IdentifiantMot de passe
Loading...
Mot de passe oublié ?Je m'inscris ! (gratuit)
Navigation

Inscrivez-vous gratuitement
pour pouvoir participer, suivre les réponses en temps réel, voter pour les messages, poser vos propres questions et recevoir la newsletter

Réseau Discussion :

Probleme de route avec OpenVPN


Sujet :

Réseau

  1. #1
    Nouveau Candidat au Club
    Homme Profil pro
    Développeur Web
    Inscrit en
    Novembre 2014
    Messages
    2
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : France, Aisne (Picardie)

    Informations professionnelles :
    Activité : Développeur Web

    Informations forums :
    Inscription : Novembre 2014
    Messages : 2
    Points : 1
    Points
    1
    Par défaut Probleme de route avec OpenVPN
    Bonjour tout le monde,

    voilà je viens d'installer pour la première fois un serveur OpenVPN, après quelques galères je suis enfin parvenu à me connecter en tant que client.

    Cependant je n'arrive pas à voir les machines qui sont sur le réseau distant.

    Pour info :

    Site A : 1 Serveur sous Ubuntu (OpenVPN+HTTP) + 1 PC Windows 7 + Machines réseaux (modem, routeur, switch) (192.168.1.0/24)
    Site B : Pour le moment juste mon PC portable sous windows 7, donc on va plus parler d'une connexion Poste à Site

    Lorsque je me connecte en tant que client j'ai bien une IP d'attribuée (192.168.2.6), mais impossible de me connecter sur une des machines situé dans le Site A, je ne les vois même pas !

    Dans le fichier server.conf j'ai bien mis la ligne
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    push "route 192.168.1.0 255.255.255.0"
    mais rien...

    J'ai même partagé un dossier un dossier sur le serveur ubuntu via samba et je ne le retrouve pas à partir de mon poste Client (logique pour l'instant).

    Voici l'ifconfig du serveur :

    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    25
    26
    27
    28
    29
    30
    31
    32
    33
    34
    35
    36
    37
    38
    39
    40
    41
    eth0      Link encap:Ethernet  HWaddr 00:21:5a:47:1d:ec
              inet adr:192.168.1.101  Bcast:192.168.1.255  Masque:255.255.255.0
              adr inet6: fe80::221:5aff:fe47:1dec/64 Scope:Lien
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              Packets reçus:2558 erreurs:0 :0 overruns:0 frame:0
              TX packets:2237 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 lg file transmission:1000
              Octets reçus:305733 (305.7 KB) Octets transmis:263292 (263.2 KB)
     
    lo        Link encap:Boucle locale
              inet adr:127.0.0.1  Masque:255.0.0.0
              adr inet6: ::1/128 Scope:Hôte
              UP LOOPBACK RUNNING  MTU:65536  Metric:1
              Packets reçus:243 erreurs:0 :0 overruns:0 frame:0
              TX packets:243 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 lg file transmission:0
              Octets reçus:80217 (80.2 KB) Octets transmis:80217 (80.2 KB)
     
    tun0      Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
              inet adr:192.168.2.1  P-t-P:192.168.2.2  Masque:255.255.255.255
              UP POINTOPOINT RUNNING NOARP MULTICAST  MTU:1500  Metric:1
              Packets reçus:35 erreurs:0 :0 overruns:0 frame:0
              TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 lg file transmission:100
              Octets reçus:1878 (1.8 KB) Octets transmis:0 (0.0 B)
     
    tun1      Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
              inet adr:192.168.2.6  P-t-P:192.168.2.5  Masque:255.255.255.255
              UP POINTOPOINT RUNNING NOARP MULTICAST  MTU:1500  Metric:1
              Packets reçus:0 erreurs:0 :0 overruns:0 frame:0
              TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 lg file transmission:100
              Octets reçus:0 (0.0 B) Octets transmis:0 (0.0 B)
     
    virbr0    Link encap:Ethernet  HWaddr ae:dc:b4:0d:db:f9
              inet adr:192.168.122.1  Bcast:192.168.122.255  Masque:255.255.255.0
              UP BROADCAST MULTICAST  MTU:1500  Metric:1
              Packets reçus:0 erreurs:0 :0 overruns:0 frame:0
              TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 lg file transmission:0
              Octets reçus:0 (0.0 B) Octets transmis:0 (0.0 B)
    D'ailleurs une question, est-ce normal que tun1 correspond à l'adresse ip de mon client ?

