Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 25 Apr 2019 15:43:21 -0500
From:      Karl Denninger <karl@denninger.net>
To:        freebsd-questions@freebsd.org
Subject:   Re: openvpn
Message-ID:  <750ca454-471f-9c53-2e28-3c35f1a4887e@denninger.net>
In-Reply-To: <3D10CD79-CAE0-419A-9197-745B1A88FA30@mail.sermon-archive.info>
References:  <0A8436BD-EFB8-4A54-B920-329096B89C5B@mail.sermon-archive.info> <a2326e8d-5d5c-6030-7d10-72dee3216f8a@denninger.net> <3D10CD79-CAE0-419A-9197-745B1A88FA30@mail.sermon-archive.info>

next in thread | previous in thread | raw e-mail | index | archive | help
This is a cryptographically signed message in MIME format.

--------------ms080504070105070002070105
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

On 4/24/2019 00:42, Doug Hardie wrote:
>> On 23 April 2019, at 19:16, Karl Denninger <karl@denninger.net> wrote:=

>>
>>
>> On 4/22/2019 19:53, Doug Hardie wrote:
>>> I am trying to setup an openvpn server on my home network.  Home mach=
ines are all running FBSD 12.0 Release.  openvpn was installed as a packa=
ge.  The results are quite confusing.  Ping from an external device works=
 correctly to all the home machines.  I can use tcpdump to see the reques=
t packets arriving at the openvpn server, being sent to the recipient mac=
hine, the response packets being sent from the recipient machine to the o=
penvpn server, and then sent to the external device. The external device =
shows that the response was received with a reasonable response time give=
n that it is a cell phone. =20
>>>
>>> However, when I try to access a web page on any of the servers, I see=
 the same set of packets via tcpdump.  In addition if I run ktrace on the=
 openvpn server, I see the encrypted packets from the client being receiv=
ed.  The decrypted packets sent to the home server.  The unencrypted resp=
onse from the home server, and the encrypted response sent to the phone. =
 However, the phone says that the server dropped the connection, or it sh=
ows a blank page.
>>>
>>> My first thought was that there was an encryption issue, but if that =
were the case, ping would not work.  Checking the ping packets shows that=
 they are encrypted between the phone and the openvpn server.  Likewise a=
 routing issue in the home network does not seem to be the problem for th=
e same reason.  All the info I have found on the web about vpn indicates =
that a ping test should be sufficient.  But, in this case it is not.
>>>
>>> Any ideas on how to track down the problem, or fix it?  Thanks,
>>>
>>> -- Doug
>> IMHO -- post your configuration file to the list....
>>
>> I use OpenVPN with ipfw's internal NAT and it works fine, but the conf=
ig
>> file is a bit wonky and if you get it wrong you'll either have no DNS =
on
>> the client or packets won't get routed.  Either way the connection com=
es
>> up but it doesn't work.
>>
> mail# more server.conf
> #################################################
> # Sample OpenVPN 2.0 config file for            #
> # multi-client server.                          #
> #                                               #
> # This file is for the server side              #
> # of a many-clients <-> one-server              #
> # OpenVPN configuration.                        #
> #                                               #
> # Comments are preceded with '#' or ';'         #
> #################################################
>
> # Which local IP address should OpenVPN
> # listen on? (optional)
> ;local a.b.c.d
>
> # Which TCP/UDP port should OpenVPN listen on?
> # If you want to run multiple OpenVPN instances
> # on the same machine, use a different port
> # number for each one.  You will need to
> # open up this port on your firewall.
> port 1194
>
> # TCP or UDP server?
> ;proto tcp
> proto udp
>
> # "dev tun" will create a routed IP tunnel,
> # "dev tap" will create an ethernet tunnel.
> # Use "dev tap0" if you are ethernet bridging
> # and have precreated a tap0 virtual interface
> # and bridged it with your ethernet interface.
> # If you want to control access policies
> # over the VPN, you must create firewall
> # rules for the the TUN/TAP interface.
> # On non-Windows systems, you can give
> # an explicit unit number, such as tun0.
> # On Windows, use "dev-node" for this.
> # On most systems, the VPN will not function
> # unless you partially or fully disable
> # the firewall for the TUN/TAP interface.
> ;dev tap
> dev tun
>
> # SSL/TLS root certificate (ca), certificate
> # (cert), and private key (key).  Each client
> # and the server must have their own cert and
