You are not logged in.

#1 2021-11-08 13:35:27

Morta
Member
Registered: 2019-07-07
Posts: 655

OpenVPN-Server on Arch Linux

journalctl -eu openvpn-server@server.service

-- Journal begins at Tue 2021-06-22 18:01:02 CEST, ends at Mon 2021-11-08 15:26:24 CET. --
Nov 08 15:26:05 5erver systemd[1]: Starting OpenVPN service for server...
Nov 08 15:26:05 5erver openvpn[469729]: WARNING: --topology net30 support for server configs with IPv4 pools will be removed in a future release. Please migrate to --topology subnet as soon as possible.
Nov 08 15:26:05 5erver openvpn[469729]: DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to -->
Nov 08 15:26:05 5erver openvpn[469729]: Options error: --ca fails with 'ca.crt': Permission denied (errno=13)
Nov 08 15:26:05 5erver openvpn[469729]: Options error: --cert fails with 'free-vpn.ch.crt': Permission denied (errno=13)
Nov 08 15:26:05 5erver openvpn[469729]: Options error: --key fails with 'free-vpn.ch.key': Permission denied (errno=13)
Nov 08 15:26:05 5erver openvpn[469729]: Options error: Please correct these errors.
Nov 08 15:26:05 5erver openvpn[469729]: Use --help for more information.
Nov 08 15:26:05 5erver systemd[1]: openvpn-server@server.service: Main process exited, code=exited, status=1/FAILURE
Nov 08 15:26:05 5erver systemd[1]: openvpn-server@server.service: Failed with result 'exit-code'.
Nov 08 15:26:05 5erver systemd[1]: Failed to start OpenVPN service for server.
cat /etc/openvpn/server/server.conf 
#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert free-vpn.ch.crt
key free-vpn.ch.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh dh.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey tls-auth ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-crypt ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (v2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 1

I can run openvpn-server as root then I have the permisson but how to fix to run openvpn server as nobody?

I installed opevpn-unroot-git but doesn't solve the problem.

Have I only to change the premisson of the certs from root:openvpn to nobody:openvpn? Or what I have to do?

Last edited by Morta (2021-11-09 12:36:23)

Offline

#2 2021-11-08 14:54:26

schard
Member
From: Hannover
Registered: 2016-05-06
Posts: 1,932
Website

Re: OpenVPN-Server on Arch Linux

Offline

#3 2021-11-08 15:21:24

Morta
Member
Registered: 2019-07-07
Posts: 655

Re: OpenVPN-Server on Arch Linux

Thanks but I talk from the server.I read that the unroot package is only for the client. I think is a userrights issue but I’m not sure if changing the rights from root to nobody is a good idea for the certs. Any inputs?

Last edited by Morta (2021-11-08 16:18:46)

Offline

#4 2021-11-08 18:24:55

schard
Member
From: Hannover
Registered: 2016-05-06
Posts: 1,932
Website

Re: OpenVPN-Server on Arch Linux

You did not filter out the essential part of the link. Read the quoted pacman warning again.

Offline

#5 2021-11-08 18:30:02

Morta
Member
Registered: 2019-07-07
Posts: 655

Re: OpenVPN-Server on Arch Linux

schard wrote:

You did not filter out the essential part of the link. Read the quoted pacman warning again.


Ok I have to set usersrights to openvpn:network and downgrade openvpn.

So I will give a try.

Last edited by Morta (2021-11-08 18:35:16)

Offline

#6 2021-11-08 22:03:49

schard
Member
From: Hannover
Registered: 2016-05-06
Posts: 1,932
Website

Re: OpenVPN-Server on Arch Linux

No. There is no point in running the up-to-date OpenVPN server as nobody, since it's already run within an unprivileged user environment tailored for its purpose by default.

Also, why do you enforce AES-256-CBC when
OpenVPN's default operation mode with GCM allows for AEAD?

Last edited by schard (2021-11-08 22:08:30)

Offline

#7 2021-11-09 06:32:40

Morta
Member
Registered: 2019-07-07
Posts: 655

Re: OpenVPN-Server on Arch Linux

schard wrote:

No. There is no point in running the up-to-date OpenVPN server as nobody, since it's already run within an unprivileged user environment tailored for its purpose by default.

Also, why do you enforce AES-256-CBC when
OpenVPN's default operation mode with GCM allows for AEAD?

I read the wiki and there is a point to change less as possible. Thanks for the input.

Ok, sorry I was tierd. I will read again and look what exactly was written.

Offline

#8 2021-11-09 12:41:36

Morta
Member
Registered: 2019-07-07
Posts: 655

Re: OpenVPN-Server on Arch Linux

schard wrote:

No. There is no point in running the up-to-date OpenVPN server as nobody, since it's already run within an unprivileged user environment tailored for its purpose by default.

Also, why do you enforce AES-256-CBC when
OpenVPN's default operation mode with GCM allows for AEAD?

How do change the crypt I know how to do, but I not really understand what I have to do either?!

