V2EX = way to explore
V2EX 是一个关于分享和探索的地方
现在注册
已注册用户请  登录
V2EX 提问指南
cath
V2EX  ›  问与答

请问如何实现 AnyConnect 不走全局访问国内网站

  •  
  •   cath · 2015-12-21 11:12:52 +08:00 · 6357 次点击
    这是一个创建于 3064 天前的主题,其中的信息可能已经有所发展或是发生改变。

    1.因为想在 iphone 上不越狱科学上网,我根据 www.fanyueciyuan.info/fq/ocserv-debian.html 这篇教程在搬瓦工服务器上成功安装了 anyconnect ,但是发现无论访问国内还是国外的网站,都要走 VPN 。
    2.经过 google 得知需要修改路由表,我通过搬瓦工的 file manager 打开了 ocserc.conf 这个文件,参考 github.com/CNMan/ocserv-cn-no-route 中的 ocserv.conf 添加了 200 个 no-route ip
    3.因为教程中说“ route 和 no-route 不能同时使用”所以我在原 ocserv.conf 中删除了“#route = 10.10.10.0/255.255.255.0

    route = 192.168.0.0/255.255.0.0

    route = fef4:db8:1000:1001::/64

    Subsets of the routes above that will not be routed by

    the server.

    ”这些内容并 reboot 了搬瓦工

    在修改路由表之前,百度搜索 ip 显示国外,修改之后, ip 虽然是国内,但是每次查省份都不一样,而且打开国内网站也不是很快,请问我做的对不对,如何改正?
    我没有系统的学习过计算机,每一步都是查询 google 自己一步一步跟着做的,可能有一些事情表达的不是很专业与准确,请谅解。

    27 条回复    2015-12-21 15:25:03 +08:00
    Vicer
        1
    Vicer  
       2015-12-21 11:22:52 +08:00 via iPhone
    这个时候应该把你的 ocserv.conf 贴出来(把端口删掉)
    cath
        2
    cath  
    OP
       2015-12-21 11:30:28 +08:00
    # User authentication method. Could be set multiple times and in
    # that case all should succeed. To enable multiple methods use
    # multiple auth directives. Available options: certificate,
    # plain, pam, radius, gssapi.
    #
    # Note that authentication methods cannot be changed with reload.

    # certificate:
    # This indicates that all connecting users must present a certificate.
    #
    # pam[gid-min=1000]:
    # This enabled PAM authentication of the user. The gid-min option is used
    # by auto-select-group option, in order to select the minimum valid group ID.
    #
    # plain[passwd=/etc/ocserv/ocpasswd]
    # The plain option requires specifying a password file which contains
    # entries of the following format.
    # "username:groupname1,groupname2:encoded-password"
    # One entry must be listed per line, and 'ocpasswd' should be used
    # to generate password entries.
    #
    # radius[config=/etc/radiusclient/radiusclient.conf,groupconfig=true,nas-identifier=name,override-interim-updates=false]:
    # The radius option requires specifying freeradius-client configuration
    # file. If the groupconfig option is set, then config-per-user will be overriden,
    # and all configuration will be read from radius. The 'override-interim-updates' if set to
    # true will ignore Acct-Interim-Interval from the server and 'stats-report-time' will be considered.
    #
    # gssapi[keytab=/etc/key.tab,require-local-user-map=true,tgt-freshness-time=900]
    # The gssapi option allows to use authentication methods supported by GSSAPI,
    # such as Kerberos tickets with ocserv. It should be best used as an alternative
    # to PAM (i.e., have pam in auth and gssapi in enable-auth), to allow users with
    # tickets and without tickets to login. The default value for require-local-user-map
    # is true. The 'tgt-freshness-time' if set, it would require the TGT tickets presented
    # to have been issued within the provided number of seconds. That option is used to
    # restrict logins even if the KDC provides long time TGT tickets.

    #auth = "pam"
    #auth = "pam[gid-min=1000]"
    auth = "plain[passwd=/etc/ocserv/ocpasswd]"
    #auth = "certificate"
    #auth = "radius[config=/etc/radiusclient/radiusclient.conf,groupconfig=true]"

    # Specify alternative authentication methods that are sufficient
    # for authentication. That is, if set, any of the methods enabled
    # will be sufficient to login.
    #enable-auth = certificate
    #enable-auth = gssapi
    #enable-auth = "gssapi[keytab=/etc/key.tab,require-local-user-map=true,tgt-freshness-time=900]"

    # Accounting methods available:
    # pam: can only be combined with PAM authentication method, it provides
    # a session opened using PAM.
    #
    # radius: can be combined with any authentication method, it provides
    # radius accounting to available users (see also stats-report-time).
    #
    # Only one accounting method can be specified.
    #acct = "pam"
    #acct = "radius[config=/etc/radiusclient/radiusclient.conf]"

    # Use listen-host to limit to specific IPs or to the IPs of a provided
    # hostname.
    #listen-host = [IP|HOSTNAME]

    # When the server has a dynamic DNS address (that may change),
    # should set that to true to ask the client to resolve again on
    # reconnects.
    #listen-host-is-dyndns = true

    # TCP and UDP port number
    tcp-port =
    udp-port =

    # Accept connections using a socket file. It accepts HTTP
    # connections (i.e., without SSL/TLS unlike its TCP counterpart),
    # and uses it as the primary channel. That option cannot be
    # combined with certificate authentication.
    #listen-clear-file = /var/run/ocserv-conn.socket

    # The user the worker processes will be run as. It should be
    # unique (no other services run as this user).
    run-as-user = nobody
    run-as-group = nogroup

    # socket file used for IPC with occtl. You only need to set that,
    # if you use more than a single servers.
    #occtl-socket-file = /var/run/occtl.socket

    # socket file used for server IPC (worker-main), will be appended with .PID
    # It must be accessible within the chroot environment (if any), so it is best
    # specified relatively to the chroot directory.
    socket-file = /var/run/ocserv-socket

    # The default server directory. Does not require any devices present.
    #chroot-dir = /path/to/chroot


    ### All configuration options below this line are reloaded on a SIGHUP.
    ### The options above, will remain unchanged.

