[2024-feb-29] Sad news: Eric Layton aka Nocturnal Slacker aka vtel57 passed away on Feb 26th, shortly after hospitalization. He was one of our Wiki's most prominent admins. He will be missed.

Welcome to the Slackware Documentation Project

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
playground:openvpn_-_how_to_set_up_a_slackware_server_and_a_slackware_client [2013/12/27 19:12 (UTC)] chrisabelaplayground:openvpn_-_how_to_set_up_a_slackware_server_and_a_slackware_client [2018/03/02 00:05 (UTC)] – old revision restored (2014/10/12 20:01 (UTC)) bifferos
Line 120: Line 120:
  
 ==== 5.2 Create the keys and certificates for the Client ==== ==== 5.2 Create the keys and certificates for the Client ====
 +
 +Follow these steps on the Client to create the needed keys and certificates:
 +
 +You will need the easy-rsa scripts, so you can copy easy-rsa tarball from the Server to the Client and extract it:
 +
 +<code>
 +# cd
 +# tar xvf easy-rsa.tar
 +</code>
 +
 +Now create the PKI and generate the request:
 +
 +<code>
 +# cd easy-rsa/easyrsa3
 +# ./easyrsa init-pki
 +# ./easyrsa gen-req client1
 +</code>
 +
 +You will be prompted for another PEM pass phrase, to re-verify it and to confirm that the name of the entity is indeed client1. In this article I am using the hostnames for clarity (in this case: client1), but you may choose any name.
 +
 +Copy pki/reqs/client1.req back to the Server.
 +
 +=== 5.2.1 Sign the Client's request on the Server ===
 +
 +For the purpose of this article, it is assumed that the Client's request file (client1.req) been transferred to the /root/openvpn/directory of the Server. Now you can proceed to import and sign the client1 request:
 +
 +<code>
 +# cd /root/easy-rsa/easyrsa3
 +# ./easyrsa import-req /root/openvpn/client1.req client1
 +# ./easyrsa sign-req client client1
 +</code>
 +
 +When prompted enter “yes” and the server1 CA PEM pass phrase. 
 +
 +Copy the generated /root/easy-rsa/easyrsa3/pki/issued/client1.crt
 +back to the client.
  
 ===== 6. Setting up the Server ===== ===== 6. Setting up the Server =====
Line 126: Line 162:
  
 <code> <code>
-# cp /root/easy-rsa/2.0/keys/{ca.crt,server1.crt,dh2048.pem} \+# cp /root/easy-rsa/easyrsa3/pki/ca.crt \
 > /etc/openvpn/certs/ > /etc/openvpn/certs/
-# cp /root/easy-rsa/2.0/keys/{server1.key,ta.key\+# cp /root/easy-rsa/easyrsa3/pki/issued/server1.crt \ 
 +> /etc/openvpn/certs/ 
 +# cp /root/easy-rsa/easyrsa3/pki/private/server1.key \
 > /etc/openvpn/keys/ > /etc/openvpn/keys/
 </code> </code>
  
-Restrict the permission of /etc/openvpn/keys/+Copy the sample server.conf from the openvpn source onto the openvpn's configuration directory. The source of openvpn may be obtained from Slackware's source DVD or your favourite Slackware mirror or from http://openvpn.net. In the following example I am downloading the source from ftp.slackware.com
  
 <code> <code>
-chmod 700 /etc/openvpn/keys+cd /tmp/ 
 +# wget -c \ 
 +> ftp://ftp.slackware.com/pub/slackware/slackware/source/n/openvpn/openvpn-*.tar.?
 +# cd /usr/src/ 
 +# tar xvf /tmp/openvpn-*.tar.?z
 </code> </code>
  
-On the Server machine copy the sample server.conf onto the openvpn'configuration directory.+Copy the file server.conf contained in the source to the openvpn configuration directory:
  
 <code> <code>
-# cp /usr/doc/openvpn-2.2.2/sample-config-files/server.conf \+# cp openvpn-*/sample/sample-config-files/server.conf \
 > /etc/openvpn/ > /etc/openvpn/
 </code> </code>
Line 160: Line 202:
 ;user nobody  ;user nobody 
 ;group nobody ;group nobody
 +
 +;log-append  openvpn.log
 </code> </code>
  
-To+To:
  
