ãã®ãµãŒãã¹ã®äž»ãªæ©èœã¯ããããã¯ããããããã¯ãŒã¯ãžã®ãã©ãã£ãã¯ã®ã¿ãVPNçµç±ã§ã«ãŒãã£ã³ã°ãããä»ã®ãµã€ããçŽæ¥æ©èœããããšã§ãã ããã¯ã€ã³ã¿ãŒãããã®é床ã«åœ±é¿ãäžãããä»ã®ãµã€ãã®IPã¢ãã¬ã¹ã眮ãæããŸããã
ãã®èšäºã§ã¯ãå®äŸ¡ãªVPSã§å€æ°ã®ã¯ã©ã€ã¢ã³ãã«OpenVPNãèšå®ããè€éãã«ã€ããŠèª¬æããŠããŸãã
- é©åãªãã¹ãã£ã³ã°ãéžæããæ¹æ³ã 貧匱ãªãã¹ãã£ã³ã°ã®ç¹åŸŽã ç§ãã¡ãé·ãéãã·ã¢ã§ãã¹ãã£ã³ã°ãæ€çŽ¢ããŠèŠã€ãã話ã
- IPv6ãåªããŠããçç±ã VPNã¯ã©ã€ã¢ã³ãã®é©åãªIPv6ã¢ãã¬ã¹èšå®ã
- ãµãŒããŒãåèµ·åãããã¯ã©ã€ã¢ã³ããåæãããããããšãªããOpenVPNæ§æããã®å Žã§å€æŽããŸãã
- ãµãŒããŒãšOpenVPNããã»ã¹éã®è² è·åæ£
- å€æ°ã®æ¥ç¶ã®ããã®Linuxã®åŸ®èª¿æŽ
- 湟æ²ãããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ãšãŠãŒã¶ãŒã«ãŒã¿ãŒã®æ©èœ
ç§ãã¡ã®çµéšã¯ãå人çãªããŒãºã®ããã«VPNãå±éããããšããŠãã人ããå€æ°ã®é¡§å®¢ãšã®ãµãŒãã¹ãäœæããã人ã«ãšã£ãŠæçšã§ãã
ãã¹ãã£ã³ã°
æåã¯ããšãŒãããã®ãããã€ããŒãScalewayãLinodeãDigitalOceanã®è€æ°ã®ãµãŒããŒã䜿çšããŸããã ãããã¯3ã5ãã«ã§æãå®ãVPSã§ããã ããã«ããŠãŒã¶ãŒã¯ãšãŒãããã®IPã¢ãã¬ã¹ã®ããã«Yandex.MusicãšVK.comã®é³æ¥œãå©çšã§ããªããšäžå¹³ãèšãå§ããŸããã CISã§é©åãªãã¹ãã£ã³ã°ãæ¢ãå§ããŸããã
欧å·ã¬ãã«ã®ãµãŒãã¹ã¬ãã«ã«å¹æµããåœå ãã¹ãã£ã³ã°äºæ¥è ã¯ããªãããšãå€æããŸããã ã»ãšãã©ã®å Žåãããã¯é«å質ã®ãµãŒãã¹ã®è³ªã®äœããè€éãªæ³šæããã»ã¹ãæ代é ãã®ãã¯ãããžãŒã§ãã æ€çŽ¢äžã«ã貧匱ãªãã¹ãã£ã³ã°ã®ç¹åŸŽã®ãªã¹ããäœæããããšãã§ããŸããã
æšããªãã¹ãã£ã³ã°ã®ç¹åŸŽ
- VPSã®ä»£ããã«VDSãšããçšèªã䜿çšããŸãã ç¥èªèªäœã«ã¯äœã®åé¡ããããŸãããã90幎代以éã®äœã¬ãã«ã®ãµãŒãã¹ãšã³ã³ãããŒã«ããã«ã€ã³ã¿ãŒãã§ã€ã¹ãã»ãŒä¿èšŒããäžçš®ã®é»ãããŒã¯ã§ãã
- ããã«BillManagerãISPmanagerãªã©ã -å€æ°ã®ãã¿ã³ããããã«ããã¡ãã¥ãŒãåããæšæºã®åèšèšãããã€ã³ã¿ãŒãã§ã€ã¹ã ãã®ãããªããã«ã§ãµãŒããŒã泚æããããã»ã¹ã¯ãããã€ãã®æ®µéã§å®è¡ãããŸãã ãµãŒããŒèªäœã®ã³ã³ãããŒã«ããã«ã¯éåžžã泚æããã«ãšã¯å¥ã®ãµããã¡ã€ã³ã«ãããåå¥ã®ãã°ã€ã³ãã¹ã¯ãŒãããããŸãããåãæ¿ãã¯æãæçœãªæ¹æ³ã§ã¯ãããŸããã ãµãŒãã¹ã泚æãŸãã¯å€æŽããããã»ã¹ã¯å®éã®èŠçã«å€ãããå€ãã®å Žåããã¯ãã«ã«ãµããŒããå¿
èŠã§ãã ãµãŒããŒã®æ³šæããã»ã¹ã«æ°å以äžã®ã¯ãªãã¯ãå¿
èŠã§ããã2å以äžãããå Žå-ããã¯æªããã¹ãã£ã³ã°ã§ãã
-
BillManagerã³ã³ãããŒã«ããã«ã€ã³ã¿ãŒãã§ãŒã¹ã¯ãæ代é ãã®ãã¹ãã£ã³ã°ã®ç¹åŸŽã§ã
- IPv6ååã®èª€è§£ã å€ãã®ãã¹ãã£ã³ã°äºæ¥è
ã¯1ã€ã®IPv6ã¢ãã¬ã¹ãå²ãåœãŠãè¿œå ããšã«æéãå¿
èŠã§ãã ãããã¯ãŒã¯/ 64ã«ã¯5åãã«ããããŸãã
- ä»®æ³åOpenVZã ã»ãšãã©ã®åçšOpenVZ VPSãããã€ããŒã¯ãvenetã€ã³ã¿ãŒãã§ãŒã¹ãšãIPv6ã¢ãã¬ã¹ã®ãµãããããåå¥ã®ã³ã³ãããŒã«å²ãåœãŠãããšã¯ã§ãããã€ã³ã¿ãŒãã§ãŒã¹ããšã«1ã€ã®åå¥ã®ã¢ãã¬ã¹ïŒ/ 128ïŒã®ã¿ã«å²ãåœãŠãããšãã§ããããã«ã䜿çšããŸãã ãããã®ã¢ãã¬ã¹ã¯ãVPNã¯ã©ã€ã¢ã³ãã«æ£åžžã«é åžã§ããŸããã