    # Whether to enable seccomp/Linux namespaces worker isolation. That restricts the number of
    # system calls allowed to a worker process, in order to reduce damage from a
    # bug in the worker process. It is available on Linux systems at a performance cost.
    # The performance cost is roughly 2% overhead at transfer time (tested on a Linux 3.17.8).
    isolate-workers = false

    # A banner to be displayed on clients
    #banner = "Welcome"

    # Limit the number of clients. Unset or set to zero for unlimited.
    #max-clients = 1024
    max-clients = 160

    # Limit the number of identical clients (i.e., users connecting
    # multiple times). Unset or set to zero for unlimited.
    max-same-clients = 0

    # When the server has a dynamic DNS address (that may change),
    # should set that to true to ask the client to resolve again on
    # reconnects.
    #listen-host-is-dyndns = true

    # Limit the number of client connections to one every X milliseconds
    # (X is the provided value). Set to zero for no limit.
    #rate-limit-ms = 100

    # Stats report time. The number of seconds after which each
    # worker process will report its usage statistics (number of
    # bytes transferred etc). This is useful when accounting like
    # radius is in use.
    #stats-report-time = 360

    # Keepalive in seconds
    keepalive = 32400

    # Dead peer detection in seconds.
    # Note that when the client is behind a NAT this value
    # needs to be short enough to prevent the NAT disassociating
    # his UDP session from the port number. Otherwise the client
    # could have his UDP connection stalled, for several minutes.
    dpd = 120

    # Dead peer detection for mobile clients. That needs to
    # be higher to prevent such clients being awaken too
    # often by the DPD messages, and save battery.
    # The mobile clients are distinguished from the header
    # 'X-AnyConnect-Identifier-DeviceType'.
    mobile-dpd = 1800

    # MTU discovery (DPD must be enabled)
    try-mtu-discovery = true

    # The key and the certificates of the server
    # The key may be a file, or any URL supported by GnuTLS (e.g.,
    # tpmkey:uuid=xxxxxxx-xxxx-xxxx-xxxx-xxxxxxxx;storage=user
    # or pkcs11:object=my-vpn-key;object-type=private)
    #
    # The server-cert file may contain a single certificate, or
    # a sorted certificate chain.
    #
    # There may be multiple server-cert and server-key directives,
    # but each key should correspond to the preceding certificate.
    server-cert = /etc/ocserv/server-cert.pem
    server-key = /etc/ocserv/server-key.pem

    # Diffie-Hellman parameters. Only needed if you require support
    # for the DHE ciphersuites (by default this server supports ECDHE).
    # Can be generated using:
    # certtool --generate-dh-params --outfile /path/to/dh.pem
    dh-params = /etc/ocserv/dh.pem

    # If you have a certificate from a CA that provides an OCSP
    # service you may provide a fresh OCSP status response within
    # the TLS handshake. That will prevent the client from connecting
    # independently on the OCSP server.
    # You can update this response periodically using:
    # ocsptool --ask --load-cert=your_cert --load-issuer=your_ca --outfile response
    # Make sure that you replace the following file in an atomic way.
    #ocsp-response = /path/to/ocsp.der

    # In case PKCS #11 or TPM keys are used the PINs should be available
    # in files. The srk-pin-file is applicable to TPM keys only, and is the
    # storage root key.
    #pin-file = /path/to/pin.txt
    #srk-pin-file = /path/to/srkpin.txt

    # The Certificate Authority that will be used to verify
    # client certificates (public keys) if certificate authentication
    # is set.
    #ca-cert = /etc/ocserv/ca-cert.pem

    # The object identifier that will be used to read the user ID in the client
    # certificate. The object identifier should be part of the certificate's DN
    # Useful OIDs are:
    # CN = 2.5.4.3, UID = 0.9.2342.19200300.100.1.1
    #cert-user-oid = 2.5.4.3

    # The object identifier that will be used to read the user group in the
    # client certificate. The object identifier should be part of the certificate's
    # DN. Useful OIDs are:
    # OU (organizational unit) = 2.5.4.11
    #cert-group-oid = 2.5.4.11

    # The revocation list of the certificates issued by the 'ca-cert' above.
    # See the manual to generate an empty CRL initially.
    #crl = /etc/ocserv/crl.pem

    # Uncomment this to enable compression negotiation (LZS, LZ4).
    compression = true

    # Set the minimum size under which a packet will not be compressed.
    # That is to allow low-latency for VoIP packets. The default size
    # is 256 bytes. Modify it if the clients typically use compression
    # as well of VoIP with codecs that exceed the default value.
    #no-compress-limit = 256

    # GnuTLS priority string; note that SSL 3.0 is disabled by default
    # as there are no openconnect (and possibly anyconnect clients) using
    # that protocol. The string below does not enforce perfect forward
    # secrecy, in order to be compatible with legacy clients.
    #
    # Note that the most performant ciphersuites are the moment are the ones
    # involving AES-GCM. These are very fast in x86 and x86-64 hardware, and
    # in addition require no padding, thus taking full advantage of the MTU.
    # For that to be taken advantage of, the openconnect client must be
    # used, and the server must be compiled against GnuTLS 3.2.7 or later.
    # Use "gnutls-cli --benchmark-tls-ciphers", to see the performance
    # difference with AES_128_CBC_SHA1 (the default for anyconnect clients)
    # in your system.
    cath
        3
    cath  
    OP
       2015-12-21 11:31:34 +08:00
    tls-priorities = "NORMAL:%SERVER_PRECEDENCE:%COMPAT:-VERS-SSL3.0"

    # More combinations in priority strings are available, check
    # http://gnutls.org/manual/html_node/Priority-Strings.html
    # E.g., the string below enforces perfect forward secrecy (PFS)
    # on the main channel.
    #tls-priorities = "NORMAL:%SERVER_PRECEDENCE:%COMPAT:-RSA:-VERS-SSL3.0:-ARCFOUR-128"

    # The time (in seconds) that a client is allowed to stay connected prior
    # to authentication
    auth-timeout = 40

    # The time (in seconds) that a client is allowed to stay idle (no traffic)
    # before being disconnected. Unset to disable.
    idle-timeout = 1200

    # The time (in seconds) that a mobile client is allowed to stay idle (no
    # traffic) before being disconnected. Unset to disable.
    mobile-idle-timeout = 2400

    # The time (in seconds) that a client is not allowed to reconnect after
    # a failed authentication attempt.
    #min-reauth-time = 300

    # Banning clients in ocserv works with a point system. IP addresses
    # that get a score over that configured number are banned for
    # min-reauth-time seconds. By default a wrong password attempt is 10 points,
    # a KKDCP POST is 1 point, and a connection is 1 point. Note that
    # due to difference processes being involved the count of points
    # will not be real-time precise.
    #
    # Score banning cannot be reliably used when receiving proxied connections
    # locally from an HTTP server (i.e., when listen-clear-file is used).
    #
    # Set to zero to disable.
    #max-ban-score = 50

