[Problem] Box to Box OpenVpn Verbindungspropleme

luigi21

Neuer User
Mitglied seit
16 Jan 2008
Beiträge
13
Punkte für Reaktionen
0
Punkte
0
Hallo zusammen

Dies ist mein erster Fritz-Box-Mod und leider funktioniert er nicht richtig. Ich habe mich schon durch diverse Beiträge gelesen, wo es ähnliche Probleme gab, aber es hat mich nicht wirklich weiter gebracht.

Ich hatte dies vorgehabt:
Code:
--------------------------                           --------------           ------------
|   FBF 7170             |                          | PC 1         |         |  PC 4       |
|OVPN-Server             | Netzwerk 1               |              |         |             |
|      xxxxxxx.dyndns.org|--------------------------|192.168.178.2 |-- ... --|192.168.178.4|
|eth0:  192.168.178.1    | 192.168.178.0            |              |         |             |
|eth0:1 192.168.178.9    |                          |              |         |             |
|tun0:  192.168.200.2    |                          |              |         |             |
--------------------------                           --------------            -----------
          | | Internet
          | | 
          | | 
          | | OpenVPN
          | | 
          | | UDP - Verbindung
          | |
--------------------------                          --------------           -------------
|   FBF 7270             |                          | PC 1        |         | PC 3        |
|OVPN-Client             | Netzwerk 2               |             |         |             |
|yyyyyy.dyndns.org       |--------------------------|192.168.11.2 |-- ... --|192.168.11.3 |
|eth0:  192.168.11.1     | 192.168.11.0             |             |         |             |
|eth0:1 192.168.11.9     |                          |             |         |             |
|tun0:  192.168.200.1    |                          |             |         |             |
--------------------------                          --------------           -------------

Leider bekomme ich keine Verbindung von der Client-Box zur Server-Box hin

Code:
read UDPv4 [ECONNREFUSED]: Connection refused (code=146)

meine server.cfg:
Code:
# OpenVPN initialization
# Config


# Usb-Stick mounten
mkdir /var/tmp/vusb
mount /dev/sda1 /var/tmp/vusb
PFAD=/var/tmp/vusb/openvpn/
# Dateien vom USB-Stick kopieren

cd /var/tmp
mkdir vpn
cd vpn

cp $PFAD/openvpn .
cp $PFAD/ca.crt .
cp $PFAD/server1.crt .
cp $PFAD/server1.key .
cp $PFAD/server1n.ovpn .
cp $PFAD/dh1024.pem .

chmod 0600 ./*
chmod +x ./openvpn


# Create tun-device
mknod /var/tmp/tun c 10 200


sleep 20
ifconfig eth0:1 192.168.178.9 netmask 255.255.255.0 broadcast 192.168.178.255 up  

sleep 2

# Start openvpn server
/var/tmp/vpn/openvpn --config /var/tmp/vpn/server1n.ovpn

meine server.ovpn:
Code:
ifconfig 192.168.200.2 192.168.200.1

dev tun
dev-node /var/tmp/tun

tun-mtu 1500

tun-mtu-extra 32
persist-tun
persist-key
local 192.168.178.1

float
mssfix
mode server
tls-server

#Pfad zum Key File
ca /var/tmp/vusb/openvpn/ca.crt
cert /var/tmp/vusb/openvpn/server1.crt
key /var/tmp/vusb/openvpn/server1.key
dh /var/tmp/vusb/openvpn/dh1024.pem

log /var/tmp/vusb/openvpn/openvpn.log
status /var/tmp/vusb/openvpn/openvpn-status.log
verb 5  #oder kleiner

port 1194
 

#Routen setzen, bei route Subnetz des Clients eintragen
route 192.168.11.0 255.255.255.0
 
#Verbindung erhalten
ping 15
ping-restart 120

meine client.cfg:
Code:
# Usb-Stick mounten
mkdir /var/tmp/vusb
mount /dev/sda /var/tmp/vusb
PFAD=/var/tmp/vusb/openvpn/
# Dateien vom USB-Stick kopieren

cd /var/tmp
mkdir vpn
cd vpn


cp $PFAD/openvpn .
cp $PFAD/ca.crt .
cp $PFAD/client1.crt .
cp $PFAD/client1.key .
cp $PFAD/client1.ovpn .
cp $PFAD/dh1024.pem .

# set hostname to fritz.box
hostname fritz.box
 


chmod 0755 ./*
chmod +x ./openvpn

# Create tun-device
mknod /var/tmp/tun c 10 200


sleep 20
ifconfig eth0:1 192.168.11.9 netmask 255.255.255.0 broadcast 192.168.11.255 up  

sleep 2

# Start openvpn server
/var/tmp/vpn/openvpn --config /var/tmp/vpn/client1.ovpn

meine client.ovpn
Code:
ifconfig 192.168.200.1 192.168.200.2

dev tun
dev-node /var/tmp/tun

tun-mtu 1500

tun-mtu-extra 32

remote xxxxxxxxxx.dyndns.org
float
mssfix
tls-client
persist-tun
persist-key

#Pfad zum Key File
ca /var/tmp/vusb/openvpn/ca.crt
cert /var/tmp/vusb/openvpn/client1.crt
key /var/tmp/vusb/openvpn/client1.key
dh /var/tmp/vusb/openvpn/dh1024.pem

log /var/tmp/vusb/openvpn/openvpn.log
status /var/tmp/vusb/openvpn/openvpn-status.log
verb 5  #oder kleiner

port 1194
 

#Routen setzen, bei route Subnetz des Servers eintragen
route 192.168.178.0 255.255.255.0
 
