[2024-feb-29] Sad news: Eric Layton aka Nocturnal Slacker aka vtel57 passed away on Feb 26th, shortly after hospitalization. He was one of our Wiki's most prominent admins. He will be missed.

Welcome to the Slackware Documentation Project

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
howtos:network_services:openvpn [2018/04/06 21:19 (UTC)] – Updated for Slackware 14.2 chrisabelahowtos:network_services:openvpn [2023/02/04 18:36 (UTC)] (current) – [13. Firewalls] chrisabela
Line 8: Line 8:
 OpenVPN is an open source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It uses a custom security protocol that utilizes SSL/TLS for key exchange. It is capable of traversing network address translators (NATs) and firewalls. It was written by James Yonan and is published under the GNU General Public License (GPL). OpenVPN is an open source software application that implements virtual private network (VPN) techniques for creating secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It uses a custom security protocol that utilizes SSL/TLS for key exchange. It is capable of traversing network address translators (NATs) and firewalls. It was written by James Yonan and is published under the GNU General Public License (GPL).
  
-OpenVPN allows peers to authenticate each other using a pre-shared secret key, certificates, or username/password. When used in a multiclient-server configuration , it allows the server to release an authentication certificate for every client, using signature and Certificate authority. It uses the OpenSSL encryption library extensively, as well as the SSLv3/TLSv1 protocol, and contains many security and control features.+OpenVPN allows peers to authenticate each other using a pre-shared secret key, certificates, or username/password. When used in a multiclient-server configuration, it allows the server to release an authentication certificate for every client, using signature and Certificate authority. It uses the OpenSSL encryption library extensively, as well as the SSLv3/TLSv1 protocol, and contains many security and control features.
  
 ===== 2. Scope and Objective ===== ===== 2. Scope and Objective =====
Line 20: Line 20:
 ===== 3. Installation ===== ===== 3. Installation =====
  
-Openvpn is already installed on Slackware if a default installation was followed. If this was not the case, then the package is available from the "n" directory of the Slackware DVD. Refer to other Slackware specific documents on how to go about this installation.+OpenVPN is already installed on Slackware if a default installation was followed. If this was not the case, then the package is available from the "n" directory of the Slackware repository. Refer to other Slackware specific documents on how to go about this installation.
  
-If you want to confirm that Openvpn is indeed installed, you can check it by listing the /var/log/packages/ directory:+If you want to confirm that OpenVPN is indeed installed, you can check it by listing the ''/var/lib/pkgtools/packages/'' directory:
  
 <code> <code>
-# ls /var/log/packages/openvpn*+# ls /var/lib/pkgtools/packages/openvpn*
 </code> </code>
  
 ===== 4. Requirements ===== ===== 4. Requirements =====
  
-Server and a Client computers would be needed. They would have to be connected to the Internet on two different Routers and different Network Routes.  For the purpose of this tutorial, specific details are defined in order to enhance the readability. Of course, you will probably have different addresses, so you will need to amend accordingly.+Server and a Client computers would be needed. They would have to be connected to the Internet on two different Routers and different Network Routes.  For the purpose of this tutorial, specific details are defined in order to enhance the readability. Of course, you will probably have different addresses, so you will need to amend accordingly.
  
 ==== 4.1. Server DNS ==== ==== 4.1. Server DNS ====
  
-A URL is normally used to address the Server. This is not mandatory and instead you may use only the Internet IP. However it is recommended to use a URL to access the Server from the Internet, especially if it is connected to a dynamic IP, which is typical for domestic Internet connections. The author is using noip2(4) as it is free upon subscription. A noip2 slackbuild is available from http://slackbuilds.org.+A URL is normally used to address the Server. This is not mandatory and instead you may use only the Internet IP. However it is recommended to use a URL to access the Server from the Internet, especially if it is connected to a dynamic IP, which is typical for domestic Internet connections. The author is using duckdns.org (4) as it is free upon subscription.
  
 ==== 4.2. Server details ==== ==== 4.2. Server details ====
Line 41: Line 41:
 hostname: server1 hostname: server1
 IP: 192.168.200.195/255.255.255.0 IP: 192.168.200.195/255.255.255.0
-URL:  servervpn.no-ip.org+URL:  servervpn.duckdns.org
 Network Interface: eth0 Network Interface: eth0
 </code> </code>
Line 53: Line 53:
 </code> </code>
  
-==== 4.Administrator Rights ====+==== 4.Administrator Rights ====
  
-You will need to have administrator rights to set up OpenVPN. This applies to both the Server and the Client. For simplicity, in this tutorial, it will be assumed that all actions will be performed by the root user. Naturally advanced users might be more discerning.+You will need to have administrator rights to set up OpenVPN. This applies to both the Server and the Client. For simplicity, in this tutorial, it will be assumed that all actions will be performed by the root user. Naturallyadvanced users might be more discerning.
  
