LINUX.ORG.RU

Не подключается к openvpn

 


0

1

Сервер, на котором настроен OpenVPN, работает на технологии виртуализации OpenVZ. tun/tap включены.

На клиенте подключаюсь следующим образом:

sudo openvpn --config base.conf

Получаю такой вывод:

Mon Nov  7 17:07:47 2016 OpenVPN 2.3.10 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Feb  2 2016
Mon Nov  7 17:07:47 2016 library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
Mon Nov  7 17:07:47 2016 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Nov  7 17:07:47 2016 NOTE: UID/GID downgrade will be delayed because of --client, --pull, or --up-delay
Mon Nov  7 17:07:47 2016 UDPv4 link local: [undef]
Mon Nov  7 17:07:47 2016 UDPv4 link remote: [AF_INET]80.78.253.70:1194
Mon Nov  7 17:08:47 2016 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Mon Nov  7 17:08:47 2016 TLS Error: TLS handshake failed
Mon Nov  7 17:08:47 2016 SIGUSR1[soft,tls-error] received, process restarting
Mon Nov  7 17:08:47 2016 Restart pause, 2 second(s)
Mon Nov  7 17:08:49 2016 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Nov  7 17:08:49 2016 UDPv4 link local: [undef]
Mon Nov  7 17:08:49 2016 UDPv4 link remote: [AF_INET]80.78.253.70:1194
Mon Nov  7 17:09:49 2016 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Mon Nov  7 17:09:49 2016 TLS Error: TLS handshake failed
Mon Nov  7 17:09:49 2016 SIGUSR1[soft,tls-error] received, process restarting
Mon Nov  7 17:09:49 2016 Restart pause, 2 second(s)
Mon Nov  7 17:09:51 2016 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Nov  7 17:09:51 2016 UDPv4 link local: [undef]
Mon Nov  7 17:09:51 2016 UDPv4 link remote: [AF_INET]80.78.253.70:1194

Что не так?

base.conf:

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote 80.78.253.70 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
user nobody
group nogroup

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca ca.crt
cert client1.crt
key client1.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
cipher AES-128-CBC
auth SHA256
key-direction 1

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20

Ответ на: комментарий от Deleted

Да, вот конфиг для сервера:

P.S. Можно ли длинный код как-то под спойлер убрать или хотя бы vertical scroll добавить.

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

port 1194

# TCP or UDP server?
;proto tcp
proto udp

;dev tap
dev tun

;dev-node MyTap

ca ca.crt
cert server.crt
key server.key  # This file should be kept secret

dh dh2048.pem

;topology subnet

server 10.8.0.0 255.255.255.0


ifconfig-pool-persist ipp.txt

;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

;server-bridge


;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"


;client-config-dir ccd
;route 192.168.40.128 255.255.255.248

;client-config-dir ccd
;route 10.9.0.0 255.255.255.252

;learn-address ./script

;push "redirect-gateway def1 bypass-dhcp"

push "redirect-gateway def1"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"

;push "dhcp-option DNS 10.8.0.1"


;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"


;client-to-client


;duplicate-cn

keepalive 10 120

tls-auth ta.key 0 # This file is secret
key-direction 0

;cipher BF-CBC        # Blowfish (default)
cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES
auth SHA256

comp-lzo

;max-clients 100


user nobody
group nogroup


persist-key
persist-tun


status openvpn-status.log


;log         openvpn.log
;log-append  openvpn.log


verb 3

;mute 20
mencey
() автор топика
Ответ на: комментарий от ving2

Поменял порт на 443 и соеденение на tcp/tup.

nmap пишет, что порт закрыт. Это нормально?

$ nmap -p 443 80.78.253.70

Starting Nmap 7.01 ( https://nmap.org ) at 2016-11-07 18:31 MSK
Nmap scan report for vm21575.hv8.ru (80.78.253.70)
Host is up (0.12s latency).
PORT    STATE  SERVICE
443/tcp closed https

Nmap done: 1 IP address (1 host up) scanned in 0.30 seconds
mencey
() автор топика
Ответ на: комментарий от ArcFi
root@vm21575:~# ss -lnpAinet | grep vpn
Cannot open netlink socket: Protocol not supported
Cannot open netlink socket: Protocol not supported
Cannot open netlink socket: Protocol not supported
mencey
() автор топика
Ответ на: комментарий от mencey

А вообще tun интерфейс поднимается на сервере. впн слушает указанный порт? Если да то напиши хостеру. Может они чего начудили.

ving2
()
Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.