#Verbindung erhalten
ping 15
ping-restart 120

das log vom Server:
Code:
Wed Nov 16 21:52:31 2011 us=701361 Current Parameter Settings:
Wed Nov 16 21:52:31 2011 us=702708   config = '/var/tmp/vpn/server1n.ovpn'
Wed Nov 16 21:52:31 2011 us=703235   mode = 1
Wed Nov 16 21:52:31 2011 us=705782   persist_config = DISABLED
Wed Nov 16 21:52:31 2011 us=706321   persist_mode = 1
Wed Nov 16 21:52:31 2011 us=706805   show_ciphers = DISABLED
Wed Nov 16 21:52:31 2011 us=707294   show_digests = DISABLED
Wed Nov 16 21:52:31 2011 us=707926   show_engines = DISABLED
Wed Nov 16 21:52:31 2011 us=708444   genkey = DISABLED
Wed Nov 16 21:52:31 2011 us=708982   key_pass_file = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=709484   show_tls_ciphers = DISABLED
Wed Nov 16 21:52:31 2011 us=709974   proto = 0
Wed Nov 16 21:52:31 2011 us=710456   local = '192.168.178.1'
Wed Nov 16 21:52:31 2011 us=710941   remote_list = NULL
Wed Nov 16 21:52:31 2011 us=711430   remote_random = DISABLED
Wed Nov 16 21:52:31 2011 us=712394   local_port = 1194
Wed Nov 16 21:52:31 2011 us=712891   remote_port = 1194
Wed Nov 16 21:52:31 2011 us=713370   remote_float = ENABLED
Wed Nov 16 21:52:31 2011 us=715370   ipchange = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=715896   bind_defined = DISABLED
Wed Nov 16 21:52:31 2011 us=716385   bind_local = ENABLED
Wed Nov 16 21:52:31 2011 us=716874   dev = 'tun'
Wed Nov 16 21:52:31 2011 us=717364   dev_type = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=717855   dev_node = '/var/tmp/tun'
Wed Nov 16 21:52:31 2011 us=718343   lladdr = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=718831   topology = 1
Wed Nov 16 21:52:31 2011 us=719309   tun_ipv6 = DISABLED
Wed Nov 16 21:52:31 2011 us=720307   ifconfig_local = '192.168.200.2'
Wed Nov 16 21:52:31 2011 us=720824   ifconfig_remote_netmask = '192.168.200.1'
Wed Nov 16 21:52:31 2011 us=721314   ifconfig_noexec = DISABLED
Wed Nov 16 21:52:31 2011 us=721808   ifconfig_nowarn = DISABLED
Wed Nov 16 21:52:31 2011 us=722301   shaper = 0
Wed Nov 16 21:52:31 2011 us=722779   tun_mtu = 1500
Wed Nov 16 21:52:31 2011 us=723261   tun_mtu_defined = ENABLED
Wed Nov 16 21:52:31 2011 us=725426   link_mtu = 1500
Wed Nov 16 21:52:31 2011 us=725998   link_mtu_defined = DISABLED
Wed Nov 16 21:52:31 2011 us=726491   tun_mtu_extra = 32
Wed Nov 16 21:52:31 2011 us=726969   tun_mtu_extra_defined = ENABLED
Wed Nov 16 21:52:31 2011 us=727452   fragment = 0
Wed Nov 16 21:52:31 2011 us=728406   mtu_discover_type = -1
Wed Nov 16 21:52:31 2011 us=728897   mtu_test = 0
Wed Nov 16 21:52:31 2011 us=729370   mlock = DISABLED
Wed Nov 16 21:52:31 2011 us=729853   keepalive_ping = 0
Wed Nov 16 21:52:31 2011 us=730334   keepalive_timeout = 0
Wed Nov 16 21:52:31 2011 us=730861   inactivity_timeout = 0
Wed Nov 16 21:52:31 2011 us=731500   ping_send_timeout = 15
Wed Nov 16 21:52:31 2011 us=732012   ping_rec_timeout = 120
Wed Nov 16 21:52:31 2011 us=732495   ping_rec_timeout_action = 2
Wed Nov 16 21:52:31 2011 us=732974   ping_timer_remote = DISABLED
Wed Nov 16 21:52:31 2011 us=733456   remap_sigusr1 = 0
Wed Nov 16 21:52:31 2011 us=735162   explicit_exit_notification = 0
Wed Nov 16 21:52:31 2011 us=736114   persist_tun = ENABLED
Wed Nov 16 21:52:31 2011 us=736673   persist_local_ip = DISABLED
Wed Nov 16 21:52:31 2011 us=737164   persist_remote_ip = DISABLED
Wed Nov 16 21:52:31 2011 us=737645   persist_key = ENABLED
Wed Nov 16 21:52:31 2011 us=738130   mssfix = 1450
Wed Nov 16 21:52:31 2011 us=738605   passtos = DISABLED
Wed Nov 16 21:52:31 2011 us=739092   resolve_retry_seconds = 1000000000
Wed Nov 16 21:52:31 2011 us=739571   connect_retry_seconds = 5
Wed Nov 16 21:52:31 2011 us=740049   connect_timeout = 10
Wed Nov 16 21:52:31 2011 us=740523   connect_retry_max = 0
Wed Nov 16 21:52:31 2011 us=741043   username = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=741525   groupname = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=742003   chroot_dir = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=742482   cd_dir = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=742959   writepid = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=743439   up_script = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=746347   down_script = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=746841   down_pre = DISABLED
Wed Nov 16 21:52:31 2011 us=747311   up_restart = DISABLED
Wed Nov 16 21:52:31 2011 us=747944   up_delay = DISABLED
Wed Nov 16 21:52:31 2011 us=748447   daemon = DISABLED
Wed Nov 16 21:52:31 2011 us=748922   inetd = 0
Wed Nov 16 21:52:31 2011 us=749389   log = ENABLED
Wed Nov 16 21:52:31 2011 us=749864   suppress_timestamps = DISABLED
Wed Nov 16 21:52:31 2011 us=750337   nice = 0
Wed Nov 16 21:52:31 2011 us=750802   verbosity = 5
Wed Nov 16 21:52:31 2011 us=751268   mute = 0
Wed Nov 16 21:52:31 2011 us=752215   gremlin = 0
Wed Nov 16 21:52:31 2011 us=752762   status_file = '/var/tmp/vusb/openvpn/openvpn-status.log'
Wed Nov 16 21:52:31 2011 us=753256   status_file_version = 1
Wed Nov 16 21:52:31 2011 us=756813   status_file_update_freq = 60
Wed Nov 16 21:52:31 2011 us=757367   occ = ENABLED
Wed Nov 16 21:52:31 2011 us=757839   rcvbuf = 65536
Wed Nov 16 21:52:31 2011 us=758308   sndbuf = 65536
Wed Nov 16 21:52:31 2011 us=758779   sockflags = 0
Wed Nov 16 21:52:31 2011 us=759247   socks_proxy_server = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=760185   socks_proxy_port = 0
Wed Nov 16 21:52:31 2011 us=760739   socks_proxy_retry = DISABLED
Wed Nov 16 21:52:31 2011 us=761219   fast_io = DISABLED
Wed Nov 16 21:52:31 2011 us=761693   lzo = 0
