Moving working OpenVPN server from one network to another

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
BobAGI
OpenVPN Power User
Posts: 167
Joined: Mon May 05, 2014 10:17 pm

Moving working OpenVPN server from one network to another

Post by BobAGI » Sat Nov 04, 2017 4:28 am

I have set up an OpenVPN 2.4.0 server on a Raspberry Pi3 with Raspbian Stretch and it is working fine.
The local subnet is 192.168.119.0/24 and my Internet Asus Router has UDP ports 1198 and 1199 forwarded to the RPi3.
All seems to work well so I am ready to move the RPi3 to the target network.

So today I have moved it to the target network which operates on 10.0.0.0/24 with a Fortigate router, also set to forward UDP ports 1198-1199 to the RPI3. Due to the network layout I have had to configure the RPi3 with a fixed address of 10.0.0.235, which is outside the DHCP range of addresses.
With this in place I was able to perform an OpenVPN connect from my phone operating on the external mobile network. The phone is an Android Samsung Galaxy S7 using the OpenVPN-Connect app fully updated.
But even though there was no connection exception or error reported I am unable to connect anywhere with the phone....
Accesses to the Internet fail to pass through and accesses to internal servers also fail to complete.

I am at a loss as to what may cause this behaviour so I am asking for some troubleshooting help.
Here is my client config in the OVPN file:
Client config
client
dev tun
proto udp
remote vpn.xxxxx.com 1199
resolv-retry infinite
nobind
persist-key
persist-tun
mute-replay-warnings
remote-cert-tls server
key-direction 1
cipher AES-256-CBC
comp-lzo
verb 1
mute 20
<ca>
-----BEGIN CERTIFICATE-----
MIIE2TCCA8GgAwIBAgIJAJMTJXcJkGNdMA0GCSqGSIb3DQEBCwUAMIGjMQswCQYD
...
89FvrhLAXczJQPduQj5GhL+cWb4XemFm3tiaC2stCgMF6i9d9bSKgxQYmySS
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
MIIFNDCCBBygAwIBAgIBAjANBgkqhkiG9w0BAQsFADCBozELMAkGA1UEBhMCVVMx
...
6LgPwwBd2imqJS2NmY/HZkur4gH/f/XD8Mac2pZrcKhsVVS2YB9aFg==
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,DCE114A8BB614F48

H+8YNHMHgC12ypLJf5ClcjhFdqHqsB0ererKtoeBoWPbtkH2DnbKfzug4k/fdX30
...
1HoVHYbpZ5BGbqKXq0DiSKsIWY0zBzXgPJVSlwH+enJ00othBB3HNFvFgsk8GVCs
-----END RSA PRIVATE KEY-----
</key>
<tls-auth>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
8fe4da3d17700799bcaf37db4305be1d
...
3b44895127e04c931dc20cd106e7ea10
-----END OpenVPN Static key V1-----
</tls-auth>

And here is the config for the server running on port 1199:
Server config
# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 1199

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/AGIVPN.crt
key /etc/openvpn/easy-rsa/keys/AGIVPN.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/easy-rsa/keys/dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
#Bosse home local network
;push "route 192.168.119.0 255.255.255.0"
#AGI local network
push "route 10.0.0.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth /etc/openvpn/easy-rsa/keys/ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
max-clients 20

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user openvpn
group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status /etc/openvpn/log/openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
;log openvpn.log
log-append /etc/openvpn/log/openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 4

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 1

I have looked at the logfiles and the openvpn.log file contains this after a connect is done:

Code: Select all

Fri Nov  3 16:31:34 2017 us=215893 OpenVPN 2.4.0 arm-unknown-linux-gnueabihf [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jul 18 2017
Fri Nov  3 16:31:34 2017 us=215986 library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.08
Fri Nov  3 16:31:34 2017 us=222921 Diffie-Hellman initialized with 2048 bit key
Fri Nov  3 16:31:34 2017 us=227064 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Nov  3 16:31:34 2017 us=227170 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Nov  3 16:31:34 2017 us=227310 TLS-Auth MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Fri Nov  3 16:31:34 2017 us=231091 TUN/TAP device tun0 opened
Fri Nov  3 16:31:34 2017 us=231314 TUN/TAP TX queue length set to 100
Fri Nov  3 16:31:34 2017 us=231469 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Fri Nov  3 16:31:34 2017 us=231620 /sbin/ip link set dev tun0 up mtu 1500
Fri Nov  3 16:31:34 2017 us=242506 /sbin/ip addr add dev tun0 10.8.0.1/24 broadcast 10.8.0.255
Fri Nov  3 16:31:34 2017 us=256783 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Fri Nov  3 16:31:34 2017 us=259744 Could not determine IPv4/IPv6 protocol. Using AF_INET
Fri Nov  3 16:31:34 2017 us=259944 Socket Buffers: R=[163840->163840] S=[163840->163840]
Fri Nov  3 16:31:34 2017 us=260054 UDPv4 link local (bound): [AF_INET][undef]:1199
Fri Nov  3 16:31:34 2017 us=260125 UDPv4 link remote: [AF_UNSPEC]
Fri Nov  3 16:31:34 2017 us=260206 GID set to nogroup
Fri Nov  3 16:31:34 2017 us=260288 UID set to openvpn
Fri Nov  3 16:31:34 2017 us=260410 MULTI: multi_init called, r=256 v=256
Fri Nov  3 16:31:34 2017 us=260629 IFCONFIG POOL: base=10.8.0.2 size=252, ipv6=0
Fri Nov  3 16:31:34 2017 us=260757 ifconfig_pool_read(), in='BosseB_AGI,10.8.0.2', TODO: IPv6
Fri Nov  3 16:31:34 2017 us=261204 succeeded -> ifconfig_pool_set()
Fri Nov  3 16:31:34 2017 us=261335 IFCONFIG POOL LIST
Fri Nov  3 16:31:34 2017 us=261434 BosseB_AGI,10.8.0.2
Fri Nov  3 16:31:34 2017 us=261883 Initialization Sequence Completed
Fri Nov  3 16:31:38 2017 us=673946 MULTI: multi_create_instance called
Fri Nov  3 16:31:38 2017 us=674155 172.58.109.211:37846 Re-using SSL/TLS context
Fri Nov  3 16:31:38 2017 us=674263 172.58.109.211:37846 LZO compression initializing
Fri Nov  3 16:31:38 2017 us=674791 172.58.109.211:37846 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Fri Nov  3 16:31:38 2017 us=674875 172.58.109.211:37846 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Fri Nov  3 16:31:38 2017 us=675080 172.58.109.211:37846 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Fri Nov  3 16:31:38 2017 us=675148 172.58.109.211:37846 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Fri Nov  3 16:31:38 2017 us=675323 172.58.109.211:37846 TLS: Initial packet from [AF_INET]172.58.109.211:37846, sid=dc614257 afa08ab9
Fri Nov  3 16:31:39 2017 us=3313 172.58.109.211:37846 VERIFY OK: depth=1, C=US, ST=TX, L=Austin, O=AdvancedGeosciences, OU=IT, CN=rpi3-agivpn, name=rpi3-agivpn, emailAddress=bosse@agiusa.com
Fri Nov  3 16:31:39 2017 us=4608 172.58.109.211:37846 VERIFY OK: depth=0, C=US, ST=TX, L=Austin, O=AdvancedGeosciences, OU=IT, CN=BosseB_AGI, name=BosseB_AGI, emailAddress=bosse@agiusa.com
Fri Nov  3 16:31:39 2017 us=80270 172.58.109.211:37846 peer info: IV_GUI_VER=net.openvpn.connect.android_1.1.17-76
Fri Nov  3 16:31:39 2017 us=80394 172.58.109.211:37846 peer info: IV_VER=3.0.12
Fri Nov  3 16:31:39 2017 us=80431 172.58.109.211:37846 peer info: IV_PLAT=android
Fri Nov  3 16:31:39 2017 us=80465 172.58.109.211:37846 peer info: IV_NCP=2
Fri Nov  3 16:31:39 2017 us=80499 172.58.109.211:37846 peer info: IV_TCPNL=1
Fri Nov  3 16:31:39 2017 us=80533 172.58.109.211:37846 peer info: IV_PROTO=2
Fri Nov  3 16:31:39 2017 us=80566 172.58.109.211:37846 peer info: IV_LZO=1
Fri Nov  3 16:31:39 2017 us=134285 172.58.109.211:37846 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Fri Nov  3 16:31:39 2017 us=134370 172.58.109.211:37846 [BosseB_AGI] Peer Connection Initiated with [AF_INET]172.58.109.211:37846
Fri Nov  3 16:31:39 2017 us=134450 BosseB_AGI/172.58.109.211:37846 MULTI_sva: pool returned IPv4=10.8.0.2, IPv6=(Not enabled)
Fri Nov  3 16:31:39 2017 us=134601 BosseB_AGI/172.58.109.211:37846 MULTI: Learn: 10.8.0.2 -> BosseB_AGI/172.58.109.211:37846
Fri Nov  3 16:31:39 2017 us=134678 BosseB_AGI/172.58.109.211:37846 MULTI: primary virtual IP for BosseB_AGI/172.58.109.211:37846: 10.8.0.2
Fri Nov  3 16:31:39 2017 us=134774 BosseB_AGI/172.58.109.211:37846 PUSH: Received control message: 'PUSH_REQUEST'
Fri Nov  3 16:31:39 2017 us=134887 BosseB_AGI/172.58.109.211:37846 SENT CONTROL [BosseB_AGI]: 'PUSH_REPLY,route 10.0.0.0 255.255.255.0,redirect-gateway def1 bypass-dhcp,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)
Fri Nov  3 16:31:39 2017 us=134947 BosseB_AGI/172.58.109.211:37846 Data Channel MTU parms [ L:1550 D:1450 EF:50 EB:406 ET:0 EL:3 ]
Fri Nov  3 16:31:39 2017 us=135304 BosseB_AGI/172.58.109.211:37846 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov  3 16:31:39 2017 us=135347 BosseB_AGI/172.58.109.211:37846 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri Nov  3 16:50:14 2017 us=920821 BosseB_AGI/172.58.109.211:37846 SIGTERM[soft,remote-exit] received, client-instance exiting
Between 16:31:39 and 16:50:14 I tried to connect to various web pages, both on the Internet and on the remote network but all failed with timeouts.
And there is exactly nothing written into the openvpn.log file.
At 16:50:14 I disconnected the tunnel from the client (the phone).

The Linux firewall on the RPi3 is set up as shown by this sudo iptables-save command as adviced on this webpage :

Code: Select all

# Generated by iptables-save v1.6.0 on Fri Nov  3 23:12:12 2017
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A INPUT -i lo -j ACCEPT
-A INPUT -s 127.0.0.0/8 ! -i lo -j REJECT --reject-with icmp-port-unreachable
-A INPUT -p icmp -m state --state NEW -m icmp --icmp-type 8 -j ACCEPT
-A INPUT -p icmp -m state --state RELATED,ESTABLISHED -j ACCEPT
-A INPUT -i eth0 -p tcp -m state --state NEW,ESTABLISHED -m tcp --dport 22 -j ACCEPT
-A INPUT -i eth0 -p udp -m state --state NEW,ESTABLISHED -m udp --dport 1199 -j ACCEPT
-A INPUT -i eth0 -p udp -m state --state ESTABLISHED -m udp --sport 53 -j ACCEPT
-A INPUT -i eth0 -p tcp -m state --state ESTABLISHED -m tcp --sport 53 -j ACCEPT
-A INPUT -i eth0 -p tcp -m state --state ESTABLISHED -m tcp --sport 80 -j ACCEPT
-A INPUT -i eth0 -p tcp -m state --state ESTABLISHED -m tcp --sport 443 -j ACCEPT
-A INPUT -i eth0 -p udp -m state --state ESTABLISHED -m udp --sport 123 -j ACCEPT
-A INPUT -i tun0 -j ACCEPT
-A INPUT -m limit --limit 3/min -j LOG --log-prefix "iptables_INPUT_denied: "
-A INPUT -j REJECT --reject-with icmp-port-unreachable
-A FORWARD -i tun0 -j ACCEPT
-A FORWARD -m limit --limit 3/min -j LOG --log-prefix "iptables_FORWARD_denied: "
-A FORWARD -j REJECT --reject-with icmp-port-unreachable
-A OUTPUT -o lo -j ACCEPT
-A OUTPUT -p icmp -j ACCEPT
-A OUTPUT -o eth0 -p tcp -m state --state ESTABLISHED -m tcp --sport 22 -j ACCEPT
-A OUTPUT -o eth0 -p udp -m state --state ESTABLISHED -m udp --sport 1199 -j ACCEPT
-A OUTPUT -o eth0 -p udp -m state --state NEW,ESTABLISHED -m udp --dport 53 -j ACCEPT
-A OUTPUT -o eth0 -p tcp -m state --state NEW,ESTABLISHED -m tcp --dport 53 -j ACCEPT
-A OUTPUT -o eth0 -p tcp -m state --state NEW,ESTABLISHED -m tcp --dport 80 -j ACCEPT
-A OUTPUT -o eth0 -p tcp -m state --state NEW,ESTABLISHED -m tcp --dport 443 -j ACCEPT
-A OUTPUT -o eth0 -p udp -m state --state NEW,ESTABLISHED -m udp --dport 123 -j ACCEPT
-A OUTPUT -o tun0 -j ACCEPT
-A OUTPUT -m limit --limit 3/min -j LOG --log-prefix "iptables_OUTPUT_denied: "
-A OUTPUT -j REJECT --reject-with icmp-port-unreachable
COMMIT
# Completed on Fri Nov  3 23:12:12 2017
# Generated by iptables-save v1.6.0 on Fri Nov  3 23:12:12 2017
*nat
:PREROUTING ACCEPT [40874:6577179]
:INPUT ACCEPT [24:1500]
:OUTPUT ACCEPT [35:2791]
:POSTROUTING ACCEPT [27:2015]
-A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
COMMIT
# Completed on Fri Nov  3 23:12:12 2017
Can someone please advice what to do to enable the VPN functionality?