-==== 4.Possible Constraints and Possible Solutions for a WiFi equipped Client ====+==== 4.Possible Constraints and Possible Solutions for a WiFi equipped Client ====
  
 The availability of two Routers might be challenging. Consider that interactive sessions on both the Server and Client will be needed before the VPN is set up. If the Client is equipped with a WiFi interface there might be some easy solutions that may be considered: The availability of two Routers might be challenging. Consider that interactive sessions on both the Server and Client will be needed before the VPN is set up. If the Client is equipped with a WiFi interface there might be some easy solutions that may be considered:
  
-  - Use a 3G smart phone's "Portable Wi-Fi Hot Spot" facility to connect the Client as the VPN Client.  As 3G bandwidth is expensive you may want to minimise traffic. For example, you might want to switch off services that are not absolutely essential during the course of this exercise, such as ntpd, dropbox and tor. +  - Use the data smart phone's "Portable Wi-Fi Hot Spot" facility to connect the Client as the VPN Client. 
-  - Connect the Client to another WiFi available in the vicinity of the Server. Some lucky people live in areas were benevolent neighbours provide them with openly accessible Internet WiFi. It is recommended to request permission before taking up this solution. In case that no such open service exists, you may find it appropriate to request a temporary password from a friendly neighbour for the private encrypted WiFi service+  - Nowadays, many public premises, such as libraries, gardens and Local Councils provide free WiFi service. Other places such as fast food outlets, pubs, cafés, etc. also provide free WiFi from their location to their esteemed customers.
-  - Nowadays, many governmental premises, such as libraries and Local Councils provide free WiFi service. Other places such as fast food outlets, pubs, cafés, etc. also provide free WiFi from their location to their valuable customers. You may access the Server via an available service such as SSH from a WiFi equipped Client. If this option is chosen for this solution, be aware that the Client may have to pass through some firewalls. Besides the VPN connection might be a breach of the terms of conditions that should be accepted before using the WiFi service.+
  
 ===== 5. Creating a Public Key Infrastructure (PKI) using the easy-rsa Scripts ===== ===== 5. Creating a Public Key Infrastructure (PKI) using the easy-rsa Scripts =====
  
-The PKI may be created on any computer with a VPN installation, but it is probably more sensible to be done on both the Server and the Client as both would need it. An easy way to build the PKI is to use the easy-rsa scripts. These may be downloaded like this:+The PKI may be created on any computer, but it is probably more sensible to be done on both the Server and the Client as both would need it. An easy way to build the PKI is to use the ''easy-rsa'' scripts. These may be downloaded like this:
  
 <code> <code>
Line 77: Line 76:
  
 <code> <code>
-# tar cvf easy-rsa.tar easy-rsa+# tar czvf easy-rsa.tgz easy-rsa
 </code> </code>
  
Line 103: Line 102:
 </code> </code>
  
-You will be prompted for another PEM pass phrase to reverify it and to confirm that the name of the entity is indeed server1. Now you may proceed to sign this request:+You will be prompted for the PEM pass phraseto reverify it and to confirm that the name of the entity is indeed server1. Now you may proceed to sign this request:
  
 <code> <code>
Line 117: Line 116:
 # openssl dhparam -out dh2048.pem 2048 # openssl dhparam -out dh2048.pem 2048
 # cd /etc/openvpn/keys/ # cd /etc/openvpn/keys/
-# /usr/sbin/openvpn --genkey --secret ta.key +# /usr/sbin/openvpn --genkey secret ta.key 
 </code> </code>
  
Line 124: Line 123:
 Follow these steps on the Client to create the needed keys and certificates: Follow these steps on the Client to create the needed keys and certificates:
  
-You will need the easy-rsa scripts, so you can copy the easy-rsa tarball from the Server to the Client and extract it:+You will need the ''easy-rsa'' scripts, so you can copy the ''easy-rsa'' tarball from the Server to the Client and extract it:
  
 <code> <code>
 # cd # cd
-# tar xvf easy-rsa.tar+# tar xvf easy-rsa.tgz
 </code> </code>
  
Line 139: Line 138:
 </code> </code>
  
-You will be prompted for another PEM pass phrase, to re-verify it and to confirm that the name of the entity is indeed client1. In this article I am using the hostnames for clarity (in this case: client1), but you may choose any name.+You will be prompted for PEM pass phrase, to re-verify it and to confirm that the name of the entity is indeed client1. In this article I am using the hostnames for clarity (in this case: client1), but you may choose any name.
  
