Compare commits

...

508 Commits
v0.1 ... main

Author SHA1 Message Date
5a22013175
Build AMD only
Some checks failed
ci/woodpecker/push/woodpecker/1 Pipeline failed
ci/woodpecker/push/woodpecker/2 Pipeline was successful
2024-09-27 23:46:08 +02:00
67d37f5df5
Build AMD only
Some checks failed
ci/woodpecker/push/woodpecker/2 Pipeline failed
ci/woodpecker/push/woodpecker/1 Pipeline failed
2024-09-27 23:43:38 +02:00
0ac36c1569
Trigger build
Some checks failed
ci/woodpecker/push/woodpecker/2 Pipeline failed
ci/woodpecker/push/woodpecker/1 Pipeline failed
2024-09-22 22:17:21 +02:00
ad8194eaa2
Try building on ARM 2024-09-22 22:16:14 +02:00
ff531b8c3c
Try building on ARM 2024-09-22 22:14:53 +02:00
877691e308
Build older vpn 2.6.5
Some checks failed
ci/woodpecker/push/woodpecker/1 Pipeline failed
ci/woodpecker/push/woodpecker/2 Pipeline was successful
2024-08-18 22:36:44 +02:00
b3f437902f
Try newer ubuntu
Some checks failed
ci/woodpecker/push/woodpecker/2 Pipeline was successful
ci/woodpecker/push/woodpecker/1 Pipeline failed
2024-08-18 22:17:59 +02:00
db02862770
Fix registry url
Some checks failed
ci/woodpecker/push/woodpecker/1 Pipeline failed
ci/woodpecker/push/woodpecker/2 Pipeline was successful
2024-08-18 21:52:18 +02:00
e601741b2c
Fix the arch
Some checks failed
ci/woodpecker/push/woodpecker/2 Pipeline failed
ci/woodpecker/push/woodpecker/1 Pipeline was successful
2024-08-18 21:50:48 +02:00
4737de1394
Fix the arch
Some checks failed
ci/woodpecker/push/woodpecker/2 Pipeline failed
ci/woodpecker/push/woodpecker/1 Pipeline was successful
2024-08-18 21:48:06 +02:00
c01b61cb8d
Trigger build
Some checks failed
ci/woodpecker/push/woodpecker/1 Pipeline failed
ci/woodpecker/push/woodpecker/2 Pipeline failed
2024-08-18 21:28:49 +02:00
2a1b2fadce
Trigger build 2024-08-18 21:28:12 +02:00
70b79587f0
Move back to ubuntu 22.04 2024-08-18 21:26:41 +02:00
767cd2d512
Use Ubuntu 24.04 2024-07-14 13:54:03 +02:00
e231e219aa
Fix the xor build 2024-07-14 12:50:30 +02:00
0170a5dc76
Use the latest builder 2024-07-14 11:01:23 +02:00
c5694a5672
Update openvpn-xor 2024-07-13 22:31:01 +02:00
c64873d9fc
Update vanilla openVPN to 2.6.11 2024-06-20 16:03:42 +02:00
18e09d9658
Do not install glibc 2024-06-05 13:32:59 +02:00
36d4d424f8
install glibc to the final container 2024-05-31 18:26:46 +02:00
db6e07b5c5
Try using sh instead of bash 2024-05-24 16:47:14 +02:00
383dd1b82d
Try buidling in Woodpecker CI in matrix 2024-05-24 16:45:13 +02:00
42511439ce
Try buidling in Woodpecker CI 2024-05-24 16:28:59 +02:00
5c3f73e8c4
Build newer versions 2024-03-24 11:28:57 +01:00
114050fa99
Get OpenVPN version automatically 2024-02-29 10:29:14 +01:00
0cabb525d4
Get OpenVPN version automatically 2024-02-29 10:25:05 +01:00
cdb94b148a
Remove OTP folder 2024-02-27 16:48:21 +01:00
79bfbcc8bd
Renove env debug 2024-02-27 16:42:40 +01:00
c827972079
Add build args support 2024-02-27 16:40:29 +01:00
24fb1546b7
Debug 2024-02-27 16:33:51 +01:00
e1071ce9d8
Debug 2024-02-27 16:32:03 +01:00
2fb97bc8d9
Debug 2024-02-27 16:30:02 +01:00
0f4a57694b
Try newer build strategy 2024-02-27 16:28:38 +01:00
88edadf5eb
Update the version in CI 2024-02-19 15:15:59 +01:00
d8408f498e
Update OpenVPN and Tunnelblick versions 2024-02-19 14:46:12 +01:00
c3297b38e9
Update XORed vpn to 2.6.8 2024-01-01 10:56:33 +01:00
cdda2fb983
Trigger build 2023-12-25 19:32:06 +01:00
2df2ec12e8
chore: Keep versions up-to-date 2023-12-25 19:31:23 +01:00
Nikolai Rodionov
b48a954ab8
Build OpenVPN 2.6.8 2023-11-22 07:29:03 +01:00
Nikolai Rodionov
0110830c45
Build OpenVPN 2.5.7 2023-11-22 07:27:26 +01:00
Nikolai Rodionov
61c8a596c4
Build OpenVPN 2.5.6 2023-11-22 07:23:29 +01:00
Nikolai Rodionov
51c1375013
Remove the broken tag from values 2023-10-23 08:10:30 +02:00
Nikolai Rodionov
e58669a0ee
Set proper values insted of test ones 2023-10-23 08:01:37 +02:00
Nikolai Rodionov
caba35b2ce
Fix the chart and add basic tests 2023-10-23 07:51:38 +02:00
Nikolai Rodionov
22338d31aa
Add workdir to containers 2023-10-22 20:12:18 +02:00
Nikolai Rodionov
926692d077
Fix image tags 2023-08-24 09:22:18 +02:00
Nikolai Rodionov
92ed817077
Upgrade Tunnelblick to v4.0.0beta08 2023-08-24 08:55:32 +02:00
Nikolai Rodionov
b7280be38d
Upgrade Tunnelblick to v4.0.0 2023-08-24 08:46:07 +02:00
Nikolai Rodionov
6d8e8cd5d9
Downgrade versions of openvpn and tunnelblick 2023-08-24 08:18:03 +02:00
Nikolai Rodionov
2ec840ff63
Take over the project
I've decided to maintain the project myself now, so I've forked it and
create a drone pipeline to push image to my registry
2023-08-18 17:18:48 +02:00
Lawrence Tan
6a86b23ed8
Update ovpn_revokeclient 2022-06-07 16:40:54 -07:00
lawtancool
cd12942dc0
Merge pull request #31 from lawtancool/renovate/ubuntu-18.04
Update ubuntu:18.04 Docker digest to 9bc830a
2021-08-31 09:21:09 -07:00
Renovate Bot
e6f7ea11cd
Update ubuntu:18.04 Docker digest to 9bc830a 2021-08-31 02:51:49 +00:00
lawtancool
ddc4a38eb8
Merge pull request #30 from lawtancool/renovate/ubuntu-18.04
Update ubuntu:18.04 Docker digest to 7bd7a9c
2021-08-08 19:54:03 -07:00
Renovate Bot
fab100eb0f
Update ubuntu:18.04 Docker digest to 7bd7a9c 2021-07-27 00:07:00 +00:00
lawtancool
188206b842 Update to OpenVPN 2.5.3 2021-07-06 19:33:09 -07:00
lawtancool
eacfe8ede7
Merge pull request #29 from lawtancool/renovate/ubuntu-18.04
Update ubuntu:18.04 Docker digest to 139b384
2021-07-05 17:53:42 -07:00
Renovate Bot
64f9b5fe8b
Update ubuntu:18.04 Docker digest to 139b384 2021-06-18 00:33:26 +00:00
lawtancool
3f19c6301e
Merge pull request #28 from lawtancool/renovate/ubuntu-18.04
Update ubuntu:18.04 Docker digest to 67b730e
2021-05-27 17:02:05 -07:00
Renovate Bot
a29488cfc5
Update ubuntu:18.04 Docker digest to 67b730e 2021-05-27 14:08:30 +00:00
lawtancool
7004498a41
Merge pull request #27 from lawtancool/renovate/ubuntu-18.04
Update ubuntu:18.04 Docker digest to 0491977
2021-05-19 23:02:52 -07:00
Renovate Bot
d67cfcb065
Update ubuntu:18.04 Docker digest to 0491977 2021-05-20 00:44:00 +00:00
lawtancool
ea3dda185b
Merge pull request #21 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to 538529c
2021-04-23 17:30:28 -07:00
Renovate Bot
0617e24d75
Update ubuntu:18.04 Docker digest to 538529c 2021-04-24 00:13:55 +00:00
lawtancool
345134be4f
Merge pull request #20 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to 4bc3ae6
2021-03-03 22:47:44 -08:00
Renovate Bot
d888f61366
Update ubuntu:18.04 Docker digest to 4bc3ae6 2021-03-04 05:39:00 +00:00
lawtancool
104c772aff
Merge pull request #19 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to ea188fd
2021-01-31 11:23:52 -08:00
Renovate Bot
96ee6ecf99
Update ubuntu:18.04 Docker digest to ea188fd 2021-01-27 06:41:04 +00:00
lawtancool
5142fc8a52