> # key file.  The server and all clients will
> # use the same ca file.
> #
> # See the "easy-rsa" directory for a series
> # of scripts for generating RSA certificates
> # and private keys.  Remember to use
> # a unique Common Name for the server
> # and each of the client certificates.
> #
> # Any X509 key management system can be used.
> # OpenVPN can also use a PKCS #12 formatted key file
> # (see "pkcs12" directive in man page).
> ca ca.pem
> cert vpn_server.pem
> key vpn_server.key  # This file should be kept secret
>
> # Diffie hellman parameters.
> # Generate your own with:
> #   openssl dhparam -out dh2048.pem 2048
> dh dh2048.pem
>
> # Network topology
> # Should be subnet (addressing via IP)
> # unless Windows clients v2.0.9 and lower have to
> # be supported (then net30, i.e. a /30 per client)
> # Defaults to net30 (not recommended)
> ;topology subnet
>
> # Configure server mode and supply a VPN subnet
> # for OpenVPN to draw client addresses from.
> # The server will take 10.8.0.1 for itself,
> # the rest will be made available to clients.
> # Each client will be able to reach the server
> # on 10.8.0.1. Comment this line out if you are
> # ethernet bridging. See the man page for more info.
> server 10.8.0.0 255.255.255.0
I assume your internal network is on 10.0.0.0/8=C2=A0 (and NOT on
10.8.0.0/24); right?
>
> # Maintain a record of client <-> virtual IP address
> # associations in this file.  If OpenVPN goes down or
> # is restarted, reconnecting clients can be assigned
> # the same virtual IP address from the pool that was
> # previously assigned.
> ifconfig-pool-persist ipp.txt
>
> # Configure server mode for ethernet bridging.
> # You must first use your OS's bridging capability
> # to bridge the TAP interface with the ethernet
> # NIC interface.  Then you must manually set the
> # IP/netmask on the bridge interface, here we
> # assume 10.8.0.4/255.255.255.0.  Finally we
> # must set aside an IP range in this subnet
> # (start=3D10.8.0.50 end=3D10.8.0.100) to allocate
> # to connecting clients.  Leave this line commented
> # out unless you are ethernet bridging.
> ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
>
> # Configure server mode for ethernet bridging
> # using a DHCP-proxy, where clients talk
> # to the OpenVPN server-side DHCP server
> # to receive their IP address allocation
> # and DNS server addresses.  You must first use
> # your OS's bridging capability to bridge the TAP
> # interface with the ethernet NIC interface.
> # Note: this mode only works on clients (such as
> # Windows), where the client-side TAP adapter is
> # bound to a DHCP client.
> ;server-bridge
>
> # Push routes to the client to allow it
> # to reach other private subnets behind
> # the server.  Remember that these
> # private subnets will also need
> # to know to route the OpenVPN client
> # address pool (10.8.0.0/255.255.255.0)
> # back to the OpenVPN server.
> ;push "route 192.168.10.0 255.255.255.0"
> ;push "route 192.168.20.0 255.255.255.0"
> push "route 10.0.1.0 255.255.255.0"
Why?=C2=A0 This route is not necessary assuming you push default, which y=
ou
do below.
> # To assign specific IP addresses to specific
> # clients or if a connecting client has a private
> # subnet behind it that should also have VPN access,
> # use the subdirectory "ccd" for client-specific
> # configuration files (see man page for more info).
>
> # EXAMPLE: Suppose the client
> # having the certificate common name "Thelonious"
> # also has a small subnet behind his connecting
> # machine, such as 192.168.40.128/255.255.255.248.
> # First, uncomment out these lines:
> ;client-config-dir ccd
> ;route 192.168.40.128 255.255.255.248
> # Then create a file ccd/Thelonious with this line:
> #   iroute 192.168.40.128 255.255.255.248
> # This will allow Thelonious' private subnet to
> # access the VPN.  This example will only work
> # if you are routing, not bridging, i.e. you are
> # using "dev tun" and "server" directives.
>
> # EXAMPLE: Suppose you want to give
> # Thelonious a fixed VPN IP address of 10.9.0.1.
> # First uncomment out these lines:
> ;client-config-dir ccd
> ;route 10.9.0.0 255.255.255.252
> # Then add this line to ccd/Thelonious:
> #   ifconfig-push 10.9.0.1 10.9.0.2
>
> # Suppose that you want to enable different
> # firewall access policies for different groups
> # of clients.  There are two methods:
> # (1) Run multiple OpenVPN daemons, one for each
> #     group, and firewall the TUN/TAP interface
> #     for each group/daemon appropriately.
> # (2) (Advanced) Create a script to dynamically
> #     modify the firewall in response to access
