[Solved] Enigma2 - No internet access with VPN

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
goroldi
OpenVpn Newbie
Posts: 9
Joined: Sat Oct 20, 2018 4:17 pm

[Solved] Enigma2 - No internet access with VPN

Post by goroldi » Sat Oct 20, 2018 4:21 pm

HI to all,
I 'm able to connect to my host throught VPN but,the internet connections stop when I'm with VPN enable.

this is my client configuration. I don't know if I'm missing something

Code: Select all

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote XXXXX.duckdns.org 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
;ca ca.crt
;cert client.crt
;key client.key

# Verify server certificate by checking
# that the certicate has the nsCertType
# field set to "server".  This is an
# important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the nsCertType
# field set to "server".  The build-key-server
# script in the easy-rsa folder will do this.
ns-cert-type server

# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
;cipher x

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20
Last edited by goroldi on Sun Oct 21, 2018 7:57 am, edited 1 time in total.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: No internet access with VPN

Post by TinCanTech » Sat Oct 20, 2018 4:32 pm


goroldi
OpenVpn Newbie
Posts: 9
Joined: Sat Oct 20, 2018 4:17 pm

Re: No internet access with VPN

Post by goroldi » Sat Oct 20, 2018 8:09 pm

Thank you and sorry.

The thing is that I don`t want to use VPN like internet tunnel.

I want to use my mobile network to access to internet and VPN to my house devices.

The problem is that if I enable VPN, I'm not able to connect to internet.

thanks

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: No internet access with VPN

Post by TinCanTech » Sat Oct 20, 2018 8:17 pm


goroldi
OpenVpn Newbie
Posts: 9
Joined: Sat Oct 20, 2018 4:17 pm

Re: No internet access with VPN

Post by goroldi » Sat Oct 20, 2018 9:28 pm

thanks for your quick reply. I'm new, and I don't know how to get the log from the server.

The server is installed in a Enigma2 decodificador.

https://boxtvmania.blog/2018/07/19/como ... indows-10/



the log from the client
[*]