    Et voici le fichier server.conf :

    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    25
    26
    27
    28
    29
    30
    31
    32
    33
    34
    35
    36
    37
    38
    39
    40
    41
    42
    43
    44
    45
    46
    47
    48
    49
    50
    51
    52
    53
    54
    55
    56
    57
    58
    59
    60
    61
    62
    63
    64
    65
    66
    67
    68
    69
    70
    71
    72
    73
    74
    75
    76
    77
    78
    79
    80
    81
    82
    83
    84
    85
    86
    87
    88
    89
    90
    91
    92
    93
    94
    95
    96
    97
    98
    99
    100
    101
    102
    103
    104
    105
    106
    107
    108
    109
    110
    111
    112
    113
    114
    115
    116
    117
    118
    119
    120
    121
    122
    123
    124
    125
    126
    127
    128
    129
    130
    131
    132
    133
    134
    135
    136
    137
    138
    139
    140
    141
    142
    143
    144
    145
    146
    147
    148
    149
    150
    151
    152
    153
    154
    155
    156
    157
    158
    159
    160
    161
    162
    163
    164
    165
    166
    167
    168
    169
    170
    171
    172
    173
    174
    175
    176
    177
    178
    179
    180
    181
    182
    183
    184
    185
    186
    187
    188
    189
    190
    191
    192
    193
    194
    195
    196
    197
    198
    199
    200
    201
    202
    203
    204
    205
    206
    207
    208
    209
    210
    211
    212
    213
    214
    215
    216
    217
    218
    219
    220
    221
    222
    223
    224
    225
    226
    227
    228
    229
    230
    231
    232
    233
    234
    235
    236
    237
    238
    239
    240
    241
    242
    243
    244
    245
    246
    247
    248
    249
    250
    251
    252
    253
    254
    255
    256
    257
    258
    259
    260
    261
    262
    263
    264
    265
    266
    267
    268
    269
    270
    271
    272
    273
    274
    275
    276
    277
    278
    279
    280
    281
    282
    283
    284
    285
    286
    287
    288
    289
    290
    291
    292
    293
    294
    295
    296
    297
    298
    299
    #################################################
    # Sample OpenVPN 2.0 config file for            #
    # multi-client server.                          #
    #                                               #
    # This file is for the server side              #
    # of a many-clients <-> one-server              #
    # OpenVPN configuration.                        #
    #                                               #
    # OpenVPN also supports                         #
    # single-machine <-> single-machine             #
    # configurations (See the Examples page         #
    # on the web site for more info).               #
    #                                               #
    # This config should work on Windows            #
    # or Linux/BSD systems.  Remember on            #
    # Windows to quote pathnames and use            #
    # double backslashes, e.g.:                     #
    # "C:\\Program Files\\OpenVPN\\config\\foo.key" #
    #                                               #
    # Comments are preceded with '#' or ';'         #
    #################################################
     
    # Which local IP address should OpenVPN
    # listen on? (optional)
    ;local a.b.c.d
     
    # Which TCP/UDP port should OpenVPN listen on?
    # If you want to run multiple OpenVPN instances
    # on the same machine, use a different port
    # number for each one.  You will need to
    # open up this port on your firewall.
    port 1701
     
    # TCP or UDP server?
    ;proto tcp
    proto udp
     
    # "dev tun" will create a routed IP tunnel,
    # "dev tap" will create an ethernet tunnel.
    # Use "dev tap0" if you are ethernet bridging
    # and have precreated a tap0 virtual interface
    # and bridged it with your ethernet interface.
    # If you want to control access policies
    # over the VPN, you must create firewall
    # rules for the the TUN/TAP interface.
    # On non-Windows systems, you can give
    # an explicit unit number, such as tun0.
    # On Windows, use "dev-node" for this.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    ;dev tap
    dev tun0 (ici j'ai aussi essayé avec tun mais même problème...)
     