Merge pull request #18 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to 2aeed98
2021-01-20 21:25:40 -08:00
Renovate Bot
6ebdc89ba7
Update ubuntu:18.04 Docker digest to 2aeed98 2021-01-21 04:54:53 +00:00
lawtancool
95cc4e84f8
Update README with 2.5.0 2021-01-13 10:19:28 -08:00
lawtancool
35347e8c6a Update to OpenVPN 2.5.0 2021-01-10 11:33:27 -08:00
lawtancool
2bb96ab343
Merge pull request #17 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to a7fa45f
2020-11-26 13:31:43 -08:00
Renovate Bot
7ff518d4a4
Update ubuntu:18.04 Docker digest to a7fa45f 2020-11-25 23:37:36 +00:00
lawtancool
97598a253c
Merge pull request #16 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to 45c6f8f
2020-09-26 15:47:45 -07:00
Renovate Bot
eeb8850c5e
Update ubuntu:18.04 Docker digest to 45c6f8f 2020-09-25 23:40:31 +00:00
lawtancool
40d5f604da
Merge pull request #15 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to 6654ae9
2020-09-18 20:44:28 -07:00
Renovate Bot
442dc58dd5
Update ubuntu:18.04 Docker digest to 6654ae9 2020-09-17 00:13:34 +00:00
lawtancool
83a1827fb1
Merge pull request #11 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to d1bf40f
2020-08-23 20:34:33 -07:00
Renovate Bot
5fd1bc03a1
Update ubuntu:18.04 Docker digest to d1bf40f 2020-08-24 02:10:17 +00:00
lawtancool
a2f837a03b
fix tunnelblick directory 2020-08-23 17:12:04 -07:00
lawtancool
0eecda5ac5
Update to OpenVPN 2.4.9 2020-08-10 17:59:45 -07:00
lawtancool
ac15193e2e
Create anchore-analysis.yml 2020-08-10 15:39:50 -07:00
lawtancool
0f67f3aa27
Merge pull request #10 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to 767eea1
2020-07-24 14:49:55 -07:00
Renovate Bot
94ea080477
Update ubuntu:18.04 Docker digest to 767eea1 2020-07-24 15:41:55 +00:00
lawtancool
6a4af61b94
Merge pull request #9 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to 3013b0d
2020-07-07 16:02:52 -07:00
Renovate Bot
2be3f8638b
Update ubuntu:18.04 Docker digest to 3013b0d 2020-07-07 22:36:01 +00:00
lawtancool
326371228b
Merge pull request #8 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to c32bd2e
2020-07-07 15:35:46 -07:00
Renovate Bot
6d6776835c
Update ubuntu:18.04 Docker digest to c32bd2e 2020-07-01 04:53:21 +00:00
lawtancool
ecbecd6c3b delete unnessesary source files from image 2020-03-26 09:47:36 -07:00
lawtancool
ec5ae54e21 add aarch64 qemu for arm64v8 build 2020-03-26 08:26:15 -07:00
lawtancool
13e3e0d651 attempt to fix arm builds 2020-03-25 21:30:10 -07:00
lawtancool
767ce4f62b ubuntu is not available for arm32v6 2020-03-25 21:26:47 -07:00
lawtancool
d2042eea06 add docker hub arm build capability 2020-03-25 21:00:04 -07:00
lawtancool
68b33034f2 add ARM arch dockerfiles 2020-03-25 20:43:36 -07:00
lawtancool
1c6352d100
Merge pull request #5 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to e5dd9db
2020-03-20 21:24:37 -07:00
Renovate Bot
3c86360dcd
Update ubuntu:18.04 Docker digest to e5dd9db 2020-03-20 21:31:10 +00:00
lawtancool
da174f90e7
Merge pull request #4 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to 0925d08
2020-02-21 21:17:26 -08:00
lawtancool
9b23df2a6a
change server config to tls-crypt instead of tls-auth 2020-02-21 21:16:30 -08:00
lawtancool
b6de5e4a40
change client config to use tls-crypt instead of tls-auth 2020-02-21 21:15:32 -08:00
Renovate Bot
e70ff1b411
Update ubuntu:18.04 Docker digest to 0925d08 2020-02-21 23:48:09 +00:00
lawtancool
692d5cf54b
Merge pull request #3 from lawtancool/renovate/docker-ubuntu-18.04
Update ubuntu:18.04 Docker digest to bc02586
2020-02-11 22:32:13 -08:00
Renovate Bot
3539cbef73
Update ubuntu:18.04 Docker digest to bc02586 2020-01-16 02:50:25 +00:00
lawtancool
72ce7bb26d
fix digest 2019-11-29 21:06:38 -08:00
lawtancool
99233442a2
pin ubuntu image to latest amd64 digest for renovate 2019-11-29 21:04:09 -08:00
lawtancool
43a387d190
Create renovate.json 2019-11-29 20:56:39 -08:00
lawtancool
4463d3fb6f
add macOS client 2019-11-17 17:16:54 -08:00
lawtancool
3492009626
add clients with support for obfuscation 2019-11-17 17:16:17 -08:00
lawtancool
738428e544
fix tunnelblick source path again 2019-11-15 20:19:11 -08:00
lawtancool
f59bc9ec15
fix tunnelblick source path 2019-11-15 20:04:36 -08:00
lawtancool
5da288407f
update maintainer 2019-11-15 19:49:39 -08:00
lawtancool
7a2f265034
update to openvpn 2.4.8 2019-11-15 19:49:14 -08:00
lawtancool
44f6a7e88b
more README.md updates 2019-06-24 20:28:57 -07:00
lawtancool
7ceac7abe4
Update README.md 2019-06-24 20:19:12 -07:00
lawtancool
dbc54eb880
remove x509-types copying from ovpn_genclientcert 2019-06-22 21:51:41 -07:00
lawtancool
de943f0b06
update README.md with ovpn_genclientcert notes 2019-06-22 21:41:31 -07:00
lawtancool
3351f38155
Create ovpn_genclientcert 2019-06-22 21:38:15 -07:00
lawtancool
af3b10e731
fix easyrsa path part 2 2019-06-21 22:34:34 -07:00
lawtancool
83d7af491a
fix easyrsa path 2019-06-21 22:34:11 -07:00
lawtancool
dff16d9a4f
export EASYRSA="EasyRSA-unix-v3.0.6/" 2019-06-21 22:33:08 -07:00
lawtancool
4afd4c1f90
bump to EasyRSA-unix-v3.0.6 2019-06-21 22:22:05 -07:00
lawtancool
951b98d758
clean up x509-types folder 2019-06-21 21:55:28 -07:00
lawtancool
33e5786326
fix unknown key type server" error 2019-06-21 21:55:01 -07:00
lawtancool
d34995122b
add iptables 2019-06-21 21:48:54 -07:00
lawtancool
971dbb4bb5
fix EASYRSA_SSL_CONF 2019-06-21 21:37:35 -07:00
lawtancool
a0fc7f8288
fix easyrsa The OpenSSL config file cannot be found 2019-06-21 21:10:55 -07:00
lawtancool
bc8c2bc3fe
fix easyrsa pathing part 2 2019-06-21 20:54:11 -07:00
lawtancool
10ae840c31
fix easyrsa path 2019-06-21 20:53:24 -07:00
lawtancool
42ec170420
add note about removing easyrsa after finishing 2019-06-21 20:19:22 -07:00
lawtancool
ff3a97062b
cleanup EasyRSA once we're done 2019-06-21 20:17:01 -07:00
lawtancool
a3ec8a4bcf
download easyrsa in pki generation script
because ubuntu doesn't have it on CLI
2019-06-21 20:12:59 -07:00
lawtancool
26a5f0bfb7
add easy-rsa package
needed for pki generation
2019-06-21 19:42:33 -07:00
lawtancool
095a9a11a4
disable systemd in configure 2019-06-21 19:06:59 -07:00
lawtancool
19b4021f3e
expose tcp as well 2019-06-21 19:01:42 -07:00
lawtancool
e858cb5a33
add libsystemd-daemon-dev
./configure seemed to need it
2019-06-21 19:00:35 -07:00
lawtancool
3f057f93b1
change to openvpn 2.4.7
because tunnelblick removed 2.4.6 patches in favor of 2.4.7
2019-06-21 18:51:39 -07:00
lawtancool
2975062a3f
try removing resolvconf
because it doesn't install properly during the docker image build
2019-06-21 18:43:18 -07:00
lawtancool
0f708e5e30
add -y to apt-get install 2019-06-21 18:35:19 -07:00
lawtancool
a53bd0ca62
Update Dockerfile 2019-06-21 18:26:57 -07:00
Ivan Menshikh
79717903fa Fix indents in "quick start" (#454)
* fix indents in "quick start"