-Copy pki/reqs/client1.req back to the Server.+Copy ''pki/reqs/client1.req'' back to the Server.
  
 === 5.2.1 Sign the Client's request on the Server === === 5.2.1 Sign the Client's request on the Server ===
  
-For the purpose of this article, it is assumed that the Client's request file (client1.req) has been transferred to the $HOME/openvpn/ directory of the Server. Now you can proceed to import and sign the client1 request:+For the purpose of this article, it is assumed that the Client's request file (''client1.req'') has been transferred to the ''$HOME/openvpn/'' directory of the Server. Now you can proceed to import and sign the client1 request:
  
 <code> <code>
Line 155: Line 154:
 When prompted enter "yes" and the server1 CA PEM pass phrase.  When prompted enter "yes" and the server1 CA PEM pass phrase. 
  
-Copy the generated $HOME/easy-rsa/easyrsa3/pki/issued/client1.crt+Copy the generated ''$HOME/easy-rsa/easyrsa3/pki/issued/client1.crt''
 back to the client. back to the client.
  
 ===== 6. Setting up the Server ===== ===== 6. Setting up the Server =====
  
-Copy the following files generated by the easy-rsa scripts to their respective directories in the /etc/openvpn/ directory:+Copy the following files generated by the easy-rsa scripts to their respective directories in the ''/etc/openvpn/'' directory:
  
 <code> <code>
Line 171: Line 170:
 </code> </code>
  
-Copy the sample server.conf from the OpenVPN source onto the OpenVPN'configuration directory. The source of OpenVPN may be obtained from Slackware's source DVD or your favourite Slackware mirror or from http://openvpn.net. In the following example, I am downloading the source from ftp.slackware.com+Copy the provided ''server.conf'' from the OpenVPN package to the configuration directory:
  
 <code> <code>
-cd /tmp/ +cp /etc/openvpn/sample-config-files/server.conf /etc/openvpn/
-# wget -c \ +
-> ftp://ftp.slackware.com/pub/slackware/slackware/source/n/openvpn/openvpn-*.tar.?+
-# cd /usr/src/ +
-# tar xvf /tmp/openvpn-*.tar.?z+
 </code> </code>
  
-Copy the file server.conf contained in the source to the OpenVPN configuration directory: +Edit the following lines of ''/etc/openvpn/server.conf''
- +
-<code> +
-# cp openvpn-*/sample/sample-config-files/server.conf \ +
-> /etc/openvpn/ +
-</code> +
- +
-Edit the following lines of /etc/openvpn/server.conf+
  
 From these lines: From these lines:
Line 196: Line 184:
 cert server.crt cert server.crt
 key server.key  # This file should be kept secret key server.key  # This file should be kept secret
- 
  
 dh dh1024.pem dh dh1024.pem
-;tls-auth ta.key 0 # This file is secret 
  
-;user nobody  +;topology subnet 
-;group nobody+ 
 +tls-auth ta.key 0 # This file is secret 
 + 
 +cipher AES-256-CBC
  
 ;log-append  openvpn.log ;log-append  openvpn.log
 +
 </code> </code>
  
Line 215: Line 205:
  
 dh /etc/openvpn/certs/dh2048.pem dh /etc/openvpn/certs/dh2048.pem
 +
 +topology subnet
  
 tls-auth /etc/openvpn/keys/ta.key 0 # This file is secret tls-auth /etc/openvpn/keys/ta.key 0 # This file is secret
  
-user nobody  +data-ciphers-fallback AES-256-CBC
-group nobody+
  
 log-append  /var/log/openvpn.log log-append  /var/log/openvpn.log
 </code> </code>
  
-Finally add the following to /etc/openvpn/server.conf:+<note>Note that comments in server.conf may start with either start with # or ; In order to help you with entering parameters, the former are used to comment out text while the latter are for commented out configuration lines.</note> 
 + 
 +Create a file containing your PEM pass phrase in a secure location; e.g. ''/root/password.ovpn'' which contains only this pass phrase. Then restrict its permission:
  
 <code> <code>
-Select a cryptographic cipher. +chmod 600 /root/password.ovpn
-# This config item must be copied to +
-# the client config file as well. +
-cipher AES-256-CBC +
-# If you want to use OpenVPN as a daemon, uncomment this line. +
-# Generally speaking, servers should run OpenVPN as a daemon +
-;daemon+
 </code> </code>
  
-<note>An attentive reader may be tempted to uncomment the 'daemonoption. This would not allow the user to enter the pass phrase, therefore it would not work until the pass phrase is defined in server.conf as described in Chapter 10.</note>+On the Server, edit ''/etc/openvpn/server.conf'' with the following lines:
  