Wed Nov 16 21:52:31 2011 us=762160   route_script = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=762636   route_default_gateway = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=763114   route_default_metric = 0
Wed Nov 16 21:52:31 2011 us=763584   route_noexec = DISABLED
Wed Nov 16 21:52:31 2011 us=765532   route_delay = 0
Wed Nov 16 21:52:31 2011 us=766054   route_delay_window = 30
Wed Nov 16 21:52:31 2011 us=766533   route_delay_defined = DISABLED
Wed Nov 16 21:52:31 2011 us=767012   route_nopull = DISABLED
Wed Nov 16 21:52:31 2011 us=767950   route 192.168.11.0/255.255.255.0/nil/nil
Wed Nov 16 21:52:31 2011 us=768485   management_addr = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=768973   management_port = 0
Wed Nov 16 21:52:31 2011 us=769458   management_user_pass = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=769947   management_log_history_cache = 250
Wed Nov 16 21:52:31 2011 us=770489   management_echo_buffer_size = 100
Wed Nov 16 21:52:31 2011 us=770991   management_query_passwords = DISABLED
Wed Nov 16 21:52:31 2011 us=771480   management_hold = DISABLED
Wed Nov 16 21:52:31 2011 us=771965   management_client = DISABLED
Wed Nov 16 21:52:31 2011 us=772454   management_write_peer_info_file = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=772945   shared_secret_file = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=773430   key_direction = 0
Wed Nov 16 21:52:31 2011 us=775192   ciphername_defined = ENABLED
Wed Nov 16 21:52:31 2011 us=776153   ciphername = 'BF-CBC'
Wed Nov 16 21:52:31 2011 us=776658   authname_defined = ENABLED
Wed Nov 16 21:52:31 2011 us=777140   authname = 'SHA1'
Wed Nov 16 21:52:31 2011 us=777623   keysize = 0
Wed Nov 16 21:52:31 2011 us=778097   engine = DISABLED
Wed Nov 16 21:52:31 2011 us=778573   replay = ENABLED
Wed Nov 16 21:52:31 2011 us=779056   mute_replay_warnings = DISABLED
Wed Nov 16 21:52:31 2011 us=779539   replay_window = 64
Wed Nov 16 21:52:31 2011 us=780072   replay_time = 15
Wed Nov 16 21:52:31 2011 us=780559   packet_id_file = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=781042   use_iv = ENABLED
Wed Nov 16 21:52:31 2011 us=781524   test_crypto = DISABLED
Wed Nov 16 21:52:31 2011 us=781999   tls_server = ENABLED
Wed Nov 16 21:52:31 2011 us=782480   tls_client = DISABLED
Wed Nov 16 21:52:31 2011 us=782959   key_method = 2
Wed Nov 16 21:52:31 2011 us=785240   ca_file = '/var/tmp/vusb/openvpn/ca.crt'
Wed Nov 16 21:52:31 2011 us=785827   ca_path = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=786364   dh_file = '/var/tmp/vusb/openvpn/dh1024.pem'
Wed Nov 16 21:52:31 2011 us=786865   cert_file = '/var/tmp/vusb/openvpn/server1.crt'
Wed Nov 16 21:52:31 2011 us=787364   priv_key_file = '/var/tmp/vusb/openvpn/server1.key'
Wed Nov 16 21:52:31 2011 us=787856   pkcs12_file = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=788337   cipher_list = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=788817   tls_verify = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=789298   tls_remote = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=789916   crl_file = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=790439   ns_cert_type = 0
Wed Nov 16 21:52:31 2011 us=790931   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=791802   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=792395   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=792875   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=793354   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=795045   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=795557   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=796079   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=796564   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=797045   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=797526   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=798008   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=798486   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=798965   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=799845   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=800470   remote_cert_ku[i] = 0
Wed Nov 16 21:52:31 2011 us=800958   remote_cert_eku = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=801440   tls_timeout = 2
Wed Nov 16 21:52:31 2011 us=801912   renegotiate_bytes = 0
Wed Nov 16 21:52:31 2011 us=802390   renegotiate_packets = 0
Wed Nov 16 21:52:31 2011 us=802875   renegotiate_seconds = 3600
Wed Nov 16 21:52:31 2011 us=803352   handshake_window = 60
Wed Nov 16 21:52:31 2011 us=805335   transition_window = 3600
Wed Nov 16 21:52:31 2011 us=805842   single_session = DISABLED
Wed Nov 16 21:52:31 2011 us=806368   tls_exit = DISABLED
Wed Nov 16 21:52:31 2011 us=806850   tls_auth_file = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=807337   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=808300   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=808812   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=809306   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=809801   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=810343   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=810847   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=811338   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=811832   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=812321   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=812809   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=813349   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=815074   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=816033   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=816568   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=817060   pkcs11_protected_authentication = DISABLED