Code: Select all

Enter Management Password:
Sat Oct 20 23:14:51 2018 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Sat Oct 20 23:14:51 2018 Need hold release from management interface, waiting...
Sat Oct 20 23:14:51 2018 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Sat Oct 20 23:14:51 2018 MANAGEMENT: CMD 'state on'
Sat Oct 20 23:14:51 2018 MANAGEMENT: CMD 'log all on'
Sat Oct 20 23:14:51 2018 MANAGEMENT: CMD 'echo all on'
Sat Oct 20 23:14:51 2018 MANAGEMENT: CMD 'bytecount 5'
Sat Oct 20 23:14:51 2018 MANAGEMENT: CMD 'hold off'
Sat Oct 20 23:14:51 2018 MANAGEMENT: CMD 'hold release'
Sat Oct 20 23:14:51 2018 MANAGEMENT: CMD 'proxy NONE  '
Sat Oct 20 23:14:52 2018 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.
Sat Oct 20 23:14:52 2018 MANAGEMENT: >STATE:1540070092,RESOLVE,,,,,,
Sat Oct 20 23:14:52 2018 TCP/UDP: Preserving recently used remote address: [AF_INET]188.65.94.197:1194
Sat Oct 20 23:14:52 2018 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sat Oct 20 23:14:52 2018 UDP link local: (not bound)
Sat Oct 20 23:14:52 2018 UDP link remote: [AF_INET]188.65.94.197:1194
Sat Oct 20 23:14:52 2018 MANAGEMENT: >STATE:1540070092,WAIT,,,,,,
Sat Oct 20 23:14:52 2018 MANAGEMENT: >STATE:1540070092,AUTH,,,,,,
Sat Oct 20 23:14:52 2018 TLS: Initial packet from [AF_INET]188.65.94.197:1194, sid=51cb1235 c32dc2ff
Sat Oct 20 23:14:53 2018 VERIFY OK: depth=1, C=ES, ST=MA, L=Madrid, O=boxtvmania, CN=boxtvmania CA, emailAddress=mail@host.domain
Sat Oct 20 23:14:53 2018 VERIFY OK: nsCertType=SERVER
Sat Oct 20 23:14:53 2018 VERIFY OK: depth=0, C=ES, ST=MA, L=Madrid, O=boxtvmania, CN=server, emailAddress=mail@host.domain
Sat Oct 20 23:14:55 2018 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Sat Oct 20 23:14:55 2018 [server] Peer Connection Initiated with [AF_INET]188.65.94.197:1194
Sat Oct 20 23:14:56 2018 MANAGEMENT: >STATE:1540070096,GET_CONFIG,,,,,,
Sat Oct 20 23:14:56 2018 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Sat Oct 20 23:14:56 2018 PUSH: Received control message: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0,redirect-gateway def1,route 10.8.8.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.8.8.6 10.8.8.5,peer-id 1,cipher AES-256-GCM'
Sat Oct 20 23:14:56 2018 OPTIONS IMPORT: timers and/or timeouts modified
Sat Oct 20 23:14:56 2018 OPTIONS IMPORT: --ifconfig/up options modified
Sat Oct 20 23:14:56 2018 OPTIONS IMPORT: route options modified
Sat Oct 20 23:14:56 2018 OPTIONS IMPORT: peer-id set
Sat Oct 20 23:14:56 2018 OPTIONS IMPORT: adjusting link_mtu to 1625
Sat Oct 20 23:14:56 2018 OPTIONS IMPORT: data channel crypto options modified
Sat Oct 20 23:14:56 2018 Data Channel: using negotiated cipher 'AES-256-GCM'
Sat Oct 20 23:14:56 2018 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Sat Oct 20 23:14:56 2018 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Sat Oct 20 23:14:56 2018 interactive service msg_channel=572
Sat Oct 20 23:14:56 2018 ROUTE_GATEWAY 192.168.43.1/255.255.255.0 I=4 HWADDR=2a:9c:a6:2a:31:85
Sat Oct 20 23:14:56 2018 open_tun
Sat Oct 20 23:14:56 2018 TAP-WIN32 device [Ethernet 8] opened: \\.\Global\{3506717D-48EA-436B-B1D0-214389F7D1DE}.tap
Sat Oct 20 23:14:56 2018 TAP-Windows Driver Version 9.21 
Sat Oct 20 23:14:56 2018 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.8.6/255.255.255.252 on interface {3506717D-48EA-436B-B1D0-214389F7D1DE} [DHCP-serv: 10.8.8.5, lease-time: 31536000]
Sat Oct 20 23:14:56 2018 Successful ARP Flush on interface [9] {3506717D-48EA-436B-B1D0-214389F7D1DE}
Sat Oct 20 23:14:56 2018 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sat Oct 20 23:14:56 2018 MANAGEMENT: >STATE:1540070096,ASSIGN_IP,,10.8.8.6,,,,
Sat Oct 20 23:15:01 2018 TEST ROUTES: 3/3 succeeded len=2 ret=1 a=0 u/d=up
Sat Oct 20 23:15:01 2018 C:\WINDOWS\system32\route.exe ADD 188.65.94.197 MASK 255.255.255.255 192.168.43.1
Sat Oct 20 23:15:01 2018 Route addition via service succeeded
Sat Oct 20 23:15:01 2018 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.8.5
Sat Oct 20 23:15:01 2018 Route addition via service succeeded
Sat Oct 20 23:15:01 2018 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.8.5
Sat Oct 20 23:15:01 2018 Route addition via service succeeded
Sat Oct 20 23:15:01 2018 MANAGEMENT: >STATE:1540070101,ADD_ROUTES,,,,,,
Sat Oct 20 23:15:01 2018 C:\WINDOWS\system32\route.exe ADD 192.168.1.0 MASK 255.255.255.0 10.8.8.5
Sat Oct 20 23:15:01 2018 Route addition via service succeeded
Sat Oct 20 23:15:01 2018 C:\WINDOWS\system32\route.exe ADD 10.8.8.0 MASK 255.255.255.0 10.8.8.5
Sat Oct 20 23:15:01 2018 Route addition via service succeeded
Sat Oct 20 23:15:01 2018 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Sat Oct 20 23:15:01 2018 Initialization Sequence Completed
Sat Oct 20 23:15:01 2018 MANAGEMENT: >STATE:1540070101,CONNECTED,SUCCESS,10.8.8.6,188.65.94.197,1194,,
thanks

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: No internet access with VPN

Post by TinCanTech » Sat Oct 20, 2018 10:05 pm

goroldi wrote:
Sat Oct 20, 2018 9:28 pm
The server is installed in a Enigma2 decodificador
Looks like it runs Linux, which is good.

You should be able to use NAT as described in the links above.

You should change your Home network to a more unique subnet than 192.168.1.0
otherwise you will probably get network conflicts when you connect from a remote site.

