elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Únete al Grupo Steam elhacker.NET


  Mostrar Mensajes
Páginas: [1] 2 3 4
1  Sistemas Operativos / GNU/Linux / Re: Error de conexion en Cliente vpn en: 2 Noviembre 2019, 10:27 am
Por lo que pude leer hasta el momento es que el mayor de los problemas esta en el certificado emisor
Código:
VERIFY ERROR: depth=0, error=unable to get local issuer certificate: C=KG, ST=NA, O=OpenVPN-TEST, CN=Test-Server,
habria que crear todos los certificados de nuevo con la configuracion del cliente-
otra cosa puede ser tambien que lo ayude reexporté y reinstalé el paquete del cliente
por lo que lei Microsoft Certificate Storage tiene errores con los certificados en algunas configuracions de debian

Estimados

Disculpen que los moleste con tantas preguntas, les comento, resulta que instale y configure el servidor vpn en Debian 9, la instalación es física no virtualizada, el servicio del servidor vpn corre sin ningún problema, lo que no he podido hacer es levantar el servicio con un cliente vpn que esta configurado dentro de la misma maquina del servidor vpn, me arroja errores de certificados, el servicio no levanta, por la misma situación no puedo extraer el archivo de configuracion client.conf junto con los certificados ca.crt, client.crt y client.key para poder instalar y configurar los servicios en un cliente vpn con Windows 8.1,  estas son las configuraciones de los archivos server.conf y client.conf:

server.conf

#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
proto tcp
;proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/server.crt
key /etc/openvpn/easy-rsa/keys/server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/easy-rsa/keys/dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
;explicit-exit-notify 1


client.conf

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
proto tcp
;proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote 192.168.1.130 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nogroup

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/client.crt
key /etc/openvpn/easy-rsa/keys/client.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20


Error en client.conf

root@SERVIDORPRUEBAS2019:/etc/openvpn# openvpn --config /etc/openvpn/client.conf
Fri Nov  1 20:12:15 2019 WARNING: file '/etc/openvpn/easy-rsa/keys/client.key' is group or others accessible
Fri Nov  1 20:12:15 2019 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct 14 2018
Fri Nov  1 20:12:15 2019 library versions: OpenSSL 1.0.2t  10 Sep 2019, LZO 2.08
Fri Nov  1 20:12:15 2019 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.1.130:1194
Fri Nov  1 20:12:15 2019 Socket Buffers: R=[87380->87380] S=[16384->16384]
Fri Nov  1 20:12:15 2019 Attempting to establish TCP connection with [AF_INET]192.168.1.130:1194 [nonblock]
Fri Nov  1 20:12:15 2019 TCP connection established with [AF_INET]192.168.1.130:1194
Fri Nov  1 20:12:15 2019 TCP_CLIENT link local: (not bound)
Fri Nov  1 20:12:15 2019 TCP_CLIENT link remote: [AF_INET]192.168.1.130:1194
Fri Nov  1 20:12:15 2019 TLS: Initial packet from [AF_INET]192.168.1.130:1194, sid=d6a815e4 355cd38b
Fri Nov  1 20:12:15 2019 VERIFY ERROR: depth=0, error=unable to get local issuer certificate: C=KG, ST=NA, O=OpenVPN-TEST, CN=Test-Server, emailAddress=me@myhost.mydomain








2  Sistemas Operativos / GNU/Linux / Re: Error de conexion en Cliente vpn en: 2 Noviembre 2019, 09:56 am
No tengo win8 para tratar de reproducir el error, pero me voy a poner a descargarlo y ejecutarlo en Vmw no te prometo nada para hoy pero para mañana a la tarde ya tenga algo para ayudarte
3  Sistemas Operativos / GNU/Linux / Re: Porque mi GNOME desktop en Debian no se vé? El login si se muestra. en: 1 Noviembre 2019, 07:29 am
Este error te esta diciendo que el kernel no esta cargando los drivers en el kernel, por lo que lei en otros foros se debe a que en la intalacion no se agregaron varias cosas, y eso impide que los drivers se carguen, vi dos posibles soluciones, una instalar todo de nuevo y esta vez generar 4 particiones /grub /home / swap / (particion para archivos) y con conexion a internet asi genera todos lo archivos de configuracion y la otra la mas dificil compilar el kernel, o podrias reinstalar kernel-firmware esta la pondria como primera opcion
 Código:
[     11.160769] rt18192ee: Polling FW ready fail!! REG_MCUFWDL:0x00000306. count = 3001

Vale, ya entiendo el error debe ser alguna inacompatibilidad sobre la tarjeta de wifi + LAN y tarjeta NVIDIA integrada. Hice lo que me diciste. Añadí el archivo /etc/NetworkManager/conf.d/wlan.conf y allí inserte las lineas de configuración, i reinicié el servicio y pc.

Ahora, con esta solución unicamente un mensaje de error, no dos.

Es decir, antes de hacer lo que me dijiste me salía estos dos errores:

Código:
[     10.974097] rt10192ee: Polling FW ready fail!! REG_MCVFWOL:0x00000304. count = 3001
[     12.065251] rt10192ee: Polling FW ready fail!! REG_MCVFWOL:0x00000306. count = 3001

ahora solo sale uno, este.
Código:
[     11.160769] rt18192ee: Polling FW ready fail!! REG_MCUFWDL:0x00000306. count = 3001

Me gustaría saber que hice para en el archivo nuevo que creé y que significa cada uno, donde lo puedo ver? Es para ver si puedo configurar algo para que no aparezca ese mensaje.