no more spaces before an command
2019-02-11 08:04:35 -08:00
Kyle Manna
47746e1bcb
Merge pull request #418 from darkmattercoder/patch-extended-clientstatus
extended client status for EXPIRED or other errors
2019-01-22 22:27:09 -08:00
Kyle Manna
04df4789fb
Merge pull request #436 from kunnix/patch-1
Update docker-openvpn@.service (docker.socket)
2019-01-22 22:24:19 -08:00
Kyle Manna
556c28fd15
Merge pull request #449 from rowanruseler/master
replaced 404 github link
2019-01-22 22:21:18 -08:00
Rowan Ruseler
ec6549238a replaced 404 github link 2019-01-22 11:39:54 +01:00
Kyle Manna
e83f0118e0
Merge pull request #446 from vansickle/patch-1
Update docker-compose debugging tips to include port publishing
2019-01-18 12:53:28 -08:00
Pavel Samokha
82dfe9cabd
Update docker-compose debugging tips to include port publishing
According to the documentation docker-compose run command does not create any of the ports specified in the service configuration. So published ports should be specified in run command, otherwise you wouldn't be able to connect to the openvpn server.
2019-01-18 17:35:09 +03:00
Benoit V
bab729e2e4 Update docker-openvpn@.service (docker.socket)
Since version 1.12, Docker removed `docker.socket` <https://docs.docker.com/release-notes/docker-engine/>

