「OpenVPN」:修訂間差異
跳至導覽
跳至搜尋
第39行: | 第39行: | ||
sudo systemctl enable openvpn-server@vpn | sudo systemctl enable openvpn-server@vpn | ||
</syntaxhighlight> | </syntaxhighlight> | ||
* 在<code>/etc/pam.d/openvpn</code>設定使用<code>/etc/openvpn/passwd</code>當作認證來源: | * 在<code>/etc/pam.d/openvpn</code>設定使用<code>/etc/openvpn/server/vpn.passwd</code>當作認證來源: | ||
<syntaxhighlight lang="apache"> | <syntaxhighlight lang="apache"> | ||
# | # | ||
auth required pam_pwdfile.so pwdfile=/etc/openvpn/passwd | auth required pam_pwdfile.so pwdfile=/etc/openvpn/server/vpn.passwd | ||
auth required pam_permit.so | auth required pam_permit.so | ||
account required pam_permit.so | account required pam_permit.so |
於 2019年12月12日 (四) 06:03 的修訂
OpenVPN是個VPN軟體。
安裝
sudo apt install -y libpam-pwdfile openvpn
設定
- 先產生SSL相關的設定:
sudo openssl dhparam -out /etc/ssl/certs/dhparam.pem 2048
- 依照Dehydrated或是其他方式產生出合法的SSL憑證。
- 在
/etc/openvpn/server/vpn.conf
內放(16.04的舊版是/etc/openvpn/server.conf
):
#
port 1194
proto udp
dev tun
ca /etc/ssl/certs/ca-certificates.crt
cert /etc/dehydrated/certs/vpn.example.com/fullchain.pem
key /etc/dehydrated/certs/vpn.example.com/privkey.pem
dh /etc/ssl/certs/dhparam.pem
server 192.168.254.0 255.255.255.0
server-ipv6 fda9:4efe:7e3b:03ea::/64
push "dhcp-option DNS 8.8.8.8"
user nobody
group nogroup
persist-key
persist-tun
client-cert-not-required
plugin /lib/x86_64-linux-gnu/security/pam_pwdfile.so openvpn
status /var/log/openvpn-status.log
verb 4
- 設定為開機啟動:
sudo systemctl enable openvpn-server@vpn
- 在
/etc/pam.d/openvpn
設定使用/etc/openvpn/server/vpn.passwd
當作認證來源:
#
auth required pam_pwdfile.so pwdfile=/etc/openvpn/server/vpn.passwd
auth required pam_permit.so
account required pam_permit.so
session required pam_permit.so
password required pam_deny.so