 <code> <code>
Line 175: Line 219:
 user nobody  user nobody 
 group nobody group nobody
 +
 +log-append  /var/log/openvpn.log
 </code> </code>
  
-**Note** that comments in server.conf may be either start with # or ; In order to help you with entering parameters, the former are used to comment out text while the latter are for commented out configuration lines.+Finally add the following to /etc/openvpn/server.conf:
  
-Copy the rc.openvpn-server listed hereunder and place under /etc/rc.d/+<code> 
 +# If you want to use OpenVPN as a daemon, uncomment this line. 
 +# Generally speaking, servers should run OpenVPN as a daemon 
 +daemon 
 +</code> 
 + 
 +My full server.conf is the following: 
 + 
 +<code> 
 +################################################# 
 +# Sample OpenVPN 2.0 config file for            # 
 +# multi-client server.                          # 
 +#                                               # 
 +# This file is for the server side              # 
 +# of a many-clients <-> one-server              # 
 +# OpenVPN configuration.                        # 
 +#                                               # 
 +# OpenVPN also supports                         # 
 +# single-machine <-> single-machine             # 
 +# configurations (See the Examples page         # 
 +# on the web site for more info).               # 
 +#                                               # 
 +# This config should work on Windows            # 
 +# or Linux/BSD systems.  Remember on            # 
 +# Windows to quote pathnames and use            # 
 +# double backslashes, e.g.:                     # 
 +# "C:\\Program Files\\OpenVPN\\config\\foo.key"
 +#                                               # 
 +# Comments are preceded with '#' or ';'         # 
 +################################################# 
 + 
 +# Which local IP address should OpenVPN 
 +# listen on? (optional) 
 +;local a.b.c.d 
 + 
 +# Which TCP/UDP port should OpenVPN listen on? 
 +# If you want to run multiple OpenVPN instances 
 +# on the same machine, use a different port 
 +# number for each one.  You will need to 
 +# open up this port on your firewall. 
 +port 1194 
 + 
 +# TCP or UDP server? 
 +;proto tcp 
 +proto udp 
 + 
 +# "dev tun" will create a routed IP tunnel, 
 +# "dev tap" will create an ethernet tunnel. 
 +# Use "dev tap0" if you are ethernet bridging 
 +# and have precreated a tap0 virtual interface 
 +# and bridged it with your ethernet interface. 
 +# If you want to control access policies 
 +# over the VPN, you must create firewall 
 +# rules for the the TUN/TAP interface. 
 +# On non-Windows systems, you can give 
 +# an explicit unit number, such as tun0. 
 +# On Windows, use "dev-node" for this. 
 +# On most systems, the VPN will not function 
 +# unless you partially or fully disable 
 +# the firewall for the TUN/TAP interface. 
 +;dev tap 
 +dev tun 
 + 
 +# Windows needs the TAP-Win32 adapter name 
 +# from the Network Connections panel if you 
 +# have more than one.  On XP SP2 or higher, 
 +# you may need to selectively disable the 
 +# Windows firewall for the TAP adapter. 
 +# Non-Windows systems usually don't need this. 
 +;dev-node MyTap 
 + 
 +# SSL/TLS root certificate (ca), certificate 
 +# (cert), and private key (key).  Each client 
 +# and the server must have their own cert and 
 +# key file.  The server and all clients will 
 +# use the same ca file. 
 +
 +# See the "easy-rsa" directory for a series 
 +# of scripts for generating RSA certificates 
 +# and private keys.  Remember to use 
 +# a unique Common Name for the server 
 +# and each of the client certificates. 
 +
 +# Any X509 key management system can be used. 
 +# OpenVPN can also use a PKCS #12 formatted key file 
 +# (see "pkcs12" directive in man page). 
 +ca /etc/openvpn/certs/ca.crt 
 +cert /etc/openvpn/certs/server1.crt 
 +key /etc/openvpn/keys/server1.key  # This file should be kept secret 
 + 
 +# Diffie hellman parameters. 
 +# Generate your own with: 
 +#   openssl dhparam -out dh1024.pem 1024 
 +# Substitute 2048 for 1024 if you are using 
 +# 2048 bit keys.  
 +dh /etc/openvpn/certs/dh2048.pem 
 + 