    # The time (in seconds) that all score kept for a client is reset.
    #ban-reset-time = 300

    # In case you'd like to change the default points.
    #ban-points-wrong-password = 10
    #ban-points-connection = 1
    #ban-points-kkdcp = 1

    # Cookie timeout (in seconds)
    # Once a client is authenticated he's provided a cookie with
    # which he can reconnect. That cookie will be invalided if not
    # used within this timeout value. On a user disconnection, that
    # cookie will also be active for this time amount prior to be
    # invalid. That should allow a reasonable amount of time for roaming
    # between different networks.
    cookie-timeout = 86400000

    # If this is enabled (not recommended) the cookies will stay
    # valid even after a user manually disconnects, and until they
    # expire. This may improve roaming with some broken clients.
    #persistent-cookies = true

    # Whether roaming is allowed, i.e., if true a cookie is
    # restricted to a single IP address and cannot be re-used
    # from a different IP.
    deny-roaming = false

    # ReKey time (in seconds)
    # ocserv will ask the client to refresh keys periodically once
    # this amount of seconds is elapsed. Set to zero to disable (note
    # that, some clients fail if rekey is disabled).
    rekey-time = 172800

    # ReKey method
    # Valid options: ssl, new-tunnel
    # ssl: Will perform an efficient rehandshake on the channel allowing
    # a seamless connection during rekey.
    # new-tunnel: Will instruct the client to discard and re-establish the channel.
    # Use this option only if the connecting clients have issues with the ssl
    # option.
    rekey-method = ssl

    # Script to call when a client connects and obtains an IP.
    # The following parameters are passed on the environment.
    # REASON, USERNAME, GROUPNAME, HOSTNAME (the hostname selected by client),
    # DEVICE, IP_REAL (the real IP of the client), IP_LOCAL (the local IP
    # in the P-t-P connection), IP_REMOTE (the VPN IP of the client),
    # IPV6_LOCAL (the IPv6 local address if there are both IPv4 and IPv6
    # assigned), IPV6_REMOVE (the IPv6 remote address), IPV6_PREFIX, and
    # ID (a unique numeric ID); REASON may be "connect" or "disconnect".

    # The disconnect script will receive the additional values: STATS_BYTES_IN,
    # STATS_BYTES_OUT, STATS_DURATION that contain a 64-bit counter of the bytes
    # output from the tun device, and the duration of the session in seconds.

    #connect-script = /etc/ocserv/myscript
    #disconnect-script = /etc/ocserv/myscript

    # UTMP
    # Register the connected clients to utmp. This will allow viewing
    # the connected clients using the command 'who'.
    use-utmp = true

    # Whether to enable support for the occtl tool (i.e., either through D-BUS,
    # or via a unix socket).
    use-occtl = true

    # PID file. It can be overriden in the command line.
    pid-file = /var/run/ocserv.pid

    # Set the protocol-defined priority (SO_PRIORITY) for packets to
    # be sent. That is a number from 0 to 6 with 0 being the lowest
    # priority. Alternatively this can be used to set the IP Type-
    # Of-Service, by setting it to a hexadecimal number (e.g., 0x20).
    # This can be set per user/group or globally.
    #net-priority = 3

    # Set the VPN worker process into a specific cgroup. This is Linux
    # specific and can be set per user/group or globally.
    #cgroup = "cpuset,cpu:test"

    #
    # Network settings
    #

    # The name to use for the tun device
    device = vpns

    # Whether the generated IPs will be predictable, i.e., IP stays the
    # same for the same user when possible.
    predictable-ips = true

    # The default domain to be advertised
    default-domain = 104.128.83.251

    # The pool of addresses that leases will be given from. If the leases
    # are given via Radius, or via the explicit-ip? per-user config option then
    # these network values should contain a network with at least a single
    # address that will remain under the full control of ocserv (that is
    # to be able to assign the local part of the tun device address).
    ipv4-network = 192.168.10.0
    ipv4-netmask = 255.255.255.0

    # An alternative way of specifying the network:
    #ipv4-network = 192.168.1.0/24

    # The IPv6 subnet that leases will be given from.
    #ipv6-network = fda9:4efe:7e3b:03ea::/64

    # The advertized DNS server. Use multiple lines for
    # multiple servers.
    # dns = fc00::4be0
    dns = 8.8.4.4
    dns = 8.8.8.8

    # The NBNS server (if any)
    #nbns = 192.168.1.3

    # The domains over which the provided DNS should be used. Use
    # multiple lines for multiple domains.
    #split-dns = example.com

    # Prior to leasing any IP from the pool ping it to verify that
    # it is not in use by another (unrelated to this server) host.
    # Only set to true, if there can be occupied addresses in the
    # IP range for leases.
    ping-leases = false

    # Use this option to enforce an MTU value to the incoming
    # connections. Unset to use the default MTU of the TUN device.
    #mtu = 1420

    # Unset to enable bandwidth restrictions (in bytes/sec). The
    # setting here is global, but can also be set per user or per group.
    #rx-data-per-sec = 40000
    #tx-data-per-sec = 40000

    # The number of packets (of MTU size) that are available in
    # the output buffer. The default is low to improve latency.
    # Setting it higher will improve throughput.
    #output-buffer = 23000

    # Routes to be forwarded to the client. If you need the
    # client to forward routes to the server, you may use the
    # config-per-user/group or even connect and disconnect scripts.
    #
    # To set the server as the default gateway for the client just
    # comment out all routes from the server, or use the special keyword
    # 'default'.