    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel if you
    # have more than one.  On XP SP2 or higher,
    # you may need to selectively disable the
    # Windows firewall for the TAP adapter.
    # Non-Windows systems usually don't need this.
    ;dev-node MyTap
     
    # SSL/TLS root certificate (ca), certificate
    # (cert), and private key (key).  Each client
    # and the server must have their own cert and
    # key file.  The server and all clients will
    # use the same ca file.
    #
    # See the "easy-rsa" directory for a series
    # of scripts for generating RSA certificates
    # and private keys.  Remember to use
    # a unique Common Name for the server
    # and each of the client certificates.
    #
    # Any X509 key management system can be used.
    # OpenVPN can also use a PKCS #12 formatted key file
    # (see "pkcs12" directive in man page).
    ca /etc/openvpn/easy-rsa/keys/ca.crt
    cert /etc/openvpn/easy-rsa/keys/server.crt
    key /etc/openvpn/easy-rsa/keys/server.key  # This file should be kept secret
     
    # Diffie hellman parameters.
    # Generate your own with:
    #   openssl dhparam -out dh1024.pem 1024
    # Substitute 2048 for 1024 if you are using
    # 2048 bit keys. 
    dh /etc/openvpn/easy-rsa/keys/dh1024.pem
     
    # Configure server mode and supply a VPN subnet
    # for OpenVPN to draw client addresses from.
    # The server will take 10.8.0.1 for itself,
    # the rest will be made available to clients.
    # Each client will be able to reach the server
    # on 10.8.0.1. Comment this line out if you are
    # ethernet bridging. See the man page for more info.
    server 192.168.2.0 255.255.255.0
     
    # Maintain a record of client <-> virtual IP address
    # associations in this file.  If OpenVPN goes down or
    # is restarted, reconnecting clients can be assigned
    # the same virtual IP address from the pool that was
    # previously assigned.
    ifconfig-pool-persist ipp.txt
     
    # Configure server mode for ethernet bridging.
    # You must first use your OS's bridging capability
    # to bridge the TAP interface with the ethernet
    # NIC interface.  Then you must manually set the
    # IP/netmask on the bridge interface, here we
    # assume 10.8.0.4/255.255.255.0.  Finally we
    # must set aside an IP range in this subnet
    # (start=10.8.0.50 end=10.8.0.100) to allocate
    # to connecting clients.  Leave this line commented
    # out unless you are ethernet bridging.
    ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
     
    # Configure server mode for ethernet bridging
    # using a DHCP-proxy, where clients talk
    # to the OpenVPN server-side DHCP server
    # to receive their IP address allocation
    # and DNS server addresses.  You must first use
    # your OS's bridging capability to bridge the TAP
    # interface with the ethernet NIC interface.
    # Note: this mode only works on clients (such as
    # Windows), where the client-side TAP adapter is
    # bound to a DHCP client.
    ;server-bridge
     
    # Push routes to the client to allow it
    # to reach other private subnets behind
    # the server.  Remember that these
    # private subnets will also need
    # to know to route the OpenVPN client
    # address pool (10.8.0.0/255.255.255.0)
    # back to the OpenVPN server.
    push "route 192.168.1.0 255.255.255.0"
    ;push "route 192.168.20.0 255.255.255.0"
     
    # To assign specific IP addresses to specific
    # clients or if a connecting client has a private
    # subnet behind it that should also have VPN access,
    # use the subdirectory "ccd" for client-specific
    # configuration files (see man page for more info).
     