 +# Configure server mode and supply a VPN subnet 
 +# for OpenVPN to draw client addresses from. 
 +# The server will take 10.8.0.1 for itself, 
 +# the rest will be made available to clients. 
 +# Each client will be able to reach the server 
 +# on 10.8.0.1. Comment this line out if you are 
 +# ethernet bridging. See the man page for more info. 
 +server 10.8.0.0 255.255.255.0 
 + 
 +# Maintain a record of client <-> virtual IP address 
 +# associations in this file.  If OpenVPN goes down or 
 +# is restarted, reconnecting clients can be assigned 
 +# the same virtual IP address from the pool that was 
 +# previously assigned. 
 +ifconfig-pool-persist ipp.txt 
 + 
 +# Configure server mode for ethernet bridging. 
 +# You must first use your OS's bridging capability 
 +# to bridge the TAP interface with the ethernet 
 +# NIC interface.  Then you must manually set the 
 +# IP/netmask on the bridge interface, here we 
 +# assume 10.8.0.4/255.255.255.0.  Finally we 
 +# must set aside an IP range in this subnet 
 +# (start=10.8.0.50 end=10.8.0.100) to allocate 
 +# to connecting clients.  Leave this line commented 
 +# out unless you are ethernet bridging. 
 +;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100 
 + 
 +# Configure server mode for ethernet bridging 
 +# using a DHCP-proxy, where clients talk 
 +# to the OpenVPN server-side DHCP server 
 +# to receive their IP address allocation 
 +# and DNS server addresses.  You must first use 
 +# your OS's bridging capability to bridge the TAP 
 +# interface with the ethernet NIC interface. 
 +# Note: this mode only works on clients (such as 
 +# Windows), where the client-side TAP adapter is 
 +# bound to a DHCP client. 
 +;server-bridge 
 + 
 +# Push routes to the client to allow it 
 +# to reach other private subnets behind 
 +# the server.  Remember that these 
 +# private subnets will also need 
 +# to know to route the OpenVPN client 
 +# address pool (10.8.0.0/255.255.255.0) 
 +# back to the OpenVPN server. 
 +;push "route 192.168.10.0 255.255.255.0" 
 +;push "route 192.168.20.0 255.255.255.0" 
 + 
 +# To assign specific IP addresses to specific 
 +# clients or if a connecting client has a private 
 +# subnet behind it that should also have VPN access, 
 +# use the subdirectory "ccd" for client-specific 
 +# configuration files (see man page for more info). 
 + 
 +# EXAMPLE: Suppose the client 
 +# having the certificate common name "Thelonious" 
 +# also has a small subnet behind his connecting 
 +# machine, such as 192.168.40.128/255.255.255.248. 
 +# First, uncomment out these lines: 
 +;client-config-dir ccd 
 +;route 192.168.40.128 255.255.255.248 
 +# Then create a file ccd/Thelonious with this line: 
 +#   iroute 192.168.40.128 255.255.255.248 
 +# This will allow Thelonious' private subnet to 
 +# access the VPN.  This example will only work 
 +# if you are routing, not bridging, i.e. you are 
 +# using "dev tun" and "server" directives. 
 + 
 +# EXAMPLE: Suppose you want to give 
 +# Thelonious a fixed VPN IP address of 10.9.0.1. 
 +# First uncomment out these lines: 
 +;client-config-dir ccd 
 +;route 10.9.0.0 255.255.255.252 
 +# Then add this line to ccd/Thelonious: 
 +#   ifconfig-push 10.9.0.1 10.9.0.2 
 + 
 +# Suppose that you want to enable different 
 +# firewall access policies for different groups 
 +# of clients.  There are two methods: 
 +# (1) Run multiple OpenVPN daemons, one for each 
 +#     group, and firewall the TUN/TAP interface 
 +#     for each group/daemon appropriately. 
 +# (2) (Advanced) Create a script to dynamically 
 +#     modify the firewall in response to access 
 +#     from different clients.  See man 
 +#     page for more info on learn-address script. 
 +;learn-address ./script 
 + 
 +# If enabled, this directive will configure 
 +# all clients to redirect their default 
 +# network gateway through the VPN, causing 
 +# all IP traffic such as web browsing and 
 +# and DNS lookups to go through the VPN 
 +# (The OpenVPN server machine may need to NAT 
 +# or bridge the TUN/TAP interface to the internet 
 +# in order for this to work properly). 
