's privileges after initialization.
    #
    # You can uncomment this out on
    # non-Windows systems.
    user nobody
    group nogroup
    
    # The persist options will try to avoid
    # accessing certain resources on restart
    # that may no longer be accessible because
    # of the privilege downgrade.
    persist-key
    persist-tun
    
    # Output a short status file showing
    # current connections, truncated
    # and rewritten every minute.
    status openvpn-status.log
    
    # By default, log messages will go to the syslog (or
    # on Windows, if running as a service, they will go to
    # the "\Program Files\OpenVPN\log" directory).
    # Use log or log-append to override this default.
    # "log" will truncate the log file on OpenVPN startup,
    # while "log-append" will append to it.  Use one
    # or the other (but not both).
    log         /var/log/openvpn.log
    ;log-append  openvpn.log
    
    # Set the appropriate level of log
    # file verbosity.
    #
    # 0 is silent, except for fatal errors
    # 4 is reasonable for general usage
    # 5 and 6 can help to debug connection problems
    # 9 is extremely verbose
    verb 3
    
    # Silence repeating messages.  At most 20
    # sequential messages of the same message
    # category will be output to the log.
    mute 20
    duplicate-cn
    push "redirect-gateway def1"
    push "dhcp-option DNS 8.8.8.8"
    push "dhcp-option DNS 8.8.4.4"
    topology subnet
    mssfix
  • Как подключится к vpn по средствам openwrt?

    @Hidevs Автор вопроса
    config interface 'loopback'
    option ifname 'lo'
    option proto 'static'
    option ipaddr '127.0.0.1'
    option netmask '255.0.0.0'

    config globals 'globals'
    option ula_prefix 'fde2:6a16:56fa::/48'

    config interface 'lan'
    option ifname 'eth0'
    option force_link '1'
    option type 'bridge'
    option proto 'static'
    option ipaddr '192.168.1.1'
    option netmask '255.255.255.0'
    option ip6assign '60'

    config interface 'wan'
    option ifname 'eth1'
    option _orig_ifname 'eth1'
    option _orig_bridge 'false'
    option proto 'pppoe'
    option username ''
    option password ''
    option ipv6 '1'
    option peerdns '0'
    option dns '8.8.8.8'

    config interface 'wan6'
    option ifname '@wan'
    option proto 'dhcpv6'

    config switch
    option name 'switch0'
    option reset '1'
    option enable_vlan '1'

    config switch_vlan
    option device 'switch0'
    option vlan '1'
    option ports '0 1 2 3 4'

    config interface 'ShadeYouVPN'
    option proto 'pptp'
    option server '62.109.30.192'
    option username ''
    option password ''
  • Как правильно настроить dnscrypt на openwrt?

    @Hidevs Автор вопроса
    dnsleaktest.com говорить что используется только opendns, при этом blockcheck пишет про подмену (и естественно блокировка присутствует все равно)