    # Subsets of the routes above that will not be routed by
    # the server.

    #no-route = 192.168.5.0/255.255.255.0
    no-route = 1.0.0.0/255.192.0.0
    no-route = 1.64.0.0/255.224.0.0
    no-route = 1.112.0.0/255.248.0.0
    no-route = 1.176.0.0/255.240.0.0
    no-route = 1.192.0.0/255.240.0.0
    no-route = 14.0.0.0/255.224.0.0
    no-route = 14.96.0.0/255.224.0.0
    no-route = 14.128.0.0/255.224.0.0
    no-route = 14.192.0.0/255.224.0.0
    no-route = 27.0.0.0/255.192.0.0
    no-route = 27.96.0.0/255.224.0.0
    no-route = 27.128.0.0/255.224.0.0
    no-route = 27.176.0.0/255.240.0.0
    no-route = 27.192.0.0/255.224.0.0
    no-route = 27.224.0.0/255.252.0.0
    no-route = 36.0.0.0/255.192.0.0
    no-route = 36.96.0.0/255.224.0.0
    no-route = 36.128.0.0/255.192.0.0
    no-route = 36.192.0.0/255.224.0.0
    no-route = 36.240.0.0/255.240.0.0
    no-route = 39.0.0.0/255.255.0.0
    no-route = 39.64.0.0/255.224.0.0
    no-route = 39.96.0.0/255.240.0.0
    no-route = 39.128.0.0/255.192.0.0
    no-route = 40.72.0.0/255.254.0.0
    no-route = 40.125.128.0/255.255.128.0
    no-route = 40.126.64.0/255.255.192.0
    no-route = 42.0.0.0/255.248.0.0
    no-route = 42.48.0.0/255.240.0.0
    no-route = 42.80.0.0/255.240.0.0
    no-route = 42.96.0.0/255.224.0.0
    no-route = 42.128.0.0/255.128.0.0
    no-route = 43.224.0.0/255.224.0.0
    no-route = 45.64.0.0/255.255.128.0
    no-route = 45.112.0.0/255.240.0.0
    no-route = 47.92.0.0/255.252.0.0
    no-route = 47.96.0.0/255.224.0.0
    no-route = 49.0.0.0/255.248.0.0
    no-route = 49.48.0.0/255.248.0.0
    no-route = 49.64.0.0/255.224.0.0
    no-route = 49.112.0.0/255.240.0.0
    no-route = 49.128.0.0/255.224.0.0
    no-route = 49.208.0.0/255.240.0.0
    no-route = 49.224.0.0/255.224.0.0
    no-route = 52.80.0.0/255.252.0.0
    no-route = 54.222.0.0/255.254.0.0
    no-route = 58.0.0.0/255.128.0.0
    no-route = 58.128.0.0/255.224.0.0
    no-route = 58.192.0.0/255.224.0.0
    no-route = 58.240.0.0/255.240.0.0
    no-route = 59.32.0.0/255.224.0.0
    no-route = 59.64.0.0/255.224.0.0
    no-route = 59.96.0.0/255.240.0.0
    no-route = 59.144.0.0/255.240.0.0
    no-route = 59.160.0.0/255.224.0.0
    no-route = 59.192.0.0/255.192.0.0
    no-route = 60.0.0.0/255.224.0.0
    no-route = 60.48.0.0/255.240.0.0
    no-route = 60.160.0.0/255.224.0.0
    no-route = 60.192.0.0/255.192.0.0
    no-route = 61.0.0.0/255.192.0.0
    no-route = 61.80.0.0/255.248.0.0
    no-route = 61.128.0.0/255.192.0.0
    no-route = 61.224.0.0/255.224.0.0
    no-route = 91.234.36.0/255.255.255.0
    no-route = 101.0.0.0/255.128.0.0
    no-route = 101.128.0.0/255.224.0.0
    no-route = 101.192.0.0/255.240.0.0
    no-route = 101.224.0.0/255.224.0.0
    no-route = 103.0.0.0/255.192.0.0
    no-route = 103.192.0.0/255.240.0.0
    no-route = 103.224.0.0/255.224.0.0
    no-route = 106.0.0.0/255.128.0.0
    no-route = 106.224.0.0/255.240.0.0
    no-route = 110.0.0.0/255.128.0.0
    no-route = 110.144.0.0/255.240.0.0
    no-route = 110.160.0.0/255.224.0.0
    no-route = 110.192.0.0/255.192.0.0
    cath
        4
    cath  
    OP
       2015-12-21 11:32:07 +08:00
    no-route = 111.0.0.0/255.192.0.0
    no-route = 111.64.0.0/255.224.0.0
    no-route = 111.112.0.0/255.240.0.0
    no-route = 111.128.0.0/255.192.0.0
    no-route = 111.192.0.0/255.224.0.0
    no-route = 111.224.0.0/255.240.0.0
    no-route = 112.0.0.0/255.128.0.0
    no-route = 112.128.0.0/255.240.0.0
    no-route = 112.192.0.0/255.252.0.0
    no-route = 112.224.0.0/255.224.0.0
    no-route = 113.0.0.0/255.128.0.0
    no-route = 113.128.0.0/255.240.0.0
    no-route = 113.192.0.0/255.192.0.0
    no-route = 114.16.0.0/255.240.0.0
    no-route = 114.48.0.0/255.240.0.0
    no-route = 114.64.0.0/255.192.0.0
    no-route = 114.128.0.0/255.240.0.0
    no-route = 114.192.0.0/255.192.0.0
    no-route = 115.0.0.0/255.0.0.0
    no-route = 116.0.0.0/255.0.0.0
    no-route = 117.0.0.0/255.128.0.0
    no-route = 117.128.0.0/255.192.0.0
    no-route = 118.16.0.0/255.240.0.0
    no-route = 118.64.0.0/255.192.0.0
    no-route = 118.128.0.0/255.128.0.0
    no-route = 119.0.0.0/255.128.0.0
    no-route = 119.128.0.0/255.192.0.0
    no-route = 119.224.0.0/255.224.0.0
    no-route = 120.0.0.0/255.192.0.0
    no-route = 120.64.0.0/255.224.0.0
    no-route = 120.128.0.0/255.240.0.0
    no-route = 120.192.0.0/255.192.0.0
    no-route = 121.0.0.0/255.128.0.0
    no-route = 121.192.0.0/255.192.0.0
    no-route = 122.0.0.0/254.0.0.0
    no-route = 124.0.0.0/255.0.0.0
    no-route = 125.0.0.0/255.128.0.0
    no-route = 125.160.0.0/255.224.0.0
    no-route = 125.192.0.0/255.192.0.0
    no-route = 137.59.88.0/255.255.252.0
    no-route = 139.0.0.0/255.224.0.0
    no-route = 139.128.0.0/255.128.0.0
    no-route = 140.64.0.0/255.240.0.0
    no-route = 140.128.0.0/255.240.0.0
    no-route = 140.192.0.0/255.192.0.0
    no-route = 144.0.0.0/255.255.0.0
    no-route = 144.7.0.0/255.255.0.0
    no-route = 144.12.0.0/255.255.0.0
    no-route = 144.52.0.0/255.255.0.0
    no-route = 144.123.0.0/255.255.0.0
    no-route = 144.255.0.0/255.255.0.0
    no-route = 150.0.0.0/255.255.0.0
    no-route = 150.96.0.0/255.224.0.0
    no-route = 150.128.0.0/255.240.0.0
    no-route = 150.192.0.0/255.192.0.0
    no-route = 152.104.128.0/255.255.128.0
    no-route = 153.0.0.0/255.192.0.0
    no-route = 153.96.0.0/255.224.0.0
    no-route = 157.0.0.0/255.255.0.0
    no-route = 157.18.0.0/255.255.0.0
    no-route = 157.61.0.0/255.255.0.0
    no-route = 157.122.0.0/255.255.0.0
    no-route = 157.148.0.0/255.255.0.0
    no-route = 157.156.0.0/255.255.0.0
    no-route = 157.255.0.0/255.255.0.0
    no-route = 159.226.0.0/255.255.0.0
    no-route = 161.207.0.0/255.255.0.0
    no-route = 162.105.0.0/255.255.0.0
    no-route = 163.0.0.0/255.192.0.0
    no-route = 163.96.0.0/255.224.0.0
    no-route = 163.128.0.0/255.192.0.0
    no-route = 163.192.0.0/255.224.0.0
    no-route = 166.111.0.0/255.255.0.0
    no-route = 167.139.0.0/255.255.0.0
    no-route = 167.189.0.0/255.255.0.0
    no-route = 167.220.244.0/255.255.252.0
    no-route = 168.160.0.0/255.255.0.0
    no-route = 171.0.0.0/255.128.0.0
    no-route = 171.192.0.0/255.224.0.0
    no-route = 175.0.0.0/255.128.0.0
    no-route = 175.128.0.0/255.192.0.0
    no-route = 180.64.0.0/255.192.0.0
    no-route = 180.128.0.0/255.128.0.0
    no-route = 182.0.0.0/255.0.0.0
    no-route = 183.0.0.0/255.192.0.0
    no-route = 183.64.0.0/255.224.0.0
    no-route = 183.128.0.0/255.128.0.0
    no-route = 192.124.154.0/255.255.255.0
    no-route = 192.188.170.0/255.255.255.0
    no-route = 202.0.0.0/255.128.0.0
    no-route = 202.128.0.0/255.192.0.0
    no-route = 202.192.0.0/255.224.0.0
    no-route = 203.0.0.0/255.128.0.0
    no-route = 203.128.0.0/255.192.0.0
    no-route = 203.192.0.0/255.224.0.0
    no-route = 210.0.0.0/255.192.0.0
    no-route = 210.64.0.0/255.224.0.0
    no-route = 210.160.0.0/255.224.0.0
    no-route = 210.192.0.0/255.224.0.0
    no-route = 211.64.0.0/255.248.0.0
    no-route = 211.80.0.0/255.240.0.0
    no-route = 211.96.0.0/255.248.0.0
    no-route = 211.136.0.0/255.248.0.0
    no-route = 211.144.0.0/255.240.0.0
    no-route = 211.160.0.0/255.248.0.0
    no-route = 218.0.0.0/255.128.0.0
    no-route = 218.160.0.0/255.224.0.0
    no-route = 218.192.0.0/255.192.0.0
    no-route = 219.64.0.0/255.224.0.0
    no-route = 219.128.0.0/255.224.0.0
    no-route = 219.192.0.0/255.192.0.0
    no-route = 220.96.0.0/255.224.0.0
    no-route = 220.128.0.0/255.128.0.0
    no-route = 221.0.0.0/255.224.0.0
    no-route = 221.96.0.0/255.224.0.0
    no-route = 221.128.0.0/255.128.0.0
    no-route = 222.0.0.0/255.0.0.0
    no-route = 223.0.0.0/255.224.0.0
    no-route = 223.64.0.0/255.192.0.0
    no-route = 223.128.0.0/255.128.0.0