 +;push "redirect-gateway def1 bypass-dhcp" 
 + 
 +# Certain Windows-specific network settings 
 +# can be pushed to clients, such as DNS 
 +# or WINS server addresses.  CAVEAT: 
 +# http://openvpn.net/faq.html#dhcpcaveats 
 +# The addresses below refer to the public 
 +# DNS servers provided by opendns.com. 
 +;push "dhcp-option DNS 208.67.222.222" 
 +;push "dhcp-option DNS 208.67.220.220" 
 + 
 +# Uncomment this directive to allow different 
 +# clients to be able to "see" each other. 
 +# By default, clients will only see the server. 
 +# To force clients to only see the server, you 
 +# will also need to appropriately firewall the 
 +# server's TUN/TAP interface. 
 +;client-to-client 
 + 
 +# Uncomment this directive if multiple clients 
 +# might connect with the same certificate/key 
 +# files or common names.  This is recommended 
 +# only for testing purposes.  For production use, 
 +# each client should have its own certificate/key 
 +# pair. 
 +
 +# IF YOU HAVE NOT GENERATED INDIVIDUAL 
 +# CERTIFICATE/KEY PAIRS FOR EACH CLIENT, 
 +# EACH HAVING ITS OWN UNIQUE "COMMON NAME", 
 +# UNCOMMENT THIS LINE OUT. 
 +;duplicate-cn 
 + 
 +# The keepalive directive causes ping-like 
 +# messages to be sent back and forth over 
 +# the link so that each side knows when 
 +# the other side has gone down. 
 +# Ping every 10 seconds, assume that remote 
 +# peer is down if no ping received during 
 +# a 120 second time period. 
 +keepalive 10 120 
 + 
 +# For extra security beyond that provided 
 +# by SSL/TLS, create an "HMAC firewall" 
 +# to help block DoS attacks and UDP port flooding. 
 +
 +# Generate with: 
 +#   openvpn --genkey --secret ta.key 
 +
 +# The server and each client must have 
 +# a copy of this key. 
 +# The second parameter should be '0' 
 +# on the server and '1' on the clients. 
 +tls-auth /etc/openvpn/keys/ta.key 0 # This file is secret 
 + 
 +# Select a cryptographic cipher. 
 +# This config item must be copied to 
 +# the client config file as well. 
 +;cipher BF-CBC        # Blowfish (default) 
 +;cipher AES-128-CBC   # AES 
 +;cipher DES-EDE3-CBC  # Triple-DES 
 + 
 +# Enable compression on the VPN link. 
 +# If you enable it here, you must also 
 +# enable it in the client config file. 
 +comp-lzo 
 + 
 +# The maximum number of concurrently connected 
 +# clients we want to allow. 
 +;max-clients 100 
 + 
 +# It's a good idea to reduce the OpenVPN 
 +# daemon's privileges after initialization. 
 +
 +# You can uncomment this out on 
 +# non-Windows systems. 
 +user nobody 
 +group nobody 
 + 
 +# The persist options will try to avoid 
 +# accessing certain resources on restart 
 +# that may no longer be accessible because 
 +# of the privilege downgrade. 
 +persist-key 
 +persist-tun 
 + 
 +# Output a short status file showing 
 +# current connections, truncated 
 +# and rewritten every minute. 
 +status openvpn-status.log 
 + 
 +# By default, log messages will go to the syslog (or 
 +# on Windows, if running as a service, they will go to 
 +# the "\Program Files\OpenVPN\log" directory). 
 +# Use log or log-append to override this default. 
 +# "log" will truncate the log file on OpenVPN startup, 
 +# while "log-append" will append to it.  Use one 
 +# or the other (but not both). 
 +;log         openvpn.log 
 +log-append  /var/log/openvpn.log 
 + 
 +# Set the appropriate level of log 
 +# file verbosity. 
 +
 +# 0 is silent, except for fatal errors 
 +# 4 is reasonable for general usage 
 +# 5 and 6 can help to debug connection problems 
 +# 9 is extremely verbose 
 +verb 3 
 + 
 +# Silence repeating messages.  At most 20 
 +# sequential messages of the same message 
 +# category will be output to the log. 
 +;mute 20 
 + 
 +# If you want to use OpenVPN as a daemon, uncomment this line. 
 +# Generally speaking, servers should run OpenVPN as a daemon 
 +daemon 
 +</code> 
 + 
 +<note>Note that comments in server.conf may be either start with # or ; In order to help you with entering parameters, the former are used to comment out text while the latter are for commented out configuration lines. 
 +Copy the rc.openvpn listed hereunder and place under /etc/rc.d/</note>
  