Try something like 192.168.157.0

goroldi
OpenVpn Newbie
Posts: 9
Joined: Sat Oct 20, 2018 4:17 pm

Re: No internet access with VPN

Post by goroldi » Sun Oct 21, 2018 7:56 am

TinCanTech wrote:
Sat Oct 20, 2018 10:05 pm
goroldi wrote:
Sat Oct 20, 2018 9:28 pm
The server is installed in a Enigma2 decodificador
Looks like it runs Linux, which is good.

You should be able to use NAT as described in the links above.

You should change your Home network to a more unique subnet than 192.168.1.0
otherwise you will probably get network conflicts when you connect from a remote site.

Try something like 192.168.157.0
Thanks for your help.

I don't think that subnet can be an issue in this case because I'm using a mobile network.

I attatch the movile network configuration.

Code: Select all

sagit:/ $ ifconfig
lo        Link encap:UNSPEC
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope: Host
          UP LOOPBACK RUNNING  MTU:65536  Metric:1
          RX packets:3150 errors:0 dropped:0 overruns:0 frame:0
          TX packets:3150 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1
          RX bytes:251616 TX bytes:251616

dummy0    Link encap:UNSPEC
          inet6 addr: fe80::432:afff:feaf:2103/64 Scope: Link
          UP BROADCAST RUNNING NOARP  MTU:1500  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:102 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:0 TX bytes:7140

wlan0     Link encap:UNSPEC    Driver icnss
          UP BROADCAST MULTICAST  MTU:1500  Metric:1
          RX packets:2190948 errors:0 dropped:0 overruns:0 frame:0
          TX packets:1647241 errors:0 dropped:121 overruns:0 carrier:0
          collisions:0 txqueuelen:3000
          RX bytes:2389821352 TX bytes:686112662

rmnet_data0 Link encap:UNSPEC
          inet6 addr: fe80::aa52:e010:c56:476a/64 Scope: Link
          UP RUNNING  MTU:1410  Metric:1
          RX packets:736005 errors:0 dropped:0 overruns:0 frame:0
          TX packets:576688 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:700381009 TX bytes:91679666

rmnet_ipa0 Link encap:UNSPEC
          UP RUNNING  MTU:2000  Metric:1
          RX packets:367366 errors:0 dropped:0 overruns:0 frame:0
          TX packets:597430 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:715324921 TX bytes:96024821

p2p0      Link encap:UNSPEC    Driver icnss
          UP BROADCAST MULTICAST  MTU:1500  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:3000
          RX bytes:0 TX bytes:0

rmnet_data1 Link encap:UNSPEC
          inet addr:10.206.173.90  Mask:255.255.255.252
          UP RUNNING  MTU:1410  Metric:1
          RX packets:17117 errors:0 dropped:0 overruns:0 frame:0
          TX packets:20742 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:5898840 TX bytes:4345155

sagit:/ $
With part of the link, because I'm green in network thinks.

Thanks again for your help.

OpenVPN is a fascinating tool, It's open my eyes.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: No internet access with VPN

Post by TinCanTech » Sun Oct 21, 2018 12:02 pm

goroldi wrote:
Sun Oct 21, 2018 7:56 am
I don't think that subnet can be an issue in this case because I'm using a mobile network
In this case, it is not a problem of the subnet but it probably will be one day, so change it soon.

Can you ping the server at 10.8.8.1 and 192.168.1.X (what ever X is) ?

If you cannot ping both IPs from the client then make sure server IP Forwarding is enabled.
Last edited by TinCanTech on Sun Oct 21, 2018 1:26 pm, edited 1 time in total.

goroldi
OpenVpn Newbie
Posts: 9
Joined: Sat Oct 20, 2018 4:17 pm

Re: No internet access with VPN

Post by goroldi » Sun Oct 21, 2018 1:22 pm

TinCanTech wrote:
Sun Oct 21, 2018 12:02 pm
goroldi wrote:
Sun Oct 21, 2018 7:56 am
I don't think that subnet can be an issue in this case because I'm using a mobile network
In this case, it is not a problem of the subnet but it probably will be one day, so change it soon.

Can you ping the server at 10.8.8.1 and 192.168.1.X (what ever X is) ?

If you cannot ping both IPs from the client then make sure server IP Forwarding is enabled.
Yes I´m able to ping both.