    # Groups that a client is allowed to select from.
    # A client may belong in multiple groups, and in certain use-cases
    # it is needed to switch between them. For these cases the client can
    # select prior to authentication. Add multiple entries for multiple groups.
    # The group may be followed by a user-friendly name in brackets.
    #select-group = group1
    #select-group = group2[My special group]

    # The name of the (virtual) group that if selected it would assign the user
    # to its default group.
    #default-select-group = DEFAULT

    # Instead of specifying manually all the allowed groups, you may instruct
    # ocserv to scan all available groups and include the full list.
    #auto-select-group = true

    # Configuration files that will be applied per user connection or
    # per group. Each file name on these directories must match the username
    # or the groupname.
    # The options allowed in the configuration files are dns, nbns,
    # ipv?-network, ipv4-netmask, rx/tx-per-sec, iroute, route, no-route,
    # explicit-ipv4, explicit-ipv6, net-priority, deny-roaming, no-udp,
    # user-profile, cgroup, stats-report-time, and session-timeout.
    #
    # Note that the 'iroute' option allows to add routes on the server
    # based on a user or group. The syntax depends on the input accepted
    # by the commands route-add-cmd and route-del-cmd (see below). The no-udp
    # is a boolean option (e.g., no-udp = true), and will prevent a UDP session
    # for that specific user or group.

    #config-per-user = /etc/ocserv/config-per-user/
    #config-per-group = /etc/ocserv/config-per-group/

    # When config-per-xxx is specified and there is no group or user that
    # matches, then utilize the following configuration.
    #default-user-config = /etc/ocserv/defaults/user.conf
    #default-group-config = /etc/ocserv/defaults/group.conf

    # The system command to use to setup a route. %{R} will be replaced with the
    # route/mask and %{D} with the (tun) device.
    #
    # The following example is from linux systems. %R should be something
    # like 192.168.2.0/24 (the argument of iroute).

    #route-add-cmd = "ip route add %{R} dev %{D}"
    #route-del-cmd = "ip route delete %{R} dev %{D}"

    # This option allows to forward a proxy. The special keywords '%{U}'
    # and '%{G}', if present will be replaced by the username and group name.
    #proxy-url = http://example.com/
    #proxy-url = http://example.com/%{U}/

    # This option allows you to specify a URL location where a client can
    # post using MS-KKDCP, and the message will be forwarded to the provided
    # KDC server. That is a translation URL between HTTP and Kerberos.
    # In MIT kerberos you'll need to add in realms:
    # EXAMPLE.COM = {
    # kdc = https://ocserv.example.com/kerberos
    # http_anchors = FILE:/etc/ocserv-ca.pem
    # }
    # This option is available if ocserv is compiled with GSSAPI support.

