Les Forums

Les Forums

Les forums sont fermés. Ils restent présent pour consultation et archivage.
Vous pouvez désormais poser vos questions directement dans les commentaires en bas de chaque page du site.
Alors n'hésitez pas à participer

[RESOLU] Routage à travers un VPN ... avec OpenVPN

Bonjour,

Dans un premier temps : merci aux concepteurs de ce site ... Il a répondu a beaucoup de mes questions. Je regretterais simplement un petit manque de vulgarisation mais vraiment ca m'a ouvert les yeux.

Fort de ces connaissances, j'ai monté (au boulot ... à droite sur l'image 192.168.222. et 10.) un petit réseau que j'ai relié à mon réseau (chez moi 192.168.0.) grâce à un réseau virtuel grâce à OpenVPN :

[url=http://cedric.todaro.free.fr/net/vpn.jpg][img:e3fe898e15]http://cedric.todaro.free.fr/net/vpn-s.jpg
Cliquez sur l'image pour l'agrandir

Cela marche presque bien ...
Le VPN marche bien :
Ca ping du serveur OpenVPN (172.18.0.1) au client OpenVPN (172.18.0.10)

La table de routage du client VPN est bien renseigné car j'ai accès au réseau 192.168.0. depuis le client VPN (et inversement).
C'est d'ailleurs le serveur OpenVPN qui a fournit la route aux clients :
[code:1:e3fe898e15]# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.0.0 255.255.255.0"
[/code:1:e3fe898e15]

Par contre j'aimerais pouvoir accéder au serveur FTP (192.168.222.2) depuis le serveur OpenVPN (et accessoirement depuis mon réseau local 192.168.0. mais ça après je sais faire ... configuration de mon routeur NAT ... easy) ...
... et pour ça il faut que j'ajoute une route sur mon serveur OpenVPN vers le réseau 192.168.222.0 et là c'est le drame !!! 😥

j'ai essayé ça :
[code:1:e3fe898e15]route add 192.168.222.0 gw 172.18.0.1 dev tun0[/code:1:e3fe898e15] (marche pas)

ça :
[code:1:e3fe898e15]route add 192.168.222.0 gw 172.18.0.2 dev tun0[/code:1:e3fe898e15] (marche pas)

ça:
[code:1:e3fe898e15]route add 192.168.222.0 gw 172.18.0.10 dev tun0
SIOCADDRT: Aucun processus de ce type[/code:1:e3fe898e15]

J'ai bien l'impression que c'est un problème de routage mais peut-être que OpenVPN va m'aider à résoudre cela en 'pushant' les routes manquantes au serveur lorsque celui-ci se lance ou que le client se connecte ...

Je vous mets les ifconfig du serveur et du client
[code:1:e3fe898e15]
serveur:~# ifconfig
eth0 Link encap:Ethernet HWaddr 00:1c:23:57:f1:ed
inet adr:192.168.0.2 Bcast:192.168.0.255 Masque:255.255.255.0
adr inet6: fe80::21c:23ff:fe57:f1ed/64 Scope:Lien
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:1272282 errors:0 dropped:0 overruns:0 frame:0
TX packets:742314 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 lg file transmission:1000
RX bytes:1779538902 (1.6 GiB) TX bytes:115237815 (109.8 MiB)
Interruption:29 Adresse de base:0xe000

lo Link encap:Boucle locale
inet adr:127.0.0.1 Masque:255.0.0.0
adr inet6: ::1/128 Scope:Hôte
UP LOOPBACK RUNNING MTU:16436 Metric:1
RX packets:5487 errors:0 dropped:0 overruns:0 frame:0
TX packets:5487 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 lg file transmission:0
RX bytes:873656 (853.1 KiB) TX bytes:873656 (853.1 KiB)

tun0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
inet adr:172.18.0.1 P-t-P:172.18.0.2 Masque:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1
RX packets:1217394 errors:0 dropped:0 overruns:0 frame:0
TX packets:690053 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 lg file transmission:100
RX bytes:1675749944 (1.5 GiB) TX bytes:43361940 (41.3 MiB)
[/code:1:e3fe898e15]