Code: Select all

sagit:/ $ ping 10.8.8.1
PING 10.8.8.1 (10.8.8.1) 56(84) bytes of data.
64 bytes from 10.8.8.1: icmp_seq=1 ttl=64 time=44.5 ms
64 bytes from 10.8.8.1: icmp_seq=2 ttl=64 time=62.6 ms
64 bytes from 10.8.8.1: icmp_seq=3 ttl=64 time=62.4 ms
64 bytes from 10.8.8.1: icmp_seq=4 ttl=64 time=68.0 ms
64 bytes from 10.8.8.1: icmp_seq=5 ttl=64 time=64.2 ms
64 bytes from 10.8.8.1: icmp_seq=6 ttl=64 time=40.3 ms
64 bytes from 10.8.8.1: icmp_seq=7 ttl=64 time=40.3 ms

Code: Select all

sagit:/ $ ping 192.168.1.133
PING 192.168.1.133 (192.168.1.133) 56(84) bytes of data.
64 bytes from 192.168.1.133: icmp_seq=1 ttl=64 time=42.0 ms
64 bytes from 192.168.1.133: icmp_seq=2 ttl=64 time=40.9 ms
64 bytes from 192.168.1.133: icmp_seq=3 ttl=64 time=44.5 ms
64 bytes from 192.168.1.133: icmp_seq=4 ttl=64 time=41.0 ms
64 bytes from 192.168.1.133: icmp_seq=5 ttl=64 time=41.8 ms
64 bytes from 192.168.1.133: icmp_seq=6 ttl=64 time=42.6 ms
64 bytes from 192.168.1.133: icmp_seq=7 ttl=64 time=40.9 ms
Is the same behavior with Windows PC

I got the server config, maybe is helpfull to detec the source of the issue.

server
# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/keys/dh2048.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.8.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.1.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"
push "redirect-gateway def1"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 192.168.1.1"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC # Blowfish (default)
;cipher AES-128-CBC # AES
;cipher DES-EDE3-CBC # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
log /etc/openvpn/openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: No internet access with VPN

Post by TinCanTech » Sun Oct 21, 2018 1:34 pm

goroldi wrote:
Sat Oct 20, 2018 8:09 pm
The thing is that I don`t want to use VPN like internet tunnel.

I want to use my mobile network to access to internet and VPN to my house devices
Then disable this in your server config:
goroldi wrote:
Sun Oct 21, 2018 1:22 pm
push "redirect-gateway def1"
You will also need to use iptables to enable NAT, see the link:
https://openvpn.net/community-resources ... /#redirect

Customise it to your network and interface but do not use "redirect-gateway"

goroldi
OpenVpn Newbie
Posts: 9
Joined: Sat Oct 20, 2018 4:17 pm

Re: No internet access with VPN

Post by goroldi » Sun Oct 21, 2018 2:32 pm

TinCanTech wrote:
Sun Oct 21, 2018 1:34 pm
goroldi wrote:
Sat Oct 20, 2018 8:09 pm
The thing is that I don`t want to use VPN like internet tunnel.

I want to use my mobile network to access to internet and VPN to my house devices
Then disable this in your server config:
goroldi wrote:
Sun Oct 21, 2018 1:22 pm
push "redirect-gateway def1"
You will also need to use iptables to enable NAT, see the link:
https://openvpn.net/community-resources ... /#redirect

Customise it to your network and interface but do not use "redirect-gateway"
Thanks again, I put coment that line and the issue persist

Code: Select all

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/keys/dh2048.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.8.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.1.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"
;push "redirect-gateway def1"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 192.168.1.1"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
log         /etc/openvpn/openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

goroldi
OpenVpn Newbie
Posts: 9
Joined: Sat Oct 20, 2018 4:17 pm

Re: No internet access with VPN

Post by goroldi » Sun Oct 21, 2018 2:51 pm

TinCanTech wrote:
Sun Oct 21, 2018 1:34 pm
goroldi wrote:
Sat Oct 20, 2018 8:09 pm
The thing is that I don`t want to use VPN like internet tunnel.

I want to use my mobile network to access to internet and VPN to my house devices
Then disable this in your server config:
goroldi wrote:
Sun Oct 21, 2018 1:22 pm
push "redirect-gateway def1"
You will also need to use iptables to enable NAT, see the link:
https://openvpn.net/community-resources ... /#redirect

Customise it to your network and interface but do not use "redirect-gateway"
I forgot reestart the device!!

thank youu

darko88
OpenVpn Newbie
Posts: 1
Joined: Wed Jan 20, 2021 5:15 pm

Re: [Solved] Enigma2 - No internet access with VPN

Post by darko88 » Wed Jan 20, 2021 10:33 pm

Hi, could you help me please. My VPN suddenly doesn't want to connetct, I use OpenVPN on enigma2 tuner. Below log:
Image

Post Reply