> #     from different clients.  See man
> #     page for more info on learn-address script.
> ;learn-address ./script
>
> # If enabled, this directive will configure
> # all clients to redirect their default
> # network gateway through the VPN, causing
> # all IP traffic such as web browsing and
> # and DNS lookups to go through the VPN
> # (The OpenVPN server machine may need to NAT
> # or bridge the TUN/TAP interface to the internet
> # in order for this to work properly).
> push "redirect-gateway def1 bypass-dhcp"
>
> # Certain Windows-specific network settings
> # can be pushed to clients, such as DNS
> # or WINS server addresses.  CAVEAT:
> # http://openvpn.net/faq.html#dhcpcaveats
> # The addresses below refer to the public
> # DNS servers provided by opendns.com.
> ;push "dhcp-option DNS 208.67.222.222"
> push "dhcp-option DNS 10.0.1.230"
I know this should be obvious but your DNS is on 10.0.1.230, right?
> # Uncomment this directive to allow different
> # clients to be able to "see" each other.
> # By default, clients will only see the server.
> # To force clients to only see the server, you
> # will also need to appropriately firewall the
> # server's TUN/TAP interface.
> ;client-to-client
>
> # Uncomment this directive if multiple clients
> # might connect with the same certificate/key
> # files or common names.  This is recommended
> # only for testing purposes.  For production use,
> # each client should have its own certificate/key
> # pair.
> #
> # IF YOU HAVE NOT GENERATED INDIVIDUAL
> # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
> # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
> # UNCOMMENT THIS LINE OUT.
> ;duplicate-cn
>
> # The keepalive directive causes ping-like
> # messages to be sent back and forth over
> # the link so that each side knows when
> # the other side has gone down.
> # Ping every 10 seconds, assume that remote
> # peer is down if no ping received during
> # a 120 second time period.
> keepalive 10 120
>
> # For extra security beyond that provided
> # by SSL/TLS, create an "HMAC firewall"
> # to help block DoS attacks and UDP port flooding.
> #
> # Generate with:
> #   openvpn --genkey --secret ta.key
> #
> # The server and each client must have
> # a copy of this key.
> # The second parameter should be '0'
> # on the server and '1' on the clients.
> ;tls-auth ta.key 0 # This file is secret
>
> # Select a cryptographic cipher.
> # This config item must be copied to
> # the client config file as well.
> # Note that 2.4 client/server will automatically
> # negotiate AES-256-GCM in TLS mode.
> # See also the ncp-cipher option in the manpage
> cipher AES-256-CBC
>
> # Enable compression on the VPN link and push the
> # option to the client (2.4+ only, for earlier
> # versions see below)
> compress lz4-v2
> push "compress lz4-v2"
>
> # For compression compatible with older clients use comp-lzo
> # If you enable it here, you must also
> # enable it in the client config file.
> ;comp-lzo
Are you sure your clients are compatible with the newer compression?
> # The maximum number of concurrently connected
> # clients we want to allow.
> max-clients 5
>
> # It's a good idea to reduce the OpenVPN
> # daemon's privileges after initialization.
> #
> # You can uncomment this out on
> # non-Windows systems.
> user nobody
> group nobody
>
> # The persist options will try to avoid
> # accessing certain resources on restart
> # that may no longer be accessible because
> # of the privilege downgrade.
> persist-key
> persist-tun
>
> # Output a short status file showing
> # current connections, truncated
> # and rewritten every minute.
> status openvpn-status.log
>
> # By default, log messages will go to the syslog (or
> # on Windows, if running as a service, they will go to
> # the "\Program Files\OpenVPN\log" directory).
> # Use log or log-append to override this default.
> # "log" will truncate the log file on OpenVPN startup,
> # while "log-append" will append to it.  Use one
> # or the other (but not both).
> ;log         openvpn.log
> ;log-append  openvpn.log
>
> # Set the appropriate level of log
> # file verbosity.
> #
> # 0 is silent, except for fatal errors
> # 4 is reasonable for general usage
> # 5 and 6 can help to debug connection problems
> # 9 is extremely verbose
> ;verb 3
> verb 4
>
> # Silence repeating messages.  At most 20
> # sequential messages of the same message
> # category will be output to the log.
> ;mute 20
>
> # Notify the client that when the server restarts so it
> # can automatically reconnect.
> explicit-exit-notify 1
> mail#=20