    # EXAMPLE: Suppose the client
    # having the certificate common name "Thelonious"
    # also has a small subnet behind his connecting
    # machine, such as 192.168.40.128/255.255.255.248.
    # First, uncomment out these lines:
    ;client-config-dir ccd
    ;route 192.168.40.128 255.255.255.248
    # Then create a file ccd/Thelonious with this line:
    #   iroute 192.168.40.128 255.255.255.248
    # This will allow Thelonious' private subnet to
    # access the VPN.  This example will only work
    # if you are routing, not bridging, i.e. you are
    # using "dev tun" and "server" directives.
     
    # EXAMPLE: Suppose you want to give
    # Thelonious a fixed VPN IP address of 10.9.0.1.
    # First uncomment out these lines:
    ;client-config-dir ccd
    ;route 10.9.0.0 255.255.255.252
    # Then add this line to ccd/Thelonious:
    #   ifconfig-push 10.9.0.1 10.9.0.2
     
    # Suppose that you want to enable different
    # firewall access policies for different groups
    # of clients.  There are two methods:
    # (1) Run multiple OpenVPN daemons, one for each
    #     group, and firewall the TUN/TAP interface
    #     for each group/daemon appropriately.
    # (2) (Advanced) Create a script to dynamically
    #     modify the firewall in response to access
    #     from different clients.  See man
    #     page for more info on learn-address script.
    ;learn-address ./script
     
    # If enabled, this directive will configure
    # all clients to redirect their default
    # network gateway through the VPN, causing
    # all IP traffic such as web browsing and
    # and DNS lookups to go through the VPN
    # (The OpenVPN server machine may need to NAT
    # or bridge the TUN/TAP interface to the internet
    # in order for this to work properly).
    ;push "redirect-gateway def1 bypass-dhcp"
     
    # Certain Windows-specific network settings
    # can be pushed to clients, such as DNS
    # or WINS server addresses.  CAVEAT:
    # http://openvpn.net/faq.html#dhcpcaveats
    # The addresses below refer to the public
    # DNS servers provided by opendns.com.
    ;push "dhcp-option DNS 208.67.222.222"
    ;push "dhcp-option DNS 208.67.220.220"
     
    # Uncomment this directive to allow different
    # clients to be able to "see" each other.
    # By default, clients will only see the server.
    # To force clients to only see the server, you
    # will also need to appropriately firewall the
    # server's TUN/TAP interface.
    ;client-to-client
     
    # Uncomment this directive if multiple clients
    # might connect with the same certificate/key
    # files or common names.  This is recommended
    # only for testing purposes.  For production use,
    # each client should have its own certificate/key
    # pair.
    #
    # IF YOU HAVE NOT GENERATED INDIVIDUAL
    # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
    # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
    # UNCOMMENT THIS LINE OUT.
    ;duplicate-cn
     
    # The keepalive directive causes ping-like
    # messages to be sent back and forth over
    # the link so that each side knows when
    # the other side has gone down.
    # Ping every 10 seconds, assume that remote
    # peer is down if no ping received during
    # a 120 second time period.
    keepalive 10 120
     
    # For extra security beyond that provided
    # by SSL/TLS, create an "HMAC firewall"
    # to help block DoS attacks and UDP port flooding.
    #
    # Generate with:
    #   openvpn --genkey --secret ta.key
    #
    # The server and each client must have
    # a copy of this key.
    # The second parameter should be '0'
    # on the server and '1' on the clients.
    #tls-auth /etc/openvpn/key2/ta.key 0 # This file is secret
     
    # Select a cryptographic cipher.
    # This config item must be copied to
    # the client config file as well.
    ;cipher BF-CBC        # Blowfish (default)
    cipher AES-128-CBC   # AES
    ;cipher DES-EDE3-CBC  # Triple-DES
     
    # Enable compression on the VPN link.
    # If you enable it here, you must also
    # enable it in the client config file.
    comp-lzo
     