Wed Nov 16 21:52:31 2011 us=817553   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=818040   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=818581   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=819077   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=819567   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=820054   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=820539   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=821025   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=821509   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=822044   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=822537   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=823024   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=825306   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=825844   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=826328   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=826816   pkcs11_cert_private = DISABLED
Wed Nov 16 21:52:31 2011 us=827309   pkcs11_pin_cache_period = -1
Wed Nov 16 21:52:31 2011 us=828190   pkcs11_slot_type = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=828730   pkcs11_slot = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=829217   pkcs11_id_type = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=829700   pkcs11_id = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=830361   server_network = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=830905   server_netmask = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=831414   server_bridge_ip = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=832399   server_bridge_netmask = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=832974   server_bridge_pool_start = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=833503   server_bridge_pool_end = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=835514   ifconfig_pool_defined = DISABLED
Wed Nov 16 21:52:31 2011 us=836052   ifconfig_pool_start = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=836560   ifconfig_pool_end = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=837070   ifconfig_pool_netmask = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=837557   ifconfig_pool_persist_filename = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=838261   ifconfig_pool_persist_refresh_freq = 600
Wed Nov 16 21:52:31 2011 us=838781   n_bcast_buf = 256
Wed Nov 16 21:52:31 2011 us=839259   tcp_queue_limit = 64
Wed Nov 16 21:52:31 2011 us=840198   real_hash_size = 256
Wed Nov 16 21:52:31 2011 us=840700   virtual_hash_size = 256
Wed Nov 16 21:52:31 2011 us=841183   client_connect_script = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=841672   learn_address_script = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=842162   client_disconnect_script = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=842703   client_config_dir = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=843195   ccd_exclusive = DISABLED
Wed Nov 16 21:52:31 2011 us=845448   tmp_dir = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=845990   push_ifconfig_defined = DISABLED
Wed Nov 16 21:52:31 2011 us=846752   push_ifconfig_local = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=847336   push_ifconfig_remote_netmask = 0.0.0.0
Wed Nov 16 21:52:31 2011 us=848275   enable_c2c = DISABLED
Wed Nov 16 21:52:31 2011 us=848785   duplicate_cn = DISABLED
Wed Nov 16 21:52:31 2011 us=849319   cf_max = 0
Wed Nov 16 21:52:31 2011 us=849812   cf_per = 0
Wed Nov 16 21:52:31 2011 us=850292   max_clients = 1024
Wed Nov 16 21:52:31 2011 us=850776   max_routes_per_client = 256
Wed Nov 16 21:52:31 2011 us=851259   client_cert_not_required = DISABLED
Wed Nov 16 21:52:31 2011 us=851746   username_as_common_name = DISABLED
Wed Nov 16 21:52:31 2011 us=852236   auth_user_pass_verify_script = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=852735   auth_user_pass_verify_script_via_file = DISABLED
Wed Nov 16 21:52:31 2011 us=853275   port_share_host = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=854987   port_share_port = 0
Wed Nov 16 21:52:31 2011 us=855938   client = DISABLED
Wed Nov 16 21:52:31 2011 us=856472   pull = DISABLED
Wed Nov 16 21:52:31 2011 us=856959   auth_user_pass_file = '[UNDEF]'
Wed Nov 16 21:52:31 2011 us=857476 OpenVPN 2.1_rc1 mipsel-linux [SSL] [LZO2] [EPOLL] built on Jan  5 2007
Wed Nov 16 21:52:31 2011 us=860314 WARNING: --keepalive option is missing from server config
Wed Nov 16 21:52:32 2011 us=152074 Diffie-Hellman initialized with 1024 bit key
Wed Nov 16 21:52:32 2011 us=160519 WARNING: file '/var/tmp/vusb/openvpn/server1.key' is group or others accessible
Wed Nov 16 21:52:32 2011 us=176680 TLS-Auth MTU parms [ L:1573 D:138 EF:38 EB:0 ET:0 EL:0 ]
Wed Nov 16 21:52:32 2011 us=495122 TUN/TAP device tun0 opened
Wed Nov 16 21:52:32 2011 us=496235 TUN/TAP TX queue length set to 100
Wed Nov 16 21:52:32 2011 us=497083 /sbin/ifconfig tun0 192.168.200.2 pointopoint 192.168.200.1 mtu 1500
Wed Nov 16 21:52:32 2011 us=782753 /sbin/route add -net 192.168.11.0 netmask 255.255.255.0 gw 192.168.200.1
Wed Nov 16 21:52:32 2011 us=929481 Data Channel MTU parms [ L:1573 D:1450 EF:41 EB:4 ET:32 EL:0 ]
Wed Nov 16 21:52:32 2011 us=930351 Socket Buffers: R=[110592->131072] S=[110592->131072]
Wed Nov 16 21:52:32 2011 us=931657 UDPv4 link local (bound): 192.168.178.1:1194
Wed Nov 16 21:52:32 2011 us=932166 UDPv4 link remote: [undef]
Wed Nov 16 21:52:32 2011 us=932854 MULTI: multi_init called, r=256 v=256
Wed Nov 16 21:52:32 2011 us=936601 Initialization Sequence Completed
und das log vom client:

Code:
Thu Nov 17 05:47:30 2011 us=330764 Current Parameter Settings:
Thu Nov 17 05:47:30 2011 us=331364   config = '/var/tmp/vpn/client1.ovpn'
Thu Nov 17 05:47:30 2011 us=331645   mode = 0
Thu Nov 17 05:47:30 2011 us=331949   persist_config = DISABLED
Thu Nov 17 05:47:30 2011 us=332210   persist_mode = 1
Thu Nov 17 05:47:30 2011 us=332456   show_ciphers = DISABLED
Thu Nov 17 05:47:30 2011 us=332707   show_digests = DISABLED
Thu Nov 17 05:47:30 2011 us=334086   show_engines = DISABLED
Thu Nov 17 05:47:30 2011 us=334793   genkey = DISABLED
Thu Nov 17 05:47:30 2011 us=335312   key_pass_file = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=335601   show_tls_ciphers = DISABLED
Thu Nov 17 05:47:30 2011 us=335854   proto = 0
Thu Nov 17 05:47:30 2011 us=336099   local = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=336362   remote_list[0] = {'xxxxxxxxxxxx.dyndns.org', 1194}
Thu Nov 17 05:47:30 2011 us=336618   remote_random = DISABLED
Thu Nov 17 05:47:30 2011 us=336869   local_port = 1194
Thu Nov 17 05:47:30 2011 us=337122   remote_port = 1194
Thu Nov 17 05:47:30 2011 us=337371   remote_float = ENABLED
Thu Nov 17 05:47:30 2011 us=337651   ipchange = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=337957   bind_defined = DISABLED
Thu Nov 17 05:47:30 2011 us=338212   bind_local = ENABLED
Thu Nov 17 05:47:30 2011 us=338458   dev = 'tun'
Thu Nov 17 05:47:30 2011 us=338706   dev_type = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=338954   dev_node = '/var/tmp/tun'
Thu Nov 17 05:47:30 2011 us=339202   lladdr = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=339450   topology = 1
Thu Nov 17 05:47:30 2011 us=339726   tun_ipv6 = DISABLED
Thu Nov 17 05:47:30 2011 us=339980   ifconfig_local = '192.168.200.1'
Thu Nov 17 05:47:30 2011 us=340231   ifconfig_remote_netmask = '192.168.200.2'
Thu Nov 17 05:47:30 2011 us=340481   ifconfig_noexec = DISABLED
Thu Nov 17 05:47:30 2011 us=340729   ifconfig_nowarn = DISABLED
Thu Nov 17 05:47:30 2011 us=340980   shaper = 0
Thu Nov 17 05:47:30 2011 us=341226   tun_mtu = 1500
Thu Nov 17 05:47:30 2011 us=341469   tun_mtu_defined = ENABLED
Thu Nov 17 05:47:30 2011 us=341718   link_mtu = 1500
Thu Nov 17 05:47:30 2011 us=342071   link_mtu_defined = DISABLED
Thu Nov 17 05:47:30 2011 us=342333   tun_mtu_extra = 32
Thu Nov 17 05:47:30 2011 us=342579   tun_mtu_extra_defined = ENABLED
Thu Nov 17 05:47:30 2011 us=342828   fragment = 0
Thu Nov 17 05:47:30 2011 us=344744   mtu_discover_type = -1
Thu Nov 17 05:47:30 2011 us=345048   mtu_test = 0
Thu Nov 17 05:47:30 2011 us=345295   mlock = DISABLED
Thu Nov 17 05:47:30 2011 us=345547   keepalive_ping = 0
Thu Nov 17 05:47:30 2011 us=345797   keepalive_timeout = 0
Thu Nov 17 05:47:30 2011 us=346095   inactivity_timeout = 0
Thu Nov 17 05:47:30 2011 us=346399   ping_send_timeout = 15
Thu Nov 17 05:47:30 2011 us=346664   ping_rec_timeout = 120
Thu Nov 17 05:47:30 2011 us=346916   ping_rec_timeout_action = 2
Thu Nov 17 05:47:30 2011 us=347161   ping_timer_remote = DISABLED
Thu Nov 17 05:47:30 2011 us=347411   remap_sigusr1 = 0
Thu Nov 17 05:47:30 2011 us=347660   explicit_exit_notification = 0
Thu Nov 17 05:47:30 2011 us=347904   persist_tun = ENABLED
Thu Nov 17 05:47:30 2011 us=348191   persist_local_ip = DISABLED
Thu Nov 17 05:47:30 2011 us=348448   persist_remote_ip = DISABLED
Thu Nov 17 05:47:30 2011 us=348694   persist_key = ENABLED
Thu Nov 17 05:47:30 2011 us=348943   mssfix = 1450
Thu Nov 17 05:47:30 2011 us=349185   passtos = DISABLED
Thu Nov 17 05:47:30 2011 us=349436   resolve_retry_seconds = 1000000000
Thu Nov 17 05:47:30 2011 us=349683   connect_retry_seconds = 5
Thu Nov 17 05:47:30 2011 us=349930   connect_timeout = 10
Thu Nov 17 05:47:30 2011 us=350216   connect_retry_max = 0
Thu Nov 17 05:47:30 2011 us=350465   username = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=350765   groupname = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=351017   chroot_dir = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=351471   cd_dir = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=351728   writepid = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=351970   up_script = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=352212   down_script = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=352455   down_pre = DISABLED
Thu Nov 17 05:47:30 2011 us=352872   up_restart = DISABLED
Thu Nov 17 05:47:30 2011 us=354239   up_delay = DISABLED
Thu Nov 17 05:47:30 2011 us=354898   daemon = DISABLED
Thu Nov 17 05:47:30 2011 us=355167   inetd = 0
Thu Nov 17 05:47:30 2011 us=355413   log = ENABLED
Thu Nov 17 05:47:30 2011 us=355658   suppress_timestamps = DISABLED
Thu Nov 17 05:47:30 2011 us=355901   nice = 0
Thu Nov 17 05:47:30 2011 us=356142   verbosity = 5
Thu Nov 17 05:47:30 2011 us=356389   mute = 0
Thu Nov 17 05:47:30 2011 us=356627   gremlin = 0
Thu Nov 17 05:47:30 2011 us=356921   status_file = '/var/tmp/vusb/openvpn/openvpn-status.log'
Thu Nov 17 05:47:30 2011 us=357178   status_file_version = 1
Thu Nov 17 05:47:30 2011 us=357420   status_file_update_freq = 60
Thu Nov 17 05:47:30 2011 us=357660   occ = ENABLED
Thu Nov 17 05:47:30 2011 us=357901   rcvbuf = 65536
Thu Nov 17 05:47:30 2011 us=358141   sndbuf = 65536
Thu Nov 17 05:47:30 2011 us=358381   sockflags = 0
Thu Nov 17 05:47:30 2011 us=358620   socks_proxy_server = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=358901   socks_proxy_port = 0
Thu Nov 17 05:47:30 2011 us=359342   socks_proxy_retry = DISABLED
Thu Nov 17 05:47:30 2011 us=359613   fast_io = DISABLED
Thu Nov 17 05:47:30 2011 us=359857   lzo = 0
Thu Nov 17 05:47:30 2011 us=360097   route_script = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=360342   route_default_gateway = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=360592   route_default_metric = 0
Thu Nov 17 05:47:30 2011 us=360836   route_noexec = DISABLED
Thu Nov 17 05:47:30 2011 us=361082   route_delay = 0
Thu Nov 17 05:47:30 2011 us=361360   route_delay_window = 30