 <code> <code>
 #!/bin/sh  #!/bin/sh 
  
-# /etc/rc.d/rc.openvpn-server +# /etc/rc.d/rc.openvpn 
  
 # Start/stop/restart the openvpn server.  # Start/stop/restart the openvpn server. 
-#  +
-# To make OpenVPN start automatically at boot, make this  + 
-# file executable:  chmod 755 /etc/rc.d/rc.openvpn-server  +
-#  +
 ovpn_start() {  ovpn_start() { 
   if [ -x /usr/sbin/openvpn -a -r /etc/openvpn/server.conf ]; then    if [ -x /usr/sbin/openvpn -a -r /etc/openvpn/server.conf ]; then 
     echo "Starting OpenVPN:  /usr/sbin/openvpn server.conf"      echo "Starting OpenVPN:  /usr/sbin/openvpn server.conf" 
-    /usr/sbin/openvpn /etc/openvpn/server.conf +    /usr/sbin/openvpn /etc/openvpn/server.conf
   fi    fi 
  
Line 227: Line 585:
  
 <code> <code>
-# chmod 755 /etc/rc.d/rc.openvpn-server+# chmod 755 /etc/rc.d/rc.openvpn 
 +</code> 
 + 
 +Eventually when you start openvpn on the server, you may read /var/log/openvpn.log to verify that your work has been successful: 
 + 
 +<code> 
 +# cat /var/log/openvpn.log
 </code> </code>
  
Line 234: Line 598:
 You will need to forward traffic from the port you have chosen for Openvpn to be routed to the Server. To accomplish this you will need to provide your Server with a fixed IP and you will need to configure your router. You may use netconfig, wicd or network-manager to set the fixed IP on Slackware. Then you also need to consult the documentation provided with your router to set up the selected IP address reserved for the Server, and the port forwarding. For our default Openvpn set up, the UDP Port would be 1194.  You will need to forward traffic from the port you have chosen for Openvpn to be routed to the Server. To accomplish this you will need to provide your Server with a fixed IP and you will need to configure your router. You may use netconfig, wicd or network-manager to set the fixed IP on Slackware. Then you also need to consult the documentation provided with your router to set up the selected IP address reserved for the Server, and the port forwarding. For our default Openvpn set up, the UDP Port would be 1194. 
  
-In case if you have misplaced such documentation, you may search on the Internet on how this may be achieved. A good place to start is http://portforward.com/. Astute readers are warned that typical port scanning tools like nmap might not be able to detect your open ports at this stage.+In case if you have misplaced such documentation, you may search on the Internet on how this may be achieved. A good place to start is http://portforward.com/.
  
 ===== 8. Setting up the Client ===== ===== 8. Setting up the Client =====
  
-On the client machine perform the following instructions to set it up.+On the Client machine perform the following instructions to set it up. 
 + 
 +Download the openvpn source tarball and extracted it as explained in Chapter 6, then proceed to copy the included configuration file for clients:
  
 <code> <code>
-# cp /usr/doc/openvpn-2.2.2/sample-config-files/client.conf \+# cp /usr/src/openvpn-*/sample/sample-config-files/client.conf \
 > /etc/openvpn/ > /etc/openvpn/
 </code> </code>
Line 275: Line 641:
 </code> </code>
  
-**Note** that comments in client.conf may be either # or ; The former are used to comment out text while the latter are for commented out configuration lines. This should help you a lot in the configuration process.+<note>Note that comments in client.conf may be either # or ; The former are used to comment out text while the latter are for commented out configuration lines. This should help you a lot in the configuration process.</note>
  
-You will need the following files that were generated by the easy-rsa scripts:+You will need the this files that were generated by the Client's easy-rsa scripts: 
 + 
 +<code> 
 +/root/easy-rsa/easyrsa3/pki/private/client1.key 
 +</code> 
 + 
 +and the following from the Server'easy-rsa scripts:
  
 <code> <code>
 ca.crt ca.crt
-client1.crt 
-client1.key 
 ta.key ta.key
 </code> </code>
 +
 +You will also need client1.crt generated by the Server as explained above in Chapter 5.2.1. 
  
