http://openvpn.net/papers/BLUG-talk/index.html

http://openvpn.net/index.php/documentation/howto.html

conf file

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server. #
# #
# This configuration can be used by multiple #
# clients, however each client should have #
# its own cert and key files. #
# #
# On Windows, you might want to rename this #
# file so it has a .ovpn extension #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
dev tap
;dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one. On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server? Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
;remote webmail.microtech.com.np 8084
remote 63.219.0.188 8084

# Choose a random host from the remote
# list for load-balancing. Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server. Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don’t need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
user nobody
group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here. See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets. Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description. It’s best to use
# a separate .crt/.key file pair
# for each client. A single ca
# file can be used for all clients.
ca sabin//ca.crt
cert sabin//sabin.crt
key sabin//sabin.key

# Verify server certificate by checking
# that the certicate has the nsCertType
# field set to “server”. This is an
# important precaution to protect against
# a potential attack discussed here:
# http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the nsCertType
# field set to “server”. The build-key-server
# script in the easy-rsa folder will do this.
;ns-cert-type server

# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
;cipher x

# Enable compression on the VPN link.
# Don’t enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20

auth-user-pass
================================================
;local 63.219.0.188
port 8084
proto udp
dev tap0
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/server.crt
key /etc/openvpn/easy-rsa/keys/server.key # This file should be kept
secret
dh /etc/openvpn/easy-rsa/keys/dh1024.pem

server-bridge 192.168.59.7 255.255.255.0 192.168.59.28 192.168.59.30

ifconfig-pool-persist /tmp/ipp.txt
push “redirect-gateway local def1”
keepalive 10 120
comp-lzo
user nobody
group nobody
persist-key
persist-tun
status /var/log/openvpn-status.log
verb 3
plugin /usr/share/openvpn/plugin/lib/openvpn-auth-pam.so login

==============================
;local 63.219.0.188
port 8084
proto udp
dev tap0
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/server.crt
key /etc/openvpn/easy-rsa/keys/server.key # This file should be kept
secret
dh /etc/openvpn/easy-rsa/keys/dh1024.pem

server-bridge 192.168.59.7 255.255.255.0 192.168.59.28 192.168.59.30

ifconfig-pool-persist /tmp/ipp.txt
push “redirect-gateway local def1”
keepalive 10 120
comp-lzo
user nobody
group nobody
persist-key
persist-tun
status /var/log/openvpn-status.log
verb 3
plugin /usr/share/openvpn/plugin/lib/openvpn-auth-pam.so login

==================

server side:

mode server
proto tcp-server
dev tap0
duplicate-cn
daemon
float
ifconfig 192.168.99.1 255.255.255.0
#ifconfig-pool 192.168.99.50 192.168.99.75
server-bridge 192.168.99.1 255.255.255.0 192.168.99.2 192.168.99.234
push “route 192.168.99.0 255.255.255.0 192.168.99.1 nil”
tls-server
max-clients 10
ca /etc/openvpn/cacert.pem
dh /etc/openvpn/dh1024.pem
cert /etc/openvpn/vpncert.cert
key /etc/openvpn/vpnkey.pem
verb 3
comp-lzo

client side:

proto tcp-client
remote mail.irix.cz
port 5000
dev tap
# or pull if I can
ifconfig 192.168.99.101 255.255.255.0
route 192.168.99.0 255.255.255.0 192.168.99.1
tls-client
daemon
writepid /var/run/openvpn-server.pid
log-append /var/log/openvpn.log
ca /etc/openvpn/cacert.pem
dh /etc/openvpn/dh1024.pem
cert /etc/openvpn/vpncert.cert
key /etc/openvpn/vpnkey.pem
verb 3
comp-lzo

==============================

iptables -A INPUT -i tap0 -j ACCEPT
iptables -A INPUT -i br0 -j ACCEPT
iptables -A FORWARD -i br0 -j ACCEPT

openvpn.conf/server.conf

;local 63.219.0.188
port 8084
proto tcp
dev tap0
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/server.crt
key /etc/openvpn/easy-rsa/keys/server.key # This file should be kept secret
dh /etc/openvpn/easy-rsa/keys/dh1024.pem

server-bridge 192.168.59.7 255.255.255.0 192.168.59.28 192.168.59.30
client-to-client
;push “route 192.168.59.0 255.255.255.0”
ifconfig-pool-persist /tmp/ipp.txt
;push “redirect-gateway local def1”
keepalive 10 120
comp-lzo
user nobody
group nobody
persist-key
persist-tun
status /var/log/openvpn-status.log
verb 3
#plugin /usr/share/openvpn/plugin/lib/openvpn-auth-pam.so login

clent configuration

client
dev tap
;dev tun
proto tcp
;proto udp
remote 63.219.0.188 8084
nobind
user nobody
group nobody
persist-key
persist-tun
ca sabin//ca.crt
cert sabin//sabin.crt
key sabin//sabin.key
comp-lzo
verb 3
#auth-user-pass

extra
client-to-client
push “route 192.168.59.0 255.255.255.0”

Leave a Reply