    #kkdcp = SERVER-PATH KERBEROS-REALM PROTOCOL@SERVER:PORT
    #kkdcp = /kerberos EXAMPLE.COM [email protected]:88
    #kkdcp = /kerberos-tcp EXAMPLE.COM [email protected]:88

    #
    # The following options are for (experimental) AnyConnect client
    # compatibility.

    # This option must be set to true to support legacy CISCO clients.
    # A side effect of this option is that it will no longer be required
    # for clients to present their certificate on every connection.
    # That is they may resume a cookie without presenting a certificate
    # (when certificate authentication is used).
    cisco-client-compat = true

    # Client profile xml. A sample file exists in doc/profile.xml.
    # It is required by some of the CISCO clients.
    # This file must be accessible from inside the worker's chroot.
    #user-profile = /etc/ocserv/profile.xml

    # Binary files that may be downloaded by the CISCO client. Must
    # be within any chroot environment. Normally you don't need
    # to use this option.
    #binary-files = /path/to/binaries

    #Advanced options

    # Option to allow sending arbitrary custom headers to the client after
    # authentication and prior to VPN tunnel establishment. You shouldn't
    # need to use this option normally; if you do and you think that
    # this may help others, please send your settings and reason to
    # the openconnect mailing list. The special keywords '%{U}'
    # and '%{G}', if present will be replaced by the username and group name.
    #custom-header = "X-My-Header: hi there"
    cath
        5
    cath  
    OP
       2015-12-21 11:33:42 +08:00
    你好,我也不知道怎么直接回复你,我把 ocserv.conf 文件都复制在上面了,只删去了 tcp 与 udp 的地址,你看有什么错误吗?
    lenovo
        6
    lenovo  
       2015-12-21 11:33:54 +08:00
    https://github.com/CNMan/ocserv-cn-no-route/issues/1
    服务器 DNS 不能返回最优的 IP ,跟路由表没关系
    cath
        7
    cath  
    OP
       2015-12-21 11:37:27 +08:00
    楼上你好,你的意思是,已经实现了国内网站不走 VPN ,慢是因为 DNS 的原因吗
    cath
        8
    cath  
    OP
       2015-12-21 11:38:38 +08:00
    @Vicer @lenovo 你们好,请帮忙看一下
    yexm0
        9
    yexm0  
       2015-12-21 11:42:07 +08:00 via Android
    "ip 虽然是国内,但是每次查省份都不一样"哈。。这么神奇?
    cath
        10
    cath  
    OP
       2015-12-21 11:44:00 +08:00
    @yexm0 对,无论是宽带还是 4g ,每次都变
    kendetrics
        11
    kendetrics  
       2015-12-21 11:49:49 +08:00
    @cath 应该是 ISP 的多公网出口。。
    cath
        12
    cath  
    OP
       2015-12-21 11:52:09 +08:00
    @kendetrics 你说的我不太懂,可以理解为 ip 漂移是正常的吗
    Vicer
        13
    Vicer  
       2015-12-21 11:57:33 +08:00 via iPhone   ❤️ 1
    我正好前半个月折腾完这个,因为我用的 Win10m,IKEv2 能连上但不路由, L2TP 又不稳定,无奈,只能选择 Anyconnect 了.等会,我把我的贴给你。我手机联通的,连 AnyConnect 之后, ip138.com 显示的是本地 ip , IP.cn 显示的是 VPS 地址
    cath
        14
    cath  
    OP
       2015-12-21 11:59:59 +08:00
    @Vicer 非常感谢!!
    Vicer
        15
    Vicer  
       2015-12-21 12:28:48 +08:00 via iPhone
    # The default domain to be advertised
    default-domain = 你的 VPS 地址

    #auth = "plain[passwd=/etc/ocserv/ocpasswd]"
    auth = "certificate"

    server-cert = /etc/ocserv/server-cert.pem
    server-key = /etc/ocserv/server-key.pem
    dh-params = /etc/ocserv/dh.pem
    ca-cert = /etc/ocserv/ca-cert.pem
    crl = /etc/ocserv/crl.pem

    # TCP and UDP port number
    tcp-port = 端口
    udp-port = 端口

    run-as-user = nobody
    run-as-group = nogroup
    cert-user-oid = 2.5.4.3
    socket-file = /var/run/ocserv-socket
    isolate-workers = false
    max-clients = 256
    max-same-clients = 128
    keepalive = 32400
    dpd = 120
    mobile-dpd = 1200
    try-mtu-discovery = true
    compression = true
    #no-compress-limit = 256
    tls-priorities = "NORMAL:%SERVER_PRECEDENCE:%COMPAT:-VERS-SSL3.0"
    auth-timeout = 40
    idle-timeout = 1200
    mobile-idle-timeout = 2400
    cookie-timeout = 86400
    deny-roaming = false
    rekey-time = 172800
    rekey-method = ssl
    use-utmp = true
    use-occtl = true
    pid-file = /var/run/ocserv.pid
    device = vpnssl
    predictable-ips = true
    ipv4-network = 192.168.8.0
    ipv4-netmask = 255.255.255.0
    dns = 208.67.220.220
    dns = 8.8.8.8
    ping-leases = false
    cisco-client-compat = true

