OPEN×××

×××直译就是虚拟专用通道,是提供给企业之间或者个人与公司之间安全数据传输的隧道,Open×××无疑是Linux下开源×××的先锋,提供了良好的性能和友好的用户GUI。该软件最早由James Yonan编写。Open×××允许参与建立×××的单点使用预设的私钥,第三方证书,或者用户名/密码来进行身份验证。它大量使用了OpenSSL加密库,以及SSLv3/TLSv1协议。Open×××能在Linux、xBSD、Mac OS X与Windows 2000/XP上运行。它并不是一个基于Web的×××软件,也不与IPsec及其他×××软件包兼容。

Redhat 5.8 3台

Client----------------------------------------vpn server ----------------------------------内网

Ip:1.1.1.1 eth0:1.1.1.10 eth1:192.168.10.10 ip:192.168.10.20

255.255.255.0 255.0.0.0 255.255.255.0 255.255.255.0

××× Server配置

# echo 1 > /proc/sys/net/ipv4/ip_forward

# rpm -ivh lzo2-2.02-3.el5.rf.i386.rpm

# rpm -ivh openvpn-2.0.9-1.el5.rf.i386.rpm

# cd /usr/share/doc/openvpn-2.0.9/easy-rsa/

# vim vars

export KEY_COUNTRY=CN

export KEY_PROVINCE=HENAN

export KEY_CITY=NANYANG

export KEY_ORG="LIGONG"

export KEY_EMAIL="me@myhost.mydomain"

# chmod +x *

]# source vars

NOTE: when you run ./clean-all, I will be doing a rm -rf on /usr/share/doc/openvpn-2.0.9/easy-rsa/keys

# ./clean-all

生成CA服务器密钥和证书

# ./build-ca

Generating a 1024 bit RSA private key

.....................++++++

.......++++++

writing new private key to 'ca.key'

-----

You are about to be asked to enter information that will be incorporated

into your certificate request.

What you are about to enter is what is called a Distinguished Name or a DN.

There are quite a few fields but you can leave some blank

For some fields there will be a default value,

If you enter '.', the field will be left blank.

-----

Country Name (2 letter code) [CN]:

State or Province Name (full name) [HENAN]:

Locality Name (eg, city) [NANYANG]:

Organization Name (eg, company) [LIGONG]:

Organizational Unit Name (eg, section) []:IT

Common Name (eg, your name or your server's hostname) []:ca.ligong.com

Email Address [me@myhost.mydomain]:ca@ligong.com

# ls keys/

ca.crt ca.key index.txt serial

生成×××服务器的密钥和证书

# ./build-key-server vpnserver

Generating a 1024 bit RSA private key

...........++++++

....++++++

writing new private key to 'vpnserver.key'

-----

You are about to be asked to enter information that will be incorporated

into your certificate request.

What you are about to enter is what is called a Distinguished Name or a DN.

There are quite a few fields but you can leave some blank

For some fields there will be a default value,

If you enter '.', the field will be left blank.

-----

Country Name (2 letter code) [CN]:

State or Province Name (full name) [HENAN]:

Locality Name (eg, city) [NANYANG]:

Organization Name (eg, company) [LIGONG]:

Organizational Unit Name (eg, section) []:IT

Common Name (eg, your name or your server's hostname) []:vpn.ligong.com

Email Address [me@myhost.mydomain]:vpn@ligong.com

Please enter the following 'extra' attributes

to be sent with your certificate request

A challenge password []:

An optional company name []:

Using configuration from /usr/share/doc/openvpn-2.0.9/easy-rsa/openssl.cnf

Check that the request matches the signature

Signature ok

The Subject's Distinguished Name is as follows

Sign the certificate? [y/n]:y

1 out of 1 certificate requests certified, commit? [y/n]y

Write out database with 1 new entries

Data Base Updated

生成Client的密钥和证书,在openvpn中,这种配置方法是每一个登陆的×××客户端需要有一个证书,每个证书在同一时刻只能供一个客户端连接(如果有两个机器安装相同证书,同时拨服务器,都能拨上,但是只有第一个拨上的才能连通网络)。所以需要建立许多份证书。

# ./build-key client

Generating a 1024 bit RSA private key

...........++++++

......................++++++

writing new private key to 'client.key'

-----

You are about to be asked to enter information that will be incorporated

into your certificate request.