ããã€ãã®ãã¹ãã£ã³ã°ãè©Šããããç§ãã¡ã¯ã»ãšãã©çµ¶æããã ãã·ã¢ã§ã¯ãç§ãã¡ã®ããŒãºã«åã£ãéåžžã®ãã¹ãã£ã³ã°ãããã€ããŒãååšããªãããã«èŠããŸããã ãã¹ãã£ã³ã°ã¢ã°ãªã²ãŒã¿ãŒãµã€ãã§èŠã€ããããšãã§ãããã¹ãŠã®ãã¹ãã£ã³ã°äºæ¥è ã«æçŽãéããŸããããã®äžã§èŠä»¶ã説æãããµã€ãã§ã®åºåãšåŒãæãã«ç¡æã®ãµã€ãããªã¯ãšã¹ãããŸããã
VPSãµãŒããŒã®èŠä»¶
- XENãŸãã¯KVMä»®æ³åã ã»ãšãã©ã®å ŽåãOpenVZã§ã¯IPv6ã¢ãã¬ã¹ãæ£åžžã«ç®¡çã§ããŸãã;ã«ãŒãã«å€æ°ïŒsysctlïŒã®èšå®ã«å¶éããããŸãã ããŒãºã«ãã£ãŠã¯ãOpenVZã¯éåžžã«é©ããŠããŸããã倧èŠæš¡ã§è² è·ã®å€§ããVPNãµãŒããŒã«ã¯é©ããŠããŸããã
- 匷åãªãµãŒããŒããã»ããµã Scalewayãªã©ã®äžéšã®ãããã€ããŒã¯ãäœé»åã®ARMãŸãã¯Intel Atomããã»ããµãŒã§äœã³ã¹ãã®VPSãµãŒããŒãæäŸããŠããŸãã VIAããã»ããµã«åºã¥ãããµãŒããŒããããŸãã ãã®ãããªã·ã¹ãã ã§ã¯ãOpenVPNã¯äœéã§ãããæå·åãåå ã§ã¯ãããŸããã OpenVPNããããã¯ãŒã¯ã€ã³ã¿ãŒãã§ãŒã¹ã®äœæã«äœ¿çšããtunã¢ãžã¥ãŒã«ã¯ãé«è² è·åãã«æé©åãããŠããŸãããã·ã¹ãã ã³ãŒã«ããšã«1ã€ã®ãã±ããã®ã¿ãéåä¿¡ãããããã«ãŒãã«ã¢ãŒããšãŠãŒã¶ãŒã¢ãŒãéã§å€æ°ã®ã³ã³ããã¹ãã¹ã€ãããçºçããŸãã ã¡ã¢ãªåšæ³¢æ°ãé
ããªããããã»ããµãŒãå®äŸ¡ã«ãªãã»ã©ãåãæ¿ããé
ããªããŸãã ããã«ãOpenVPNã³ãŒãã¯recvãšsendã®ã·ã¹ãã ã³ãŒã«ã䜿çšããŸãããããã¯åäžã®ãããã¯ãŒã¯ãã±ããã§åäœãããããæå·åããããã±ããã®éä¿¡ãæé©ãªæ¹æ³ã§ã¯æ©èœããŸããã ãããã£ãŠãOpenVPNã®éåžžã®åäœã§ã¯ãé«éã®ããã»ããµãšã¡ã¢ãªã䜿çšããããšãéèŠã§ãã
- ç¡å¶éã®ãã©ãã£ãã¯ãšè¯å¥œãªãã£ãã«ã ãŠãŒã¶ãŒã¯ãœãŒã·ã£ã«ãããã¯ãŒã¯ã§å€ãã®ã¡ãã£ã¢ã³ã³ãã³ããæ¶è²»ãããã©ãã£ãã¯ã¯éåžžã«è¿
éã«æ¶è²»ãããŸãã äœããã©ãã£ãã¯ã¯ã©ãŒã¿ïŒ1TBïŒã®é¢çšã¯1æ¥ãããã«è²»ããããŸãã
- ã¯ã©ã€ã¢ã³ãã«å®éã®ã¢ãã¬ã¹ãçŽæ¥å²ãåœãŠãã«ã¯ãåå¥ã®IPv6ã«ãŒãã£ã³ã°ãããã¯ãŒã¯ãå¿ èŠã§ãã ã»ãšãã©ã®ãã¹ãã£ã³ã°äºæ¥è ã¯ãããäœãæå³ããã®ãããç解ãããæ¢åã®ïŒãŸãã¯ãªã³ã¯ããŒã«ã«ã¢ãã¬ã¹ãä»ããŠïŒã«ãŒãã£ã³ã°ããŒãã«ã«ãšã³ããªãäœæããã®ã§ã¯ãªããåã«ãã€ããŒãã€ã¶ãŒã®ãããã¯ãŒã¯ã€ã³ã¿ãŒãã§ã€ã¹ã«å¿ èŠãªãµãããããå²ãåœãŠãŸãã ããã«ãããç¹å®ã®ç¯å²ãVPNãããã¯ãŒã¯ã€ã³ã¿ãŒãã§ã€ã¹ã«å²ãåœãŠãããæŸèæãªãã§ã¯ã©ã€ã¢ã³ãã«IPv6ã¢ãã¬ã¹ãçŽæ¥æäŸãããããããšã¯ã§ããŸãããåäœããŸããã ãã®åé¡ãåé¿ã§ããNDPãããã·ããããŸãããããã¯äžäŸ¿ã§ãããã®ããããã€ããŒãã€ã¶ãŒãšãã¹ãã«ãŒã¿ãŒã«è¿œå ã®è² è·ããããããšãã§ããŸãã
çŽ12ã®äŒæ¥ãç§ãã¡ã®èŠæ±ã«å¿ããŸããããã»ãšãã©ãã¹ãŠã®äŒæ¥ããã¹ãã£ã³ã°ãäžååã§ããå åããããé©åããŸããã§ããã ãã®çµæããã¹ãŠã®ããŒãºãæºããå¯äžã®ãã¹ãã£ã³ã°ãããã€ããŒãèŠã€ãããŸããã
ããã¯å¥åŠã«èãããŸãããã³ã¡ã³ãã®äžã§ãåœå ã®ãã¹ãã£ã³ã°æ¥è ã®99ïŒ ã¯ã§ãããã§ããããšãŒãããã®ã¬ãã«ã«éããŠããªãããšã蚌æããæºåãã§ããŠããŸãã ç¹ã«ãMasterHostãREG.ruã1GB.ruãTimewebãªã©ã®å€§äŒæ¥ã®ä»£è¡šè ãšè©±ãããããšãå¬ããæããŸãã
