## 20200111 AK ---- [[openVPN/CZ|Ĩesky]] | '''english''' ---- = How to build a tunnel with OpenVPN and CAcert-certificates = == WARNING: This is almost certainly not what you want to do! == Read this note from the OpenVPN 1.0 HOWTO (it seems to still apply to OpenVPN 2.0): {{{ Important Note on the use of commercial certificate authorities (CAs) with OpenVPN It should be noted that OpenVPN's security model in SSL/TLS mode is oriented toward users who will generate their own root certificate, and hence be their own CA. In SSL/TLS mode, OpenVPN authenticates its peer by checking that the peer-supplied certificate was signed by the CA certificate specified in the --ca option. Like the SSL-based secure web, the security of OpenVPN's SSL/TLS mode rests on the infeasibility of forging a root certificate signature. This authentication procedure works perfectly well if you have generated your own root certificate, but presents a problem if you wish to use the root certificate of a commercial CA such as Thawte. If, for example, you specified Thawte's root certificate in the --ca option, any certificate signed by Thawte would now be able to authenticate with your OpenVPN peer -- certainly not what you would want. Luckily there is a solution to this problem in the --tls-verify option. This option will allow you to execute a command to check the contents of a certificate, to fine-tune the selection of which certificate is allowed, and which is not. See the script verify-cn in the sample-scripts subdirectory for an example of how to do this, and also see the man page for the --tls-verify option. }}} == we presume == * that your [[http://openvpn.net/|OpenVPN]] tunnel already works with a shared secret or selfsigned certificate * basic config for openvpn resides on the linux-box in /etc/openvpn * additional config for CAcert shall reside in /etc/openvpn/cacert * private key shall only be accessible by root * our server box runs on the domain e.g. ''mylinuxbox.dyndns.org'' (common name of the server certificate ) and we have access to the email-account ''openvpnuser@mylinuxbox.dyndns.org'' (client certificate) * server runs on 192.168.1.1 * VPN is on 10.1.1.0 (server on 10.1.1.1) * client's gets any other local ip (e.g. by DHCP), VPN-ip and routes are pushed to client by openvpn * [[http://en.wikipedia.org/wiki/Diffie_Hellman|Diffie_Hellman_Key]] is created * we don't use LZO compression here * you installed openvpn on the Win-Box (2k or XP). 'openssl' shoube be accessable even here on the command-line. * we have a standalone router (here at 192.168.1.11) used as DNS so we push this as DNS {{{ <-- Route 10.1.1.0 <-- Port 1194 <--- OpenVPN-Server <--------> Router <-----> THE BIG BAD NET ----- (Router) ---- OpenVPN-Client 192.168.1.1 mylinuxbox@dyndns.org anyotherip ^ 192.168.1.11 ^ | | 10.1.1.1 ----------------------------------- (TUNNEL) ------------------------ 10.1.1.6 (pushed) }}} == let's start with the openvpn-server (Linux-Box) == * we create the directory structure {{{ cd /etc/openvpn mkdir cacert cd cacert mkdir certs private chmod 0700 private }}} * now, get the root certificate (root_X0F.crt) from CAcert's website and put it in /ect/openvpn/cacert/certs * now, we create the server-certificate-request (CSR) and the server.key (kept secret!) for our openvpn-server {{{ openssl req -new -newkey rsa:1024 -out certs/servercsr.pem -nodes -keyout private/serverkey.pem }}} CN 'common name' must be mylinuxbox.dyndns.org, 'challange password' and 'optional company name' is left blank * now view servercsr.pem & copy *all* to clipboard (e.g. less servercsr.pem)! Begin/End-lines have to be included!!! * login to your CAcert-account go to 'server certificates', then 'new' and paste from clipboard and submit. Your CN should be shown, continue... * as a response from the CA your server-cert should be shown. Copy it to your clipboard * create the file /etc/openvpn/cacert/servercert.pem with the content of your clipboard * remove servercsr.pem (request-file - not needed anymore) * here's the openvpn config-file 'server-cacert.conf' {{{ ################################################# # Sample OpenVPN 2.0 config file for # # multi-client server. # # # # This file is for the server side # # of a many-clients <-> one-server # # OpenVPN configuration. # # # # OpenVPN also supports # # single-machine <-> single-machine # # configurations (See the Examples page # # on the web site for more info). # # # # This config should work on Windows # # or Linux/BSD systems. Remember on # # Windows to quote pathnames and use # # double backslashes, e.g.: # # "C:\\Program Files\\OpenVPN\\config\\foo.key" # # # # Comments are preceded with '#' or ';' # ################################################# # Which local IP address should OpenVPN # listen on? (optional) ;local a.b.c.d # Which TCP/UDP port should OpenVPN