Thu Nov 17 05:47:30 2011 us=361605   route_delay_defined = DISABLED
Thu Nov 17 05:47:30 2011 us=361848   route_nopull = DISABLED
Thu Nov 17 05:47:30 2011 us=362109   route 192.168.178.0/255.255.255.0/nil/nil
Thu Nov 17 05:47:30 2011 us=362356   management_addr = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=362603   management_port = 0
Thu Nov 17 05:47:30 2011 us=362849   management_user_pass = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=364241   management_log_history_cache = 250
Thu Nov 17 05:47:30 2011 us=364996   management_echo_buffer_size = 100
Thu Nov 17 05:47:30 2011 us=365275   management_query_passwords = DISABLED
Thu Nov 17 05:47:30 2011 us=365534   management_hold = DISABLED
Thu Nov 17 05:47:30 2011 us=365789   management_client = DISABLED
Thu Nov 17 05:47:30 2011 us=366039   management_write_peer_info_file = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=366290   shared_secret_file = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=366549   key_direction = 0
Thu Nov 17 05:47:30 2011 us=366835   ciphername_defined = ENABLED
Thu Nov 17 05:47:30 2011 us=367284   ciphername = 'BF-CBC'
Thu Nov 17 05:47:30 2011 us=367566   authname_defined = ENABLED
Thu Nov 17 05:47:30 2011 us=367813   authname = 'SHA1'
Thu Nov 17 05:47:30 2011 us=368061   keysize = 0
Thu Nov 17 05:47:30 2011 us=368306   engine = DISABLED
Thu Nov 17 05:47:30 2011 us=368553   replay = ENABLED
Thu Nov 17 05:47:30 2011 us=368801   mute_replay_warnings = DISABLED
Thu Nov 17 05:47:30 2011 us=369051   replay_window = 64
Thu Nov 17 05:47:30 2011 us=369335   replay_time = 15
Thu Nov 17 05:47:30 2011 us=369590   packet_id_file = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=369836   use_iv = ENABLED
Thu Nov 17 05:47:30 2011 us=370083   test_crypto = DISABLED
Thu Nov 17 05:47:30 2011 us=370329   tls_server = DISABLED
Thu Nov 17 05:47:30 2011 us=370576   tls_client = ENABLED
Thu Nov 17 05:47:30 2011 us=370827   key_method = 2
Thu Nov 17 05:47:30 2011 us=371075   ca_file = '/var/tmp/vusb/openvpn/ca.crt'
Thu Nov 17 05:47:30 2011 us=371364   ca_path = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=371623   dh_file = '/var/tmp/vusb/openvpn/dh1024.pem'
Thu Nov 17 05:47:30 2011 us=371878   cert_file = '/var/tmp/vusb/openvpn/client1.crt'
Thu Nov 17 05:47:30 2011 us=372130   priv_key_file = '/var/tmp/vusb/openvpn/client1.key'
Thu Nov 17 05:47:30 2011 us=372378   pkcs12_file = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=372625   cipher_list = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=372874   tls_verify = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=374239   tls_remote = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=375257   crl_file = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=375587   ns_cert_type = 0
Thu Nov 17 05:47:30 2011 us=375836   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=376086   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=376466   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=376734   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=376984   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=377229   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=377512   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=377762   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=378006   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=378252   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=378501   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=378745   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=378991   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=379236   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=379484   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=379768   remote_cert_ku[i] = 0
Thu Nov 17 05:47:30 2011 us=380023   remote_cert_eku = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=380272   tls_timeout = 2
Thu Nov 17 05:47:30 2011 us=380515   renegotiate_bytes = 0
Thu Nov 17 05:47:30 2011 us=380759   renegotiate_packets = 0
Thu Nov 17 05:47:30 2011 us=381007   renegotiate_seconds = 3600
Thu Nov 17 05:47:30 2011 us=384693   handshake_window = 60
Thu Nov 17 05:47:30 2011 us=385049   transition_window = 3600
Thu Nov 17 05:47:30 2011 us=385294   single_session = DISABLED
Thu Nov 17 05:47:30 2011 us=385588   tls_exit = DISABLED
Thu Nov 17 05:47:30 2011 us=385839   tls_auth_file = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=386094   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=386345   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=386602   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=386856   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=387118   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=387467   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=387732   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=387985   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=388236   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=388487   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=388743   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=389081   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=389476   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=389741   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=389993   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=390243   pkcs11_protected_authentication = DISABLED
