S
S
syxoi2016-09-24 07:25:50
linux
syxoi, 2016-09-24 07:25:50

OPENVPN: port closed?

I hung up the OpenVPN server on port 3555, but when I scan nmap -p 3555 host.host says that the port is closed, although the server and client work fine. How it is?

Answer the question

In order to leave comments, you need to log in

2 answer(s)
V
Vladimir, 2016-09-24
@rostel

either firewall or OpenVPN configured to listen to UDP
in "proto udp" config?

Y
younghacker, 2016-09-24
@younghacker

Because nmap does not scan UDP by default,
add the -sU option

-sU (UDP scans) .
           While most popular services on the Internet run over the TCP protocol, UDP[6] services are widely deployed. DNS, SNMP, and DHCP (registered
           ports 53, 161/162, and 67/68) are three of the most common. Because UDP scanning is generally slower and more difficult than TCP, some security
           auditors ignore these ports. This is a mistake, as exploitable UDP services are quite common and attackers certainly don't ignore the whole
           protocol. Fortunately, Nmap can help inventory UDP ports.

On the other hand, on the server side, run
and see what exactly the openvpn service is listening to.
And lastly, take a look at
iptables -nvL

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question