 <code> <code>
-# cat /var/log/openvpn.log+askpass /root/password.ovpn 
 +auth-nocache
 </code> </code>
  
-<note>Note that comments in server.conf may be either start with # or ; In order to help you with entering parameters, the former are used to comment out text while the latter are for commented out configuration lines.</note> +Create a directory to store the OpenVPN service PID and restrict its permissions:
- +
-Copy the rc.openvpn listed hereunder and place under /etc/rc.d/+
  
 <code> <code>
-#!/bin/sh  +mkdir /run/openvpn/ 
-#  +chmod 700 /run/openvpn/
-# /etc/rc.d/rc.openvpn  +
-#  +
-# Start/stop/restart the OpenVPN server.  +
-+
-  +
-ovpn_start() {  +
-  if [ -x /usr/sbin/openvpn -a -r /etc/openvpn/server.conf ]; then  +
-    echo "Starting OpenVPN:  /usr/sbin/openvpn server.conf"  +
-    /usr/sbin/openvpn /etc/openvpn/server.conf +
-  fi  +
-}  +
- +
-ovpn_stop() {  +
-  killall openvpn  +
-}  +
- +
-ovpn_restart() {  +
-  ovpn_stop  +
-  sleep 2  +
-  ovpn_start  +
-}  +
- +
-case "$1" in  +
-'start')  +
-  ovpn_start  +
-  ;;  +
-'stop')  +
-  ovpn_stop  +
-  ;;  +
-'restart')  +
-  ovpn_restart  +
-  ;;  +
-*)  +
-  echo "Usage: $0 {start|stop|restart}"  +
-esac+
 </code> </code>
  
-Then give it executable permissions:+Give the OpenVPN ''rc'' script executable permissions, so that the OpenVPN service is started everytime you boot up:
  
 <code> <code>
-# chmod 755 /etc/rc.d/rc.openvpn+# chmod +x /etc/rc.d/rc.openvpn
 </code> </code>
  
 ===== 7. Port Forwarding ===== ===== 7. Port Forwarding =====
  
-You will need to forward traffic from the port you have chosen for OpenVPN to be routed to the Server. To accomplish this you will need to provide your Server with a fixed IP and you will need to configure your router. You may use netconfig, network-manager or wicd to set the fixed IP on Slackware. Then you also need to consult the documentation provided with your router to set up the selected IP address reserved for the Server, and the port forwarding. For our default OpenVPN set up, the UDP Port would be 1194. +You will need to forward traffic from the port you have chosen for OpenVPN to be routed to the Server. To accomplish this you will need to provide your Server with a fixed IP and you will need to configure your router. You may use netconfig to set the fixed IP on Slackware. Then you also need to consult the documentation provided with your router to set up the selected IP address reserved for the Server, and the port forwarding. For this default OpenVPN set up, the UDP Port would be 1194. 
  
-In case if you have misplaced such documentation, you may search on the Internet on how this may be achieved. A good place to start is http://portforward.com/.+In case if you have misplaced such documentation, you may search on the Internet on how this may be achieved. A good place to start is https://portforward.com/.
  
 ===== 8. Setting up the Client ===== ===== 8. Setting up the Client =====
Line 302: Line 253:
 On the Client machine perform the following instructions to set it up. On the Client machine perform the following instructions to set it up.
  
-Download the OpenVPN source tarball and extracted it as explained in Chapter 6, then proceed to copy the included configuration file for clients:+Copy the provided ''client.conf'' from the OpenVPN package to the configuration directory:
  
 <code> <code>
-# cp /usr/src/openvpn-*/sample/sample-config-files/client.conf +# cp /etc/openvpn/sample-config-files/client.conf /etc/openvpn/
-/etc/openvpn/+
 </code> </code>
  
Line 321: Line 271:
 key client.key  key client.key 
  
-;tls-auth ta.key 1+tls-auth ta.key 1 
 + 
 +cipher AES-256-CBC
 </code> </code>
  
Line 327: Line 279:
  
 <code> <code>
-remote servervpn.no-ip.org 1194+remote servervpn.duckdns.org 1194
  
 user nobody  user nobody 
Line 337: Line 289:
  
 tls-auth /etc/openvpn/keys/ta.key 1 tls-auth /etc/openvpn/keys/ta.key 1
-</code> 
  
-Finally add the following to /etc/openvpn/client.conf:+data-ciphers-fallback AES-256-CBC
  
-<code> +auth-nocache 
-# Select a cryptographic cipher. + 
-# This config item must be copied to +log-append  /var/log/openvpn.log
-# the server config file as well. +
-cipher AES-256-CBC+
 </code> </code>
  