 Place these files as indicated in client.conf. So ca.crt and client1.crt go under /etc/openvpn/certs/ while client1.key and ta.key go under /etc/openvpn/keys/ Place these files as indicated in client.conf. So ca.crt and client1.crt go under /etc/openvpn/certs/ while client1.key and ta.key go under /etc/openvpn/keys/
  
-Copy the following rc.openvpn-client listed hereunder and place under /etc/rc.d/+Also in client.conf, comment out the line:
  
 <code> <code>
-#!/bin/sh  +ns-cert-type server 
-#  +</code>
-# /etc/rc.d/rc.openvpn-client  +
-#  +
-# Start/stop/restart the openvpn client.  +
-+
  
-ovpn_start() {  +and insert the line:
-  if [ -x /usr/sbin/openvpn -a -r /etc/openvpn/client.conf ]; then  +
-    echo "Starting OpenVPN /usr/sbin/openvpn client.conf"  +
-    /usr/sbin/openvpn /etc/openvpn/client.conf &  +
-  fi  +
-+
  
-ovpn_stop() {  +<code> 
-  killall openvpn  +remote-cert-tls server
-}  +
- +
-ovpn_restart() {  +
-  ovpn_stop  +
-  sleep 2  +
-  ovpn_start  +
-}  +
-  +
-case "$1" in  +
-'start')  +
-  ovpn_start  +
-  ;;  +
-'stop')  +
-  ovpn_stop  +
-  ;;  +
-'restart')  +
-  ovpn_restart  +
-  ;;  +
-*)  +
-  echo "Usage: $0 {start|stop|restart}"  +
-esac+
 </code> </code>
  
-Then give it executable permissions:+My full client.conf is the following:
  
 <code> <code>
-chmod +x /etc/rc.d/rc.openvpn-client +############################################## 
-</code>+# Sample client-side OpenVPN 2.0 config file # 
 +# for connecting to multi-client server.     # 
 +#                                            # 
 +# This configuration can be used by multiple # 
 +# clients, however each client should have   # 
 +# its own cert and key files.                # 
 +#                                            # 
 +# On Windows, you might want to rename this  # 
 +# file so it has a .ovpn extension           # 
 +############################################## 
 + 
 +# Specify that we are a client and that we 
 +# will be pulling certain config file directives 
 +# from the server. 
 +client 
 + 
 +# Use the same setting as you are using on 
 +# the server. 
 +# On most systems, the VPN will not function 
 +# unless you partially or fully disable 
 +# the firewall for the TUN/TAP interface. 
 +;dev tap 
 +dev tun 
 + 
 +# Windows needs the TAP-Win32 adapter name 
 +# from the Network Connections panel 
 +# if you have more than one.  On XP SP2, 
 +# you may need to disable the firewall 
 +# for the TAP adapter. 
 +;dev-node MyTap 
 + 
 +# Are we connecting to a TCP or 
 +# UDP server?  Use the same setting as 
 +# on the server. 
 +;proto tcp 
 +proto udp 
 + 
 +# The hostname/IP and port of the server. 
 +# You can have multiple remote entries 
 +# to load balance between the servers. 
 +remote servervpn.no-ip.org 1194 
 +;remote my-server-2 1194 
 + 
 +# Choose a random host from the remote 
 +# list for load-balancing.  Otherwise 
 +# try hosts in the order specified. 
 +;remote-random 
 + 
 +# Keep trying indefinitely to resolve the 
 +# host name of the OpenVPN server.  Very useful 
 +# on machines which are not permanently connected 
 +# to the internet such as laptops. 
 +resolv-retry infinite 
 + 
 +# Most clients don't need to bind to 
 +# a specific local port number. 
 +nobind 
 + 
 +# Downgrade privileges after initialization (non-Windows only) 
 +user nobody 
 +group nobody 
 + 
 +# Try to preserve some state across restarts. 
 +persist-key 
 +persist-tun 
 + 
 +# If you are connecting through an 
 +# HTTP proxy to reach the actual OpenVPN 
 +# server, put the proxy server/IP and 
 +# port number here.  See the man page 
 +# if your proxy server requires 
 +# authentication. 
 +;http-proxy-retry # retry on connection failures 
 +;http-proxy [proxy server] [proxy port #] 
 + 
 +# Wireless networks often produce a lot 
 +# of duplicate packets.  Set this flag 
 +# to silence duplicate packet warnings. 
 +;mute-replay-warnings 
 + 
 +# SSL/TLS parms. 
 +# See the server config file for more 
 +# description.  It's best to use 
 +# a separate .crt/.key file pair 
 +# for each client.  A single ca 
 +# file can be used for all clients. 
 +ca /etc/openvpn/certs/ca.crt 
 +cert /etc/openvpn/certs/client1.crt 
 +key /etc/openvpn/keys/client1.key 
 + 
 +# Verify server certificate by checking 
 +# that the certicate has the nsCertType 
 +# field set to "server" This is an 
 +# important precaution to protect against 
 +# a potential attack discussed here: 
 +#  http://openvpn.net/howto.html#mitm 
 +
 +# To use this feature, you will need to generate 
 +# your server certificates with the nsCertType 
 +# field set to "server" The build-key-server 
 +# script in the easy-rsa folder will do this. 
 +;ns-cert-type server 
 +remote-cert-tls server 
 + 
 +# If a tls-auth key is used on the server 
 +# then every client must also have the key. 
 +tls-auth /etc/openvpn/keys/ta.key 1 
 + 
 +# Select a cryptographic cipher. 
 +# If the cipher option is used on the server 
 +# then you must also specify it here. 
 +;cipher x 
 + 
 +# Enable compression on the VPN link. 
 +# Don't enable this unless it is also 
 +# enabled in the server config file. 
 +comp-lzo 
 + 
 +# Set log file verbosity. 
 +verb 3 
 + 
 +# Silence repeating messages 
 +;mute 20 
 +#</code>
  
