OpenVPN + DDns - connection timeout

This forum is for discussion about general software issues.

OpenVPN + DDns - connection timeout

Postby maciar » Tue Dec 20, 2016 7:42 pm

Hello.

Could you please help me with configuration of OpenVPN server + dynamic DNS on my Odroid C2?

What I have already done:

1) Generation of .crt and .key files according to https://wiki.archlinux.org/index.php/Ea ... rver_files
2) Configuration of OpenVPN server.conf file:

$this->bbcode_second_pass_code('', '# Which local IP address should OpenVPN
# listen on? (optional)
local 192.168.1.254

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 443

# TCP or UDP server?
proto tcp
;proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/ca.crt
cert /etc/openvpn/homation.crt
key /etc/openvpn/homation.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/dh.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.1.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
push "dhcp-option DNS 192.168.1.1"
push "dhcp-option DOMAIN localdomain"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth /etc/openvpn/ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
;explicit-exit-notify 1
')

3) Registration domain on FreeDNS.afraid.org
4) Configuration of DDclient (ddclient.conf)

$this->bbcode_second_pass_code('', 'daemon=3600
pid=/var/run/ddclient.pid
ssl=yes
use=web, web=checkip.dyndns.com
protocol=freedns
login=login
password='pass'
test.mydomain.com
')

5) Verify DDclient configuration with
$this->bbcode_second_pass_code('', 'sudo ddclient -daemon=0 -debug -verbose -noquiet')

and start service - success, is up and running.

6) Confiuration of OpenVPN client - on the same machine, just for testing (client.conf):

$this->bbcode_second_pass_code('', '# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one. On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server? Use the same setting as
# on the server.
proto tcp
;proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote homation.chickenkiller.com 443
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing. Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server. Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
user nobody
group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here. See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets. Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description. It's best to use
# a separate .crt/.key file pair
# for each client. A single ca
# file can be used for all clients.
ca /etc/openvpn/ca.crt
cert /etc/openvpn/workphone.crt
key /etc/openvpn/workphone.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
# http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
# digitalSignature, keyEncipherment
# and the extendedKeyUsage to
# serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth /etc/openvpn/ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC


# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20
')

My network configuration:
$this->bbcode_second_pass_code('', 'eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 192.168.1.254 netmask 255.255.255.0 broadcast 192.168.1.255
inet6 fe80::21e:6ff:fe10:3f51 prefixlen 64 scopeid 0x20<link>
ether 00:1e:06:10:3f:51 txqueuelen 1000 (Ethernet)
RX packets 65963 bytes 6081251 (5.7 MiB)
RX errors 0 dropped 25 overruns 0 frame 0
TX packets 68225 bytes 19138097 (18.2 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
device interrupt 40

lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 0 (Local Loopback)
RX packets 80140437 bytes 5931549271 (5.5 GiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 80140437 bytes 5931549271 (5.5 GiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0')

My iptables rules:
$this->bbcode_second_pass_code('', 'Chain INPUT (policy ACCEPT)
target prot opt source destination
ACCEPT all -- anywhere anywhere
ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:arepa-cas
ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:http
ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:https
ACCEPT tcp -- anywhere anywhere tcp spt:https

Chain FORWARD (policy ACCEPT)
target prot opt source destination
ACCEPT all -- anywhere anywhere ctstate RELATED,ESTABLISHED
ACCEPT all -- 10.8.0.0/24 192.168.1.0/24 ctstate NEW
ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
ACCEPT all -- 10.8.0.0/24 anywhere
REJECT all -- anywhere anywhere reject-with icmp-port-unreachable
ACCEPT tcp -- 10.8.0.0/24 anywhere

Chain OUTPUT (policy ACCEPT)
target prot opt source destination
ACCEPT tcp -- anywhere anywhere tcp dpt:https
')