    # The maximum number of concurrently connected
    # clients we want to allow.
    max-clients 5
     
    # It's a good idea to reduce the OpenVPN
    # daemon's privileges after initialization.
    #
    # You can uncomment this out on
    # non-Windows systems.
    user nobody
    group nogroup
     
    # The persist options will try to avoid
    # accessing certain resources on restart
    # that may no longer be accessible because
    # of the privilege downgrade.
    persist-key
    persist-tun
     
    # Output a short status file showing
    # current connections, truncated
    # and rewritten every minute.
    status openvpn-status.log
     
    # By default, log messages will go to the syslog (or
    # on Windows, if running as a service, they will go to
    # the "\Program Files\OpenVPN\log" directory).
    # Use log or log-append to override this default.
    # "log" will truncate the log file on OpenVPN startup,
    # while "log-append" will append to it.  Use one
    # or the other (but not both).
    log         openvpn.log
    ;log-append  openvpn.log
     
    # Set the appropriate level of log
    # file verbosity.
    #
    # 0 is silent, except for fatal errors
    # 4 is reasonable for general usage
    # 5 and 6 can help to debug connection problems
    # 9 is extremely verbose
    verb 5
     
    # Silence repeating messages.  At most 20
    # sequential messages of the same message
    # category will be output to the log.
    ;mute 20
    Donc si quelqu'un à une idée de ce qu'il se passe je suis preneur !

    Ah oui aussi, via le client, aucun ping ne passe sur 192.168.1.0/24 et 192.168.2.0/24 (sauf 192.168.2.6, mon ip client).

    Merci d'avance !

    Remi

  2. #2
    Nouveau Candidat au Club
    Homme Profil pro
    Développeur Web
    Inscrit en
    Novembre 2014
    Messages
    2
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : France, Aisne (Picardie)

    Informations professionnelles :
    Activité : Développeur Web

    Informations forums :
    Inscription : Novembre 2014
    Messages : 2
    Points : 1
    Points
    1
    Par défaut
    Voici le log de connexion, il n'y aurait pas un souci avec les routes côté client ?

    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    Sat Nov 22 21:31:16 2014 MANAGEMENT: >STATE:1416688276,GET_CONFIG,,,
    Sat Nov 22 21:31:17 2014 SENT CONTROL [Test-Server]: 'PUSH_REQUEST' (status=1)
    Sat Nov 22 21:31:17 2014 PUSH: Received control message: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0,route 192.168.2.1,topology net30,ping 10,ping-restart 120,ifconfig 192.168.2.6 192.168.2.5'
    Sat Nov 22 21:31:17 2014 OPTIONS IMPORT: timers and/or timeouts modified
    Sat Nov 22 21:31:17 2014 OPTIONS IMPORT: --ifconfig/up options modified
    Sat Nov 22 21:31:17 2014 OPTIONS IMPORT: route options modified
    Sat Nov 22 21:31:17 2014 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
    Sat Nov 22 21:31:17 2014 MANAGEMENT: >STATE:1416688277,ASSIGN_IP,,192.168.2.6,
    Sat Nov 22 21:31:17 2014 open_tun, tt->ipv6=0
    Sat Nov 22 21:31:17 2014 TAP-WIN32 device [Connexion au réseau local 4] opened: \\.\Global\{0E55320B-CBE0-4EE5-BBDE-43FA5B08A7FA}.tap
    Sat Nov 22 21:31:17 2014 TAP-Windows Driver Version 9.21 
    Sat Nov 22 21:31:17 2014 TAP-Windows MTU=1500
    Sat Nov 22 21:31:17 2014 Notified TAP-Windows driver to set a DHCP IP/netmask of 192.168.2.6/255.255.255.252 on interface {0E55320B-CBE0-4EE5-BBDE-43FA5B08A7FA} [DHCP-serv: 192.168.2.5, lease-time: 31536000]
    Sat Nov 22 21:31:17 2014 Successful ARP Flush on interface [21] {0E55320B-CBE0-4EE5-BBDE-43FA5B08A7FA}
    Sat Nov 22 21:31:22 2014 TEST ROUTES: 2/2 succeeded len=2 ret=1 a=0 u/d=up
    Sat Nov 22 21:31:22 2014 MANAGEMENT: >STATE:1416688282,ADD_ROUTES,,,
    Sat Nov 22 21:31:22 2014 C:\Windows\system32\route.exe ADD 192.168.1.0 MASK 255.255.255.0 192.168.2.5
    Sat Nov 22 21:31:22 2014 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
    Sat Nov 22 21:31:22 2014 Route addition via IPAPI succeeded [adaptive]
    Sat Nov 22 21:31:22 2014 C:\Windows\system32\route.exe ADD 192.168.2.1 MASK 255.255.255.255 192.168.2.5
    Sat Nov 22 21:31:22 2014 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=20 and dwForwardType=4
    Sat Nov 22 21:31:22 2014 Route addition via IPAPI succeeded [adaptive]
    Sat Nov 22 21:31:22 2014 Initialization Sequence Completed
    Sat Nov 22 21:31:22 2014 MANAGEMENT: >STATE:1416688282,CONNECTED,SUCCESS,192.168.2.6,XXX.XXX.XXX.XXX

