FreeBSD 平台 OpenVPN 的安裝、配置客戶端和服務端

OpenVPN 開源,好用,而且免費,感謝 OpenVPN 團隊開發此產品。

簡介

OpenVPN允許參與創建VPN的單點使用公開密鑰、電子證書、或者用戶名/密碼來進行身份驗證。它大量使用了OpenSSL加密庫中的SSLv3/TLSv1協議函數庫。目前OpenVPN能在Solaris、Linux、OpenBSD、FreeBSD、NetBSD、Mac OS X與Windows 2000/XP/Vista/Windows 7以及Android上運行,並包含了許多安全性的功能。它並不是一個基於Web的VPN軟件,也不與IPsec及其他VPN軟件包兼容。

加密

OpenVPN使用OpenSSL庫加密數據與控制信息:它使用了OpenSSL的加密以及驗證功能,意味着,它能夠使用任何OpenSSL支持的算法。它提供了可選的數據包HMAC功能以提高連接的安全性。此外,OpenSSL的硬件加速也能提高它的性能。

驗證

OpenVPN提供了多種身份驗證方式,用以確認參與連接雙方的身份,包括:預享私鑰,第三方證書以及用戶名/密碼組合。預享密鑰最為簡單,但同時它只能用於創建點對點的VPN;基於PKI的第三方證書提供了最完善的功能,但是需要額外的精力去維護一個PKI證書體系。OpenVPN2.0後引入了用戶名/口令組合的身份驗證方式,它可以省略客戶端證書,但是仍有一份服務器證書需要被用作加密。

網絡

OpenVPN所有的通信都基於一個單一的IP端口,默認且推薦使用UDP協議通訊,同時TCP也被支持。OpenVPN連接能通過大多數的代理服務器,並且能夠在NAT的環境中很好地工作。服務端具有向客戶端「推送」某些網絡配置信息的功能,這些信息包括:IP地址、路由設置等。OpenVPN提供了兩種虛擬網絡接口:通用Tun/Tap驅動,通過它們,可以創建三層IP隧道,或者虛擬二層以太網,後者可以傳送任何類型的二層以太網絡數據。傳送的數據可通過LZO算法壓縮。IANA(Internet Assigned Numbers Authority)指定給OpenVPN的官方端口為1194。OpenVPN 2.0以後版本每個進程可以同時管理數個並發的隧道。

OpenVPN使用通用網絡協議(TCP與UDP)的特點使它成為IPsec等協議的理想替代,尤其是在ISP(Internet service provider)過濾某些特定VPN協議的情況下。

安全

OpenVPN與生俱來便具備了許多安全特性:它在用戶空間運行,無須對內核及網絡協議棧作修改;初始完畢後以chroot方式運行,放棄root權限;使用mlockall以防止敏感數據交換到磁盤。

OpenVPN通過PKCS#11支持硬件加密標識,如智能卡。

FreeBSD平台版本選擇10.0,安裝過程掠過,我們從FreeBSD安裝完畢開始。

有兩種方法安裝OpenVPN:pkg二進制安裝和ports源代碼安裝。

pkg安裝

使用pkg命令直接安裝二進制版本,安裝簡單,也不用花太久時間(不會超過5分鐘),但沒有提供配置示範文檔,需要完全自己編寫,不過也可上官網查詢

有一點要注意,如果源碼(prots)安裝不成功(通常是被GFW給牆),可以試試 pkg 安裝,pkg 安裝雖不一定是最新的,但起碼可以成功安裝。

確認網絡正常後直接輸入 pkg install openvpn即可開始安裝,通常pkg會下載並安裝當前最新的版本。 

ports安裝

ports是源代碼安裝,需下載源代碼和編譯源代碼,全腳本自動完成,但安裝需要略花些時間(10~20分鐘),但在執行ports安裝前,最好先更新一下ports樹,以便安裝最新版本,在類UNIX社區,這是傳統的安裝形式之一。

