LINUX.ORG.RU

OpenVPN перестал подключаться.

 


1

1

Добрый день. Настроил OpenVPN сервер на арендованном сервере scaleway. С января все отлично работало, но некоторое время назад перестал подключатся через своего провайдера, но подключался через мобильного оператора МТС. А несколько дней назад и через него перестал подключаться. У меня работает три клиента: windows, ubuntu и клиент на android. Даже не знаю в какую сторону копать, прошу помощи.

Конфиг сервера

#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 443

# TCP or UDP server?
proto tcp
;proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.4.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
client-config-dir ccd
route 10.8.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth ta.key 0 # This file is secret
key-direction 0

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
cipher AES-128-CBC   # AES
auth SHA256
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
#comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
log-append /var/log/openvpn/openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

Конфиг клиента

client
dev tun
proto tcp
remote 51.15.194.24 443
resolv-retry infinite
nobind
user nobody
group nogroup
persist-key
persist-tun
remote-cert-tls server
cipher AES-128-CBC
auth SHA256
verb 5
;mute 20

netstat -nltp

Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name
tcp        0      0 0.0.0.0:22              0.0.0.0:*               LISTEN      4019/sshd       
tcp        0      0 0.0.0.0:443             0.0.0.0:*               LISTEN      10825/openvpn   
tcp6       0      0 :::22                   :::*                    LISTEN      4019/sshd       

iptables -t nat -L -n -v

Chain PREROUTING (policy ACCEPT 15965 packets, 830K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain INPUT (policy ACCEPT 15958 packets, 830K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain OUTPUT (policy ACCEPT 706 packets, 53346 bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain POSTROUTING (policy ACCEPT 706 packets, 53346 bytes)
 pkts bytes target     prot opt in     out     source               destination         
    7   423 MASQUERADE  all  --  *      eth0    10.8.0.0/24          0.0.0.0/0           

лог сервера

cat /var/log/openvpn/openvpn.log 
Thu May 10 12:26:07 2018 OpenVPN 2.3.10 arm-unknown-linux-gnueabihf [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jun 22 2017
Thu May 10 12:26:07 2018 library versions: OpenSSL 1.0.2g  1 Mar 2016, LZO 2.08
Thu May 10 12:26:07 2018 Diffie-Hellman initialized with 2048 bit key
Thu May 10 12:26:07 2018 Control Channel Authentication: using 'ta.key' as a OpenVPN static key file
Thu May 10 12:26:07 2018 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu May 10 12:26:07 2018 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu May 10 12:26:07 2018 Socket Buffers: R=[87380->87380] S=[16384->16384]
Thu May 10 12:26:07 2018 ROUTE_GATEWAY 10.1.18.1/255.255.254.0 IFACE=eth0 HWADDR=00:07:cb:03:62:b3
Thu May 10 12:26:07 2018 TUN/TAP device tun0 opened
Thu May 10 12:26:07 2018 TUN/TAP TX queue length set to 100
Thu May 10 12:26:07 2018 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Thu May 10 12:26:07 2018 /sbin/ip link set dev tun0 up mtu 1500
Thu May 10 12:26:07 2018 /sbin/ip addr add dev tun0 local 10.8.0.1 peer 10.8.0.2
Thu May 10 12:26:07 2018 /sbin/ip route add 10.8.0.0/30 via 10.8.0.2
Thu May 10 12:26:07 2018 /sbin/ip route add 10.8.0.0/24 via 10.8.0.2
Thu May 10 12:26:07 2018 GID set to nogroup
Thu May 10 12:26:07 2018 UID set to nobody
Thu May 10 12:26:07 2018 Listening for incoming TCP connection on [undef]
Thu May 10 12:26:07 2018 TCPv4_SERVER link local (bound): [undef]
Thu May 10 12:26:07 2018 TCPv4_SERVER link remote: [undef]
Thu May 10 12:26:07 2018 MULTI: multi_init called, r=256 v=256
Thu May 10 12:26:07 2018 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=0
Thu May 10 12:26:07 2018 ifconfig_pool_read(), in='client1,10.8.0.4', TODO: IPv6
Thu May 10 12:26:07 2018 succeeded -> ifconfig_pool_set()
Thu May 10 12:26:07 2018 ifconfig_pool_read(), in='dmitry,10.8.0.8', TODO: IPv6
Thu May 10 12:26:07 2018 succeeded -> ifconfig_pool_set()
Thu May 10 12:26:07 2018 ifconfig_pool_read(), in='RPi_srv,10.8.0.12', TODO: IPv6
Thu May 10 12:26:07 2018 succeeded -> ifconfig_pool_set()
Thu May 10 12:26:07 2018 ifconfig_pool_read(), in='client2,10.8.0.16', TODO: IPv6
Thu May 10 12:26:07 2018 succeeded -> ifconfig_pool_set()
Thu May 10 12:26:07 2018 ifconfig_pool_read(), in='karavaeshnikov,10.8.0.20', TODO: IPv6
Thu May 10 12:26:07 2018 succeeded -> ifconfig_pool_set()
Thu May 10 12:26:07 2018 IFCONFIG POOL LIST
Thu May 10 12:26:07 2018 client1,10.8.0.4
Thu May 10 12:26:07 2018 dmitry,10.8.0.8
Thu May 10 12:26:07 2018 RPi_srv,10.8.0.12
Thu May 10 12:26:07 2018 client2,10.8.0.16
Thu May 10 12:26:07 2018 karavaeshnikov,10.8.0.20
Thu May 10 12:26:07 2018 MULTI: TCP INIT maxclients=1024 maxevents=1028
Thu May 10 12:26:07 2018 Initialization Sequence Completed

Ссылка на лог клиента



Последнее исправление: coldwind (всего исправлений: 1)

Покажи iptables-save

XMs ★★★★★
()

Роскомнадзор? Брал VPSку недавно на Digital Ocean, попался баненный айпишник. Пришлось валить на OVH.

mephistopheles ★★
()
Последнее исправление: mephistopheles (всего исправлений: 1)

Проверь айпишник свой в списках ркн. Они же сейчас плдсетями начали банить, возможно и тебе прилетело.

Zhbert ★★★★★
()
РЕЗУЛЬТАТ ПОИСКА
Искомый адрес: 51.15.194.24
Всего найдено записей: 1
Обращаем Ваше внимание, что наличие сайта сети «Интернет» в Реестре вовсе не означает полное ограничение доступа к нему, так как доступ может ограничиваться к отдельной странице сайта в сети «Интернет». Способ блокировки отражается в графе «Ограничение доступа».

Статья основания
внесения в реестр	Реквизиты основания внесения в реестр
(орган принявший решение, номер, дата)	Ограничение доступа
15.3	Генпрокуратура
27-31-2018/Ид2971-18
16.04.2018	ограничивается к ip

https://blocklist.rkn.gov.ru/

Ну и зачем ты его даже здесь светишь?

kostik87 ★★★★★
()
Последнее исправление: kostik87 (всего исправлений: 1)
Ответ на: комментарий от kostik87

Ну и зачем ты его даже здесь светишь?

чтобы ты смог его поискать в списке забаненых.

zgen ★★★★★
()
Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.