The problem was already present on RPM systems (e.g. RHEL, Fedora, CentOS), and now also seems to affect Debian 9 (Stretch).

This change replaces `docker.socket` by `docker.service`.

It solves this problem:

```
> systemctl start docker-openvpn@.service
Failed to start docker-openvpn@.service: Unit docker.socket not found.
```

Related issues:

 - <https://github.com/kylemanna/docker-openvpn/issues/280>
 - <https://github.com/kylemanna/docker-openvpn/pull/286>
2018-11-08 11:24:57 +01:00
Kyle Manna
387d39e5d7
Merge pull request #426 from rca/patch-1
Update kernel "SubmittingPatches" link
2018-10-09 22:40:10 -07:00
Roberto Aguilar
2f3f99bc22
Use html version of SubmittingPatches URL 2018-10-10 00:14:53 -04:00
Roberto Aguilar
f856ee6a52
Update kernel "SubmittingPatches" link 2018-10-09 08:05:00 -04:00
Jochen Bauer
3771097bc9
corrected the output line, was accidentially wrong 2018-08-30 17:08:04 +02:00
Bauer, Jochen
ea19fbe932 extended client status for EXPIRED or other errors 2018-09-01 15:40:38 +02:00
Kyle Manna
cf136d40df README: Add Anchore Image Overview
* Adds a handy security fix.
2018-08-21 10:27:21 -07:00
Kyle Manna
83b939456e
Merge pull request #400 from krlmlr/patch-1
README: Avoid logging for transient containers
2018-06-08 06:12:32 -07:00
Kirill Müller
5b2f6033c3
Avoid log driver for transient containers 2018-06-08 13:58:16 +02:00
Kyle Manna
73f8b02172
Merge pull request #383 from DZamataev/master
[bug fix] removes pushing 'comp-lzo' when it is enabled to avoid issues on Android
2018-05-05 19:44:40 -07:00
Denis Zamataev
49d36c2d64 implements setting 'comp-lzo no' on server conf by default 2018-05-03 15:19:02 +03:00
Denis Zamataev
e1bd5b6450 removes pushing 'comp-lzo' when it is enabled 2018-05-01 21:04:31 +03:00
Kyle Manna
2b8a82ab4a
Merge pull request #382 from SizL75/patch-1
fixed typo
2018-04-29 15:59:16 -07:00
SizL75
092affef43
fixed type
missing space in line 372
2018-04-29 18:15:52 +02:00
Kyle Manna
5138981623
Merge pull request #380 from DZamataev/master
[bug fix] pushing comp-lzo setting to avoid error
2018-04-28 12:21:13 -07:00
Denis Zamataev
f75f2e17a3 implements pushing comp-lzo setting 2018-04-27 14:34:29 +03:00
Kyle Manna
23120e4757
Merge pull request #361 from fossabot/master
Add license scan report and status
2018-03-15 14:04:44 -07:00
fossabot
02e92db6bd Add license scan report and status
Signed-off-by: fossabot <badges@fossa.io>
2018-03-15 13:56:02 -07:00
Kyle Manna
d5497ba74a
Merge pull request #351 from w2ak/master
ovpn_getclient: key-direction before tls-auth
2018-01-04 23:18:36 -08:00
w2ak
26589a118e
[ovpn_getclient] key-direction before tls-auth
NetworkManager seems to be ignoring the `key-direction` directive when
it is after the `tls-auth` key, leading to issues as #268.