-<note>Note that comments in client.conf may be either # or ; The former are used to comment out text while the latter are for commented out configuration lines. This should help you a lot in the configuration process.</note>+<note>Note that comments in client.conf may start with either # or ; The former are used to comment out text while the latter are for commented out configuration lines. This should help you a lot in the configuration process.</note>
  
-You will need this file that was generated by the Client's easy-rsa scripts:+You will need this file that was generated by the Client'''easy-rsa'' scripts:
  
 <code> <code>
Line 357: Line 306:
 </code> </code>
  
-and the following from the Server's easy-rsa scripts:+and the following from the Server'''easy-rsa'' scripts:
  
 <code> <code>
Line 364: Line 313:
 </code> </code>
  
-and this file as well:+and this file from the Server as well:
  
 <code> <code>
Line 370: Line 319:
 </code> </code>
  
-Place these files as indicated in client.conf. So ca.crt and client1.crt go under /etc/openvpn/certs/ while client1.key and ta.key go under /etc/openvpn/keys/+Place these files as indicated in ''client.conf''. So ''ca.crt'' and ''client1.crt'' go under ''/etc/openvpn/certs/'' while ''client1.key'' and ''ta.key'' go under ''/etc/openvpn/keys/''
  
 ===== 9. Testing the VPN ===== ===== 9. Testing the VPN =====
Line 377: Line 326:
  
 <code> <code>
-# /etc/rc.d/rc.openvpn start+# /etc/rc.d/rc.openvpn restart
 </code> </code>
  
Line 385: Line 334:
  
 <code> <code>
-# /usr/sbin/openvpn /etc/openvpn/client.conf+# /usr/sbin/openvpn --config /etc/openvpn/client.conf
 </code> </code>
  
 Enter the Client PEM pass phrase when prompted. To stop OpenVPN on the Client just hit CTRL+C Enter the Client PEM pass phrase when prompted. To stop OpenVPN on the Client just hit CTRL+C
  
-On both you should see a new network interface called tun0. On the ServerI obtained the following:+On both you should see a new network interface called tun0. To verifyrun this ip command:
  
 <code> <code>
-ifconfig tun0  +# /usr/sbin/ip addr show tun0
-tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500  +
-        inet 10.8.0.1  netmask 255.255.255.255  destination 10.8.0.2  +
-        unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00  txqueuelen 100  (UNSPEC)  +
-        RX packets 0  bytes 0 (0.0 B)  +
-        RX errors 0  dropped 0  overruns 0  frame 0  +
-        TX packets 0  bytes 0 (0.0 B)  +
-        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0  +
-</code> +
- +
-Similarly on the Client: +
- +
-<code> +
-# ifconfig tun0  +
-tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500  +
-        inet 10.8.0.6  netmask 255.255.255.255  destination 10.8.0.5  +
-        unspec 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00  txqueuelen 100  (UNSPEC)  +
-        RX packets 0  bytes 0 (0.0 B)  +
-        RX errors 0  dropped 0  overruns 0  frame 0  +
-        TX packets 0  bytes 0 (0.0 B)  +
-        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0+
 </code> </code>
  
Line 432: Line 361:
 </code> </code>
  
-===== 10. Storing the PEM pass phrase in secure file and Automatic start of service after booting =====+If you fail to set-up VPN connection, you may want to look in ''/var/log/openvpn.log''
  
-To start the OpenVPN service on boot, an entry in /etc/rc.d/rc.local is needed, but you would have to enter the server PEM pass phrase every time. This might be undesirable if the Server is unreachableIf this is the case, create a file containing your PEM pass phrase in a secure location; e.g. /root/password.ovpn which contains only this pass phrase. Then restrict its permission:+<code> 
 +tal -f /var/log/openvpn.log 
 +</code> 
 + 
 +===== 10Logrotate (6) ===== 
 + 
 +This is logrotate configuration for OpenVPN. It prevents you from ending up with huge OpenVPN log files. ''copytruncate'' option here is very important - OpenVPN does not want to close the logfile it's writing to, so this file is automatically truncated after copying its contentsEdit this file as ''/etc/logrotate.d/openvpn''
  
 <code> <code>
-# chmod 600 /root/password.ovpn+/var/log/openvpn.log { 
 +    daily 
 +    rotate 12 
 +    compress 
 +    copytruncate 
 +    delaycompress 
 +    missingok 
 +    notifempty 
 +}
 </code> </code>
  