 ===== 9. Testing the VPN ===== ===== 9. Testing the VPN =====
Line 341: Line 806:
  
 <code> <code>
-# /etc/rc.d/rc.openvpn-server start+# /etc/rc.d/rc.openvpn start
 </code> </code>
 +
 +Enter the Server PEM pass phrase when prompted.
  
 On the Client: On the Client:
  
 <code> <code>
-# /etc/rc.d/rc.openvpn-client start+# /usr/sbin/openvpn /etc/openvpn/client.conf
 </code> </code>
 +
 +Enter the Client PEM pass phrase when prompted. To stop openVPN on the Client just hit CTRL+C
  
 On both you should see a new network interface called tun0. On the Server, I obtained the following: On both you should see a new network interface called tun0. On the Server, I obtained the following:
  
 <code> <code>
-# ifconfig tun0 +/sbin/ifconfig tun0 
 tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500  tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500 
         inet 10.8.0.1  netmask 255.255.255.255  destination 10.8.0.2          inet 10.8.0.1  netmask 255.255.255.255  destination 10.8.0.2 
Line 366: Line 835:
  
 <code> <code>
-# ifconfig tun0 +/sbin/ifconfig tun0 
 tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500  tun0: flags=4305<UP,POINTOPOINT,RUNNING,NOARP,MULTICAST>  mtu 1500 
         inet 10.8.0.6  netmask 255.255.255.255  destination 10.8.0.5          inet 10.8.0.6  netmask 255.255.255.255  destination 10.8.0.5 
Line 474: Line 943:
  
 <code> <code>
-#!/bin/sh  +#!/bin/bash                                                                                                                                           
-# Start/stop/restart the firewall  +# Start/stop/restart/status the firewall                                                                                                              
-# A VPN server iptable filter rules  +                                                                                                                                                      
-  +IPT=/usr/sbin/iptables # This will provide some portability                                                                                           
-IPT=/usr/sbin/iptables # This will provide some portability +                                                                                                                                                      
 +firewall_start() {                                                                                                                                    
 +                                                                                                                                                      
 +  # flush the iptables                                                                                                                                
 +  echo -e "Starting the firewall ....\c"                                                                                                              
 +  $IPT -F                                                                                                                                             
 +                                                                                                                                                      
 +  # policies                                                                                                                                          
 +  $IPT -P OUTPUT DROP                                                                                                                                 
 +  $IPT -P INPUT DROP                                                                                                                                  
 +  $IPT -P FORWARD DROP 
  
-firewall_start() { +  $IPT -N SERVICES # services is a custom chain 
  
-  # Flush the iptables  +  # allowed output 
-  $IPT -+  $IPT -A OUTPUT -o lo -j ACCEPT 
 +  $IPT -A OUTPUT -o eth0 -j ACCEPT 
 +  $IPT -A OUTPUT -o tun0 -j ACCEPT
  