listen on? # If you want to run multiple OpenVPN instances # on the same machine, use a different port # number for each one. You will need to # open up this port on your firewall. port 1194 # TCP or UDP server? ;proto tcp proto udp # "dev tun" will create a routed IP tunnel, # "dev tap" will create an ethernet tunnel. # Use "dev tap" if you are ethernet bridging. # If you want to control access policies # over the VPN, you must create firewall # rules for the the TUN/TAP interface. # On non-Windows systems, you can give # an explicit unit number, such as tun0. # On Windows, use "dev-node" for this. # On most systems, the VPN will not function # unless you partially or fully disable # the firewall for the TUN/TAP interface. ;dev tap dev tun # Windows needs the TAP-Win32 adapter name # from the Network Connections panel if you # have more than one. On XP SP2 or higher, # you may need to selectively disable the # Windows firewall for the TAP adapter. # Non-Windows systems usually don't need this. ;dev-node MyTap # SSL/TLS root certificate (ca), certificate # (cert), and private key (key). Each client # and the server must have their own cert and # key file. The server and all clients will # use the same ca file. # # See the "easy-rsa" directory for a series # of scripts for generating RSA certificates # and private keys. Remember to use # a unique Common Name for the server # and each of the client certificates. # # Any X509 key management system can be used. # OpenVPN can also use a PKCS #12 formatted key file # (see "pkcs12" directive in man page). ca /etc/openvpn/cacert/certs/root_X0F.crt cert /etc/openvpn/cacert/certs/servercert.pem key /etc/openvpn/cacert/private/serverkey.pem # This file should be kept secret # Diffie hellman parameters. # Generate your own with: # openssl dhparam -out dh1024.pem 1024 # Substitute 2048 for 1024 if you are using # 2048 bit keys. dh /etc/openvpn/dh1024.pem # Configure server mode and supply a VPN subnet # for OpenVPN to draw client addresses from. # The server will take 10.8.0.1 for itself, # the rest will be made available to clients. # Each client will be able to reach the server # on 10.8.0.1. Comment this line out if you are # ethernet bridging. See the man page for more info. server 10.1.1.0 255.255.255.0 # Maintain a record of client <-> virtual IP address # associations in this file. If OpenVPN goes down or # is restarted, reconnecting clients can be assigned # the same virtual IP address from the pool that was # previously assigned. ifconfig-pool-persist /etc/openvpn/ipp.txt # Configure server mode for ethernet bridging. # You must first use your OS's bridging capability # to bridge the TAP interface with the ethernet # NIC interface. Then you must manually set the # IP/netmask on the bridge interface, here we # assume 10.8.0.4/255.255.255.0. Finally we # must set aside an IP range in this subnet # (start=10.8.0.50 end=10.8.0.100) to allocate # to connecting clients. Leave this line commented # out unless you are ethernet bridging. ;server-bridge 10.1.1.0 255.255.255.0 10.1.1.50 10.1.1.100 # Push routes to the client to allow it # to reach other private subnets behind # the server. Remember that these # private subnets will also need # to know to route the OpenVPN client # address pool (10.8.0.0/255.255.255.0) # back to the OpenVPN server. push "route 192.168.1.0 255.255.255.0" ;push "route 192.168.20.0 255.255.255.0" ;push "route 0.0.0.0 0.0.0.0" # To assign specific IP addresses to specific # clients or if a connecting client has a private # subnet behind it that should also have VPN access, # use the subdirectory "ccd" for client-specific # configuration files (see man page for more info). # EXAMPLE: Suppose the client # having the certificate common name "Thelonious" # also has a small subnet behind his connecting # machine, such as 192.168.40.128/255.255.255.248. # First, uncomment out these lines: ;client-config-dir ccd ;route 192.168.40.128 255.255.255.248 # Then create a file ccd/Thelonious with this line: # iroute 192.168.40.128 255.255.255.248 # This will allow Thelonious' private subnet to # access the VPN. This example will only work # if you are routing, not bridging, i.e. you are # using "dev tun" and "server" directives. # EXAMPLE: Suppose you want to give # Thelonious a fixed VPN IP address of 10.9.0.1. # First uncomment out these lines: ;client-config-dir ccd ;route 10.9.0.0 255.255.255.252 # Then add this line to ccd/Thelonious: # ifconfig-push 10.9.0.1 10.9.0.2 # Suppose that you want to enable different # firewall access policies for different groups # of clients. There are two methods: # (1) Run multiple OpenVPN daemons, one for each # group, and firewall the TUN/TAP interface # for each group/daemon appropriately. # (2) (Advanced) Create a script to dynamically # modify the firewall in response to access # from different clients. See man # page for more info on learn-address script. ;learn-address ./script # If enabled, this directive will configure # all clients to redirect their default # network gateway through the VPN, causing # all IP traffic such as web browsing and # and DNS lookups to go through the VPN # (The OpenVPN server machine may need to NAT # the TUN/TAP interface to the internet in # order for this to work properly). # CAVEAT: May break client's network config if # client's local DHCP server packets get routed # through the tunnel. Solution: make sure # client's local DHCP server is reachable via # a more specific route than the default route # of 0.0.0.0/0.0.0.0. ;push "redirect-gateway" # Certain Windows-specific network settings # can be pushed to clients, such as DNS # or WINS server addresses. CAVEAT: # http://openvpn.net/faq.html#dhcpcaveats push "dhcp-option DNS 192.168.1.11" ;push "dhcp-option WINS 10.8.0.1" # Uncomment this directive to allow different # clients to be able to "see" each other. # By default, clients will only see the server. # To force clients to only see the server, you # will also need to appropriately firewall the # server's TUN/TAP interface. client-to-client # Uncomment this directive if multiple clients # might connect with the same certificate/key # files or common names. This is recommended # only for testing purposes. For production use, # each client should have its own certificate/key # pair. # # IF YOU HAVE NOT GENERATED INDIVIDUAL # CERTIFICATE/KEY PAIRS FOR EACH CLIENT, # EACH HAVING ITS OWN UNIQUE "COMMON NAME", # UNCOMMENT THIS LINE OUT. ;duplicate-cn # The keepalive directive causes ping-like # messages to be sent back and forth over # the link so that each side knows when # the other side has gone down. # Ping every 10 seconds, assume that remote # peer is down if no ping received during # a 120 second time period. keepalive 10 120 # For extra security beyond that provided # by SSL/TLS, create an "HMAC firewall" # to help block DoS attacks and UDP port flooding. # # Generate with: # openvpn --genkey --secret ta.key # # The server and each client must have # a copy of this key. # The second parameter should be '0' # on the server and '1' on the clients. ;tls-auth ta.key 0 # This file is secret # ct 9/2005 Page 198 auth SHA1 # Select a cryptographic cipher. # This config item must be copied to # the client config file as well. cipher BF-CBC # Blowfish (default) ;cipher AES-128-CBC # AES ;cipher DES-EDE3-CBC # Triple-DES # Enable compression on the VPN link. # If you enable it here, you must also # enable it in the client config file. ;comp-lzo # The maximum number of concurrently connected # clients we want to allow. ;max-clients 100 # It's a good idea to reduce the OpenVPN # daemon's privileges after initialization. # # You can uncomment this out on # non-Windows systems. user nobody group nobody # The persist options will try to avoid # accessing certain resources on restart # that may no longer be accessible because # of the privilege downgrade. persist-key persist-tun # Output a short status file showing # current connections, truncated # and rewritten every minute. status openvpn-status.log # By default, log messages will go to the syslog (or # on Windows, if running as a service, they will go to # the "\Program Files\OpenVPN\log" directory). # Use log or log-append to override this default. # "log" will truncate the log file on OpenVPN startup, # while "log-append" will append to it. Use one # or the other (but not both). ;log openvpn.log ;log-append openvpn.log # Set the appropriate level of log # file verbosity. # # 0 is silent, except for fatal errors # 4 is reasonable for general usage # 5 and 6 can help to debug connection problems # 9 is extremely verbose verb 3 # Silence repeating messages. At most 20 # sequential messages of the same message # category will be output to the log. ;mute 20 }}} * start openvpn with: {{{ openvpn --config /etc/openvpn/server-cacert.conf }}} there should be no errors... :-) == Now it's time for the client (here: WinXP) == Question: This method seems a bit confusing. I'm using MyCert.exe for my clients to generate their certificates. I've verified their e-mail addresses at CACert, but my clients always get the same IP. The CN seems to always be the same: Mon Jun 27 15:39:04 2005 xxx.xxx.xxx.xxx:1866 VERIFY OK: depth=1,/O=Root_CA/OU=http://www.cacert.org/CN=CA_Cert_Signing_Authority/emailAddress=support@cacert.org Mon Jun 27 15:39:04 2005 xxx.xxx.xxx.xxx:1866 VERIFY OK: depth=0, /CN=CAcert_WoT_User/emailAddress=user@address.com Can you provide an example using the MyCert.exe and possible make the windows explainations a little more detailed? Thanks. * get root_X0F.crt into the client's config directory or create it later from your certificate-store (see below) * create and verify the