Veesp.comãšã©ã®ããã«åéã«ãªã£ãã
ç§ãã¡ã«ãšã£ãŠæ¬åœã®çºèŠã¯ããµã³ã¯ãããã«ãã«ã¯ã«ããŒã¿ã»ã³ã¿ãŒãæã€Veesp.comãã¹ãã£ã³ã°äŒç€Ÿã§ããã ããã¯ãIPv6ãé©åã«æºåããæ¹æ³ãç¥ã£ãŠããå¯äžã®ãã¹ãã£ã³ã°äºæ¥è ã§ãã VPSãµãŒããŒããšã«ã/ 64ã®ãããã¯ãŒã¯ãå²ãåœãŠãããèŠæ±ã«å¿ããŠ/ 56ãå²ãåœãŠãããŸãã
圌ãã¯2ã€ã®VPSé¢çšã©ã€ã³ãæã£ãŠããŸãã ç¡å¶éã®ãã©ãã£ãã¯ã§æéãã¹ãã¬ãŒãž1ãã䜿çšããŸãã ãã®ã¬ãŒãã®ãµãŒããŒã«ã¯ãIntel Xeon X5650ããã»ããµãŒãæèŒãããŠããŸãã SSDãã©ã€ãã匷åãªIntel Xeon E5v4ããã»ããµãããã³DDR4ã¡ã¢ãªãåããComputeã®æéè¡šããããŸãã
Compute VPS tariff line provider Veesp.com
ã³ã³ãããŒã«ããã«ã®å©äŸ¿æ§ã¯DigitalOceanã«å¹æµããŸãã ãããã³ã€ã³ãä»ããæ¯æããå¯èœã§ãïŒ
çŸåšãVeesp.comã«å®å šã«ç§»è¡ããOpenVPNã«6å°ã®ã¹ãã¬ãŒãž1ãµãŒããŒã䜿çšããŠããŸãã VKãšYandexã®é³æ¥œã¯åã³æ©èœãããŠãŒã¶ãŒã¯æºè¶³ããŠããŸãã
IPv6
ç§ã¯IPv6ã倧奜ãã§ãã ããã«ãããNATãããŒããã©ã¯ãŒãã£ã³ã°ãªã©ã®äžèŠãªãšã³ãã£ãã£ã®æãåãé€ãããšãã§ããŸãã VPNã®å Žåãåã¯ã©ã€ã¢ã³ããå®éã®IPã¢ãã¬ã¹ã§ã€ã³ã¿ãŒãããã«ã¢ã¯ã»ã¹ãããšããç¹ã§äŸ¿å©ã§ãã æ®å¿µãªãããå€ãã®ãã¹ãã£ã³ã°ãããã€ããŒãšã·ã¹ãã 管çè ã¯ããã®ãããã³ã«ã«å察ãå«ãã§ããããã¯ããã®ãããã³ã«ãäžé©åã«æ§æãã䜿çšãããŠããããã§ãã
æãäžè¬çãªééãã¯ããµãŒããŒã«1ã€ã®IPv6ã¢ãã¬ã¹ãçºè¡ããããšã§ãã
ãã®èª€è§£ã«ç¹åãããŠã§ããµã€ãslash64.net ã
åãšã³ãããŒãã«æäœ/ 64ãå²ãåœãŠãå¿ èŠãããçç±
- ç°¡åã«ããããã RFC 6177ã«ãããšã/ 64ãããã¯ãŒã¯ã¯ãããŒã ã€ã³ã¿ãŒãããã§ãããã¹ãã£ã³ã°ã§ããããã¹ãŠã®ãšã³ãããŒãã«æšå¥šããããŠãããã§ãã ãããã¯2â¶âŽãã€ãŸã18å
åã®IPã¢ãã¬ã¹ã§ãã ãã®ã¢ãããŒãã«ãããæ··ä¹±ããªããªããåã
ã®ããŒãã§ãããã¯ãŒã¯ãã©ã®ããã«æ£ç¢ºã«æ§æãããŠããããæšæž¬ã§ããŸãã
- ã«ãŒã¿ãŒã®ã¡ã¢ãªæ¶è²»ãå°ãªãã ãããã¯ãŒã¯ç®¡çè
ã¯ãããã€ãã®å°ããªãµããããã§ã¯ãªãã1ã€ã®å€§ããªãµããããã«ã«ãŒãã£ã³ã°ããã ãã§ååã§ãã
- SLAACèªåæ§æãããã³ã«ãå£ããŸããã ã€ã³ã¿ãŒããããä»ããŠæ¬æ ŒçãªããŒã«ã«ãšãªã¢ãããã¯ãŒã¯ïŒL2ïŒãçªç¶äœæãããå ŽåãIPv6ã¯ãã®äžã§æ£ããåäœããŸãã
- GoogleãFacebookã®ãããªå€§èŠæš¡ãªãµã€ãã®ã¡ãŒã«ãããã€ããŒã®ããžãã¯ã«ãããšã1ã¯ã©ã€ã¢ã³ãã¯1/64ãããã¯ãŒã¯ã§ãã ãããã£ãŠããã¹ãã£ã³ã°äºæ¥è
ãåã/ 64ã®ç¯å²ããç°ãªãã¯ã©ã€ã¢ã³ãã«ã¢ãã¬ã¹ãçºè¡ãããšãç¯å²å
ã®è¿é£è
ã«ãã£ãŠå®è¡ãããã¢ã¯ã·ã§ã³ããããã¯ãããå ŽåããããŸãã
- IPv6ã¢ãã¬ã¹ã¯åå¥ã«è²©å£²ããªãã§ãã ããã ããã¯ãã³ã»ã³ã¹ã§ãããªããªãã1ã€ã®IPã¢ãã¬ã¹ã®äŸ¡æ Œã1ã«ãŒãã«ã§ãã£ãŠããæå°ã§æšå¥šããããããã¯/ 64ã¯ç¡æã§çºè¡ããããããè«å€§ãªè²»çšããããããã§ãã