Thu Nov 17 05:47:30 2011 us=390494   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=390744   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=391032   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=391508   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=391769   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=392019   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=392268   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=392517   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=392766   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=394150   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=397315   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=397615   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=397866   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=398114   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=398362   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=398613   pkcs11_cert_private = DISABLED
Thu Nov 17 05:47:30 2011 us=398868   pkcs11_pin_cache_period = -1
Thu Nov 17 05:47:30 2011 us=400171   pkcs11_slot_type = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=400462   pkcs11_slot = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=400710   pkcs11_id_type = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=400961   pkcs11_id = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=401274   server_network = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=401547   server_netmask = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=401812   server_bridge_ip = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=402138   server_bridge_netmask = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=402443   server_bridge_pool_start = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=402832   server_bridge_pool_end = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=404228   ifconfig_pool_defined = DISABLED
Thu Nov 17 05:47:30 2011 us=406444   ifconfig_pool_start = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=406744   ifconfig_pool_end = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=407021   ifconfig_pool_netmask = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=407492   ifconfig_pool_persist_filename = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=407843   ifconfig_pool_persist_refresh_freq = 600
Thu Nov 17 05:47:30 2011 us=408106   n_bcast_buf = 256
Thu Nov 17 05:47:30 2011 us=408350   tcp_queue_limit = 64
Thu Nov 17 05:47:30 2011 us=408596   real_hash_size = 256
Thu Nov 17 05:47:30 2011 us=408844   virtual_hash_size = 256
Thu Nov 17 05:47:30 2011 us=409091   client_connect_script = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=409343   learn_address_script = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=409590   client_disconnect_script = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=409875   client_config_dir = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=410126   ccd_exclusive = DISABLED
Thu Nov 17 05:47:30 2011 us=410372   tmp_dir = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=410618   push_ifconfig_defined = DISABLED
Thu Nov 17 05:47:30 2011 us=410883   push_ifconfig_local = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=411149   push_ifconfig_remote_netmask = 0.0.0.0
Thu Nov 17 05:47:30 2011 us=411397   enable_c2c = DISABLED
Thu Nov 17 05:47:30 2011 us=411645   duplicate_cn = DISABLED
Thu Nov 17 05:47:30 2011 us=411986   cf_max = 0
Thu Nov 17 05:47:30 2011 us=412243   cf_per = 0
Thu Nov 17 05:47:30 2011 us=412490   max_clients = 1024
Thu Nov 17 05:47:30 2011 us=412740   max_routes_per_client = 256
Thu Nov 17 05:47:30 2011 us=414085   client_cert_not_required = DISABLED
Thu Nov 17 05:47:30 2011 us=414781   username_as_common_name = DISABLED
Thu Nov 17 05:47:30 2011 us=415443   auth_user_pass_verify_script = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=415765   auth_user_pass_verify_script_via_file = DISABLED
Thu Nov 17 05:47:30 2011 us=416068   port_share_host = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=416327   port_share_port = 0
Thu Nov 17 05:47:30 2011 us=416585   client = DISABLED
Thu Nov 17 05:47:30 2011 us=416838   pull = DISABLED
Thu Nov 17 05:47:30 2011 us=417089   auth_user_pass_file = '[UNDEF]'
Thu Nov 17 05:47:30 2011 us=417355 OpenVPN 2.1_rc1 mipsel-linux [SSL] [LZO2] [EPOLL] built on Jan  5 2007
Thu Nov 17 05:47:30 2011 us=418505 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Thu Nov 17 05:47:30 2011 us=424746 WARNING: file '/var/tmp/vusb/openvpn/client1.key' is group or others accessible
Thu Nov 17 05:47:30 2011 us=434499 Control Channel MTU parms [ L:1573 D:138 EF:38 EB:0 ET:0 EL:0 ]
Thu Nov 17 05:47:30 2011 us=479709 TUN/TAP device tun0 opened
Thu Nov 17 05:47:30 2011 us=480077 TUN/TAP TX queue length set to 100
Thu Nov 17 05:47:30 2011 us=480445 /sbin/ifconfig tun0 192.168.200.1 pointopoint 192.168.200.2 mtu 1500
Thu Nov 17 05:47:30 2011 us=578835 /sbin/route add -net 192.168.178.0 netmask 255.255.255.0 gw 192.168.200.2
Thu Nov 17 05:47:30 2011 us=630960 Data Channel MTU parms [ L:1573 D:1450 EF:41 EB:4 ET:32 EL:0 ]
Thu Nov 17 05:47:30 2011 us=631918 Local Options String: 'V4,dev-type tun,link-mtu 1573,tun-mtu 1532,proto UDPv4,ifconfig 192.168.200.2 192.168.200.1,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Thu Nov 17 05:47:30 2011 us=632180 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1573,tun-mtu 1532,proto UDPv4,ifconfig 192.168.200.1 192.168.200.2,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Thu Nov 17 05:47:30 2011 us=634062 Local Options hash (VER=V4): '38d4766b'
Thu Nov 17 05:47:30 2011 us=634948 Expected Remote Options hash (VER=V4): 'e15ec538'
Thu Nov 17 05:47:30 2011 us=635355 Socket Buffers: R=[110592->131072] S=[110592->131072]
Thu Nov 17 05:47:30 2011 us=635663 UDPv4 link local (bound): [undef]:1194
Thu Nov 17 05:47:30 2011 us=635936 UDPv4 link remote: 84.171.189.115:1194
WThu Nov 17 05:47:30 2011 us=731111 read UDPv4 [ECONNREFUSED]: Connection refused (code=146)
RWThu Nov 17 05:47:32 2011 us=942023 read UDPv4 [ECONNREFUSED]: Connection refused (code=146)
RWThu Nov 17 05:47:34 2011 us=80746 read UDPv4 [ECONNREFUSED]: Connection refused (code=146)
RWThu Nov 17 05:47:36 2011 us=295623 read UDPv4 [ECONNREFUSED]: Connection refused (code=146)
RWThu Nov 17 05:47:38 2011 us=506274 read UDPv4 [ECONNREFUSED]: Connection refused (code=146)