How are you NATting your internal network on the way out?=C2=A0 When you =
get
packets into the machine that is running openvpn they then have to be
NAT'd to get out onto the Internet as a whole.=C2=A0 In addition you have=

10.8.0.0/24 and (it appears) 10.0.1.0/24 at least.=C2=A0 Is all of your
"other" stuff on 10.0.1.0/24, and are they all consistent in netmask
(that is, /24)?

In general the config looks ok but I'm suspicious on that compression
setting, especially considering that you say that when you connect to
your Postfix server (which I assume is on that same box) and it's seeing
invalid characters.

I have the older compression enabled (which is in your file but
commented out) and do NOT have the newer specified, and it's working fine=
=2E

However, before playing with that check the following.

You state the receiving box is single-interface.=C2=A0 This implies it is=
 NOT
your network's edge gateway (e.g. to the Internet.)=C2=A0 If the receivin=
g
box is single-interface and is NOT the box that talks outbound to the
rest of the world then when the connection comes up you now have packets
on 10.8.0.0/24 being emitted on your LAN. To get them beyond the OpenVPN
machine (the one where openvpn is running) the rest of your network's
topology has to know how to get *back* to 10.8.0.0/24.

Example from here (I've also got IPv6 configured but we'll leave that
out of the discussion since it's not material here) -- this is a box
that provides a number of services to local hosts on the LAN on
192.168.10.100/24, and also has a VLAN interface running on 192.168.4/24.=
:

Destination=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Gateway=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Flags=C2=A0=C2=A0=C2=
=A0=C2=A0 Netif Expire
default=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
 192.168.10.200=C2=A0=C2=A0=C2=A0=C2=A0 UGS=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0 em0
127.0.0.1=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#3=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UH=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lo0
192.168.4.0/24=C2=A0=C2=A0=C2=A0=C2=A0 link#5=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 U=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0 em0.3
192.168.4.100=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#5=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UHS=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0 lo0
192.168.10.0/24=C2=A0=C2=A0=C2=A0 link#1=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 U=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0 em0
192.168.10.100=C2=A0=C2=A0=C2=A0=C2=A0 link#1=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UHS=C2=A0=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0 lo0

The edge device is on 192.168.10.200.=C2=A0 That device has a routing tab=
le
that looks like this:

Internet:
Destination=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Gateway=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Flags=C2=A0=C2=A0=C2=
=A0=C2=A0 Netif Expire
default=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
 68.1.56.1=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UGS=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 igb0
68.1.56.0/21=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#1=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 U=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 igb0
68.1.57.197=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#1=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UHS=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lo0
127.0.0.1=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#3=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UH=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lo0
192.168.2.0/24=C2=A0=C2=A0=C2=A0=C2=A0 link#2=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 U=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0 igb1
192.168.2.200=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#2=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UHS=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0 lo0
192.168.4.0/24=C2=A0=C2=A0=C2=A0=C2=A0 link#5=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 U=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0 igb1.3
192.168.4.200=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#5=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UHS=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0 lo0
192.168.6.0/24=C2=A0=C2=A0=C2=A0=C2=A0 192.168.6.2=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0 UGS=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 tun0
192.168.6.1=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#6=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UHS=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 lo0
192.168.6.2=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 link#6=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UH=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 tun0
192.168.10.0/24=C2=A0=C2=A0=C2=A0 link#2=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 U=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0 igb1
192.168.10.200=C2=A0=C2=A0=C2=A0=C2=A0 link#2=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=
=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 UHS=C2=A0=C2=A0=C2=A0=C2=A0=C2=
=A0=C2=A0=C2=A0=C2=A0 lo0

192.168.6.0/24 is my OpenVPN subnet (tun0) and default points outward to
the Internet on this box.=C2=A0 If I talk to 192.168.10.100 from an OpenV=
PN
client all is well because when packets are sent back to the client
machine they get tossed at default (192.168.10.200) and that device's
routing table knows how to get back t0 192.168.6.0/24 and thus can send
them onward to the client.

But in your case if the OpenVPN server is NOT the edge device -- so if
you talk to something on your LAN from the OpenVPN client the server you
send packets to has no idea how to get back to 10.8.0.0/24.

Without explicit routes back to the OpenVPN server when your client
attempts to connect to some resource on 10.0.1.0/24 the packets coming
back from that resource will be sent to wherever default points (likely
your edge router that connects to the Internet) since there is no
SPECIFIC route for 10.8.0.0/24 back to the OpenVPN gateway from that
particular on-network resource.=C2=A0 The edge router will either toss th=
at
packet out ITS default (to the Internet) which will get black-holed by
your ISP that (we all hope) blackballs all 10./8 (and the other private
IP ranges) or, if it thinks it should do translation on the packet first
since it's from a private address it will toss it right in the trash
since there's no matching entry and it's not a SYN (e.g. not a
connection setup, but rather a reply.)

If OpenVPN runs on your edge gateway then this problem doesn't come up
since default on all the other hosts on your LAN point to that same
place so when the packets come for IP addresses on that block the
gateway knows where they go.=C2=A0 But in the circumstance where this is =
not
true you have to make sure all your hosts that you wish to reach from
OpenVPN clients have a route for the OpenVPN subnet back to the OpenVPN
server machine.

--=20
Karl Denninger
karl@denninger.net <mailto:karl@denninger.net>
/The Market Ticker/
/[S/MIME encrypted email preferred]/

--------------ms080504070105070002070105
Content-Type: application/pkcs7-signature; name="smime.p7s"
Content-Transfer-Encoding: base64
Content-Disposition: attachment; filename="smime.p7s"
Content-Description: S/MIME Cryptographic Signature
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--------------ms080504070105070002070105--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?750ca454-471f-9c53-2e28-3c35f1a4887e>