æŸèæãªãã§IPv6ã¢ãã¬ã¹ãVPNã¯ã©ã€ã¢ã³ãã«çŽæ¥æäŸããã«ã¯ããµãŒããŒäžã®IPv6ã¢ãã¬ã¹ãä»ããŠåå¥ã®ã«ãŒãã£ã³ã°ãããã¯ãŒã¯ãå¿ èŠã§ããã€ãŸããã¯ã©ã€ã¢ã³ãã«ã¢ãã¬ã¹ãé åžããäºå®ã®ãµããããã¯ããµãŒããŒã€ã³ã¿ãŒãã§ã€ã¹ã«å²ãåœãŠãããã¹ãã§ã¯ãããŸããããäœããã®ã¢ãã¬ã¹ãä»ããŠã«ãŒãã£ã³ã°ãããå¿ èŠããããŸããµãŒããŒã®ãããã¯ãŒã¯ã€ã³ã¿ãŒãã§ã€ã¹äžã
ã«ãŒãã£ã³ã°ããããããã¯ãŒã¯ãé åžããããã®2ã€ã®äžè¬çãªãªãã·ã§ã³ããããŸãã
æåã®ãªãã·ã§ã³ïŒãããã¯ãŒã¯ã€ã³ã¿ãŒãã§ã€ã¹äžã®1/64ãããã³æåã®/ 64ãä»ããŠã«ãŒãã£ã³ã°ããã/ 56ã å¿ èŠã«å¿ããŠ/ 56ãæã€ãããã¹ãŠ/ 56ãVPNã€ã³ã¿ãŒãã§ãŒã¹ã«å²ãåœãŠãããšãã§ããŸãã
2çªç®ã®ãªãã·ã§ã³ïŒ1ã€ä»¥äž/ 64ïŒãŸãã¯ãã以äžïŒããªã³ã¯ããŒã«ã«ã¢ãã¬ã¹ãä»ããŠã«ãŒãã£ã³ã°ãããŸãã
ã»ãšãã©ã®ãã¹ãã£ã³ã°äºæ¥è ã¯ãå°çšãããã¯ãŒã¯ãåå¥ã«æ³šæããå¿ èŠããããŸãã Veesp.comã¯ãåãµãŒããŒã«/ 56ãããã¯ãç¡æã§çºè¡ããŸãã æ®å¿µãªãããDigitalOceanãªã©ã®é«åºŠãªãã¹ãã£ã³ã°äºæ¥è ã§ããããã®ãããªãµãŒãã¹ãæäŸããŠããŸããã @rmãããã®ãµãŒãã¹version6.ru/vpsãæäŸãããã¹ãã£ã³ã°ãããã€ããŒã®ãªã¹ãã以äžã«ç€ºããŸãã
NATããã³ãã¡ã€ã¢ãŠã©ãŒã«
iptables, .
iptables-save
iptables-restore
, , .
ferm
Ferm â iptables . iptables, , , , iptables: , netfilter.
: eth0, eth1, eth2. .
ferm:
@def $WAN_0 = eth0;
@def $WAN_1 = eth1;
@def $WAN_2 = eth2;
@def $BLOCKED_NETWORKS = (
123.123.123.123
234.234.234.234
....
);
chain INPUT {
saddr $BLOCKED_NETWORKS of ($WAN_0 $WAN_1 $WAN_2) DROP;
}
$BLOCKED_NETWORKS . . .
iptables : NAT IPv4-, OpenVPN. .
NAT IPv4-
«» IP- 192.168.*.*, . , IPv4-, (NAT).
WiFi-. , , . , , ( ), .
IPv6, VPN- IP-, . , .
redirect-gateway OpenVPN . , .
OpenVPN
OpenVPN , OpenVPN . , . statistic, .
â - DNS. vpn.zaborona.help. -, . , , . . OpenVPN , IPv6-, .
DNS-. -. TTL .
, IP- , host-tracker.com, , http ping.
vpn.zaborona.help: www.host-tracker.com/InstantCheck/ResultComplete/ec0e5a90-ed56-e711-b124-0003ff7328cc
DNS-
DNS- , DNS-, 8.8.8.8. , DNS- VPN , .
, Windows DNS- , , . DNS- , , , , DNS VPN, .
ValdikSS OpenVPN, DNS Windows. Windows Filtering Platform â Windows, DNS, OpenVPN.
, , , . .
. , Ansible.
â IPv6, OpenVPN.
Ubuntu 16.04 LTS 4.4.0.
OpenVPN 2.3, OpenVPN 2.4. .
wget -O - https://swupdate.openvpn.net/repos/repo-public.gpg|apt-key add -
echo "deb http://build.openvpn.net/debian/openvpn/release/2.4 xenial main" > /etc/apt/sources.list.d/openvpn-aptrepo.list
apt update
apt upgrade
apt install openvpn dnsmasq ferm
OpenVPN
, /etc/openvpn. / . OpenVPN , 2. : zaborona1.conf zaborona2.conf.
, OpenVPN , , VPS.