  3. #3
    Expert confirmé
    Avatar de becket
    Profil pro
    Informaticien multitâches
    Inscrit en
    Février 2005
    Messages
    2 854
    Détails du profil
    Informations personnelles :
    Localisation : Belgique

    Informations professionnelles :
    Activité : Informaticien multitâches
    Secteur : Service public

    Informations forums :
    Inscription : Février 2005
    Messages : 2 854
    Points : 5 915
    Points
    5 915
    Par défaut
    Salut remi02,

    Par le plus grand des hasard, ton portable n'aurais pas lui aussi une ip en 192.168.1 ?

  4. #4
    Membre du Club
    Homme Profil pro
    Inscrit en
    Janvier 2014
    Messages
    38
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : France

    Informations forums :
    Inscription : Janvier 2014
    Messages : 38
    Points : 50
    Points
    50
    Par défaut
    bonjour,


    -pourquoi 2 interfaces tun sur le ifconfig serveur ?
    tu lances un client sur la même machine que le serveur ? ça va bloquer au niveau routage et quelle utilité ?

    -c'est plus judicieux de définir une adresse réseaux vpn comme: server 10.8.0.0 255.255.255.0

    cela évite en effet les conflits de réseaux identiques.

    -ce n'est pas dev tun0 mais dev tun

    -il faut enlever ; devant ;client-to-client

    -lors de a définition de clés pour les clients avec exemple -# ./build-key client1
    important: ne pas oublier de définir un "Common Name" unique à chaque client vpn
    exemple: common name du client1: client1

Discussions similaires

  1. Réponses: 12
    Dernier message: 30/07/2014, 13h05
  2. [1.x] probleme de route avec sfGuardUser
    Par erictomcat dans le forum Symfony
    Réponses: 0
    Dernier message: 10/04/2013, 10h30
  3. Erreur de route avec OpenVPN
    Par vpnvpn dans le forum Linux
    Réponses: 0
    Dernier message: 05/10/2010, 05h17
  4. probleme de routing avec ISA 2006
    Par maikess dans le forum Sécurité
    Réponses: 0
    Dernier message: 17/05/2010, 12h03
  5. Probleme d'impression avec la méthode TForm->Print()
    Par Kid Icarus dans le forum C++Builder
    Réponses: 13
    Dernier message: 31/07/2002, 14h26

Partager

Partager
  • Envoyer la discussion sur Viadeo
  • Envoyer la discussion sur Twitter
  • Envoyer la discussion sur Google
  • Envoyer la discussion sur Facebook
  • Envoyer la discussion sur Digg
  • Envoyer la discussion sur Delicious
  • Envoyer la discussion sur MySpace
  • Envoyer la discussion sur Yahoo