1.下載最新的 ports包更新ports樹,如果無需更新可從第3步開始。

#portsnap fetch

或者跳過第2步一次完成釋放

#portsnap fetch extract

2.將下載好的 ports包釋放到 /usr/ports。

#portsnap extract

3.如果ports已經是最新。

進入ports樹中openvpn所在的目錄

#cd /usr/ports/searchs/openvpn

4.開始安裝,首先是自動下載相關文件並編譯,最後自動完成安裝。

#make install clean

發生錯誤的話,可以用 make config 重新配置再編譯、或者 make deinstall 刪除安裝,如果文件無法下載可以手動下載需要的文件存於 /usr/ports/distfiles 目錄再進行編譯。

OpenVPN安裝的組件,包括其他相關程序的組件,默認選擇即可。

安裝完畢,見下圖: 

證書製作

安裝完畢後,開始配置,主要是生成證書和配置的文件修改。

註:以下是一些相關的目錄:

證書生成工具

/usr/local/share/easy-rsa

配置文件示範所在位置。

/usr/local/share/examples/openvpn

:: 進入證書生成目錄

#cd /usr/local/share/easy-rsa

:: 設置證書製作環境(默認vars不正常,環境變量手動輸入),Telnet終端的話,直接粘貼即可。

#setenv KEY_CONFIG   /usr/local/share/easy-rsa/openssl-1.0.0.cnf

#setenv KEY_DIR       /usr/local/share/easy-rsa/keys

#setenv KEY_SIZE      1024

#setenv KEY_COUNTRY  CN

#setenv KEY_PROVINCE  AA

#setenv KEY_CITY       BB

#setenv KEY_ORG       “COMPANY”

#setenv KEY_EMAIL     “user@host.domain”

#setenv OPENSSL       “openssl”

 

:: 初始化

#./clean-all

 

:: 生成證書

#./build-ca

:: 創建服務端證書

#./build-key-server server

:: 創建客戶端證書

#./build-key client

:: 創建客戶端證書,若有多個客戶端需要分開證書的話則使用

#./build-key client1

:: 完成證書製作

#./build-dh

證書製作完畢,得到一些文件,但如果參數填寫不恰當,可能生成一些0位元組的crt文件,那麼就得重新生成證書。生成結束後,可按照如下表格分別將文件拷貝到客戶端和服務端的相應目錄中(測試時全部放一起也沒關係)。

下表列出各類文件部署的位置:

文件名 位置 目的 保密
ca.crt server + all clients Root CA certificate NO
ca.key key signing machine only Root CA key YES
dh{n}.pem server only Diffie Hellman parameters NO
server.crt server only Server Certificate NO
server.key server only Server Key YES
client1.crt client1 only Client1 Certificate NO
client1.key client1 only Client1 Key YES
client2.crt client2 only Client2 Certificate NO
client2.key client2 only Client2 Key YES
client3.crt client3 only Client3 Certificate NO
client3.key client3 only Client3 Key YES


BSD
客戶端配置

:: 創建配置文件所在目錄

#mkdir /usr/local/etc/openvpn

:: 創建 keys目錄

#mkdir /usr/local/etc/openvpn/keys

:: 複製證書到配置的keys目錄

#cp /usr/local/share/easy-rsa/keys/* /usr/local/etc/openvpn/keys

:: 複製示範文件到配置目錄,稍後修改

:: 服務端證書複製

#cp /usr/local/share/examples/openvpn/sample-config-files/server.conf /usr/local/etc/openvpn

 

:: 客戶端證書複製,複製到另一台電腦,FreeBSD/Linux/OpenBSD均可

#cp /usr/local/share/examples/openvpn/sample-config-files/client.conf /usr/local/etc/openvpn

:: 進入配置文件目錄,修改配置:: FreeBSD/Linux/UNIX可以選擇 tap或 tun設備,Windows下只能支持 tap設備,但也可以選擇 tun 設備,但實際上還是 tap 設備,這主要用於類 UNIX 連接 Windows。