/etc/openvpn
/etc/openvpn/zaborona1.conf #
/etc/openvpn/zaborona2.conf #
/etc/openvpn/ccd/DEFAULT #
/etc/openvpn/ccd2/DEFAULT #
/etc/openvpn/logs #
/etc/openvpn/ca.crt #
/etc/openvpn/zaborona.help.crt #
/etc/openvpn/zaborona.help.key #
/etc/openvpn/dh2048.pem # Diffie-Hellman ( )
:
zaborona1.conf
mode server
# , UDP , TCP c, UDP keep-alive , NAT- CGNAT.
proto tcp
# L3, ip . L2 .
dev-type tun
# tun-
dev zaborona1
# /24, /30.
topology subnet
# "" ipv4-, .
server 192.168.224.0 255.255.252.0
# ipv6-, . .
server-ipv6 2a00:1838:32:200::/112
txqueuelen 250
keepalive 300 900
persist-tun
persist-key
cipher AES-128-CBC
ncp-ciphers AES-128-GCM
#user nobody
duplicate-cn
log logs/zaborona1.log
status logs/status1.log 30
# . . , .
client-config-dir ccd
ca ca.crt
cert zaborona.help.crt
key zaborona.help.key
dh dh2048.pem
zaborona2.conf
mode server
port 1195
proto tcp
dev-type tun
dev zaborona2
topology subnet
server 192.168.228.0 255.255.252.0
server-ipv6 2a00:1838:32:280::/112
txqueuelen 250
keepalive 300 900
persist-tun
persist-key
cipher AES-128-CBC
ncp-ciphers AES-128-GCM
#user nobody
duplicate-cn
log logs/zaborona2.log
status logs/status2.log 30
client-config-dir ccd2
ca ca.crt
cert zaborona.help.crt
key zaborona.help.key
dh dh2048.pem
ccd/DEFAULT
push "dhcp-option DNS 192.168.224.1"
push "dhcp-option DNS 74.82.42.42" # HE.net DNS
push "route 74.82.42.42" # Route to HE.net DNS
push "route 77.88.8.8" # Route to Yandex DNS
push "dhcp-option DNS6 2001:4860:4860::8888" # Google IPv6 dns
push "route-ipv6 2001:4860:4860::8888"
push "dhcp-option DNS6 2001:4860:4860::8844" # Google IPv6 dns
push "route-ipv6 2001:4860:4860::8844"
#Persist TUN
push "persist-tun"
# Routes
# Yandex network
push "route 5.45.192.0 255.255.192.0"
push "route 5.255.192.0 255.255.192.0"
push "route 37.9.64.0 255.255.192.0"
push "route 37.140.128.0 255.255.192.0"
push "route 77.75.152.0 255.255.248.0"
push "route 77.88.0.0 255.255.192.0"
push "route 84.201.128.0 255.255.192.0"
push "route 87.250.224.0 255.255.224.0"
push "route 93.158.128.0 255.255.192.0"
push "route 95.108.128.0 255.255.128.0"
push "route 100.43.64.0 255.255.224.0"
push "route 109.235.160.0 255.255.248.0"
push "route 130.193.32.0 255.255.224.0"
push "route 141.8.128.0 255.255.192.0"
push "route 178.154.128.0 255.255.128.0"
push "route 185.32.185.0 255.255.255.0"
push "route 185.32.186.0 255.255.255.0"
push "route 185.71.76.0 255.255.252.0"
push "route 199.21.96.0 255.255.252.0"
push "route 199.36.240.0 255.255.252.0"
push "route 213.180.192.0 255.255.224.0"
push "route-ipv6 2001:678:384::/48"
push "route-ipv6 2620:10f:d000::/44"
push "route-ipv6 2a02:6b8::/32"
push "route-ipv6 2a02:5180::/32"
# Mail.ru network
push "route 5.61.16.0 255.255.248.0"
push "route 5.61.232.0 255.255.248.0"
push "route 79.137.157.0 255.255.255.0"
push "route 79.137.183.0 255.255.255.0"
push "route 94.100.176.0 255.255.240.0"
push "route 95.163.32.0 255.255.224.0"
push "route 95.163.248.0 255.255.248.0"
push "route 128.140.168.0 255.255.248.0"
push "route 178.22.88.0 255.255.248.0"
push "route 178.237.16.0 255.255.240.0"
push "route 185.5.136.0 255.255.252.0"
push "route 185.16.148.0 255.255.252.0"
push "route 185.16.244.0 255.255.252.0"
push "route 188.93.56.0 255.255.248.0"
push "route 194.186.63.0 255.255.255.0"
push "route 195.211.20.0 255.255.252.0"
push "route 195.211.128.0 255.255.252.0"
push "route 195.218.168.0 255.255.255.0"
push "route 208.87.92.0 255.255.252.0"
push "route 217.20.144.0 255.255.240.0"
push "route 217.69.128.0 255.255.240.0"
push "route 185.6.244.0 255.255.252.0"
push "route 185.30.176.0 255.255.252.0"
push "route 195.218.190.0 255.255.254.0"
push "route-ipv6 2a00:1148::/32"
push "route-ipv6 2a00:a300::/32"
push "route-ipv6 2a00:b4c0::/32"
push "route-ipv6 2a04:4b40::/29"
# VK.com network
push "route 87.240.128.0 255.255.192.0"
push "route 93.186.224.0 255.255.240.0"
push "route 95.142.192.0 255.255.240.0"
push "route 95.213.0.0 255.255.192.0"
push "route 185.29.130.0 255.255.255.0"
push "route 185.32.248.0 255.255.252.0"
# Kaspersky network
push "route 77.74.176.0 255.255.252.0"