Auf beiden Boxen habe ich eine Portweiterleitung eingerichtet auf die
192.168.xxx.9:1194 UDP.
Ich hatte es zuerst mit einem Eintrag in die ar7.cfg probiert wie es in diversen Howtos und Beiträgen zu finden war, aber die Änderungen wurden zumindest bei meiner 7270 nach ar7cfgchanged immer wieder verworfen.

Ich hoffe, Ihr könnt mir bei diesem Problem weiterhelfen
 
Die Portweiterleitung auf eine "virtuelle IP" funktioniert nicht, du musst eine Weiterleitung auf die 0.0.0.0 haben.

Versuche mal folgendes:
Code:
pr=`find /var/html/ -name portrule.js`
sed  's/return g_mldIpAdr0000/return null/'  $pr > /var/tmp/portrule.js
mount -o bind  /var/tmp/portrule.js  $pr

Danach solltest du die Forwarding-Regel auf die "virtuelle IP" auf die Ziel-IP 0.0.0.0 ändern können.

HINWEIS: Damit kann man zwar bis zu einem Neustart 0.0.0.0 als Forwarding-Ziel eintragen und diese Einträge (nicht schon existierende) in der GUI "sehen". Nach einem Neustart bleiben diese Einträge zwar erhalten, sind aber nicht sichtbar in der GUI!

Ist dann genauso, als hättest du es in der ar7.cfg eingetragen, dann kann man die Eintraäge auch nicht in der GUI sehen...
 
Danke. :D
Ich musste noch zusätzlich das "mode server" entfernen... jetzt funktioniert der Tunnel

... jetzt muss ich nur noch den "gelöst" Button finden :)
 
Freut mich.

"Gelöst-Buton": Erster Beitrag -> Beitrag bearbeiten -> Erweitert
Dann kannst du auch den Titel verändern und ein "gelöst" reinschreiben...
 
Holen Sie sich 3CX - völlig kostenlos!
Verbinden Sie Ihr Team und Ihre Kunden Telefonie Livechat Videokonferenzen

Gehostet oder selbst-verwaltet. Für bis zu 10 Nutzer dauerhaft kostenlos. Keine Kreditkartendetails erforderlich. Ohne Risiko testen.

3CX
Für diese E-Mail-Adresse besteht bereits ein 3CX-Konto. Sie werden zum Kundenportal weitergeleitet, wo Sie sich anmelden oder Ihr Passwort zurücksetzen können, falls Sie dieses vergessen haben.