-On the Server, edit /etc/openvpn/server.conf with the following lines:+===== 11. Storing the PEM pass phrase in a secure file and automatic start of service after booting ===== 
 + 
 +As hinted in Chapter 6, to start the OpenVPN service on boot, an entry in ''/etc/rc.d/rc.local'' is not needed as the provided ''/etc/rc.d/rc.openvpn'' is started by ''/etc/rc.d/rc.inet2'' at boot up. 
 + 
 +As ''/etc/rc.d/rc.openvpn'' starts OpenVPN with ''--daemon'' option, it would not start if you still need to enter the password. In Chapter 6, we showed how this can be resolved for the Server. Naturally, if this is your intention, you may repeat the process for the Client: 
 + 
 +On the Client, edit ''/etc/openvpn/client.conf'' with the following lines:
  
 <code> <code>
Line 447: Line 396:
 </code> </code>
  
-Also, uncomment the 'daemon' option. +Create a directory to store the OpenVPN service PID and restrict its permissions:
- +
-This may be repeated also on the Client, just edit /etc/openvpn/client.conf instead of /etc/openvpn/server.conf. +
- +
-To start the OpenVPN service automatically on boot-up from the Server, include these lines in /etc/rc.d/rc.local+
  
 <code> <code>
-# Start the OpenVPN Service +mkdir /run/openvpn
-if [ -x /etc/rc.d/rc.openvpn ]; then  +chmod 700 /run/openvpn/
-  /etc/rc.d/rc.openvpn start  +
-fi+
 </code> </code>
  
-An alternate method (albeit less secure) is to remove the passphrase from server1.key file altogether.  Don't forget to set permissions on the key to avoid it being world-readable.+An alternate method (albeit less secure) is to remove the passphrase from ''server1.key'' and/or ''client1.key'' files altogether.  Ensure to restrict the permissions of the ensuing key. For the Server:
  
 <code> <code>
 # cd /etc/openvpn/keys # cd /etc/openvpn/keys
 # openssl rsa -in server1.key -out tmp.key # openssl rsa -in server1.key -out tmp.key
 +</code>
 +
 +Enter the pass phrase.
 +
 +<code>
 # mv tmp.key server1.key # mv tmp.key server1.key
 # chmod 600 server1.key # chmod 600 server1.key
 </code> </code>
  
 +If you had them remove these lines from ''/etc/openvpn/server.conf''
 +
 +<code>
 +askpass /root/password.ovpn
 +auth-nocache
 +</code>
 +
 +Similarly, this can be repeated for the Client:
 +
 +<code>
 +# cd /etc/openvpn/keys
 +# openssl rsa -in client1.key -out tmp.key
 +</code>
 +
 +Enter the pass phrase.
 +
 +<code>
 +# mv tmp.key client1.key
 +# chmod 600 client1.key
 +</code>
 +
 +Then, if you had it, remove this line from ''/etc/openvpn/client.conf''
 +
 +<code>
 +askpass /root/password.ovpn
 +</code>
 +
 +If you intend to use the ''rc'' script on the Client, proceed like this:
 +
 +<code>
 +mkdir /run/openvpn/
 +chmod 700 /run/openvpn/
 +chmod +x /etc/rc.d/rc.openvpn
 +</code>
  
-===== 11. IP Routing =====+===== 12. IP Routing =====
  
 Up to now we have created a tunnel device on both the Server and the Client called tun0 which is visible only to these two machines. However more work is needed to route the Client's connection via tun0 and then to the WAN that is connected to the Server. Up to now we have created a tunnel device on both the Server and the Client called tun0 which is visible only to these two machines. However more work is needed to route the Client's connection via tun0 and then to the WAN that is connected to the Server.
  
-==== 11.1 Server Configuration ====+==== 12.1 IP Forwarding ====
  
-Enable IP forwarding:+On the Server, enable IP forwarding:
  
 <code> <code>
Line 491: Line 473:
 </code> </code>
  
-Create a file with the same name of the client (in this case client1) and enter the following line in /etc/openvpn/ccd/client1+Create a file with the same name of the client (in this case ''client1'') and enter the following line in ''/etc/openvpn/ccd/client1''
  
 <code> <code>
Line 499: Line 481:
 Replace 192.168.1.0 255.255.255.0 by the Network Route of your Client. Replace 192.168.1.0 255.255.255.0 by the Network Route of your Client.
  
-Similarly edit /etc/openvpn/server.conf with the following lines:+Similarly edit ''/etc/openvpn/server.conf'' with the following lines:
  
 <code> <code>
Line 514: Line 496:
  
 Naturally replace 192.168.200.0 255.255.255.0 with the Server's Network Route, and  192.168.1.0 255.255.255.0 with the Client's Network Route. Naturally replace 192.168.200.0 255.255.255.0 with the Server's Network Route, and  192.168.1.0 255.255.255.0 with the Client's Network Route.
-208.67.222.222 and 208.67.220.220 are the OpenDNS IP addresses.+208.67.222.222 and 208.67.220.220 are the OpenDNS IPv4 DNS service addresses.
  