push "route 77.74.181.0 255.255.255.0"
push "route 77.74.183.0 255.255.255.0"
push "route 93.159.228.0 255.255.252.0"
push "route 185.54.220.0 255.255.254.0"
push "route 185.85.12.0 255.255.255.0"
push "route 185.85.14.0 255.255.254.0"
push "route 77.74.176.0 255.255.248.0"
push "route 91.103.64.0 255.255.248.0"
push "route 93.159.224.0 255.255.248.0"
push "route-ipv6 2a03:2480::/33"
# DrWeb
push "route 178.248.232.183 255.255.255.255"
push "route 178.248.233.94 255.255.255.255"
push "route 195.88.252.0 255.255.254.0"
ccd2/DEFAULT
push "dhcp-option DNS 192.168.228.1"
push "dhcp-option DNS 74.82.42.42" # HE.net DNS
push "route 74.82.42.42" # Route to HE.net DNS
push "route 77.88.8.8" # Route to Yandex DNS
push "dhcp-option DNS6 2001:4860:4860::8888" # Google ipv6 dns
push "route-ipv6 2001:4860:4860::8888"
push "dhcp-option DNS6 2001:4860:4860::8844" # Google ipv6 dns
push "route-ipv6 2001:4860:4860::8844"
#Persist TUN
push "persist-tun"
# Routes
# Yandex network
push "route 5.45.192.0 255.255.192.0"
push "route 5.255.192.0 255.255.192.0"
push "route 37.9.64.0 255.255.192.0"
push "route 37.140.128.0 255.255.192.0"
push "route 77.75.152.0 255.255.248.0"
push "route 77.88.0.0 255.255.192.0"
push "route 84.201.128.0 255.255.192.0"
push "route 87.250.224.0 255.255.224.0"
push "route 93.158.128.0 255.255.192.0"
push "route 95.108.128.0 255.255.128.0"
push "route 100.43.64.0 255.255.224.0"
push "route 109.235.160.0 255.255.248.0"
push "route 130.193.32.0 255.255.224.0"
push "route 141.8.128.0 255.255.192.0"
push "route 178.154.128.0 255.255.128.0"
push "route 185.32.185.0 255.255.255.0"
push "route 185.32.186.0 255.255.255.0"
push "route 185.71.76.0 255.255.252.0"
push "route 199.21.96.0 255.255.252.0"
push "route 199.36.240.0 255.255.252.0"
push "route 213.180.192.0 255.255.224.0"
push "route-ipv6 2001:678:384::/48"
push "route-ipv6 2620:10f:d000::/44"
push "route-ipv6 2a02:6b8::/32"
push "route-ipv6 2a02:5180::/32"
# Mail.ru network
push "route 5.61.16.0 255.255.248.0"
push "route 5.61.232.0 255.255.248.0"
push "route 79.137.157.0 255.255.255.0"
push "route 79.137.183.0 255.255.255.0"
push "route 94.100.176.0 255.255.240.0"
push "route 95.163.32.0 255.255.224.0"
push "route 95.163.248.0 255.255.248.0"
push "route 128.140.168.0 255.255.248.0"
push "route 178.22.88.0 255.255.248.0"
push "route 178.237.16.0 255.255.240.0"
push "route 185.5.136.0 255.255.252.0"
push "route 185.16.148.0 255.255.252.0"
push "route 185.16.244.0 255.255.252.0"
push "route 188.93.56.0 255.255.248.0"
push "route 194.186.63.0 255.255.255.0"
push "route 195.211.20.0 255.255.252.0"
push "route 195.211.128.0 255.255.252.0"
push "route 195.218.168.0 255.255.255.0"
push "route 208.87.92.0 255.255.252.0"
push "route 217.20.144.0 255.255.240.0"
push "route 217.69.128.0 255.255.240.0"
push "route 185.6.244.0 255.255.252.0"
push "route 185.30.176.0 255.255.252.0"
push "route 195.218.190.0 255.255.254.0"
push "route-ipv6 2a00:1148::/32"
push "route-ipv6 2a00:a300::/32"
push "route-ipv6 2a00:b4c0::/32"
push "route-ipv6 2a04:4b40::/29"
# VK.com network
push "route 87.240.128.0 255.255.192.0"
push "route 93.186.224.0 255.255.240.0"
push "route 95.142.192.0 255.255.240.0"
push "route 95.213.0.0 255.255.192.0"
push "route 185.29.130.0 255.255.255.0"
push "route 185.32.248.0 255.255.252.0"
# Kaspersky network
push "route 77.74.176.0 255.255.252.0"
push "route 77.74.181.0 255.255.255.0"
push "route 77.74.183.0 255.255.255.0"
push "route 93.159.228.0 255.255.252.0"
push "route 185.54.220.0 255.255.254.0"
push "route 185.85.12.0 255.255.255.0"
push "route 185.85.14.0 255.255.254.0"
push "route 77.74.176.0 255.255.248.0"
push "route 91.103.64.0 255.255.248.0"
push "route 93.159.224.0 255.255.248.0"
push "route-ipv6 2a03:2480::/33"
# DrWeb
push "route 178.248.232.183 255.255.255.255"
push "route 178.248.233.94 255.255.255.255"
push "route 195.88.252.0 255.255.254.0"
IP-, .
client-config-dir
, - OpenVPN . - .
client-config-dir. , . public, <b>ccd/DEFAULT. , .
. . , .
Ferm
, /etc/ferm/ferm.conf . -, , ferm , SSH 22 . SSH , , .