Signed-off-by: w2ak <w2ak@users.noreply.github.com>
2018-01-04 19:10:46 +01:00
Kyle Manna
30fcd3c6da
Merge pull request #348 from miesgre/fix-genconfig-arm
Fix ovpn_genconfig script to work in arm architecture
2017-12-22 13:51:27 -08:00
Miguel Escriva
00ec5214e0 Fix ovpn_genconfig to work in arm architecture 2017-12-22 14:29:57 +01:00
Kyle Manna
fd8daa133a
Merge pull request #331 from buchdag/patch-1
Add port sharing example to tcp doc
2017-11-23 14:03:51 -08:00
Nicolas Duchon
7b181c05d5 Add port sharing example to tcp doc 2017-11-23 21:41:34 +01:00
Kyle Manna
054a60c32d
Merge pull request #325 from Silex/master
Fix outdated docs.
2017-11-01 20:11:02 -07:00
Philippe Vaucher
391f7e0b2f Fix outdated docs. 2017-11-01 17:30:54 +01:00
Kyle Manna
e82c2ce530
Merge pull request #324 from cglewis/master
MAINTAINER is deprecated, using LABEL now
2017-10-31 22:30:09 -07:00
cglewis
d7cf0c7e93 MAINTAINER is deprecated, using LABEL now 2017-10-31 20:12:28 -07:00
Kyle Manna
727231444b Merge pull request #321 from Silex/patch-1
Fix typos
2017-10-22 20:05:35 -07:00
Philippe Vaucher
0686b100b1 Fix typos 2017-10-20 14:35:40 +02:00
Kyle Manna
83d61c7c18 Merge pull request #306 from andrewrembrandt/patch-1
Typo/outdated edit config command?
2017-08-12 06:26:45 -07:00
Andrew Rembrandt
493865f441 Typo/outdated edit config command?
Looks like this was written for an earlier iteration?
2017-08-11 13:12:57 +01:00
Kyle Manna
84c87f5f7f Merge pull request #294 from mypetyak/systemd/capabilities
systemd: reduce container privilege by whitelisting NET_ADMIN capability
2017-07-10 22:23:33 -07:00
Kyle Manna
9f1ae1b989 Merge pull request #293 from mypetyak/docs/escape_contributing_markdown
docs: properly escape CONTRIBUTING markdown
2017-07-10 22:16:57 -07:00
Christopher Bunn
8f09769fdd systemd: reduce container privilege by whitelisting NET_ADMIN capability 2017-07-10 20:10:39 -07:00
Christopher Bunn
571e181152 docs: properly escape CONTRIBUTING markdown 2017-07-10 20:06:05 -07:00
Kyle Manna
925b08fec4 Merge pull request #283 from buchdag/genconfig-fix
Fix ovpn_genconfig repeatability issue
2017-07-08 11:06:36 -07:00
Nicolas Duchon
7a29e8e39b Extra client config is now an array 2017-06-21 02:21:52 +02:00
Nicolas Duchon
16fbc4019d Fix ovpn_genconfig for repeatability 2017-06-21 02:21:52 +02:00
Nicolas Duchon
63a2449705 Add test for ovpn_genconfig repeatability 2017-06-21 01:03:49 +02:00
Kyle Manna
1b8374f818 Merge pull request #281 from buchdag/crl-expire
Defaults easy_rsa CRL next update to 3650 days
2017-06-17 09:15:27 -07:00
Nicolas Duchon
8d7bc7e2c5 Set CRL next update to 3650 days 2017-06-17 13:17:20 +02:00
Nicolas Duchon
e30ee8eecf Add CRL next update test 2017-06-17 13:17:08 +02:00
Kyle Manna
e00a72a3f6 Dockerfile: master branch follows alpine:latest
The master branch will follow alpine:latest.  See `openvpn-2.x` branches
for more stability.

Related #267
2017-05-26 12:25:43 -07:00
Kyle Manna
d974c0ac6a README: Mention passphrase prompt and systemd init
* Enhance the documentation to mention that user interaction is
  necessary during the `ovpn_initpki`.
* Re-arrange the next steps part to point people to systemd init as well
  as docs directory.