    # no-route list
    no-route = 192.168.0.0/255.255.0.0
    no-route = 1.0.0.0/255.192.0.0
    no-route = 1.64.0.0/255.224.0.0
    no-route = 1.112.0.0/255.248.0.0
    no-route = 1.176.0.0/255.240.0.0
    no-route = 1.192.0.0/255.240.0.0
    no-route = 14.0.0.0/255.224.0.0
    no-route = 14.96.0.0/255.224.0.0
    no-route = 14.128.0.0/255.224.0.0
    no-route = 14.192.0.0/255.224.0.0
    no-route = 27.0.0.0/255.192.0.0
    no-route = 27.96.0.0/255.224.0.0
    no-route = 27.128.0.0/255.224.0.0
    no-route = 27.176.0.0/255.240.0.0
    no-route = 27.192.0.0/255.224.0.0
    no-route = 27.224.0.0/255.252.0.0
    no-route = 36.0.0.0/255.192.0.0
    no-route = 36.96.0.0/255.224.0.0
    no-route = 36.128.0.0/255.192.0.0
    no-route = 36.192.0.0/255.224.0.0
    no-route = 36.240.0.0/255.240.0.0
    no-route = 39.0.0.0/255.255.0.0
    no-route = 39.64.0.0/255.224.0.0
    no-route = 39.96.0.0/255.240.0.0
    no-route = 39.128.0.0/255.192.0.0
    no-route = 40.72.0.0/255.254.0.0
    no-route = 40.125.128.0/255.255.128.0
    no-route = 40.126.64.0/255.255.192.0
    no-route = 42.0.0.0/255.248.0.0
    no-route = 42.48.0.0/255.240.0.0
    no-route = 42.80.0.0/255.240.0.0
    no-route = 42.96.0.0/255.224.0.0
    no-route = 42.128.0.0/255.128.0.0
    no-route = 43.224.0.0/255.224.0.0
    no-route = 45.64.0.0/255.255.128.0
    no-route = 45.112.0.0/255.240.0.0
    no-route = 47.92.0.0/255.252.0.0
    no-route = 47.96.0.0/255.224.0.0
    no-route = 49.0.0.0/255.248.0.0
    no-route = 49.48.0.0/255.248.0.0
    no-route = 49.64.0.0/255.224.0.0
    no-route = 49.112.0.0/255.240.0.0
    no-route = 49.128.0.0/255.224.0.0
    no-route = 49.208.0.0/255.240.0.0
    no-route = 49.224.0.0/255.224.0.0
    no-route = 52.80.0.0/255.252.0.0
    no-route = 54.222.0.0/255.254.0.0
    no-route = 58.0.0.0/255.128.0.0
    no-route = 58.128.0.0/255.224.0.0
    no-route = 58.192.0.0/255.224.0.0
    no-route = 58.240.0.0/255.240.0.0
    no-route = 59.32.0.0/255.224.0.0
    no-route = 59.64.0.0/255.224.0.0
    no-route = 59.96.0.0/255.240.0.0
    no-route = 59.144.0.0/255.240.0.0
    no-route = 59.160.0.0/255.224.0.0
    no-route = 59.192.0.0/255.192.0.0
    no-route = 60.0.0.0/255.224.0.0
    no-route = 60.48.0.0/255.240.0.0
    no-route = 60.160.0.0/255.224.0.0
    no-route = 60.192.0.0/255.192.0.0
    no-route = 61.0.0.0/255.192.0.0
    no-route = 61.80.0.0/255.248.0.0
    no-route = 61.128.0.0/255.192.0.0
    no-route = 61.224.0.0/255.224.0.0
    no-route = 91.234.36.0/255.255.255.0
    no-route = 101.0.0.0/255.128.0.0
    no-route = 101.128.0.0/255.224.0.0
    no-route = 101.192.0.0/255.240.0.0
    no-route = 101.224.0.0/255.224.0.0
    no-route = 103.0.0.0/255.192.0.0
    no-route = 103.192.0.0/255.240.0.0
    no-route = 103.224.0.0/255.224.0.0
    no-route = 106.0.0.0/255.128.0.0
    no-route = 106.224.0.0/255.240.0.0
    no-route = 110.0.0.0/255.128.0.0
    no-route = 110.144.0.0/255.240.0.0
    no-route = 110.160.0.0/255.224.0.0
    no-route = 110.192.0.0/255.192.0.0
    no-route = 111.0.0.0/255.192.0.0
    no-route = 111.64.0.0/255.224.0.0
    no-route = 111.112.0.0/255.240.0.0
    no-route = 111.128.0.0/255.192.0.0
    no-route = 111.192.0.0/255.224.0.0
    no-route = 111.224.0.0/255.240.0.0
    no-route = 112.0.0.0/255.128.0.0
    no-route = 112.128.0.0/255.240.0.0
    no-route = 112.192.0.0/255.252.0.0
    no-route = 112.224.0.0/255.224.0.0
    no-route = 113.0.0.0/255.128.0.0
    no-route = 113.128.0.0/255.240.0.0
    no-route = 113.192.0.0/255.192.0.0
    no-route = 114.16.0.0/255.240.0.0
    no-route = 114.48.0.0/255.240.0.0
    no-route = 114.64.0.0/255.192.0.0
    no-route = 114.128.0.0/255.240.0.0
    no-route = 114.192.0.0/255.192.0.0
    no-route = 115.0.0.0/255.0.0.0
    no-route = 116.0.0.0/255.0.0.0
    no-route = 117.0.0.0/255.128.0.0
    no-route = 117.128.0.0/255.192.0.0
    no-route = 118.16.0.0/255.240.0.0
    no-route = 118.64.0.0/255.192.0.0
    no-route = 118.128.0.0/255.128.0.0
    no-route = 119.0.0.0/255.128.0.0
    no-route = 119.128.0.0/255.192.0.0
    no-route = 119.224.0.0/255.224.0.0
    no-route = 120.0.0.0/255.192.0.0
    no-route = 120.64.0.0/255.224.0.0
    no-route = 120.128.0.0/255.240.0.0
    no-route = 120.192.0.0/255.192.0.0
    no-route = 121.0.0.0/255.128.0.0
    no-route = 121.192.0.0/255.192.0.0
    no-route = 122.0.0.0/254.0.0.0
    no-route = 124.0.0.0/255.0.0.0
    no-route = 125.0.0.0/255.128.0.0
    no-route = 125.160.0.0/255.224.0.0
    no-route = 125.192.0.0/255.192.0.0
    no-route = 137.59.88.0/255.255.252.0
    no-route = 139.0.0.0/255.224.0.0
    no-route = 139.128.0.0/255.128.0.0
    no-route = 140.64.0.0/255.240.0.0
    no-route = 140.128.0.0/255.240.0.0
    no-route = 140.192.0.0/255.192.0.0
    no-route = 144.0.0.0/255.255.0.0
    no-route = 144.7.0.0/255.255.0.0
    no-route = 144.12.0.0/255.255.0.0
    no-route = 144.52.0.0/255.255.0.0
    no-route = 144.123.0.0/255.255.0.0
    no-route = 144.255.0.0/255.255.0.0
    no-route = 150.0.0.0/255.255.0.0
    no-route = 150.96.0.0/255.224.0.0
    no-route = 150.128.0.0/255.240.0.0
    no-route = 150.192.0.0/255.192.0.0
    no-route = 152.104.128.0/255.255.128.0
    no-route = 153.0.0.0/255.192.0.0
    no-route = 153.96.0.0/255.224.0.0
    no-route = 157.0.0.0/255.255.0.0
    no-route = 157.18.0.0/255.255.0.0
    no-route = 157.61.0.0/255.255.0.0
    no-route = 157.122.0.0/255.255.0.0
    no-route = 157.148.0.0/255.255.0.0
    no-route = 157.156.0.0/255.255.0.0
    no-route = 157.255.0.0/255.255.0.0
    no-route = 159.226.0.0/255.255.0.0
    no-route = 161.207.0.0/255.255.0.0
    no-route = 162.105.0.0/255.255.0.0
    no-route = 163.0.0.0/255.192.0.0
    no-route = 163.96.0.0/255.224.0.0
    no-route = 163.128.0.0/255.192.0.0
    no-route = 163.192.0.0/255.224.0.0
    no-route = 166.111.0.0/255.255.0.0
    no-route = 167.139.0.0/255.255.0.0
    no-route = 167.189.0.0/255.255.0.0
    no-route = 167.220.244.0/255.255.252.0
    no-route = 168.160.0.0/255.255.0.0
    no-route = 171.0.0.0/255.128.0.0
    no-route = 171.192.0.0/255.224.0.0
    no-route = 175.0.0.0/255.128.0.0
    no-route = 175.128.0.0/255.192.0.0
    no-route = 180.64.0.0/255.192.0.0
    no-route = 180.128.0.0/255.128.0.0
    no-route = 182.0.0.0/255.0.0.0
    no-route = 183.0.0.0/255.192.0.0
    no-route = 183.64.0.0/255.224.0.0
    no-route = 183.128.0.0/255.128.0.0
    no-route = 192.124.154.0/255.255.255.0
    no-route = 192.188.170.0/255.255.255.0
    no-route = 202.0.0.0/255.128.0.0
    no-route = 202.128.0.0/255.192.0.0
    no-route = 202.192.0.0/255.224.0.0
    no-route = 203.0.0.0/255.128.0.0
    no-route = 203.128.0.0/255.192.0.0
    no-route = 203.192.0.0/255.224.0.0
    no-route = 210.0.0.0/255.192.0.0
    no-route = 210.64.0.0/255.224.0.0
    no-route = 210.160.0.0/255.224.0.0
    no-route = 210.192.0.0/255.224.0.0
    no-route = 211.64.0.0/255.248.0.0
    no-route = 211.80.0.0/255.240.0.0
    no-route = 211.96.0.0/255.248.0.0
    no-route = 211.136.0.0/255.248.0.0
    no-route = 211.144.0.0/255.240.0.0
    no-route = 211.160.0.0/255.248.0.0
    no-route = 218.0.0.0/255.128.0.0
    no-route = 218.160.0.0/255.224.0.0
    no-route = 218.192.0.0/255.192.0.0
    no-route = 219.64.0.0/255.224.0.0
    no-route = 219.128.0.0/255.224.0.0
    no-route = 219.192.0.0/255.192.0.0
    no-route = 220.96.0.0/255.224.0.0
    no-route = 220.128.0.0/255.128.0.0
    no-route = 221.0.0.0/255.224.0.0
    no-route = 221.96.0.0/255.224.0.0
    no-route = 221.128.0.0/255.128.0.0
    no-route = 222.0.0.0/255.0.0.0
    no-route = 223.0.0.0/255.224.0.0
    no-route = 223.64.0.0/255.192.0.0
    no-route = 223.128.0.0/255.128.0.0
    kendetrics
        16
    kendetrics  
       2015-12-21 12:32:37 +08:00
    @cath 嗯,有些 ISP 给你的不是独立公网 IP ,然后为了省网络转换费用会根据你的访问来选择不同的公网出口,表现就是访问网站的时候你的 IP 会到处跳