:: 兩邊的設備可以不同(BSD下經測試 tap 和 tun 可以混用),但網絡協議必須相同

#cd /usr/local/etc/openvpn/

客戶端配置client.conf

注意紅色部分

##############################################

# Sample client-side OpenVPN 2.0 config file #

# for connecting to multi-client server.     #

#                                            #

# This configuration can be used by multiple #

# clients, however each client should have   #

# its own cert and key files.                #

#                                            #

# On Windows, you might want to rename this  #

# file so it has a .ovpn extension           #

##############################################

 

# Specify that we are a client and that we

# will be pulling certain config file directives

# from the server.

client

 

# Use the same setting as you are using on

# the server.

# On most systems, the VPN will not function

# unless you partially or fully disable

# the firewall for the TUN/TAP interface.

dev tap

;dev tun

 

# Windows needs the TAP-Win32 adapter name

# from the Network Connections panel

# if you have more than one.  On XP SP2,

# you may need to disable the firewall

# for the TAP adapter.

;dev-node MyTap

 

# Are we connecting to a TCP or

# UDP server?  Use the same setting as

# on the server.

;proto tcp

proto udp

 

# The hostname/IP and port of the server.

# You can have multiple remote entries

# to load balance between the servers.

# 服務端 IP地址,根據實際情況填寫

remote xxx.xxx.xxx.xxx 1194

;remote my-server-2 1194

 

# Choose a random host from the remote

# list for load-balancing.  Otherwise

# try hosts in the order specified.

;remote-random

 

# Keep trying indefinitely to resolve the

# host name of the OpenVPN server.  Very useful

# on machines which are not permanently connected

# to the internet such as laptops.

resolv-retry infinite

 

# Most clients don’t need to bind to

# a specific local port number.

nobind

 

# Downgrade privileges after initialization (non-Windows only)

;user nobody

;group nobody

 

# Try to preserve some state across restarts.

persist-key

persist-tun

 

# If you are connecting through an

# HTTP proxy to reach the actual OpenVPN

# server, put the proxy server/IP and

# port number here.  See the man page

# if your proxy server requires

# authentication.

;http-proxy-retry # retry on connection failures

;http-proxy [proxy server] [proxy port #]

 

# Wireless networks often produce a lot

# of duplicate packets.  Set this flag

# to silence duplicate packet warnings.

;mute-replay-warnings

 

# SSL/TLS parms.

# See the server config file for more

# description.  It’s best to use

# a separate .crt/.key file pair

# for each client.  A single ca

# file can be used for all clients.

ca /usr/local/etc/openvpn/keys/ca.crt

cert /usr/local/etc/openvpn/keys/client.crt

key /usr/local/etc/openvpn/keys/client.key

 

# Verify server certificate by checking

# that the certicate has the nsCertType

# field set to “server”.  This is an

# important precaution to protect against

# a potential attack discussed here:

#  http://openvpn.net/howto.html#mitm

#

# To use this feature, you will need to generate

# your server certificates with the nsCertType

# field set to “server”.  The build-key-server

# script in the easy-rsa folder will do this.

ns-cert-type server

 

# If a tls-auth key is used on the server

# then every client must also have the key.

;tls-auth ta.key 1

 

# Select a cryptographic cipher.

# If the cipher option is used on the server

# then you must also specify it here.

;cipher x

 

# Enable compression on the VPN link.

# Don’t enable this unless it is also

# enabled in the server config file.

comp-lzo

 

# Set log file verbosity.

verb 3

 

# Silence repeating messages

;mute 20

 

服務端配置server.conf

注意紅色部分,和留意藍色部分

#################################################

# Sample OpenVPN 2.0 config file for            #

# multi-client server.                          #

#                                               #

# This file is for the server side              #

# of a many-clients <-> one-server              #

# OpenVPN configuration.                        #

#                                               #

# OpenVPN also supports                         #

# single-machine < -> single-machine             #

# configurations (See the Examples page         #

# on the web site for more info).               #

#                                               #

# This config should work on Windows            #

# or Linux/BSD systems.  Remember on            #

# Windows to quote pathnames and use            #

# double backslashes, e.g.:                     #

# “C:\\Program Files\\OpenVPN\\config\\foo.key” #

#                                               #

# Comments are preceded with ‘#’ or ‘;’         #

#################################################

 

# Which local IP address should OpenVPN

# listen on? (optional)

;local a.b.c.d

 

# Which TCP/UDP port should OpenVPN listen on?

# If you want to run multiple OpenVPN instances

# on the same machine, use a different port

# number for each one.  You will need to

# open up this port on your firewall.

port 1194

 

# TCP or UDP server?

;proto tcp

proto udp

 

# “dev tun” will create a routed IP tunnel,

# “dev tap” will create an ethernet tunnel.

# Use “dev tap0” if you are ethernet bridging

# and have precreated a tap0 virtual interface

# and bridged it with your ethernet interface.

# If you want to control access policies

# over the VPN, you must create firewall

# rules for the the TUN/TAP interface.

# On non-Windows systems, you can give

# an explicit unit number, such as tun0.

# On Windows, use “dev-node” for this.

# On most systems, the VPN will not function

# unless you partially or fully disable

# the firewall for the TUN/TAP interface.

dev tap

;dev tun

 

# Windows needs the TAP-Win32 adapter name

# from the Network Connections panel if you

# have more than one.  On XP SP2 or higher,

# you may need to selectively disable the

# Windows firewall for the TAP adapter.

# Non-Windows systems usually don’t need this.

;dev-node MyTap

 

# SSL/TLS root certificate (ca), certificate

# (cert), and private key (key).  Each client

# and the server must have their own cert and

# key file.  The server and all clients will

# use the same ca file.

#

# See the “easy-rsa” directory for a series

# of scripts for generating RSA certificates

# and private keys.  Remember to use

# a unique Common Name for the server

# and each of the client certificates.

#

# Any X509 key management system can be used.

# OpenVPN can also use a PKCS #12 formatted key file

# (see “pkcs12” directive in man page).

ca /usr/local/etc/openvpn/keys/ca.crt

cert /usr/local/etc/openvpn/keys/server.crt

key /usr/local/etc/openvpn/keys/server.key  # This file should be kept secret

 

# Diffie hellman parameters.

# Generate your own with:

#   openssl dhparam -out dh1024.pem 1024

# Substitute 2048 for 1024 if you are using

# 2048 bit keys.

dh /usr/local/etc/openvpn/keys/dh1024.pem

 

# Configure server mode and supply a VPN subnet

# for OpenVPN to draw client addresses from.

# The server will take 10.8.0.1 for itself,

# the rest will be made available to clients.

# Each client will be able to reach the server

# on 10.8.0.1. Comment this line out if you are

# ethernet bridging. See the man page for more info.

# 服務器(虛擬網) IP 地址段設置(不違反規則、不衝突即可)

server 10.219.0.0 255.255.255.0

 

# Maintain a record of client <-> virtual IP address

# associations in this file.  If OpenVPN goes down or

# is restarted, reconnecting clients can be assigned

# the same virtual IP address from the pool that was

# previously assigned.

ifconfig-pool-persist ipp.txt

 

# Configure server mode for ethernet bridging.

# You must first use your OS’s bridging capability

# to bridge the TAP interface with the ethernet

# NIC interface.  Then you must manually set the

# IP/netmask on the bridge interface, here we

# assume 10.8.0.4/255.255.255.0.  Finally we

# must set aside an IP range in this subnet

# (start=10.8.0.50 end=10.8.0.100) to allocate

# to connecting clients.  Leave this line commented

# out unless you are ethernet bridging.

;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

 

# Configure server mode for ethernet bridging

# using a DHCP-proxy, where clients talk

# to the OpenVPN server-side DHCP server

# to receive their IP address allocation

# and DNS server addresses.  You must first use

# your OS’s bridging capability to bridge the TAP

# interface with the ethernet NIC interface.

# Note: this mode only works on clients (such as

# Windows), where the client-side TAP adapter is

# bound to a DHCP client.

;server-bridge

 

# Push routes to the client to allow it

# to reach other private subnets behind

# the server.  Remember that these

# private subnets will also need

# to know to route the OpenVPN client

# address pool (10.8.0.0/255.255.255.0)

# back to the OpenVPN server.

;push “route 192.168.10.0 255.255.255.0”

;push “route 192.168.20.0 255.255.255.0”

 

# To assign specific IP addresses to specific

# clients or if a connecting client has a private

# subnet behind it that should also have VPN access,

# use the subdirectory “ccd” for client-specific

# configuration files (see man page for more info).

 

# EXAMPLE: Suppose the client

# having the certificate common name “Thelonious”

# also has a small subnet behind his connecting

# machine, such as 192.168.40.128/255.255.255.248.

# First, uncomment out these lines:

;client-config-dir ccd

;route 192.168.40.128 255.255.255.248

# Then create a file ccd/Thelonious with this line:

#   iroute 192.168.40.128 255.255.255.248

# This will allow Thelonious’ private subnet to

# access the VPN.  This example will only work

# if you are routing, not bridging, i.e. you are

# using “dev tun” and “server” directives.

 

# EXAMPLE: Suppose you want to give

# Thelonious a fixed VPN IP address of 10.9.0.1.

# First uncomment out these lines:

;client-config-dir ccd

;route 10.9.0.0 255.255.255.252

# Then add this line to ccd/Thelonious:

#   ifconfig-push 10.9.0.1 10.9.0.2

 

# Suppose that you want to enable different

# firewall access policies for different groups

# of clients.  There are two methods:

# (1) Run multiple OpenVPN daemons, one for each

#     group, and firewall the TUN/TAP interface

#     for each group/daemon appropriately.

# (2) (Advanced) Create a script to dynamically

#     modify the firewall in response to access

#     from different clients.  See man

#     page for more info on learn-address script.

;learn-address ./script

 

# If enabled, this directive will configure

# all clients to redirect their default

# network gateway through the VPN, causing

# all IP traffic such as web browsing and

# and DNS lookups to go through the VPN

# (The OpenVPN server machine may need to NAT

# or bridge the TUN/TAP interface to the internet

# in order for this to work properly).

;push “redirect-gateway def1 bypass-dhcp”

 

# Certain Windows-specific network settings

# can be pushed to clients, such as DNS

# or WINS server addresses.  CAVEAT:

# http://openvpn.net/faq.html#dhcpcaveats

# The addresses below refer to the public

# DNS servers provided by opendns.com.

;push “dhcp-option DNS 208.67.222.222”

;push “dhcp-option DNS 208.67.220.220”

 

# Uncomment this directive to allow different

# clients to be able to “see” each other.

# By default, clients will only see the server.

# To force clients to only see the server, you

# will also need to appropriately firewall the

# server’s TUN/TAP interface.

;client-to-client

 

# Uncomment this directive if multiple clients

# might connect with the same certificate/key

# files or common names.  This is recommended

# only for testing purposes.  For production use,

# each client should have its own certificate/key

# pair.

#

# IF YOU HAVE NOT GENERATED INDIVIDUAL

# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,

# EACH HAVING ITS OWN UNIQUE “COMMON NAME”,

# UNCOMMENT THIS LINE OUT.

;duplicate-cn

 

# The keepalive directive causes ping-like

# messages to be sent back and forth over

# the link so that each side knows when

# the other side has gone down.

# Ping every 10 seconds, assume that remote

# peer is down if no ping received during

# a 120 second time period.

keepalive 10 120

 

# For extra security beyond that provided

# by SSL/TLS, create an “HMAC firewall”

# to help block DoS attacks and UDP port flooding.

#

# Generate with:

#   openvpn –genkey –secret ta.key

#

# The server and each client must have

# a copy of this key.

# The second parameter should be ‘0’

# on the server and ‘1’ on the clients.

;tls-auth ta.key 0 # This file is secret

 