[code:1:e3fe898e15]
client:~# ifconfig
eth0 Link encap:Ethernet HWaddr 00:11:09:6e:9e:fc
inet adr:192.168.222.22 Bcast:192.168.222.255 Masque:255.255.255.0
adr inet6: fe80::211:9ff:fe6e:9efc/64 Scope:Lien
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:3706 errors:0 dropped:0 overruns:0 frame:0
TX packets:3640 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 lg file transmission:1000
RX bytes:389675 (380.5 KiB) TX bytes:417936 (408.1 KiB)
Interruption:23 Adresse de base:0xec00

eth2 Link encap:Ethernet HWaddr 00:30:f1:d1:b2:e8
inet adr:10.0.0.1 Bcast:10.255.255.255 Masque:255.0.0.0
adr inet6: fe80::230:f1ff:fed1:b2e8/64 Scope:Lien
UP BROADCAST MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:2 dropped:0 overruns:0 carrier:4
collisions:0 lg file transmission:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)
Interruption:16 Adresse de base:0xd000

lo Link encap:Boucle locale
inet adr:127.0.0.1 Masque:255.0.0.0
adr inet6: ::1/128 Scope:Hôte
UP LOOPBACK RUNNING MTU:16436 Metric:1
RX packets:16 errors:0 dropped:0 overruns:0 frame:0
TX packets:16 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 lg file transmission:0
RX bytes:1040 (1.0 KiB) TX bytes:1040 (1.0 KiB)

tun0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
inet adr:172.18.0.10 P-t-P:172.18.0.9 Masque:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1
RX packets:314 errors:0 dropped:0 overruns:0 frame:0
TX packets:284 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 lg file transmission:100
RX bytes:35577 (34.7 KiB) TX bytes:116845 (114.1 KiB)
[/code:1:e3fe898e15]



Si quelqu'un a une idée ?!
Je vais essayer ça :
[code:1:656054b690]Including multiple machines on the client side when using a routed VPN (dev tun)

In a typical road-warrior or remote access scenario, the client machine connects to the VPN as a single machine. But suppose the client machine is a gateway for a local LAN (such as a home office), and you would like each machine on the client LAN to be able to route through the VPN.

For this example, we will assume that the client LAN is using the 192.168.4.0/24 subnet, and that the VPN client is using a certificate with a common name of client2. Our goal is to set up the VPN so that any machine on the client LAN can communicate with any machine on the server LAN through the VPN.

Before setup, there are some basic prerequisites which must be followed:

The client LAN subnet (192.168.4.0/24 in our example) must not be exported to the VPN by the server or any other client sites which are using the same subnet. Every subnet which is joined to the VPN via routing must be unique.
The client must have a unique Common Name in its certificate ("client2" in our example), and the duplicate-cn flag must not be used in the OpenVPN server configuration file.
First, make sure that IP and TUN/TAP forwarding is enabled on the client machine.

Next, we will deal with the necessary configuration changes on the server side. If the server configuration file does not currently reference a client configuration directory, add one now:

client-config-dir ccd
In the above directive, ccd should be the name of a directory which has been pre-created in the default directory where the OpenVPN server daemon runs. On Linux this tends to be /etc/openvpn and on Windows it is usually \Program Files\OpenVPN\config. When a new client connects to the OpenVPN server, the daemon will check this directory for a file which matches the common name of the connecting client. If a matching file is found, it will be read and processed for additional configuration file directives to be applied to the named client.

The next step is to create a file called client2 in the ccd directory. This file should contain the line:

iroute 192.168.4.0 255.255.255.0
This will tell the OpenVPN server that the 192.168.4.0/24 subnet should be routed to client2.

Next, add the following line to the main server config file (not the ccd/client2 file):

route 192.168.4.0 255.255.255.0
Why the redundant route and iroute statements, you might ask? The reason is that route controls the routing from the kernel to the OpenVPN server (via the TUN interface) while iroute controls the routing from the OpenVPN server to the remote clients. Both are necessary.

Next, ask yourself if you would like to allow network traffic between client2's subnet (192.168.4.0/24) and other clients of the OpenVPN server. If so, add the following to the server config file.

client-to-client
push "route 192.168.4.0 255.255.255.0"
This will cause the OpenVPN server to advertise client2's subnet to other connecting clients.

The last step, and one that is often forgotten, is to add a route to the server's LAN gateway which directs 192.168.4.0/24 to the OpenVPN server box (you won't need this if the OpenVPN server box is the gateway for the server LAN). Suppose you were missing this step and you tried to ping a machine (not the OpenVPN server itself) on the server LAN from 192.168.4.8? The outgoing ping would probably reach the machine, but then it wouldn't know how to route the ping reply, because it would have no idea how to reach 192.168.4.0/24. The rule of thumb to use is that when routing entire LANs through the VPN (when the VPN server is not the same machine as the LAN gateway), make sure that the gateway for the LAN routes all VPN subnets to the VPN server machine.

Similarly, if the client machine running OpenVPN is not also the gateway for the client LAN, then the gateway for the client LAN must have a route which directs all subnets which should be reachable through the VPN to the OpenVPN client machine.[/code:1:656054b690]
etttttttt RESOLU ....