-  # Policies  +  # allowed inputs  
-  $IPT -P OUTPUT ACCEPT  +  #$IPT -A INPUT -i lo -j ACCEPT # uncomment if the host is a desktop  
-  $IPT -INPUT DROP  +  $IPT -INPUT -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT # allow responses 
-  $IPT -P FORWARD DROP  +  $IPT -A INPUT -j SERVICES # append the services chain to the input 
-  $IPT -SERVICES # Services is a custom chain +
  
-  # Allowed inputs  +  # allowed forwarding for openVPN 
-  #$IPT -A INPUT -i lo -j ACCEPT # Uncomment if the Server is a desktop  +  $IPT -A FORWARD -i eth0 -o tun0 -m state --state ESTABLISHED,RELATED -j ACCEPT 
-  $IPT -A INPUT -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT # Allow responses +  $IPT -A FORWARD -s 10.8.0.0/24 -o eth0 -j ACCEPT
-  $IPT -A INPUT -j SERVICES # Append the services chain to the input +
  
-  # Allowed forwards  +  # masquerade the openvpn network 
-  $IPT -A FORWARD -i eth0 -o tun0 -m state --state ESTABLISHED,RELATED -j ACCEPT  +  $IPT -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
-  $IPT -A FORWARD -s 10.8.0.0/24 -o eth0 -j ACCEPT +
  
-  # Masquerade the openvpn network  +  # allow sshd on the default tcp port 22 
-  $IPT -t nat -A POSTROUTING -s 10.8.0.0/24 ! -d 10.8.0.0/24 -o eth0 -j MASQUERADE  +  #$IPT -A SERVICES -p tcp --dport 22 -j ACCEPT # Uncomment to allow sshd
- +
-  # Allow services  +
-  # Allow vpn on the default udp port 1194  +
-  $IPT -A SERVICES -p udp --dport 1194 -j ACCEPT  +
-  # Allow sshd on the default tcp port 22  +
-  $IPT -A SERVICES -p tcp --dport 22 -j ACCEPT +
  
 +  # allow openvpn for the non-default tcp port 443
 +  $IPT -A SERVICES -p tcp --dport 443 -j ACCEPT
 +  
 +  echo "done."
  
  
 firewall_stop() {  firewall_stop() { 
 +  echo -e "Stopping the firewall ....\c"
  
-  # Polcies (permissive) +  # polcies (permissive) 
 +  $IPT -P OUTPUT ACCEPT
   $IPT -P INPUT ACCEPT    $IPT -P INPUT ACCEPT 
 +  $IPT -P FORWARD ACCEPT 
  
-  # Flush the iptables +  # flush the iptables 
   $IPT -F    $IPT -F 
  
-  # Delete the services custom chain  +  # delete the services custom chain  
-  $IPT -X SERVICES  +  $IPT -X SERVICES 
-+  echo "done." 
 +
 + 
 +firewall_status() { 
 +  $IPT -vL 
 +}
  
 case "$1" in  case "$1" in 
Line 534: Line 1018:
   firewall_start    firewall_start 
   ;;    ;; 
 +'status')
 +  firewall_status
 +  ;;
 *)  *) 
-  echo "Usage $0 start|stop|restart" +  echo "Usage $0 start|stop|restart|status
 esac esac
 </code> </code>
Line 551: Line 1038:
 </code> </code>
  
-Now you will you need to do is to restart the OpenVPN service on the Server and restart the Client connection.+Restart the Openvpn service on the Server
 + 
 +<code> 
 +# /etc/rc.d/rc.openvpn restart 
 +</code> 
 + 
 +and reconnect from the Client
 + 
 +<code> 
 +# /usr/sbin/openvpn /etc/openvpn/client.conf 
 +</code>
  
 ===== 11. Firewalls ===== ===== 11. Firewalls =====
Line 603: Line 1100:
 You also have to modify your Router's port forwarding to TCP port 443. You also have to modify your Router's port forwarding to TCP port 443.
  
-===== 12. References =====+===== 12. Sources =====
    
 (1) http://en.wikipedia.org/wiki/OpenVPN (1) http://en.wikipedia.org/wiki/OpenVPN
 playground:openvpn_-_how_to_set_up_a_slackware_server_and_a_slackware_client ()