 <note warning>Up to now the DNS push configuration has not been successful.</note> <note warning>Up to now the DNS push configuration has not been successful.</note>
Line 530: Line 512:
 Some users have reported that their Client's Network Manager, (or any other similar application) re-wrote the original /etc/resolv.conf back after their manual editing. This could not be reproduced by the author of this article (yet), but you may consider installing and configuring openresolv(5) if this actually happens to you. A SlackBuild for openresolv may be found on http://slackbuilds.org. Openresolv is currently out of the scope of this article. Some users have reported that their Client's Network Manager, (or any other similar application) re-wrote the original /etc/resolv.conf back after their manual editing. This could not be reproduced by the author of this article (yet), but you may consider installing and configuring openresolv(5) if this actually happens to you. A SlackBuild for openresolv may be found on http://slackbuilds.org. Openresolv is currently out of the scope of this article.
  
-Next you will have to configure some iptables NAT forwarding on the Server (only). You can do this by first flushing the iptables:+Next you will have to configure NAT forwarding on the Server (only). 
 + 
 +You can do this by means of iptables or the newer nftables (not both). 
 + 
 +==== 12.2 NAT forwarding with iptables ==== 
 + 
 +Start by flushing the ''iptables''
  
 <code> <code>
-# iptables -F+/usr/sbin/iptables -F
 </code> </code>
  
Line 539: Line 527:
  
 <code> <code>
-# iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE+/usr/sbin/iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
 </code> </code>
  
-On Slackware, such a line may be included in /etc/rc.d/rc.firewall and /etc/rc.d/rc.inet2 will run it each time you reboot the Server if the former has executable permissions. You do not have to include anything in /etc/rc.d/rc.local.+On Slackware, such a line may be included in ''/etc/rc.d/rc.firewall'' and ''/etc/rc.d/rc.inet2'' will run it each time you reboot the Server if the former has executable permissions. You do not have to include anything in ''/etc/rc.d/rc.local''.
  
 The exact lines which you need to include depend on whether you already entered your own iptables filter chains and rules, but I will assume that that this is not the case. The exact lines which you need to include depend on whether you already entered your own iptables filter chains and rules, but I will assume that that this is not the case.
  
-As already explained, as a minimum you only need to enter the following lines in /etc/rc.d/rc.firewall+As already explained, as a minimum you only need to enter the following lines in ''/etc/rc.d/rc.firewall''
  
 <code> <code>
Line 553: Line 541:
 </code> </code>
  
-If on the other hand you would like a better firewall and you are at least moderately confident with iptables, I propose the following script to be included in your /etc/rc.d/rc.firewall. The comments in the script should help you understand the impact they will have on the Server. +Give the firewall ''rc'' script executable permission:
- +
-<code> +
-#!/bin/bash                                                                                                                                           +
-# Start/stop/restart/status the firewall                                                                                                              +
-                                                                                                                                                      +
-IPT=/usr/sbin/iptables # This will provide some portability                                                                                           +
-                                                                                                                                                      +
-firewall_start() {                                                                                                                                    +
-                                                                                                                                                      +
-  # flush the iptables                                                                                                                                +
-  echo -e "Starting the firewall ....\c"                                                                                                              +
-  $IPT -F                                                                                                                                             +
-                                                                                                                                                      +
-  # policies                                                                                                                                          +
-  $IPT -P OUTPUT DROP                                                                                                                                 +
-  $IPT -P INPUT DROP                                                                                                                                  +
-  $IPT -P FORWARD DROP  +
- +
-  $IPT -N SERVICES # services is a custom chain  +
- +
-  # allowed output +
-  $IPT -A OUTPUT -o lo -j ACCEPT +
-  $IPT -A OUTPUT -o eth0 -j ACCEPT +
-  $IPT -A OUTPUT -o tun0 -j ACCEPT +
- +
-  # allowed inputs  +
-  #$IPT -A INPUT -i lo -j ACCEPT # uncomment if the host is a desktop  +
-  $IPT -A INPUT -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT # allow responses +
-  $IPT -A INPUT -j SERVICES # append the services chain to the input  +
- +
-  # allowed forwarding for OpenVPN +
-  $IPT -A FORWARD -i eth0 -o tun0 -m state --state ESTABLISHED,RELATED -j ACCEPT +
-  $IPT -A FORWARD -s 10.8.0.0/24 -o eth0 -j ACCEPT +
- +
-  # masquerade the OpenVPN network +
-  $IPT -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE +
- +
-  # allow sshd on the default tcp port 22 +
-  #$IPT -A SERVICES -p tcp --dport 22 -j ACCEPT # Uncomment to allow sshd +
- +
-  # allow OpenVPN for the default udp port 1194 +
-  $IPT -A SERVICES -p udp --dport 1194 -j ACCEPT +
-   +
-  echo "done." +
-}  +
- +
-firewall_stop() {  +
-  echo -e "Stopping the firewall ....\c" +
- +
-  # polcies (permissive) +
-  $IPT -P OUTPUT ACCEPT +
-  $IPT -P INPUT ACCEPT  +
-  $IPT -P FORWARD ACCEPT  +
- +
-  # flush the iptables  +
-  $IPT -F  +
- +
-  # delete the services custom chain  +
-  $IPT -X SERVICES +
-  echo "done." +
-+
- +
-firewall_status() { +
-  $IPT -vL +
-+
- +
-case "$1" in  +
-'start')  +
-  firewall_start  +
-  ;;  +
-'stop')  +
-  firewall_stop  +
-  ;;  +
-'restart')  +
-  firewall_stop  +
-  firewall_start  +
-  ;;  +
-'status'+
-  firewall_status +
-  ;; +
-*)  +
-  echo "Usage $0 start|stop|restart|status"  +
-esac +
-</code> +
- +
-Give the firewall rc script executable permission:+
  
