Terms And Conditions   Please Read and Accept the Daytona Drone Club Terms to participate in the Forum

openvpn connect 5
 
Notifications
Clear all

openvpn connect 5

4 Posts
1 Users
0 Likes
25 Views
(@admin)
Reputable Member Admin
Joined: 3 years ago
Posts: 196
Topic starter  

This is where the FUN begins. It's gonna include setting up docker for openvpn and also setting up openvpn server. Notice: This is my second attempt, the first failed hard, It was to overwhelming to understand the flight core and voxl including beginner Linux utumbu and docker.  Having installed the ver 2 flight core and getting it to actually connect with wifi I am stronger. 

 

  https://hub.docker.com/r/kylemanna/openvpn/

 

I have included a post between tec support for a review so a general image can be formed on some things that are happening.  Then it goes into setting up VPN and docker so the objective is to get a feel of the termenolgy and verbage

image

research on tech posts 

 This is the top of the auto-generated .opvn file created by my OpenVPN server running on a Pi. I've generated 4 separate files, and used them on 2 different laptops tethered to phones (thus not on my local network at all) and the two phones themselves and those 4 devices connect flawlessly.
0a0e5828-a1d0-46c9-b9cc-a45eeb2ffd8f-image.png
I have placed this voxl.ovpn file in /etc/openvpn/
When I execute openvpn with the file as the argument, I get this:

I have placed this voxl.ovpn file in /etc/openvpn/
When I execute openvpn with the file as the argument, I get this:52ebd2c5-401f-4c90-8df3-f28618aa11d6-image.png
I briefly looked at your server link and it looks like it's set up not to require a password for the public key, which is required by my server when creating the user and generating the .ovpn. Is this the issue? When using the Windows and Android OpenVPN GUI clients, they prompt me for the password I created to go with the file. I don't get that far on the Voxl command line. Is there something about the OpenVPN installation on the Voxl that won't let it do the initial TLS handshake for the password? Like I said this stuff works like butter on two laptops and two phones...

  • It looks as though your key is using a param that isn't available in the version installed on VOXL by default (tls-version-min 1.2). You could try removing this line from the key.

    You could also try building a newer version of OpenVPN via. the instructions at the bottom of this page:  https://docs.modalai.com/voxl-vpn/#openvpn-client-on-voxl


     Well... I lied. I actually did spend most of the day on it again, but I learned a lot so it's ok. I have been 90% successfull in my efforts, with most of the success attibuted to .. Uh.. Following the instructions? LOL! I compiled the 2.5.1 version of OpenVPN on the Voxl. It connected to my server after properly prompting me for the password. I have full use of my subnet from the Voxl through the VPN. I can connect the Voxl to QGC on any machine (IP) on my network that I point the Voxl to. I need two things from you: Using this line does not keep it running as a daemon after I exit the shell: "openvpn --daemon --script-security 2 --config voxl.ovpn" As soon as I exit adb it drops the link. I need to make it persistent. Secondly, I need to know how to make the system clock setting utility persistent as well. Thanks!

This topic was modified 1 year ago 5 times by admin

   
Quote
(@admin)
Reputable Member Admin
Joined: 3 years ago
Posts: 196
Topic starter  

This is factory instruction 

On 2/2/23 7:13 AM, jim localad wrote:

Quick Start

  • Pick a name for the $OVPN_DATA data volume container. It's recommended to use the ovpn-data- prefix to operate seamlessly with the reference systemd service. Users are encourage to replace example with a descriptive name of their choosing.

    OVPN_DATA="ovpn-data-example"
    
  • Initialize the $OVPN_DATA container that will hold the configuration files and certificates. The container will prompt for a passphrase to protect the private key used by the newly generated certificate authority.

    docker volume create --name $OVPN_DATA
    docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_genconfig -u udp://VPN.SERVERNAME.COM
    docker run -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn ovpn_initpki
    
  • Start OpenVPN server process

    docker run -v $OVPN_DATA:/etc/openvpn -d -p 1194:1194/udp --cap-add=NET_ADMIN kylemanna/openvpn
    
  • Generate a client certificate without a passphrase

    docker run -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn easyrsa build-client-full CLIENTNAME nopass
    
  • Retrieve the client configuration with embedded certificates

    docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_getclient CLIENTNAME > CLIENTNAME.ovpn
    

Next Steps

More Reading

Miscellaneous write-ups for advanced configurations are available in the docs folder.

Systemd Init Scripts

A systemd init script is available to manage the OpenVPN container. It will start the container on system boot, restart the container if it exits unexpectedly, and pull updates from Docker Hub to keep itself up to date.

Please refer to the systemd documentation to learn more.

Docker Compose

If you prefer to use docker-compose please refer to the documentation.

Debugging Tips

  • Create an environment variable with the name DEBUG and value of 1 to enable debug output (using "docker -e").

      docker run -v $OVPN_DATA:/etc/openvpn -p 1194:1194/udp --cap-add=NET_ADMIN -e DEBUG=1 kylemanna/openvpn
    
  • Test using a client that has openvpn installed correctly

      $ openvpn --config CLIENTNAME.ovpn
    
  • Run through a barrage of debugging checks on the client if things don't just work

      $ ping 8.8.8.8    # checks connectivity without touching name resolution
      $ dig google.com  # won't use the search directives in resolv.conf
      $ nslookup google.com # will use search
    
  • Consider setting up a systemd service for automatic start-up at boot time and restart in the event the OpenVPN daemon or Docker crashes.

