Roteando todo o tráfego através do OpenVPN no Windows

1

Eu tenho problemas com o roteamento de todo o tráfego de janelas no túnel OpenVPN e tentei resolver esse problema por horas. No entanto, a maioria dos conselhos sobre isso não ajudou na minha situação.

Eu tenho o OpenVPN instalado com sucesso em duas máquinas Windows. As redes de servidor e cliente são conectadas por rotas estáticas e podem efetuar ping com sucesso umas às outras. Os firewalls do Windows estão desligados. A conexão é estabelecida com sucesso (posso vê-lo a partir da OpenVPN GUI).

O problema está em rotear todo o tráfego através do túnel OpenVPN. Quando eu tento acessar um servidor (não o servidor OpenVPN, apenas um servidor em outra rede que eu uso para testar a conectividade) do cliente VPN, é possível ver através do Wireshark do lado do cliente que o tráfego não passa pelo servidor OpenVPN. vai diretamente para o servidor desejado. Então, no wireshark, parece assim:

192.168.3.10 - 192.168.4.10 HTTP
192.168.4.10 - 192.168.3.10 HTTP

Como eu entendo se eu capturar da interface física do cliente, eu deveria ver o tráfego sendo enviado para o servidor desejado (192.168.4.10) da interface física ip (192.168.3.10), mas para o servidor VPN (10.8.0.1). Então, essa saída provavelmente significa que o roteamento não funciona como deveria. Na interface vpn do cliente, vejo apenas os pacotes llmnr, o que provavelmente significa que o túnel não é usado para tráfego real.

Posso efetuar ping com sucesso do servidor VPN para o cliente e, de maneira oposta, pensar no túnel VPN.

Eu tentei avisar para adicionar push "redirect-gateway def1" e para o servidor, para substituí-lo por apenas redirecionamento-gateway def1 . Também tentei adicionar isso à configuração do cliente, mas também não funcionou. Também usei o guia oficial do OpenVPN sobre este assunto mas também não ajudou .

A configuração do meu servidor é assim:

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
#;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca "C:\Program Files (x86)\OpenVPN\config\ca.crt"
cert "C:\Program Files (x86)\OpenVPN\config\server.crt"
key "C:\Program Files (x86)\OpenVPN\config\server.key" # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys. 
dh dh2048.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
#;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
#;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
#;push "redirect-gateway def1 bypass-dhcp"
;push "dhcp-option DNS 10.8.0.1"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"
;push "dhcp-option DNS 10.8.0.1"


# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

Aqui está a configuração do cliente:

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
#;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote 192.168.2.10 1194
#;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca "C:\Program Files (x86)\OpenVPN\config\ca.crt"
cert "C:\Program Files (x86)\OpenVPN\config\client2.crt"
key "C:\Program Files (x86)\OpenVPN\config\client2.key"

# Verify server certificate by checking
# that the certicate has the nsCertType
# field set to "server".  This is an
# important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the nsCertType
# field set to "server".  The build-key-server
# script in the easy-rsa folder will do this.
ns-cert-type server

# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
;cipher x

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20

;redirect-gateway def1

Após o cliente ser conectado, ele mostra esse log que parece que a rota foi configurada com sucesso:

Tue Aug 11 13:12:48 2015 OpenVPN 2.1.3 i686-pc-mingw32 [SSL] [LZO2] [PKCS11] built on Aug 20 2010
Tue Aug 11 13:12:48 2015 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Tue Aug 11 13:12:48 2015 LZO compression initialized
Tue Aug 11 13:12:48 2015 Control Channel MTU parms [ L:1542 D:138 EF:38 EB:0 ET:0 EL:0 ]
Tue Aug 11 13:12:48 2015 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Aug 11 13:12:48 2015 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Tue Aug 11 13:12:48 2015 Local Options hash (VER=V4): '41690919'
Tue Aug 11 13:12:48 2015 Expected Remote Options hash (VER=V4): '530fdded'
Tue Aug 11 13:12:48 2015 UDPv4 link local: [undef]
Tue Aug 11 13:12:48 2015 UDPv4 link remote: 192.168.2.10:1194
Tue Aug 11 13:12:48 2015 TLS: Initial packet from 192.168.2.10:1194, sid=6a402021 851404f4
Tue Aug 11 13:12:48 2015 VERIFY OK: depth=1, /C=FI/ST=CA/L=Mikkeli/O=OpenVPN-CA/OU=MyOrganizationalUnit/CN=OpanVPN-CA/name=EasyRSA/[email protected]
Tue Aug 11 13:12:48 2015 VERIFY OK: nsCertType=SERVER
Tue Aug 11 13:12:48 2015 VERIFY OK: depth=0, /C=FI/ST=CA/L=Mikkeli/O=OpenVPN-CA/OU=MyOrganizationalUnit/CN=server/name=EasyRSA/[email protected]
Tue Aug 11 13:12:49 2015 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Aug 11 13:12:49 2015 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Aug 11 13:12:49 2015 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Aug 11 13:12:49 2015 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Aug 11 13:12:49 2015 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA
Tue Aug 11 13:12:49 2015 [server] Peer Connection Initiated with 192.168.2.10:1194
Tue Aug 11 13:12:52 2015 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Tue Aug 11 13:12:52 2015 PUSH: Received control message: 'PUSH_REPLY,route 10.8.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5'
Tue Aug 11 13:12:52 2015 OPTIONS IMPORT: timers and/or timeouts modified
Tue Aug 11 13:12:52 2015 OPTIONS IMPORT: --ifconfig/up options modified
Tue Aug 11 13:12:52 2015 OPTIONS IMPORT: route options modified
Tue Aug 11 13:12:52 2015 ROUTE default_gateway=192.168.3.1
Tue Aug 11 13:12:52 2015 TAP-WIN32 device [Local Area Connection 2] opened: \.\Global\{DA7613B2-C24F-408D-B0D7-829D07CFC698}.tap
Tue Aug 11 13:12:52 2015 TAP-Win32 Driver Version 9.7 
Tue Aug 11 13:12:52 2015 TAP-Win32 MTU=1500
Tue Aug 11 13:12:52 2015 Notified TAP-Win32 driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.252 on interface {DA7613B2-C24F-408D-B0D7-829D07CFC698} [DHCP-serv: 10.8.0.5, lease-time: 31536000]
Tue Aug 11 13:12:52 2015 Successful ARP Flush on interface [29] {DA7613B2-C24F-408D-B0D7-829D07CFC698}
Tue Aug 11 13:12:57 2015 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
Tue Aug 11 13:12:57 2015 C:\WINDOWS\system32\route.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.5
Tue Aug 11 13:12:57 2015 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=30 and dwForwardType=4
Tue Aug 11 13:12:57 2015 Route addition via IPAPI succeeded [adaptive]
Tue Aug 11 13:12:57 2015 Initialization Sequence Completed

E esta é a tabela de roteamento do PC cliente:

C:\Windows\System32>route print
===========================================================================
Interface List
 29...00 ff da 76 13 b2 ......TAP-Win32 Adapter V9
 12...f8 1a 67 04 6a cb ......Realtek PCI GBE Family Controller
  1...........................Software Loopback Interface 1
 17...00 00 00 00 00 00 00 e0 Microsoft ISATAP Adapter #2
 16...00 00 00 00 00 00 00 e0 Microsoft ISATAP Adapter
===========================================================================

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface  Metric
          0.0.0.0          0.0.0.0      192.168.3.1     192.168.3.10    276
         10.8.0.1  255.255.255.255         10.8.0.5         10.8.0.6     30
         10.8.0.4  255.255.255.252         On-link          10.8.0.6    286
         10.8.0.6  255.255.255.255         On-link          10.8.0.6    286
         10.8.0.7  255.255.255.255         On-link          10.8.0.6    286
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    306
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    306
  127.255.255.255  255.255.255.255         On-link         127.0.0.1    306
      192.168.3.0    255.255.255.0         On-link      192.168.3.10    276
     192.168.3.10  255.255.255.255         On-link      192.168.3.10    276
    192.168.3.255  255.255.255.255         On-link      192.168.3.10    276
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    306
        224.0.0.0        240.0.0.0         On-link          10.8.0.6    286
        224.0.0.0        240.0.0.0         On-link      192.168.3.10    276
  255.255.255.255  255.255.255.255         On-link         127.0.0.1    306
  255.255.255.255  255.255.255.255         On-link          10.8.0.6    286
  255.255.255.255  255.255.255.255         On-link      192.168.3.10    276
===========================================================================
Persistent Routes:
  Network Address          Netmask  Gateway Address  Metric
          0.0.0.0          0.0.0.0      192.168.3.1  Default
===========================================================================

IPv6 Route Table
===========================================================================
Active Routes:
 If Metric Network Destination      Gateway
 12    276 ::/0                     2001:a1b1:442e:1323::9
  1    306 ::1/128                  On-link
 12    276 2001:a1b1:442e:1323::/64 On-link
 12    276 2001:a1b1:442e:1323::4/128
                                    On-link
 29    286 fe80::/64                On-link
 12    276 fe80::/64                On-link
 29    286 fe80::8df8:71fc:fc47:ccf3/128
                                    On-link
 12    276 fe80::90c7:c659:f96c:781d/128
                                    On-link
  1    306 ff00::/8                 On-link
 29    286 ff00::/8                 On-link
 12    276 ff00::/8                 On-link
===========================================================================
Persistent Routes:
 If Metric Network Destination      Gateway
  0 4294967295 ::/0                     2001:a1b1:442e:1323::9
===========================================================================

Eu serei muito grato por sua ajuda

    
por OrangeJuice 10.08.2015 / 17:31

1 resposta

0

Seu roteamento está bem.

O servidor é o destino porque você está olhando para o cabeçalho IP.

Você precisa ver o cabeçalho do quadro Ethernet para ver o roteamento em direção ao seu gateway.

Obviamente, você não verá IPs lá, o que você verá é que o destino do seu pacote é o endereço MAC do seu gateway ( 192.168.3.1 ).

Infelizmente, é impossível "farejar" pacotes VPN com o Wireshark no Windows.

Isso não significa que você não pode ver os pacotes que está enviando no túnel VPN, você simplesmente não vê a parte encapsulada desses pacotes que lhes permitem transitar dentro do túnel VPN. e seja criptografado.

Isso também leva à segunda parte do seu comentário.

O motivo pelo qual você não vê seus dados como criptografados é simplesmente porque você não está farejando o tráfego, pois deixa sua interface fisicamente. Você está farejando o tráfego enquanto deixa sua interface interna e antes de enviá-la para a interface virtual que o OpenVPN criou.

    
por 11.08.2015 / 15:36