 <code> <code>
Line 663: Line 565:
 </code> </code>
  
-===== 12. Firewalls =====+==== 12.3 NAT forwarding with nftables ==== 
 + 
 +If you prefer ''nftables'', these are the commands you can use: 
 + 
 +<code> 
 +/usr/sbin/nft flush ruleset 
 +/usr/sbin/nft add table nat 
 +/usr/sbin/nft 'add chain nat postrouting { type nat hook postrouting priority 100 ; }' 
 +/usr/sbin/nft add rule nat postrouting ip saddr 10.8.0.0/24 oif eth0 masquerade 
 +</code>
  
-In the previous chapter we referred to a firewall you may include to protect your OpenVPN Server.  However this chapter refers to firewalls on the Client LAN that may block the VPN connection by blocking traffic on UDP port 1194.+===== 13Firewalls =====
  
-In order to penetrate through the Client firewall your may want to try changing the port to 443 - normally reserved for https. Using TCP instead of UDP will also help. To make these change you will need to amend /etc/openvpn/server.conf of the Server, from+You may find that on some networks, UDP port 1194 is blocked, and so the Client will be unable to connect. In order to penetrate through the firewall you may want to try changing the port to 443 - normally reserved for https. Using TCP instead of UDP will also help. To make these change you will need to amend /etc/openvpn/server.conf of the Server, from
  
 <code> <code>
Line 681: Line 592:
 </code> </code>
  
-and /etc/openvpn/client.conf of the Client, from+Also, comment out ''explicit-exit-notify 1'' in ''/etc/openvpn/server.conf'' 
 + 
 +You also have to modify your Router's port forwarding to TCP port 443. 
 + 
 +Edit ''/etc/openvpn/client.conf'' of the Client, from
  
 <code> <code>
Line 697: Line 612:
 </code> </code>
  
-The Server's firewall script would also need to be modified. Change these lines: +===== 14. Sources =====
- +
-<code> +
-# allow vpn on the default udp port 1194  +
-$IPT -A SERVICES -p udp --dport 1194 -j ACCEPT  +
-</code> +
- +
-to: +
- +
-<code> +
-# allow vpn on the custom tcp port 443  +
-$IPT -A SERVICES -p tcp --dport 443 -j ACCEPT  +
-</code> +
- +
-You also have to modify your Router's port forwarding to TCP port 443. +
- +
-===== 13. Sources =====+
    
 (1) http://en.wikipedia.org/wiki/OpenVPN (1) http://en.wikipedia.org/wiki/OpenVPN
Line 721: Line 620:
 (3) http://slackwiki.com/OpenVPN_smcr_2012 (3) http://slackwiki.com/OpenVPN_smcr_2012
  
-(4) http://www.no-ip.com+(4) http://www.duckdns.org
  
 (5) http://roy.marples.name/projects/openresolv/index (5) http://roy.marples.name/projects/openresolv/index
  
-  * Written for Slackware 14.in April 2018+(6) https://gist.github.com/adaRn/337838d87cd8f544407d6446cf7daa80 
 + 
 +  * Written for Slackware 15.in April 2022
   * Originally written by [[wiki:user:chrisabela | Chris Abela]]   * Originally written by [[wiki:user:chrisabela | Chris Abela]]
 <!-- Please do not modify anything below, except adding new tags.--> <!-- Please do not modify anything below, except adding new tags.-->
 {{tag>howtos network openvpn}} {{tag>howtos network openvpn}}
- 
 howtos:network_services:openvpn ()