Start server with openvpn /etc/openvpn/server.conf

Results:
$this->bbcode_second_pass_code('', 'Tue Dec 20 20:38:14 2016 OpenVPN 2.3.14 armv7l-unknown-linux-gnueabihf [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Dec 8 2016
Tue Dec 20 20:38:14 2016 library versions: OpenSSL 1.0.2j 26 Sep 2016, LZO 2.09
Tue Dec 20 20:38:14 2016 NOTE: your local LAN uses the extremely common subnet address 192.168.0.x or 192.168.1.x. Be aware that this might create routing conflicts if you connect to the VPN server from public locations such as internet cafes that use the same subnet.
Tue Dec 20 20:38:14 2016 Diffie-Hellman initialized with 2048 bit key
Tue Dec 20 20:38:14 2016 Control Channel Authentication: using '/etc/openvpn/ta.key' as a OpenVPN static key file
Tue Dec 20 20:38:14 2016 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Dec 20 20:38:14 2016 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Dec 20 20:38:14 2016 Socket Buffers: R=[87380->87380] S=[87380->87380]
Tue Dec 20 20:38:14 2016 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=eth0 HWADDR=00:1e:06:10:3f:51
Tue Dec 20 20:38:14 2016 TUN/TAP device tun0 opened
Tue Dec 20 20:38:14 2016 TUN/TAP TX queue length set to 100
Tue Dec 20 20:38:14 2016 do_ifconfig, tt->ipv6=0, tt->did_ifconfig_ipv6_setup=0
Tue Dec 20 20:38:14 2016 /usr/bin/ip link set dev tun0 up mtu 1500
Tue Dec 20 20:38:14 2016 /usr/bin/ip addr add dev tun0 local 10.8.0.1 peer 10.8.0.2
Tue Dec 20 20:38:14 2016 /usr/bin/ip route add 10.8.0.0/24 via 10.8.0.2
Tue Dec 20 20:38:14 2016 GID set to nobody
Tue Dec 20 20:38:14 2016 UID set to nobody
Tue Dec 20 20:38:14 2016 Listening for incoming TCP connection on [AF_INET]192.168.1.254:443
Tue Dec 20 20:38:14 2016 TCPv4_SERVER link local (bound): [AF_INET]192.168.1.254:443
Tue Dec 20 20:38:14 2016 TCPv4_SERVER link remote: [undef]
Tue Dec 20 20:38:14 2016 MULTI: multi_init called, r=256 v=256
Tue Dec 20 20:38:14 2016 IFCONFIG POOL: base=10.8.0.4 size=62, ipv6=0
Tue Dec 20 20:38:14 2016 ifconfig_pool_read(), in='HomationWorkphone,10.8.0.4', TODO: IPv6
Tue Dec 20 20:38:14 2016 succeeded -> ifconfig_pool_set()
Tue Dec 20 20:38:14 2016 IFCONFIG POOL LIST
Tue Dec 20 20:38:14 2016 HomationWorkphone,10.8.0.4
Tue Dec 20 20:38:14 2016 MULTI: TCP INIT maxclients=1024 maxevents=1028
Tue Dec 20 20:38:14 2016 Initialization Sequence Completed
')

But client cannot connect:
$this->bbcode_second_pass_code('', 'Tue Dec 20 20:39:10 2016 OpenVPN 2.3.14 armv7l-unknown-linux-gnueabihf [SSL (Ope nSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Dec 8 2016
Tue Dec 20 20:39:10 2016 library versions: OpenSSL 1.0.2j 26 Sep 2016, LZO 2.09
Tue Dec 20 20:39:10 2016 Control Channel Authentication: using '/etc/openvpn/ta. key' as a OpenVPN static key file
Tue Dec 20 20:39:10 2016 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Dec 20 20:39:10 2016 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Dec 20 20:39:10 2016 Socket Buffers: R=[87380->87380] S=[87380->87380]
Tue Dec 20 20:39:10 2016 NOTE: UID/GID downgrade will be delayed because of --cl ient, --pull, or --up-delay
Tue Dec 20 20:39:10 2016 Attempting to establish TCP connection with [AF_INET]xx.xx.xx.xx:443 [nonblock]
Tue Dec 20 20:39:20 2016 TCP: connect to [AF_INET]xx.xx.xx.xx:443 failed, will try again in 5 seconds: Connection timed out
')

Do you have any suggestions?

Thank you in advance.
maciar
 
Posts: 7
Joined: Thu Jan 15, 2015 7:21 am

Re: OpenVPN + DDns - connection timeout

Postby Socaltom » Thu Dec 22, 2016 2:06 pm

Use a different computer for the client.
Tom
used to be owned by me
Pink Pogo V2, Black Pogo V3, Zyxel NAS 325 v1,
used to be Adminstrator for
Goflex net, Black V3, Black V2
Now I have a couple of raspberry pi ( 3+ and 4)
Socaltom
 
Posts: 571
Joined: Thu Apr 07, 2011 2:21 pm
Location: The left side

Re: OpenVPN + DDns - connection timeout

Postby Pressy » Wed Jan 18, 2017 2:37 pm

The same scheme of solving the problem may be applied in the case of using a pair of additional proxies (advanced.name in our case) in the bundle? I know the question may seem strange, but our enterprise network solution is implemented strangely.
Pressy
 
Posts: 1
Joined: Wed Jan 18, 2017 2:16 pm

Re: OpenVPN + DDns - connection timeout

Postby wobble » Wed Jan 25, 2017 9:11 am

I don't understand your setup. The server is listening on a local network address. Do you have port forwarding configured for your router or do you plan to connect over the local network (I can't really see the point of that and the fact that you're using ddns suggest that you're not).
wobble
 
Posts: 31
Joined: Fri Dec 04, 2015 2:15 pm


Return to General

Who is online

Users browsing this forum: No registered users and 11 guests