通过Docker的方式搭建OpenVPN服务器

服务器外网IP: 47.*.*.*

服务端: Centos 7.4

客户端: Windows 10

安装Docker的步骤就不讲了

1.  设置环境变量

# vi /etc/profile,加入

export OVPN_DATA="ovpn-data"

#source /etc/profile

2. 运行docker创建CA,记得把udp后面的服务器改成服务器的外网Ip

docker volume create --name $OVPN_DATA
docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm kylemanna/openvpn ovpn_genconfig -u udp://47.*.*.*
docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm -it kylemanna/openvpn ovpn_initpki

3.  运行openvpn服务,这里是临时运行以下,后面会将这个容器做成服务

docker run -v $OVPN_DATA:/etc/openvpn -d -p 1194:1194/udp --cap-add=NET_ADMIN kylemanna/openvpn

4. 生成客户端证书

docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm -it kylemanna/openvpn easyrsa build-client-full CLIENTNAME nopass

5.导出客户端证书,用于在客户端连接的时候使用,把这个CLIENTNAME.ovpn下载到windows电脑上

docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm kylemanna/openvpn ovpn_getclient CLIENTNAME > CLIENTNAME.ovpn

6. 在windows中安装 OpenVPNGUI客户端,下载地址为 ,解压密码是123456

链接:https://pan.baidu.com/s/1HbtcY7Cz2-BPczCF9Sm4zQ 
提取码:4d51 

 

7. 安装完成后,将第5步下载的文件放在用户的目录中

 

8. 运行客户端就可以连接成了

 9. 将之前运行的容器kill掉,因为需要把这个容器运行做成系统服务,这样就可以随系统一起启动了。

#docker ps|grep openvpn

[root@iZm5e30c4bdxfgvx0gk1onZ ~]# docker ps|grep open
fb6679320e93        kylemanna/openvpn:latest   "ovpn_run"               6 hours ago         Up 6 hours          0.0.0.0:1194->1194/udp                                             ovpn-server

#docker stop fb6679320e93        

10. vi /etc/systemd/system/[email protected], 把下面的内容粘贴到文件中

#
# Docker + OpenVPN systemd service
#
# Author: Kyle Manna <[email protected]>
# Source: https://github.com/kylemanna/docker-openvpn
#
# This service aims to make the update and invocation of the docker-openvpn
# container seemless.  It automatically downloads the latest docker-openvpn
# image and instantiates a Docker container with that image.  At shutdown it
# cleans-up the old container.
#
# In the event the service dies (crashes, or is killed) systemd will attempt
# to restart the service every 10 seconds until the service is stopped with
# `systemctl stop docker-openvpn@NAME`.
#
# A number of IPv6 hacks are incorporated to workaround Docker shortcomings and
# are harmless for those not using IPv6.
#
# To use:
# 1. Create a Docker volume container named `ovpn-data-NAME` where NAME is the
#    user's choice to describe the use of the container.
# 2. Initialize the data container according to the docker-openvpn README, but
#    don't start the container. Stop the docker container if started.
# 3. Download this service file to /etc/systemd/service/[email protected]
# 4. Enable and start the service template with:
#    `systemctl enable --now [email protected]`
# 5. Verify service start-up with:
#    `systemctl status [email protected]`
#    `journalctl --unit [email protected]`
#
# For more information, see the systemd manual pages.
#
[Unit]
Description=OpenVPN Docker Container
Documentation=https://github.com/kylemanna/docker-openvpn
After=network.target docker.service
Requires=docker.service

[Service]
RestartSec=10
Restart=always

# Modify IP6_PREFIX to match network config
#Environment="IP6_PREFIX=2001:db8::/64"
#Environment="ARGS=--config openvpn.conf --server-ipv6 2001:db8::/64"
Environment="NAME=ovpn-%i"
Environment="DATA_VOL=ovpn-data"
Environment="IMG=kylemanna/openvpn:latest"
Environment="PORT=1194:1194/udp"

# To override environment variables, use local configuration directory:
# /etc/systemd/system/[email protected]/local.conf
# http://www.freedesktop.org/software/systemd/man/systemd.unit.html

# Clean-up bad state if still hanging around
ExecStartPre=-/usr/bin/docker rm -f $NAME

# Attempt to pull new image for security updates
ExecStartPre=-/usr/bin/docker pull $IMG

# IPv6: Ensure forwarding is enabled on host's networking stack (hacky)
# Would be nice to use systemd-network on the host, but this doens't work
# http://lists.freedesktop.org/archives/systemd-devel/2015-June/032762.html
ExecStartPre=/bin/sh -c 'test -z "$IP6_PREFIX" && exit 0; sysctl net.ipv6.conf.all.forwarding=1'

# Main process
ExecStart=/usr/bin/docker run --rm --cap-add=NET_ADMIN -v ${DATA_VOL}:/etc/openvpn --name ${NAME} -p ${PORT} ${IMG} ovpn_run $ARGS

# IPv6: Add static route for IPv6 after it starts up
ExecStartPost=/bin/sh -c 'test -z "${IP6_PREFIX}" && exit 0; sleep 1; ip route replace ${IP6_PREFIX} via $(docker inspect -f "{{ .NetworkSettings.GlobalIPv6Address }}" $NAME ) dev docker0'

# IPv6: Clean-up
ExecStopPost=/bin/sh -c 'test -z "$IP6_PREFIX" && exit 0; ip route del $IP6_PREFIX dev docker0'

[Install]
WantedBy=multi-user.target

11. 启动服务

systemctl enable --now [email protected]

 12. 检查服务状态

systemctl status [email protected]

13.再次尝试用客户端连接,应该可以连接成功。 

发布了20 篇原创文章 · 获赞 1 · 访问量 1万+

猜你喜欢

转载自blog.csdn.net/lwlfox/article/details/104238980
今日推荐