Closes #266
2017-05-20 08:44:22 -07:00
Kyle Manna
c0ed8d468d Dockerfile: Drop edge/community for google-authenticator
* Use the primary repository now that google-authenticator is available
  from alpine:v3.5.

Related to #262
2017-05-17 09:27:30 -07:00
Kyle Manna
2a9059aa36 tests: Clean-up client + conf_options
Clean-up the mess that was here.  It's less error prone, shorter and
easier to read.
2017-05-13 10:52:47 -07:00
Kyle Manna
074a07e40e genconfig: Fix missing MTU required argument
This must have beeen broken for a long time.  Test case added to prevent
it from breaking again.

Closes #259
2017-05-13 09:50:18 -07:00
Kyle Manna
8c9d88b316 tests: client: Add client config test suite
* Test the client configuration to detect breakages
2017-05-13 09:50:18 -07:00
Kyle Manna
78d612d181 Merge pull request #253 from chepurko/patch-1 2017-05-11 11:21:14 -07:00
Kyle Manna
6bff62eb79 Dockerfile: Swtich from dl-4 to dl-cdn.alpinelinux.org
* At the time of this commit dl-4.alpinelinux.org was unreachable.
* Switch to the CDN instead of some hardcoded server.
2017-05-11 11:20:40 -07:00
Alexander Chepurko
8f2f27486c Add quoting into test.sh push options. 2017-05-11 10:55:46 -07:00
Alexander Chepurko
3ee5479d78 Push options need to be quoted.
Move the implementation to process_push_config.
2017-05-11 10:55:46 -07:00
Kyle Manna
909744dd78 Merge pull request #251 from buchdag/buchdag-revoke1
Fix certificate revocation
2017-05-10 09:37:03 -07:00
Nicolas Duchon
5aea8b914c Update documentation
Add ovpn_revokeclient usage to client.md and docker-compose.md
2017-05-10 18:08:11 +02:00
Nicolas Duchon
a091bef13b Create a script to handle client revocation
This script revoke the certificate corresponding to the commonName passed as first parameter, generate a new CRL, copies it to /etc/openvpn, make it readable by OpenVPN and optionally remove the crt, key and req file corresponding to the revoked certificate using "remove" as second parameter (removal of those files are required to generate a new client certificate using the revoked certificate's CN).
2017-05-10 18:08:11 +02:00
Nicolas Duchon
59644d953d Replace hardlinking of crl.pem with a copy
easyrsa gen-crl does not modify the crl.pem in place but rather remove the old file and create a new one, which means any hardlink to it will get broken again at each invocation of easyrsa gen-crl.

If hardlink to this file is not going to work anyway and we still need it to be readable by OpenVPN, we're better off copying it and chmod-ing it every time a new one is detected on container start, using the conditional expression file1 -nt file2.
2017-05-10 18:08:11 +02:00
Nicolas Duchon
dcf3791d54 Generate a CRL during PKI initialization 2017-05-10 18:08:11 +02:00
Nicolas Duchon
76546e1823 Add client revocation test 2017-05-10 18:08:11 +02:00
Kyle Manna
f996bbaa8e README: Clarify volume naming convention
* Use a better default that works with systemd service out of the box.
* Update upstart init script to follow convention.
2017-05-10 08:14:51 -07:00
Kyle Manna
861ed05c48 Merge pull request #254 from buchdag/buchdag-systemd.md
Clarify and complete systemd.md
2017-05-06 07:04:18 -07:00
Kyle Manna
ce690e5ab1 ovpn_run: Explicitly enable ipv6
On a recent build I ran in to the following error messages:

    Wed May  3 14:31:43 2017 /sbin/ip -6 addr add 2001:db8:0:4::1/64 dev tun0
    Wed May  3 14:31:43 2017 Linux ip -6 addr add failed: external program exited with error status: 2