    我用的广电网络就是,遇上使用 IP 作为登陆凭据的网站真的是神烦。。
    aalska
        17
    aalska  
       2015-12-21 12:34:15 +08:00 via Android
    你 dns 是什么? 本地 DNS ?

    有时候因为远端 dns 原因。 访问百度腾讯等会解析到百度香港服务器。 使路由失效
    Vicer
        18
    Vicer  
       2015-12-21 12:34:49 +08:00 via iPhone
    就是按你自己情况改一下前几行,这个默认是证书登陆,检查下,证书路径是不是跟你的一样。如果你是密码登陆,把第三行,第四行改成这个
    auth = "plain[passwd=/etc/ocserv/ocpasswd]"
    #auth = "certificate"
    路由表,基本不用改。
    还有,可能 www.baidu.com 进不去,反正不用。。需要的话,自己适当的改一下

    我有 3 个 vps ,都通过了,包括搬瓦工
    Vicer
        19
    Vicer  
       2015-12-21 12:37:17 +08:00 via iPhone   ❤️ 1
    如果你是移动的网,最近武汉移动在搞大动作,好多网站,都不能正常访问

    我宽带是移动的,手机是联通的。
    手机的网络感觉没什么异常
    skylancer
        20
    skylancer  
       2015-12-21 12:41:25 +08:00
    你如果看你出口是国内就正常了,至于不同省份跳来跳去建议你打个电话去喷一下你 ISP
    cath
        21
    cath  
    OP
       2015-12-21 13:26:06 +08:00
    @Vicer 谢谢,我晚上回去学习一下。
    cath
        22
    cath  
    OP
       2015-12-21 13:27:15 +08:00
    @kendetrics 我的是长城宽带,是二级代理,应该就是你说的非独立公网 IP
    cath
        23
    cath  
    OP
       2015-12-21 13:27:58 +08:00
    @skylancer 有时间去营业厅问一下
    cath
        24
    cath  
    OP
       2015-12-21 13:38:40 +08:00
    @Vicer 看了 15L 你贴的路由表,有几个问题想咨询一下
    1.请问你的路由表只有这么长吗,我的贴了 3 页,我是应该把你的修改一下直接覆盖还是说你贴的只是需要修改的部分。
    2.教程中说“ route 和 no-route 不能同时使用“是什么意思,”#route = 10.10.10.0/255.255.255.0

    route = 192.168.0.0/255.255.0.0
    route = fef4:db8:1000:1001::/64
    Subsets of the routes above that will not be routed by
    the server.“这三行我应该删除吗,会有什么影响。
    cath
        25
    cath  
    OP
       2015-12-21 13:39:54 +08:00
    @aalska 我不懂 dns 具体什么意思,我是长城宽带,不知道是不是你说的远端
    Vicer
        26
    Vicer  
       2015-12-21 15:05:22 +08:00 via iPhone
    长宽呀。。。那就。。。没办法了

    只有那么长,开头带#表示,这行被注释掉了,无效。

    1.你把我的修改下,然后,全部覆盖,就可以了

    2.那是内网分配的 IP 。如果没有别的服务,删掉就好了
    yywudi
        27
    yywudi  
       2015-12-21 15:25:03 +08:00 via Android
    长城宽带是很神的,大局域网,出口 IP 随机
    关于   ·   帮助文档   ·   博客   ·   API   ·   FAQ   ·   实用小工具   ·   1364 人在线   最高记录 6543   ·     Select Language
    创意工作者们的社区
    World is powered by solitude
    VERSION: 3.9.8.5 · 33ms · UTC 17:49 · PVG 01:49 · LAX 10:49 · JFK 13:49
    Developed with CodeLauncher
    ♥ Do have faith in what you're doing.