/etc/ferm/ferm.conf
# tun- OpenVPN. zaborona1, zaborona2 zaborona+.
@def $VPN = (
zaborona+
);
# ,
@def $WAN_4 = eth0;
@def $WAN_6 = eth0;
# "" ,
@def $VPN_ADDR_4 = (
192.168.224.0/22
192.168.228.0/22
);
@def $ALLOW_SSH = (
, SSH
);
@def $ALLOWED_NETWORKS_V4 = (
ipv4-,
);
@def $ALLOWED_NETWORKS_V6 = (
ipv6-,
);
table filter {
chain ZABORONA_V4 {
daddr $ALLOWED_NETWORKS_V4 ACCEPT;
}
chain FORWARD {
policy DROP;
mod conntrack ctstate INVALID DROP;
if $WAN_4 of $VPN mod conntrack ctstate (ESTABLISHED RELATED) ACCEPT;
if $VPN of $WAN_4 jump ZABORONA_V4;
}
chain INPUT {
saddr $ALLOW_SSH protocol tcp dport 22 ACCEPT;
protocol tcp dport 22 REJECT reject-with icmp-port-unreachable;
}
}
table nat {
chain POSTROUTING {
saddr $VPN_ADDR_4 of $WAN_4 MASQUERADE;
}
# OpenVPN
chain PREROUTING {
interface $WAN_4 protocol tcp dport 1194 mod conntrack ctstate NEW mod statistic mode random probability 0.50000000000 REDIRECT to-ports 1195;
}
}
# IPv6:
domain ip6 {
table filter {
chain ZABORONA_V6 {
daddr $ALLOWED_NETWORKS_V6 ACCEPT;
}
chain FORWARD {
policy DROP;
mod conntrack ctstate INVALID DROP;
if $WAN_6 of $VPN mod conntrack ctstate (ESTABLISHED RELATED) ACCEPT;
if $VPN of $WAN_6 jump ZABORONA_V6;
}
}
}
, , iptables-save:
iptables-save
# Generated by iptables-save v1.6.0 on Fri Jun 23 19:44:10 2017
*filter
:INPUT ACCEPT [54622:15244109]
:FORWARD DROP [50:2520]
:OUTPUT ACCEPT [59291:85277655]
:ZABORONA_V4 - [0:0]
-A INPUT -s 1.2.3.4/32 -p tcp -m tcp --dport 22 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 22 -j REJECT --reject-with icmp-port-unreachable
-A FORWARD -m conntrack --ctstate INVALID -j DROP
-A FORWARD -i eth0 -o zaborona+ -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
-A FORWARD -i zaborona+ -o eth0 -j ZABORONA_V4
-A ZABORONA_V4 -d 87.240.128.0/18 -j ACCEPT
-A ZABORONA_V4 -d 93.186.224.0/20 -j ACCEPT
-A ZABORONA_V4 -d 95.142.192.0/20 -j ACCEPT
-A ZABORONA_V4 -d 95.213.0.0/18 -j ACCEPT
-A ZABORONA_V4 -d 185.29.130.0/24 -j ACCEPT
-A ZABORONA_V4 -d 185.32.248.0/22 -j ACCEPT
-A ZABORONA_V4 -d 5.45.192.0/18 -j ACCEPT
-A ZABORONA_V4 -d 5.255.192.0/18 -j ACCEPT
-A ZABORONA_V4 -d 37.9.64.0/18 -j ACCEPT
-A ZABORONA_V4 -d 37.140.128.0/18 -j ACCEPT
-A ZABORONA_V4 -d 77.75.152.0/21 -j ACCEPT
-A ZABORONA_V4 -d 77.88.0.0/18 -j ACCEPT
-A ZABORONA_V4 -d 84.201.128.0/18 -j ACCEPT
-A ZABORONA_V4 -d 87.250.224.0/19 -j ACCEPT
-A ZABORONA_V4 -d 93.158.128.0/18 -j ACCEPT
-A ZABORONA_V4 -d 95.108.128.0/17 -j ACCEPT
-A ZABORONA_V4 -d 100.43.64.0/19 -j ACCEPT
-A ZABORONA_V4 -d 109.235.160.0/21 -j ACCEPT
-A ZABORONA_V4 -d 130.193.32.0/19 -j ACCEPT
-A ZABORONA_V4 -d 141.8.128.0/18 -j ACCEPT
-A ZABORONA_V4 -d 178.154.128.0/17 -j ACCEPT
-A ZABORONA_V4 -d 185.32.185.0/24 -j ACCEPT
-A ZABORONA_V4 -d 185.32.186.0/24 -j ACCEPT
-A ZABORONA_V4 -d 185.71.76.0/22 -j ACCEPT
-A ZABORONA_V4 -d 199.21.96.0/22 -j ACCEPT
-A ZABORONA_V4 -d 199.36.240.0/22 -j ACCEPT
-A ZABORONA_V4 -d 213.180.192.0/19 -j ACCEPT
-A ZABORONA_V4 -d 5.61.16.0/21 -j ACCEPT
-A ZABORONA_V4 -d 5.61.232.0/21 -j ACCEPT
-A ZABORONA_V4 -d 79.137.157.0/24 -j ACCEPT
-A ZABORONA_V4 -d 79.137.183.0/24 -j ACCEPT
-A ZABORONA_V4 -d 94.100.176.0/20 -j ACCEPT
-A ZABORONA_V4 -d 95.163.32.0/19 -j ACCEPT
-A ZABORONA_V4 -d 95.163.248.0/21 -j ACCEPT
-A ZABORONA_V4 -d 128.140.168.0/21 -j ACCEPT
-A ZABORONA_V4 -d 178.22.88.0/21 -j ACCEPT
-A ZABORONA_V4 -d 178.237.16.0/20 -j ACCEPT
-A ZABORONA_V4 -d 185.5.136.0/22 -j ACCEPT
-A ZABORONA_V4 -d 185.16.148.0/22 -j ACCEPT
-A ZABORONA_V4 -d 185.16.244.0/22 -j ACCEPT
-A ZABORONA_V4 -d 188.93.56.0/21 -j ACCEPT
-A ZABORONA_V4 -d 194.186.63.0/24 -j ACCEPT
-A ZABORONA_V4 -d 195.211.20.0/22 -j ACCEPT
-A ZABORONA_V4 -d 195.218.168.0/24 -j ACCEPT
-A ZABORONA_V4 -d 217.20.144.0/20 -j ACCEPT
-A ZABORONA_V4 -d 217.69.128.0/20 -j ACCEPT
-A ZABORONA_V4 -d 195.211.128.0/22 -j ACCEPT
-A ZABORONA_V4 -d 208.87.92.0/22 -j ACCEPT
-A ZABORONA_V4 -d 77.74.176.0/22 -j ACCEPT
-A ZABORONA_V4 -d 77.74.181.0/24 -j ACCEPT
-A ZABORONA_V4 -d 77.74.183.0/24 -j ACCEPT
-A ZABORONA_V4 -d 93.159.228.0/22 -j ACCEPT
-A ZABORONA_V4 -d 185.54.220.0/23 -j ACCEPT
-A ZABORONA_V4 -d 185.85.12.0/24 -j ACCEPT
-A ZABORONA_V4 -d 185.85.14.0/23 -j ACCEPT
-A ZABORONA_V4 -d 77.74.176.0/21 -j ACCEPT
-A ZABORONA_V4 -d 91.103.64.0/21 -j ACCEPT
-A ZABORONA_V4 -d 93.159.224.0/21 -j ACCEPT
-A ZABORONA_V4 -d 8.8.8.8/32 -j ACCEPT