What you are about to enter is what is called a Distinguished Name or a DN.

There are quite a few fields but you can leave some blank

For some fields there will be a default value,

If you enter '.', the field will be left blank.

-----

Country Name (2 letter code) [CN]:

State or Province Name (full name) [HENAN]:

Locality Name (eg, city) [NANYANG]:

Organization Name (eg, company) [LIGONG]:

Organizational Unit Name (eg, section) []:IT

Common Name (eg, your name or your server's hostname) []:client.ligong.com

Email Address [me@myhost.mydomain]:client@ligong.com

Please enter the following 'extra' attributes

to be sent with your certificate request

A challenge password []:

An optional company name []:

Using configuration from /usr/share/doc/openvpn-2.0.9/easy-rsa/openssl.cnf

Check that the request matches the signature

Signature ok

The Subject's Distinguished Name is as follows

Sign the certificate? [y/n]:y

1 out of 1 certificate requests certified, commit? [y/n]y

Write out database with 1 new entries

Data Base Updated

[root@node1 easy-rsa]# ls keys/

01.pem client.crt index.txt.attr serial.old

02.pem client.csr index.txt.attr.old vpnserver.crt

ca.crt client.key index.txt.old vpnserver.csr

ca.key index.txt serial vpnserver.key

# ls /etc/openvpn/

# cp /usr/share/doc/openvpn-2.0.9/sample-config-files/server.conf /etc/openvpn/

# pwd

/usr/share/doc/openvpn-2.0.9/easy-rsa

# cp keys/ca.crt /etc/openvpn/

# cp keys/vpnserver.crt /etc/openvpn/

# cp keys/vpnserver.key /etc/openvpn/

# ./build-dh

Diffie-Hellman:一种确保共享KEY安全穿越不安全网络的方法,它是OAKLEY的一个组成部分。Whitefield与Martin Hellman在1976年提出了一个奇妙的密钥交换协议,称为Diffie-Hellman密钥交换协议/算法(Diffie-Hellman Key Exchange/Agreement Algorithm).这个机制的巧妙在于需要安全通信的双方可以用这个方法确定对称密钥。然后可以用这个密钥进行加密和解密。但是注意,这个密钥交换协议/算法只能用于密钥的交换,而不能进行消息的加密和解密。双方确定要用的密钥后,要使用其他对称密钥操作加密算法实际加密和解密消息。