P.D: Todavía sale este mensaje al principio del todo:
[     1.492033] Spectre V2 : Spectre mitigation: LFENCE not serializing, switching to generic retpoline
4  Sistemas Operativos / GNU/Linux / Re: Porque mi GNOME desktop en Debian no se vé? El login si se muestra. en: 1 Noviembre 2019, 07:04 am
me equivoque de post.
5  Sistemas Operativos / GNU/Linux / No puedo cambiar nombre a wlan0 nisuta mod. ns-wiucpe330 en debian 10 buster en: 31 Octubre 2019, 03:29 am
Hola buenas noches a todos e intentado cambiar el nombre de la wlan ya que viene por defecto wlps0 y no pude cambiarlo a modo monitor con aircrack.

lo que hice fue lo siguiente.

ver interfaz de red y la mac
Código:
sudo ifconfig

Cambiar el nombre de nuestra interfaz de red

Código:
SUBSYSTEM=="net", ACTION=="add", ATTR{address}=="Mac_address_interfaz_1", NAME="nombre_de_la_interfaz"

Comprobar que hemos cambiado el nombre de nuestra interfaz de red

Código:
sudo ifconfig
de esta forma el nombre queda cambiado momentaneamente luego vuelvo a su estado original.

Tambien probe lo siguiente.

Apagamos nuestra interfaz de red ejecutando el siguiente comando en la terminal

Código:
sudo ifconfig wlps0 down 

Seguidamente cambiamos el nombre de la interfaz de wlps0 a wlan0 ejecutando el siguiente comando en la terminal

Código:
sudo ip link set wlps0 name wlan0

Finalmente levantamos la nueva interfaz de red wlan0 ejecutando el siguiente comando

Código:
sudo ifconfig wlan0 up

con este segundo al momento de usar aircrack queda en modo monitor pero luego cuando ingreso
Código:
sudo airmon-ng stop wlan0mon

vuelve a tener el mismo nombre de antes.

cualquier consejo o sugerencia es bienvenido. muchas gracias!

6  Seguridad Informática / Hacking Wireless / Re: puerta de enlace misma que la de un dispositivo? en: 31 Octubre 2019, 01:55 am
que dispositivos tiene configurada la red? cuantas computadoreas tiene la red?
7  Informática / Electrónica / Re: Satelites en: 31 Octubre 2019, 00:55 am
nunca escuche de algo parececido, nunca vi un satelite con barometro.
8  Sistemas Operativos / GNU/Linux / Re: No me va el html 5 en: 31 Octubre 2019, 00:23 am
Actualizar  los paquetes
http://repo.herecura.eu/

explorar la lista de paquetes donde debería poder encontrar:

opera-ffmpeg-codecs- *
opera-beta-ffmpeg-codecs- *
opera-developer-ffmpeg-codecs- *



9  Sistemas Operativos / GNU/Linux / Re: Configuracion de placa de sonido focusrite 2i2 en debian 10 en: 29 Octubre 2019, 22:00 pm
Estimado no tuve forma de configurarlo con pulse por eso desinstale y volvi a instalar y sin efecto, por eso directamente cambie de soft ,conecte con el jack de guitarra  y no hubo inconvenientes con el mixer.
10  Sistemas Operativos / GNU/Linux / Configuracion de placa de sonido focusrite 2i2 en debian 10 en: 29 Octubre 2019, 15:08 pm
Hola a todos les dejo los pasos a seguir como instalar la placa de sonido externa focurite 2i2 scarlet para debian, ya que no ha drivers para linux en la pagina oficial.



Puede aplicarse a otras placas de sonido externa tambien


1°  removemos pulse audio e instalamos alsa utilities

Código:
sudo apt-get purge pulseaudio pulseaudio-utils gstreamer0.10-pulseaudio libpulse-browse0 paman pavumeter pavucontrol

sudo apt-get install alsa-base alsa-tools alsa-tools-gui alsa-utils alsa-oss alsamixergui libalsaplayer0

2° ahora tenemos que ver que nuestro sistema reconozca la placa con el siguiente comando

Código:
cat /proc/asound/cards

nos tiene que aparecer asi.

Código:
My output was:
0 [HDMI   ]: HDA-Intel - HDA Intel HDMI
             HDA Intel HDMI at 0xf7834000 irq 36
1 [PCH    ]: HDA-Intel - HDA Intel PCH
             HDA Intel PCH at 0xf7830000 irq 33
2 [NVidia ]: HDA-Intel - HDA NVidia
             HDA NVidia at 0xf7080000 irq 17
3 [USB    ]: USB-Audio - Scarlett 2i2 USB
             Focusrite Scarlett 2i2 USB at usb-0000:00:14.0-4, high speed

3° ahora tenemos que modificar el archivo de configuracion de alsa para que nos reconozca el dipositivo por defecto siempre viene elegido el 1 nosotros tenemos que poner el 3 o el que les figure a ustedes.
Para eso ultilizamos el siguiente comando

Código:
sudo nano /etc/asound.conf

Nota: yo utilizo nano porque Vim no me lo abria.

pegamos el siguiente codigo si la nota esta vacia con el numero de dispositivo en las dos partes donde dice card.

Código:
defaults.pcm.card 3 defaults.ctl.card 3

4° reiniciamos y listo.


Páginas: [1] 2 3 4
WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines