Lihuen
RSSRSS AtomAtom

Configurando Redes Privadas Virtuales con OpenVPN

OpenVPN es un producto que nos permite crear redes privadas virtuales (VPNs), el tráfico entre los nodos de esas redes se transmite cifrado en una conexión ssl. El servidor puede verificar que los clientes que se conectan sean clientes autorizados gracias al uso de certificados. De la misma manera los clientes pueden verificar que se están comunicando con el servidor real y no con otro equipo que pretende serlo.

Las VPNs son útiles para acceder a lugares protegidos por firewalls o que estén atrás de un router que implemente NAT de forma segura, esto las hace ideales para que los empleados puedan acceder a equipos en sus lugares de trabajo de forma segura.

Este documento será una guía muy breve de los primeros pasos para instalar openvpn, para aprender configuraciones más avanzadas es recomendable leer la documentación en el documentación sitio oficial de OpenVPN

Instalación

Simplemente es necesario instalar el paquete openvpn.

apt-get update
apt-get install openvpn

Como siempre este paquete también puede ser instalado desde el entorno gráfico con Synaptic

Planificando la configuración

OpenVPN asigna una dirección IP a cada nodo de la red, tendremos que elegir una red privada para que OpenVPN asigne direcciones dentro de esa red.

OpenVPN permite la utilización de udp o tcp como protocolos de la capa de transporte para el tráfico de la red privada virtual, dependiendo de las características de nuestra red debemos seleccionar el más apropiado (en general cualquiera de los dos funciona bien).

Es posible permitir o no permitir que los clientes puedan comunicarse entre si a través de la VPN, así que tendremos que elegir una de estas opciones.

Generando Certificados

OpenVPN utiliza certificados para identificar a los clientes y el servidor, antes de empezar a configurar debemos crearlos.

Debemos establecer una PKI (Public Key Infrastructure o Infraestructura de Claves Públicas), una PKI consiste de:

  1. Un certificado (conocido como clave pública) y una clave privada para el servidor y para cada cliente
  2. Una CA (Certificate Authority o Autoridad de Certificación) que se utilizará para firmar los certificados de los clientes y el servidor

Los clientes y el servidor autentican a otros hosts verificando si el certificado que envían fue firmado por la CA, luego una vez autenticado el certificado verifican el resto de la información contenida en él.

Para generar las claves privadas, públicas y la CA utilizaremos una serie de scripts provistos por OpenVPN. Estos scripts se encuentran en /usr/share/doc/openvpn/examples/easy-rsa/.

Primero debemos inicializar el entorno de los scripts cargando las variables guardadas en vars con el shell

cd /usr/share/doc/openvpn/examples/easy-rsa/
. vars

Podemos borrar claves antiguas con

./clean-all

Generamos la CA

./build-ca

Este script nos pide varios datos podemos dejar los valores por defecto para todos los que los tengan o poner los nuestros. El único dato obligatorio es Common Name este valor debe ser ingresado manualmente. Por ejemplo:

Country Name (2 letter code) [KG]:AR
State or Province Name (full name) [NA]:Buenos Aires
Locality Name (eg, city) [BISHKEK]:Florencio Varela
Organization Name (eg, company) [OpenVPN-TEST]:UNLP
Organizational Unit Name (eg, section) []:Lihuen
Common Name (eg, your name or your server's hostname) []:Lihuen-CA
Email Address [me@myhost.mydomain]:

Generamos el certificado para el servidor

./build-key-server server

Nos pedirá los mismos datos que antes, en Common Name debemos ingresar la palabra server

Nos pide una contraseña (challenge password) que podemos dejar en blanco si no queremos que nos la pida al iniciar.