-A ZABORONA_V4 -d 8.8.4.4/32 -j ACCEPT
-A ZABORONA_V4 -d 74.82.42.42/32 -j ACCEPT
-A ZABORONA_V4 -d 77.75.152.0/21 -j ACCEPT
-A ZABORONA_V4 -d 185.71.72.0/21 -j ACCEPT
-A ZABORONA_V4 -d 185.6.244.0/22 -j ACCEPT
-A ZABORONA_V4 -d 185.30.176.0/22 -j ACCEPT
-A ZABORONA_V4 -d 195.218.190.0/23 -j ACCEPT
-A ZABORONA_V4 -d 195.88.252.0/23 -j ACCEPT
-A ZABORONA_V4 -d 178.248.232.183/32 -j ACCEPT
-A ZABORONA_V4 -d 178.248.233.94/32 -j ACCEPT
COMMIT
# Completed on Fri Jun 23 19:44:10 2017
# Generated by iptables-save v1.6.0 on Fri Jun 23 19:44:10 2017
*nat
:PREROUTING ACCEPT [917:61256]
:INPUT ACCEPT [430:26400]
:OUTPUT ACCEPT [122:8320]
:POSTROUTING ACCEPT [122:8320]
-A PREROUTING -i eth0 -p tcp -m tcp --dport 1194 -m conntrack --ctstate NEW -m statistic --mode random --probability 0.50000000000 -j REDIRECT --to-ports 1195
-A POSTROUTING -s 192.168.224.0/22 -o eth0 -j MASQUERADE
-A POSTROUTING -s 192.168.228.0/22 -o eth0 -j MASQUERADE
COMMIT
# Completed on Fri Jun 23 19:44:10 2017
:
-A PREROUTING -i eth0 -p tcp -m tcp --dport 1194 -m conntrack --ctstate NEW -m statistic --mode random --probability 0.50000000000 -j REDIRECT --to-ports 1195
50% 1194 1195. , OpenVPN. , .
dnsmasq
- dnsmasq 127.0.0.1, VPN DNS-.
/etc/dnsmasq.d/zaborona
listen-address=127.0.0.1,192.168.224.1,192.168.228.1 cache-size=1000
sysctl
systctl.conf . IP- VPN .
/etc/sysctl.conf
# ipv4 ipv6
net.ipv4.ip_forward=1
net.ipv6.conf.all.forwarding=1
net.netfilter.nf_conntrack_max=65535
net.netfilter.nf_conntrack_generic_timeout = 600
net.netfilter.nf_conntrack_icmp_timeout = 30
net.netfilter.nf_conntrack_tcp_timeout_close = 10
net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60
net.netfilter.nf_conntrack_tcp_timeout_established = 1800
net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30
net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300
net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60
net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120
net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300
net.netfilter.nf_conntrack_udp_timeout = 60
net.netfilter.nf_conntrack_udp_timeout_stream = 180
net.ipv4.tcp_slow_start_after_idle = 0
net.ipv4.tcp_fastopen = 3
net.ipv4.tcp_rmem = 4096 262143 4194304
net.core.rmem_max = 4194304
net.core.rmem_default = 262143
net.ipv4.tcp_wmem = 4096 262143 4194304
net.core.wmem_max = 4194304
net.core.wmem_default = 262143
net.ipv4.tcp_keepalive_time = 600
net.ipv4.tcp_keepalive_intvl = 90
net.ipv4.tcp_keepalive_probes = 5
net.ipv4.tcp_congestion_control=bbr
net.ipv6.conf.default.accept_redirects = 0
net.ipv6.conf.all.accept_redirects = 0
net.ipv4.conf.default.send_redirects = 0
net.ipv4.conf.default.accept_redirects = 0
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.all.accept_redirects = 0
net.ipv4.conf.all.secure_redirects = 0
net.ipv4.conf.default.secure_redirects = 0
net.ipv4.conf.all.rp_filter = 1
net.ipv4.conf.default.rp_filter = 1
net.ipv4.icmp_ignore_bogus_error_responses = 1
net.ipv4.conf.all.accept_source_route = 0
net.ipv4.conf.default.accept_source_route = 0
net.ipv6.conf.all.accept_source_route = 0
net.ipv6.conf.default.accept_source_route = 0
net.ipv6.conf.all.use_tempaddr = 2
, , .
OpenVPN, Too many open files - .
systemctl edit openvpn@.service [Service] LimitNOFILE=8192
# , .
systemctl daemon-reload
# OpenVPN.
systemctl enable --now openvpn@zaborona1
systemctl enable --now openvpn@zaborona2
# dnsmasq ferm. .
systemctl restart dnsmasq
systemctl restart ferm
, .
, . IPv6, Windows 7 « rutracker», . Wiki Github, . .
:
Windows XP
, OC , - . , -, OpenVPN 2.4. Wiki.
Windows 7
Windows. -, Windows 7 IPv6. OpenVPN :
NETSH: C:\WINDOWS\system32\netsh.exe interface ipv6 set address interface=32 2a00:1838:30:7280::1149 store=active
ERROR: netsh command failed: returned error code 1
. Microsoft â IPv6 Re-enabler. «Re-enable IPv6 on nontunnel interfaces and on IPv6 tunnel interfaces»
Android 4.4
VPN Framework Android -. Android , , , VPN DNS . Android 4.4 VPN.
Mikrotik
RouterOS OpenVPN. , . Mikrotik.
, Mikrotik, - Miktorik. RouterOS 6.40rc24.
What's new in 6.40rc24 (2017-Jun-20 09:38):
*) ovpn - added support for topology subnet for IP mode;
*) ovpn - added support for "push-continuation";
*) ovpn - fixed duplicate default gateway presence when receiving extra routes;
, . - Mikrotik .