# cp keys/dh1024.pem /etc/openvpn/

设置服务器端配置文件server.conf

# vim /etc/openvpn/server.conf

#################################################

# Sample Open××× 2.0 config file for #

# multi-client server. #

# #

# This file is for the server side #

# of a many-clients <-> one-server #

# Open××× configuration. #

# #

# Open××× also supports #

# single-machine <-> single-machine #

# configurations (See the Examples page #

# on the web site for more info). #

# #

# This config should work on Windows #

# or Linux/BSD systems. Remember on #

# Windows to quote pathnames and use #

# double backslashes, e.g.: #

# "C:\\Program Files\\Open×××\\config\\foo.key" #

# #

# Comments are preceded with '#' or ';' #

#################################################

# Which local IP address should Open×××

# listen on? (optional)

local 1.1.1.10

# Which TCP/UDP port should Open××× listen on?

# If you want to run multiple Open××× instances

# on the same machine, use a different port

# number for each one. You will need to

# open up this port on your firewall.

port 1194

# TCP or UDP server?

;proto tcp

proto udp

# "dev tun" will create a routed IP tunnel,

# "dev tap" will create an ethernet tunnel.

# Use "dev tap0" if you are ethernet bridging

# and have precreated a tap0 virtual interface

# and bridged it with your ethernet interface.

# If you want to control access policies

# over the ×××, you must create firewall

# rules for the the TUN/TAP interface.

# On non-Windows systems, you can give

# an explicit unit number, such as tun0.

# On Windows, use "dev-node" for this.

# On most systems, the ××× will not function

# unless you partially or fully disable

# the firewall for the TUN/TAP interface.

;dev tap

dev tun

# Windows needs the TAP-Win32 adapter name

# from the Network Connections panel if you

# have more than one. On XP SP2 or higher,

# you may need to selectively disable the

# Windows firewall for the TAP adapter.

# Non-Windows systems usually don't need this.

;dev-node MyTap

# SSL/TLS root certificate (ca), certificate

# (cert), and private key (key). Each client

# and the server must have their own cert and

# key file. The server and all clients will

# use the same ca file.

#

# See the "easy-rsa" directory for a series

# of scripts for generating RSA certificates

# and private keys. Remember to use

# a unique Common Name for the server

# and each of the client certificates.

#

# Any X509 key management system can be used.

# Open××× can also use a PKCS #12 formatted key file

# (see "pkcs12" directive in man page).

ca ca.crt

cert vpnserver.crt

key vpnserver.key # This file should be kept secret

# Diffie hellman parameters.

# Generate your own with:

# openssl dhparam -out dh1024.pem 1024

# Substitute 2048 for 1024 if you are using

# 2048 bit keys.

dh dh1024.pem

# Configure server mode and supply a ××× subnet

# for Open××× to draw client addresses from.

# The server will take 10.8.0.1 for itself,

# the rest will be made available to clients.

# Each client will be able to reach the server

# on 10.8.0.1. Comment this line out if you are

# ethernet bridging. See the man page for more info.

server 10.8.0.0 255.255.255.0

# 配置×××使用的网段,Open×××会自动提供基于该网段的DHCP服务,但不能和任何一方的局域网段重复,保证唯一server端ip默认会设为.1的地址

# Maintain a record of client <-> virtual IP address

# associations in this file. If Open××× goes down or

# is restarted, reconnecting clients can be assigned

# the same virtual IP address from the pool that was

# previously assigned.

ifconfig-pool-persist ipp.txt

# 维持一个客户端和virtual IP的对应表,以方便客户端重新连接可以获得同样的IP

# Configure server mode for ethernet bridging.

# You must first use your OS's bridging capability

# to bridge the TAP interface with the ethernet

# NIC interface. Then you must manually set the

# IP/netmask on the bridge interface, here we

# assume 10.8.0.4/255.255.255.0. Finally we

# must set aside an IP range in this subnet

# (start=10.8.0.50 end=10.8.0.100) to allocate

# to connecting clients. Leave this line commented

# out unless you are ethernet bridging.

;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Push routes to the client to allow it

# to reach other private subnets behind

# the server. Remember that these

# private subnets will also need

# to know to route the Open××× client

# address pool (10.8.0.0/255.255.255.0)

# back to the Open××× server.

;push "route 192.168.10.0 255.255.255.0"

;push "route 192.168.20.0 255.255.255.0"

push "route 192.168.10.0 255.255.255.0"

# 为客户端创建对应的路由,以另其通达公司网内部服务器 但记住,公司网内部服务器也需要有可用路由返回到客户端

# To assign specific IP addresses to specific

# clients or if a connecting client has a private

# subnet behind it that should also have ××× access,

# use the subdirectory "ccd" for client-specific

# configuration files (see man page for more info).

# EXAMPLE: Suppose the client

# having the certificate common name "Thelonious"

# also has a small subnet behind his connecting

# machine, such as 192.168.40.128/255.255.255.248.

# First, uncomment out these lines:

;client-config-dir ccd

;route 192.168.40.128 255.255.255.248

# Then create a file ccd/Thelonious with this line:

# iroute 192.168.40.128 255.255.255.248

# This will allow Thelonious' private subnet to

# access the ×××. This example will only work

# if you are routing, not bridging, i.e. you are

# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give

# Thelonious a fixed ××× IP address of 10.9.0.1.

# First uncomment out these lines:

;client-config-dir ccd

;route 10.9.0.0 255.255.255.252

# Then add this line to ccd/Thelonious:

# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different

# firewall access policies for different groups

# of clients. There are two methods:

# (1) Run multiple Open××× daemons, one for each

# group, and firewall the TUN/TAP interface

# for each group/daemon appropriately.

# (2) (Advanced) Create a script to dynamically

# modify the firewall in response to access

# from different clients. See man

# page for more info on learn-address script.

;learn-address ./script

# If enabled, this directive will configure

# all clients to redirect their default

# network gateway through the ×××, causing

# all IP traffic such as web browsing and

# and DNS lookups to go through the ×××

# (The Open××× server machine may need to NAT

# the TUN/TAP interface to the internet in

# order for this to work properly).

# CAVEAT: May break client's network config if

# client's local DHCP server packets get routed

# through the tunnel. Solution: make sure

# client's local DHCP server is reachable via

# a more specific route than the default route

# of 0.0.0.0/0.0.0.0.

;push "redirect-gateway"