# Select a cryptographic cipher.

# This config item must be copied to

# the client config file as well.

;cipher BF-CBC        # Blowfish (default)

;cipher AES-128-CBC   # AES

;cipher DES-EDE3-CBC  # Triple-DES

 

# Enable compression on the VPN link.

# If you enable it here, you must also

# enable it in the client config file.

comp-lzo

 

# The maximum number of concurrently connected

# clients we want to allow.

;max-clients 100

 

# It’s a good idea to reduce the OpenVPN

# daemon’s privileges after initialization.

#

# You can uncomment this out on

# non-Windows systems.

;user nobody

;group nobody

 

# The persist options will try to avoid

# accessing certain resources on restart

# that may no longer be accessible because

# of the privilege downgrade.

persist-key

persist-tun

 

# Output a short status file showing

# current connections, truncated

# and rewritten every minute.

status openvpn-status.log

 

# By default, log messages will go to the syslog (or

# on Windows, if running as a service, they will go to

# the “\Program Files\OpenVPN\log” directory).

# Use log or log-append to override this default.

# “log” will truncate the log file on OpenVPN startup,

# while “log-append” will append to it.  Use one

# or the other (but not both).

;log         openvpn.log

;log-append  openvpn.log

 

# Set the appropriate level of log

# file verbosity.

#

# 0 is silent, except for fatal errors

# 4 is reasonable for general usage

# 5 and 6 can help to debug connection problems

# 9 is extremely verbose

verb 3

 

# Silence repeating messages.  At most 20

# sequential messages of the same message

# category will be output to the log.

;mute 20

 

rc.conf 配置,用於啟動時自動啟動 OpenVPN

在 rc.conf內添加以下內容

 

服務端/etc/rc.conf加上

openvpn_enable=”yes”

openvpn_if=”tap”

openvpn_configfile=”/usr/local/etc/openvpn/server.conf

 

客戶端/etc/rc.conf加上

openvpn_enable=”yes”

openvpn_if=”tap”

openvpn_configfile=”/usr/local/etc/openvpn/client.conf

 

重啟 FreeBSD ……

 

服務端啟動完畢

 

FreeBSD 客戶端連接正常,且tap和tun兩種設備模式都能正常連接。

客戶端查看設備,tun0獲得 10.219.0.6 IP

 

 

Windows客戶端的配置

 

:: Windows 內的 client.conf只需要指明服務端,無需用絕對路徑指明證書

配置和證書放在同一個目錄

示範文件來自C:\Program Files\OpenVPN\sample-config,將client.ovpn複製到C:\Program Files\OpenVPN\config。

 

:: 修改遠程地址為服務器的地址,確保證書文件名正確

remote xxx.xxx.xxx.xxx 1194

ca ca.crt

cert client.crt

key client.key

 

用OpenVPN的GUI嘗試連接,Windows客戶端顯示連接正常。

 

以FreeBSD為平台OpenVPN服務器搭建完畢,至於其他設置配置文件的備註有很詳細的說明,請自行參考。

 

備註

 

安裝時,若訪問其它網絡正常,但ports提示找不到服務器可以嘗試將國內運營商提供的DNS改為114.114.114.114 / 114.114.115.115、或者 Google 提供的 DNS 8.8.8.8 / 8.8.4.4或者同時使用。

編輯 /etc/resolv.conf修改DNS設置

 

測試時只創建了一個客戶端證書,而生產環境一般都有多個客戶端,應創建多個客戶端證書,每個客戶端使用各自的客戶端證書;也可以增加證書,或者全部重做。或者使用使用 OpenVPN 插件,實現 Username Password 方式的認證。

 

連接成功的客戶和服務如果不能正常使用其他程序請檢查防火牆設置,相關路由的設置。

 

.

 

以下文章點擊率最高

Loading…

     

如果這文章對你有幫助,請掃左上角微信支付-支付寶,給於打賞,以助博客運營

發表評論

您的電子郵箱地址不會被公開。 必填項已用*標註