BobAGI
OpenVPN Power User
Posts: 167
Joined: Mon May 05, 2014 10:17 pm

Re: Moving working OpenVPN server from one network to another

Post by BobAGI » Tue Nov 07, 2017 5:32 am

Follow-up on this:
After I have cleared the iptables settings and just added the following I am able to connect the phone and browse the web from the phone.

Code: Select all

sudo iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
This works both when the phone is on the mobile network and when it is in a WiFi home network.
I have verified that the traffic runs through the tunnel by checking the external address at dyndns, it is the office external address.

Since I could move the Win7 laptop to the home network outside of the target where the server is now located, I could test the connection from a PC. But this revealed new problems:
When using the exact same OVPN file as on the phone the OpenVPN-Gui program on the Win7 laptop could connect to the remote server and access the resources on that network. But when I try to access the Internet the browser always fails with a message that the webserver cannot be reached....
I have another server profile running on port 1198 where the directive

Code: Select all

push "redirect-gateway def1 bypass-dhcp"
is not present. The reason for this is that I want to have an alternate connection where the web traffic uses the client's normal gateway rather than the tunnel while remote LAN resources are accessed via the tunnel. But this behaves basically the same as the other profile, not allowing any web traffic on the client.
So even though the redirect is not pushed OpenVPN still blocks web access...

What could be erroneous in my setup?

EDIT:
I might add that the following are the networks involved:
Office network: 10.0.0.0/24
RPi3 OpenVPN server address: 10.0.0.235
Client home network: 10.0.3.0/24
OpenVPN server on port 1199 uses the default 10.8.0.0/24 tunnel network
The server on port 1198 uses tunnel network 10.8.1.0/24
and instead of redirecting the gateway it uses:
push "redirect-private"

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Moving working OpenVPN server from one network to another

Post by TinCanTech » Tue Nov 07, 2017 4:18 pm

On the Windows client only start one VPN at a time .. do not run them in parallel ..

BobAGI
OpenVPN Power User
Posts: 167
Joined: Mon May 05, 2014 10:17 pm

Re: Moving working OpenVPN server from one network to another

Post by BobAGI » Tue Nov 07, 2017 5:53 pm

Who said I am running two at a time?
While testing I am running different configs (OVPN files) towards the server on the remote network (the difference is really only the port number), but I am also able to use PPTP VPN (Microsoft) to the same network.
When using PPTP all works as expected including browsing the web, but I have yet to make web browsing work for a Win7 OpenVPN client.
I test them one at a time...
The overall aim is to replace PPTP VPN with OpenVPN for security and performance reasons.

Post Reply