# Certain Windows-specific network settings

# can be pushed to clients, such as DNS

# or WINS server addresses. CAVEAT:

# http://openvpn.net/faq.html#dhcpcaveats

;push "dhcp-option DNS 10.8.0.1"

;push "dhcp-option WINS 10.8.0.1"

# Uncomment this directive to allow different

# clients to be able to "see" each other.

# By default, clients will only see the server.

# To force clients to only see the server, you

# will also need to appropriately firewall the

# server's TUN/TAP interface.

client-to-client

# Uncomment this directive if multiple clients

# might connect with the same certificate/key

# files or common names. This is recommended

# only for testing purposes. For production use,

# each client should have its own certificate/key

# pair.

#

# IF YOU HAVE NOT GENERATED INDIVIDUAL

# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,

# EACH HAVING ITS OWN UNIQUE "COMMON NAME",

# UNCOMMENT THIS LINE OUT.

;duplicate-cn

# The keepalive directive causes ping-like

# messages to be sent back and forth over

# the link so that each side knows when

# the other side has gone down.

# Ping every 10 seconds, assume that remote

# peer is down if no ping received during

# a 120 second time period.

keepalive 10 120

# 设置服务端检测的间隔和超时时间 每10秒ping一次,如果120秒没有回应则认为对方已经down

# For extra security beyond that provided

# by SSL/TLS, create an "HMAC firewall"

# to help block DoS attacks and UDP port flooding.

#

# Generate with:

# openvpn --genkey --secret ta.key

#

# The server and each client must have

# a copy of this key.

# The second parameter should be '0'

# on the server and '1' on the clients.

;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.

# This config item must be copied to

# the client config file as well.

;cipher BF-CBC # Blowfish (default)

;cipher AES-128-CBC # AES

;cipher DES-EDE3-CBC # Triple-DES

# Enable compression on the ××× link.

# If you enable it here, you must also

# enable it in the client config file.

comp-lzo

# 使用lzo压缩的通讯,服务端和客户端都必须配置

# The maximum number of concurrently connected

# clients we want to allow.

max-clients 100

# It's a good idea to reduce the Open×××

# daemon's privileges after initialization.

#

# You can uncomment this out on

# non-Windows systems.

user nobody

group nobody

# The persist options will try to avoid

# accessing certain resources on restart

# that may no longer be accessible because

# of the privilege downgrade.

persist-key

persist-tun

# 重启时仍保留一些状态

# Output a short status file showing

# current connections, truncated

# and rewritten every minute.

status openvpn-status.log

# By default, log messages will go to the syslog (or

# on Windows, if running as a service, they will go to

# the "\Program Files\Open×××\log" directory).

# Use log or log-append to override this default.

# "log" will truncate the log file on Open××× startup,

# while "log-append" will append to it. Use one

# or the other (but not both).

log openvpn.log

;log-append openvpn.log

# Set the appropriate level of log

# file verbosity.

# 0 is silent, except for fatal errors

# 4 is reasonable for general usage

# 5 and 6 can help to debug connection problems

# 9 is extremely verbose

verb 3

# 设置日志要记录的级别。0只记录错误信息。4能记录普通的信息。5和6在连接出现问题时能帮助调试。9是极端的,所有信息都会显示,甚至连包头等信息都显示(像tcpdump)

# Silence repeating messages. At most 20

# sequential messages of the same message

# category will be output to the log.

mute 20

# 相同信息的数量,如果连续出现20条相同的信息,将不记录到日志中。

# service openvpn start

Starting openvpn: [ OK ]

Client 配置

# rpm -ivh lzo2-2.02-3.el5.rf.i386.rpm

warning: lzo2-2.02-3.el5.rf.i386.rpm: Header V3 DSA signature: NOKEY, key ID 6b8d79e6

Preparing... ########################################### [100%]

1:lzo2 ########################################### [100%]

# rpm -ivh openvpn-2.0.9-1.el5.rf.i386.rpm

warning: openvpn-2.0.9-1.el5.rf.i386.rpm: Header V3 DSA signature: NOKEY, key ID 6b8d79e6

Preparing... ########################################### [100%]

1:openvpn ########################################### [100%]