Offline

#9 2021-11-09 14:13:29

schard
Member
From: Hannover
Registered: 2016-05-06
Posts: 1,932
Website

Re: OpenVPN-Server on Arch Linux

Morta wrote:

How do change the crypt I know how to do, but I not really understand what I have to do either?!

You know how to do it, but don't know how to do it? Are you kidding me?
The comment right before the configuration setting where you specified your cipher suite, exactly tells you how OpenVPN defaults.

If you have problems with the English language, you might try to rephrase your issues in your native language here.
Given this to be German, I might be able to help you there.

Last edited by schard (2021-11-09 14:16:39)

Offline

#10 2021-11-09 14:32:16

Morta
Member
Registered: 2019-07-07
Posts: 655

Re: OpenVPN-Server on Arch Linux

schard wrote:
Morta wrote:

How do change the crypt I know how to do, but I not really understand what I have to do either?!

You know how to do it, but don't know how to do it? Are you kidding me?
The comment right before the configuration setting where you specified your cipher suite, exactly tells you how OpenVPN defaults.

If you have problems with the English language, you might try to rephrase your issues in your native language here.
Given this to be German, I might be able to help you there.

No, I‘m not kidding you. Ok is about change the cipher. I know how to change the chipher in server.conf bu it‘s that only thing to do?
My english is not the best you‘re right, but I shoud be able to understand it.

I never set up a Openvpnserver on Arch Linux so sorry for the missunderstandings.

Last edited by Morta (2021-11-09 14:32:43)

Offline

#11 2021-11-09 14:38:10

schard
Member
From: Hannover
Registered: 2016-05-06
Posts: 1,932
Website

Re: OpenVPN-Server on Arch Linux

Morta wrote:

No, I‘m not kidding you. Ok is about change the cipher. I know how to change the chipher in server.conf bu it‘s that only thing to do?

I asked about why you chose to use an outdated cipher suite if OpenVPN's defaults don't require to choose because of NCP.
You did not answer that question until now.
But this was just a follow-up to your initial and unrelated issue of privilege dropping.
Why do you think you need to run OpenVPN as root and then drop down to nobody?
What goal do you try to achieve by that?
If you cannot answer that, you probably should not try to do it.

Offline

#12 2021-11-09 15:11:49

Morta
Member
Registered: 2019-07-07
Posts: 655

Re: OpenVPN-Server on Arch Linux

schard wrote:
Morta wrote:

No, I‘m not kidding you. Ok is about change the cipher. I know how to change the chipher in server.conf bu it‘s that only thing to do?

I asked about why you chose to use an outdated cipher suite if OpenVPN's defaults don't require to choose because of NCP.
You did not answer that question until now.
But this was just a follow-up to your initial and unrelated issue of privilege dropping.
Why do you think you need to run OpenVPN as root and then drop down to nobody?
What goal do you try to achieve by that?
If you cannot answer that, you probably should not try to do it.

I followed the wiki and there is written that is a good idea to run as user, so I did it. And a old fiend said that all linux web services should run as user and not as root.I checked again and is also not running as root. My goal is to run a openvpn server with the ovpn-admin as frontend.

Last edited by Morta (2021-11-09 15:12:46)

Offline

#13 2021-11-09 17:01:26

schard
Member
From: Hannover
Registered: 2016-05-06
Posts: 1,932
Website

Re: OpenVPN-Server on Arch Linux

Again, you did not read the whole part

wiki wrote:

The OpenVPN HowTo's linked below go further by creating a dedicated non-privileged user/group, instead of the already existing nobody. The advantage is that this avoids potential risks when sharing a user among daemons:

And as I linked to above, this is the default in the latest versions of OpenVPN.
But, granted, nobody seems to have updated the Wiki until now. So dropping privileges via OpenVPN's config during runtime is pretty useless on Arch Linux's setup.
The systemd services already start OpenVPN as a non-privileged user from the start.

Last edited by schard (2021-11-09 17:04:38)

Offline

#14 2021-11-09 18:32:56

Morta
Member
Registered: 2019-07-07
Posts: 655

Re: OpenVPN-Server on Arch Linux

schard wrote:

Again, you did not read the whole part

wiki wrote:

The OpenVPN HowTo's linked below go further by creating a dedicated non-privileged user/group, instead of the already existing nobody. The advantage is that this avoids potential risks when sharing a user among daemons:

And as I linked to above, this is the default in the latest versions of OpenVPN.
But, granted, nobody seems to have updated the Wiki until now. So dropping privileges via OpenVPN's config during runtime is pretty useless on Arch Linux's setup.
The systemd services already start OpenVPN as a non-privileged user from the start.

Ok so i can uncomment nobody. Thanks for explain exactly but I tested without nobody and fails with the same error. So I have to reread exactly the wiki.

I have to much on at moment. I should slow down and take time for this.

Offline

#15 2021-11-09 21:15:20

schard
Member
From: Hannover
Registered: 2016-05-06
Posts: 1,932
Website

Re: OpenVPN-Server on Arch Linux

The cert files need to be readable by said openvpn user.

Offline

Board footer

Powered by FluxBB