email-address openvpnuser@mylinuxbox.dyndns.org at CAcert * create a client-certificate with 1024 bit and store the cert in your browsers certificate store * export the cert from your browser to the file 'client-cacert.p12' (pkcs#12-format), set your export-password (needed later!) * extract the client certificate and client key into one file 'client-cacert.pem' (this should even work on a Win-Box ;-) ) {{{ openssl pkcs12 -in client-cacert.p12 -clcerts -out client-cacert.pem }}} The pksc12-export asks first for your import-password (set on the export before) and then for a 'PEM pass phrase' (with confirmation). It will protect your private key and will again to be entered ('private key password') to start your openvpn tunnel! * if you didn't fetch the root_X0F.crt from the CAcert-Website, your can extract it from your export file by (assuming backup file contains new roots): {{{ openssl pkcs12 -in client-cacert.p12 -nokeys -cacerts -out root_X0F.crt }}} * here my client-config file 'cacert.ovpn' {{{ ############################################## # Sample client-side OpenVPN 2.0 config file # # for connecting to multi-client server. # # # # This configuration can be used by multiple # # clients, however each client should have # # its own cert and key files. # # # # On Windows, you might want to rename this # # file so it has a .ovpn extension # ############################################## # Specify that we are a client and that we # will be pulling certain config file directives # from the server. client # Use the same setting as you are using on # the server. # On most systems, the VPN will not function # unless you partially or fully disable # the firewall for the TUN/TAP interface. ;dev tap dev tun # Windows needs the TAP-Win32 adapter name # from the Network Connections panel # if you have more than one. On XP SP2, # you may need to disable the firewall # for the TAP adapter. dev-node OpenVPN # Are we connecting to a TCP or # UDP server? Use the same setting as # on the server. ;proto tcp proto udp # The hostname/IP and port of the server. # You can have multiple remote entries # to load balance between the servers. remote mylinuxbox.dyndns.org 1194 # Choose a random host from the remote # list for load-balancing. Otherwise # try hosts in the order specified. ;remote-random # Keep trying indefinitely to resolve the # host name of the OpenVPN server. Very useful # on machines which are not permanently connected # to the internet such as laptops. resolv-retry infinite # Most clients don't need to bind to # a specific local port number. nobind # Downgrade privileges after initialization (non-Windows only) ;user nobody ;group nobody # Try to preserve some state across restarts. persist-key persist-tun # If you are connecting through an # HTTP proxy to reach the actual OpenVPN # server, put the proxy server/IP and # port number here. See the man page # if your proxy server requires # authentication. ;http-proxy-retry # retry on connection failures ;http-proxy [proxy server] [proxy port #] # Wireless networks often produce a lot # of duplicate packets. Set this flag # to silence duplicate packet warnings. ;mute-replay-warnings # SSL/TLS parms. # See the server config file for more # description. It's best to use # a separate .crt/.key file pair # for each client. A single ca # file can be used for all clients. ca root_X0F.crt cert client-cacert.pem key client-cacert.pem # Verify server certificate by checking # that the certicate has the nsCertType # field set to "server". This is an # important precaution to protect against # a potential attack discussed here: # http://openvpn.net/howto.html#mitm # # To use this feature, you will need to generate # your server certificates with the nsCertType # field set to "server". The build-key-server # script in the easy-rsa folder will do this. ;ns-cert-type server # If a tls-auth key is used on the server # then every client must also have the key. ;tls-auth ta.key 1 # ct 9/2005 page 199 auth SHA1 # Select a cryptographic cipher. # If the cipher option is used on the server # then you must also specify it here. ;cipher x cipher BF-CBC # Enable compression on the VPN link. # Don't enable this unless it is also # enabled in the server config file. ;comp-lzo # Set log file verbosity. verb 3 # Silence repeating messages mute 20 }}} * have a look at ''push "redirect-gateway"'', maybe you should enable this. == Don't forget... == * ... to set to forward port 1194 to the openvpnserver on your router * ... to set a static route for the VPN (here: 10.1.1.0) to the openvpn-server on your router That's all ! ;-) (2005-04-22/nju) == Troubleshooting == * If you encounter errors on the client about failed certificate validation make sure the crt file specified in the ca directive contains the class 1 certificate as well as the class 3 certificate.