This appears to be do to the fact that somewhere something defaulted the
kernel in the container to disable IPv6.  Not sure if this is my host or
the docker daemon.  Re-enable it explicitly for now until Docker gets
it's IPv6 act together.
2017-05-03 07:48:15 -07:00
Nicolas Duchon
e4821ec709 Clarify and complete systemd.md 2017-05-02 22:24:37 +02:00
Kyle Manna
808e2448b1 Merge pull request #244 from DerEnderKeks/patch-1
Removed double entry
2017-05-02 10:48:14 -07:00
DerEnderKeks
fe2cdebea2 Removed double entry
the removed line contained the same option as line 63
2017-03-25 19:41:31 +01:00
Kyle Manna
892a3c9a1c Merge pull request #234 from slamont/master
Add an option for setting different values for keepalive
2017-03-09 20:30:49 -08:00
Sylvain Lamontagne
a3c96bc881 Add test for keepalive 2017-03-09 20:58:46 -05:00
Sylvain Lamontagne
22fcaf9477 Add configuration for keepalive
* Add parameter to disable the push of block-outside-dns
* -d should really do what it was supposed to do
* Fix problem where comp-lzo would always be set regardless of the parameter
2017-03-09 20:35:52 -05:00
Kyle Manna
d454a20e80 Merge pull request #231 from mediatemple/only_block_when_road_warrior
Only block external dns when default route is pushed
2017-03-07 16:24:34 -08:00
Nate Jones
c8ba567333 only block external dns when default route is pushed 2017-03-07 23:21:17 +00:00
Nate Jones
21ae2fcef4 fix block-external-dns tests 2017-03-07 23:20:50 +00:00
Kyle Manna
24944b0a11 Merge pull request #226 from vielmetti/patch-1
Create Dockerfile.aarch64
2017-02-24 09:06:58 -08:00
Edward Vielmetti
b74cbd5c74 Create Dockerfile.aarch64
New Dockerfile to support aarch64 (ARMv8, arm64).
2017-02-23 13:59:43 -05:00
Kyle Manna
93c3a0453d README: Fix docker-compose mention
Previously rendered poorly on both GitHub and Docker Hub.
2017-02-23 08:01:08 -08:00
Kyle Manna
b868fa9093 Merge pull request #223 from outstand/extra-client-config
Add -E flag for adding extra client config
2017-02-19 09:34:09 -08:00
Ryan Schlesinger
fbb97918cf
Only load config from temp file if not empty 2017-02-18 14:09:19 -08:00
Ryan Schlesinger
e282e1eed0
Add -E flag for adding extra client config 2017-02-18 13:53:35 -08:00
Kyle Manna
5236365fe1 Merge pull request #222 from maxromanovsky/patch-1
Docs: Fixed configuration restore instructions
2017-02-18 07:09:28 -08:00
Max Romanovsky
a293af4246 Fixed configuration restore instructions 2017-02-18 15:29:01 +03:00
Kyle Manna
47de917de5 Merge pull request #219 from r0p0s3c/iptables
move iptables/nat functionality to a function
2017-02-16 13:37:19 -08:00
r0p0s3c
cbf9cbf433 fix permission on test script 2017-02-16 15:28:31 -05:00
r0p0s3c
4fd8296a62 add iptables test to list of tests 2017-02-16 15:09:22 -05:00
r0p0s3c
0e3f34effd add test for iptables rules customization functionality 2017-02-16 15:04:06 -05:00
r0p0s3c
e8b568a0b9 add additional documentation clarifying calling of function, purpose, and how to override it 2017-02-16 14:57:52 -05:00
r0p0s3c
a2adb59d69 move iptables/nat functionality to a function (setupIptablesAndRouting)
This allows iptables rule update to be overridden by creating/supplying
that function in, for example, ovpn_env.sh
2017-02-16 14:57:52 -05:00
Kyle Manna
f4351bb0dd Merge pull request #216 from peterrus/patch-1
using run instead of exec
2017-02-12 09:34:14 -08:00
peterrus
14c45f418c using run instead of exec
It is more in line with the other commands we run earlier. Shouldn't have any negative effects right?
2017-02-12 13:50:42 +01:00
Kyle Manna
7627f8e9f9 Merge pull request #215 from tilosp-docker/dev
Connect to the OpenVPN Server over IPv6
2017-02-08 09:10:23 -08:00
Tilo Spannagel
26635395b2
README: Connect to the OpenVPN Server Over IPv6 2017-02-08 16:20:31 +01:00
Tilo Spannagel
abdf537da5
Added IPv6 support to client script
Signed-off-by: Tilo Spannagel <development@tilosp.de>
2017-02-08 09:41:48 +01:00
Tilo Spannagel
1d2a2e8b29
Added IPv6 support
Signed-off-by: Tilo Spannagel <development@tilosp.de>
2017-02-08 09:29:47 +01:00
Kyle Manna
f487184a4a Merge pull request #214 from yanndegat/master
Fix  OVPN_ADDITIONAL_CLIENT_CONFIG
2017-02-06 06:59:43 -08:00
yanndegat
1a984ba9cd Fix OVPN_ADDITIONAL_CLIENT_CONFIG
OVPN_ADDITIONAL_CLIENT_CONFIG isn't available in combined mode
2017-02-06 15:49:31 +01:00
Kyle Manna
aaf2c0fee1 Merge pull request #212 from hadim/compose-doc
Update documentation for docker-compose
2017-01-29 09:02:11 -08:00
Hadrien Mary
c4fc888dca Update documentation for docker-compose 2017-01-28 19:07:51 -05:00
Kyle Manna
be165e209e Merge pull request #208 from lhopki01/master
Fix issue with connection resetting every hour when using otp.
2017-01-26 22:42:04 -08:00
Luke
ef8221372d change test to bring in line with others 2017-01-26 17:53:53 +00:00
Luke
c9ada1eac4 reneg-sec needs to be set to 0 when using otp because otherwise the connection will be ask for a otp every hour. Tests added to make sure it's there when otp is enabled 2017-01-25 14:06:19 +00:00
Kyle Manna
2cc170f001 Merge pull request #209 from DrMurx/fix-custom-route
bugfix: custom route definition didn't override default
2017-01-24 17:29:23 -08:00
Jan Kunzmann
8f304ea3fe bugfix: custom route definition didn't override default 2017-01-25 01:25:08 +01:00
Luke
a20c63893e modify command in documentation too 2017-01-24 14:42:51 +00:00
Luke
fbdc8e32c6 remove debugging extra 2017-01-24 14:40:48 +00:00
Luke
3ebc4903d8 automatically add reneg-sec 0 to client and server configs when otp is being used to avoid connection resetting every hour. Edit docs to make clear that a more secure cipher needs to be selected to use with otp to avoid the connection being reset every 64 MB of data 2017-01-24 14:37:48 +00:00
Kyle Manna
1129eb09bc systemd: Remove read-only flag on volume
* The read-only flag will create issues with those trying to add
  certificates to the data volume.
2017-01-17 07:27:21 -08:00
Kyle Manna
b07b4957f8 Merge pull request #204 from kylemanna/docs_systemd
Document systemd service usage
2017-01-16 15:45:45 -08:00
Kyle Manna
4725f3621f README: Add reference to the systemd doc
* Encourage users to use systemd to manage the Docker container.
2017-01-16 14:12:22 -08:00
Kyle Manna
c6d0a71901 README: Remove extraneous references to problems
We're not going to reference all the thing potential issues that could
go wrong in the README.  Remove this to keep it concise.
2017-01-16 14:12:22 -08:00
Kyle Manna
4737654cb2 docs: Add systemd documentation
* Describe how to use the reference service.
* Closes #200
2017-01-16 14:12:22 -08:00
Kyle Manna
5e95b64ff1 Merge pull request #202 from Gmentsik/combined-save-bugfix
bugfix: combined-saved was not making directory
2017-01-12 08:12:24 -08:00
gergely.mentsik
4fd33ab077 bugfix: combined-saved was not making directory 2017-01-12 12:49:24 +01:00
Kyle Manna
093fc9fafc bin: copy_server_files: Backup crl.pem
* Back-up the crl.pem file if present.
* Closes #198
2017-01-05 15:58:10 -08:00
Kyle Manna
14d6f7f491 docs: backup: Fix missing volume creation
* Create the volume before extracting.
* Resolves #195
2017-01-05 15:58:10 -08:00
Kyle Manna
431c4a3e82 Dockerfile: Bump to Alpine 3.5
* Update to the latest and greatest for testing.
* Closes #187
2017-01-05 15:58:10 -08:00
Kyle Manna
70373df974 Merge pull request #192 from ryansch/patch-1
Update README.md
2017-01-02 18:57:24 -08:00
Ryan Schlesinger
4328fe2071 Update README.md
The tests have the image name hardcoded to kylemanna/openvpn.  Attempting to run with any other name causes the tests to run against the latest image from docker hub.
2017-01-02 16:50:34 -08:00
Kyle Manna
1e24ee19d9 Merge pull request #191 from vielmetti/patch-2
update clients.md ; typo fix
2016-12-31 01:43:00 -08:00
Kyle Manna
acc84e016c Merge pull request #190 from vielmetti/patch-1
add logging warning to paranoid.md
2016-12-31 01:42:14 -08:00
Edward Vielmetti
876a686e7d update clients.md ; typo fix
"revocation" for "revokation", no other changes
2016-12-31 01:34:01 -05:00
Edward Vielmetti
6028a2b5b7 add logging warning to paranoid.md
Update documentation with logging warning; closes #189 .
2016-12-31 01:27:28 -05:00
Kyle Manna
9d1c90cde7 README: Explicitly create volume container
* Implicit creation seems to have issues.
* Resolves issue #175
2016-11-21 10:02:10 -08:00
Kyle Manna
d2c5648825 README: Delete dead example service
* Service is no longer running due to abuse.  Surprise.
2016-11-04 14:42:53 -07:00
Kyle Manna
51270aae82 Merge pull request #162 from slamont/master
Too many arguments while pushing route
2016-09-24 18:02:28 -07:00
Sylvain Lamontagne
72a3c8a001 Fix for regression
As I reworked the push options, a bug got introduced where a duplication
of push in the config for the DNS dhcp-options would make it to fail.
There was no tests covering this, so I did not catch it earlier.