# cp /usr/share/doc/openvpn-2.0.9/sample-config-files/client.conf /etc/openvpn/

# scp 1.1.1.10:/usr/share/doc/openvpn-2.0.9/easy-rsa/keys/ca.crt /etc/openvpn/

# scp 1.1.1.10:/usr/share/doc/openvpn-2.0.9/easy-rsa/keys/client.crt /etc/openvpn/

# scp 1.1.1.10:/usr/share/doc/openvpn-2.0.9/easy-rsa/keys/client.key /etc/openvpn/

# vim /etc/openvpn/client.conf

##############################################

# Sample client-side Open××× 2.0 config file #

# for connecting to multi-client server. #

# #

# This configuration can be used by multiple #

# clients, however each client should have #

# its own cert and key files. #

# #

# On Windows, you might want to rename this #

# file so it has a .ovpn extension #

##############################################

# Specify that we are a client and that we

# will be pulling certain config file directives

# from the server.

client

# Use the same setting as you are using on

# the server.

# On most systems, the ××× will not function

# unless you partially or fully disable

# the firewall for the TUN/TAP interface.

;dev tap

dev tun

# Windows needs the TAP-Win32 adapter name

# from the Network Connections panel

# if you have more than one. On XP SP2,

# you may need to disable the firewall

# for the TAP adapter.

;dev-node MyTap

# Are we connecting to a TCP or

# UDP server? Use the same setting as

# on the server.

;proto tcp

proto udp

# The hostname/IP and port of the server.

# You can have multiple remote entries

# to load balance between the servers.

remote 1.1.1.10 1194

;remote my-server-2 1194

# Choose a random host from the remote

# list for load-balancing. Otherwise

# try hosts in the order specified.

;remote-random

# Keep trying indefinitely to resolve the

# host name of the Open××× server. Very useful

# on machines which are not permanently connected

# to the internet such as laptops.

resolv-retry infinite

# Most clients don't need to bind to

# a specific local port number.

nobind

# Downgrade privileges after initialization (non-Windows only)

user nobody

group nobody

# Try to preserve some state across restarts.

persist-key

persist-tun

# If you are connecting through an

# HTTP proxy to reach the actual Open×××

# server, put the proxy server/IP and

# port number here. See the man page

# if your proxy server requires

# authentication.

;http-proxy-retry # retry on connection failures

;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot

# of duplicate packets. Set this flag

# to silence duplicate packet warnings.

;mute-replay-warnings

# SSL/TLS parms.

# See the server config file for more

# description. It's best to use

# a separate .crt/.key file pair

# for each client. A single ca

# file can be used for all clients.

ca ca.crt

cert client.crt

key client.key

# Verify server certificate by checking

# that the certicate has the nsCertType

# field set to "server". This is an

# important precaution to protect against

# a potential attack discussed here:

# http://openvpn.net/howto.html#mitm

#

# To use this feature, you will need to generate

# your server certificates with the nsCertType

# field set to "server". The build-key-server

# script in the easy-rsa folder will do this.

;ns-cert-type server

# If a tls-auth key is used on the server

# then every client must also have the key.

;tls-auth ta.key 1

# Select a cryptographic cipher.

# If the cipher option is used on the server

# then you must also specify it here.

;cipher x

# Enable compression on the ××× link.

# Don't enable this unless it is also

# enabled in the server config file.

comp-lzo

# Set log file verbosity.

verb 3

# Silence repeating messages

mute 20

[root@node1 easy-rsa]# service openvpn start

Starting openvpn: [ OK ]

上面配置完 client 可以 ping通 10.8.0.1 还可以ping通192.168.10.10

但是不可以ping通内网的192.168.10.20

原因很简单有几种可能:

a、×××服务器与公司网的网关不是同一台机器,解决办法是在公司网网关上设置到10.8.0.0网段的路由,接口是×××服务器网卡;

b、192.168.10.20没有设置默认网关,解决办法是设置默认网关就是×××服务器,或已经做了配置的公司网网关;

c、有防火墙屏蔽。

可以增加默认网关及在192.168.10.20

#route add default gw 192.168.56.129

这时候在用client去ping内网的192.168.10.20 你会发现通了 在vpn server端 #ifconfig 可以看到多了一个tap ip段

可以到 百度云盘下载 账号 pankuo1@sina.cn密码pk492940446