Luego hará 2 preguntas a las que debemos contestar y:

Sign the certificate? [y/n]:y
1 out of 1 certificate requests certified, commit? [y/n]y

Generamos los parámetros Diffie Hellman:

./build-dh

Copiando las claves generadas

En el directorio /usr/share/doc/openvpn/examples/easy-rsa/keys estarán las claves generadas, debemos copiar al directorio /etc/openvpn los archivos que corresponden en cada máquina:

Debemos copiar los siguientes archivos a /etc/openvpn en el servidor

  • ca.crt
  • server.key
  • server.crt
  • dh1024.pem


Debemos copiar los siguientes archivos a /etc/openvpn en clienteX

  • ca.crt
  • clienteX.key
  • clienteX.crt

Generamos certificados para los clientes

Generaremos 2 certificados, notar que hay que para cada cliente hay que elegir un nombre único en Common Name, por ejemplo cliente1, cliente2, cliente3, etc...

./build-key cliente1
./build-key cliente2

Debemos completar los datos pedidos por este script de forma análoga que con el servidor, sólo que elegimos un Common Name distinto para identificar a cada cliente.

Configuración del servidor

Tomemos una configuración de ejemplo de http://openvpn.net y guardemosla como /etc/openvpn/server.conf en nuestro servidor.

#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys. 
dh dh1024.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# the TUN/TAP interface to the internet in
# order for this to work properly).
# CAVEAT: May break client's network config if
# client's local DHCP server packets get routed
# through the tunnel.  Solution: make sure
# client's local DHCP server is reachable via
# a more specific route than the default route
# of 0.0.0.0/0.0.0.0.
;push "redirect-gateway"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
;push "dhcp-option DNS 10.8.0.1"
;push "dhcp-option WINS 10.8.0.1"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

Las primeras opciones que podemos personalizar son:

proto
Podemos elegir udp o tcp como protocolo para transportar los datos de OpenVPN
ca, cert y key
Pondremos el path donde están los certificados del servidor
server
Aquí pondremos la red y máscara seleccionadas para nuestra VPN
client-to-client
Por defecto esta línea está comentada y los clientes no pueden verse entre sí, si queremos que se puedan ver hay que descomentarla
user y group
Estos son los privilegios con los que se ejecuta OpenVPN, por razones de seguridad se aconseja que se ejecuten con el usuario nobody y el grupo nogroup
Por ejemplo:
user nobody
group nogroup

Configuración de los clientes

Tomemos una configuración de ejemplo de http://openvpn.net y guardemosla como /etc/openvpn/clienteX.conf en nuestro cliente.

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote my-server-1 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca ca.crt
cert client.crt
key client.key

# Verify server certificate by checking
# that the certicate has the nsCertType
# field set to "server".  This is an
# important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the nsCertType
# field set to "server".  The build-key-server
# script in the easy-rsa folder will do this.
;ns-cert-type server

# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
;cipher x

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20

Opciones interesantes:

proto
Protocolo de la capa de transporte seleccionado en el servidor
remote
Dirección IP o nombre de host y puerto de mi servidor, por ejemplo:
remote servidor-de-mi-organizacion.com 1194
user y group
Tienen la misma finalidad que en el servidor
ca, cert y key
Tienen que tener el path de los certificados del cliente
ns-cert-type server
Hay que descomentarlo para que verifique que lo que está del otro lado es en realidad un servidor

Probando la configuración

Para probar la configuración podemos ejecutar

openvpn /etc/openvpn/server.conf

en el servidor y

openvpn /etc/openvpn/clienteX.conf

en el clienteX

En cada uno debería aparecer una interfaz TUN con una IP y tendríamos que ser capaces de hacer ping entre los clientes y el servidor al menos.

Cuando hayamos terminado la prueba podemos cerrar openvpn en la terminal presionando Control+C

Ejecutando OpenVPN

OpenVPN carga las configuraciones que encuentre en /etc/openvpn al arranque y si pusimos passwords en los certificados no los pedirá en consola al conectarse.

Para controlar el servidor de openvpn:

/etc/init.d/openvpn [start|stop|restart]

Fuente