How Does It Work?

Initialize the volume container using the kylemanna/openvpn image with the included scripts to automatically generate:

  • Diffie-Hellman parameters
  • a private key
  • a self-certificate matching the private key for the OpenVPN server
  • an EasyRSA CA key and certificate
  • a TLS auth key from HMAC security

The OpenVPN server is started with the default run cmd of ovpn_run

The configuration is located in /etc/openvpn, and the Dockerfile declares that directory as a volume. It means that you can start another container with the -v argument, and access the configuration. The volume also holds the PKI keys and certs so that it could be backed up.

To generate a client certificate, kylemanna/openvpn uses EasyRSA via the easyrsa command in the container's path. The EASYRSA_* environmental variables place the PKI CA under /etc/openvpn/pki.

Conveniently, kylemanna/openvpn comes with a script called ovpn_getclient, which dumps an inline OpenVPN client configuration file. This single file can then be given to a client for access to the VPN.

To enable Two Factor Authentication for clients (a.k.a. OTP) see this document.

OpenVPN Details

We use tun mode, because it works on the widest range of devices. tap mode, for instance, does not work on Android, except if the device is rooted.

The topology used is net30, because it works on the widest range of OS. p2p, for instance, does not work on Windows.

The UDP server uses 192.168.255.0/24 for dynamic clients by default.

The client profile specifies redirect-gateway def1, meaning that after establishing the VPN connection, all traffic will go through the VPN. This might cause problems if you use local DNS recursors which are not directly reachable, since you will try to reach them through the VPN and they might not answer to you. If that happens, use public DNS resolvers like those of Google (8.8.4.4 and 8.8.8.8) or OpenDNS (208.67.222.222 and 208.67.220.220).

Security Discussion

The Docker container runs its own EasyRSA PKI Certificate Authority. This was chosen as a good way to compromise on security and convenience. The container runs under the assumption that the OpenVPN container is running on a secure host, that is to say that an adversary does not have access to the PKI files under /etc/openvpn/pki. This is a fairly reasonable compromise because if an adversary had access to these files, the adversary could manipulate the function of the OpenVPN server itself (sniff packets, create a new PKI CA, MITM packets, etc).

  • The certificate authority key is kept in the container by default for simplicity. It's highly recommended to secure the CA key with some passphrase to protect against a filesystem compromise. A more secure system would put the EasyRSA PKI CA on an offline system (can use the same Docker image and the script ovpn_copy_server_files to accomplish this).
  • It would be impossible for an adversary to sign bad or forged certificates without first cracking the key's passphase should the adversary have root access to the filesystem.
  • The EasyRSA build-client-full command will generate and leave keys on the server, again possible to compromise and steal the keys. The keys generated need to be signed by the CA which the user hopefully configured with a passphrase as described above.
  • Assuming the rest of the Docker container's filesystem is secure, TLS + PKI security should prevent any malicious host from using the VPN.

Benefits of Running Inside a Docker Container

The Entire Daemon and Dependencies are in the Docker Image

This means that it will function correctly (after Docker itself is setup) on all distributions Linux distributions such as: Ubuntu, Arch, Debian, Fedora, etc. Furthermore, an old stable server can run a bleeding edge OpenVPN server without having to install/muck with library dependencies (i.e. run latest OpenVPN with latest OpenSSL on Ubuntu 12.04 LTS).

It Doesn't Stomp All Over the Server's Filesystem

Everything for the Docker container is contained in two images: the ephemeral run time image (kylemanna/openvpn) and the $OVPN_DATA data volume. To remove it, remove the corresponding containers, $OVPN_DATA data volume and Docker image and it's completely removed. This also makes it easier to run multiple servers since each lives in the bubble of the container (of course multiple IPs or separate ports are needed to communicate with the world).

Some (arguable) Security Benefits

At the simplest level compromising the container may prevent additional compromise of the server. There are many arguments surrounding this, but the take away is that it certainly makes it more difficult to break out of the container. People are actively working on Linux containers to make this more of a guarantee in the future.

Differences from jpetazzo/dockvpn

  • No longer uses serveconfig to distribute the configuration via https
  • Proper PKI support integrated into image
  • OpenVPN config files, PKI keys and certs are stored on a storage volume for re-use across containers
  • Addition of tls-auth for HMAC security

Originally Tested On

  • Docker hosts:
    • server a Digital Ocean Droplet with 512 MB RAM running Ubuntu 14.04
  • Clients
    • Android App OpenVPN Connect 1.1.14 (built 56)
      • OpenVPN core 3.0 android armv7a thumb2 32-bit
    • OS X Mavericks with Tunnelblick 3.4beta26 (build 3828) using openvpn-2.3.4
    • ArchLinux OpenVPN pkg 2.3.4-1
This post was modified 1 year ago by admin

   
ReplyQuote
(@admin)
Reputable Member Admin
Joined: 3 years ago
Posts: 196
Topic starter  

https://docs.modalai.com/voxl-vpn/#openvpn-client-on-voxl


   
ReplyQuote
(@admin)
Reputable Member Admin
Joined: 3 years ago
Posts: 196
Topic starter  
openvpn text
openvpn text2

   
ReplyQuote
Minimum 4 characters