I've add the missing tests and fix the bug
2016-09-22 18:12:45 -04:00
Sylvain Lamontagne
2e943378d1 Too many arguments while pushing route
So I was trying to push a route to my client and the script failed with
'too many arguments', I reworked this part and took the opportunity to
rework a little bit the way push and routes were handled.

I also added some tests and validated that what I changed would not
break what was there before.
2016-09-22 16:02:59 -04:00
Kyle Manna
bdeaff217c Merge pull request #161 from slamont/master
Add doc for extra config use and fixed unlikely unbound variable
2016-09-20 10:10:14 -07:00
Sylvain Lamontagne
3f3a4ea9be Fix Markdown for easier display 2016-09-20 13:01:29 -04:00
Sylvain Lamontagne
e8eb1dda0c Added extra config doc in faqs and fixed an unlikely unbound variable 2016-09-20 12:53:29 -04:00
Kyle Manna
97f8677a03 Merge pull request #160 from slamont/master
Add multiple extra config option
2016-09-20 09:36:01 -07:00
Sylvain Lamontagne
ac3cb44d85 Added test for multiple extra options 2016-09-20 12:01:56 -04:00
Sylvain Lamontagne
39996ed568 Fix Unbound Variables 2016-09-16 18:50:48 -04:00
Sylvain Lamontagne
1807bc6dc4 Add multiple extra config option
Add bash traceback in case an error occured
2016-09-16 18:42:45 -04:00
Kyle Manna
a17dfd7808 copy_server_files: Include ccd directory
* Include the client configuration directory
* Related to #133
2016-09-16 07:38:19 -07:00
Kyle Manna
62b6cc3db9 docs: paranoid: Describe how to do 4096 RSA keys
* For the paranoid of course. :)
* Someday elliptic curve?
* Closes #154
2016-09-03 16:26:31 -07:00
Kyle Manna
379766fc5e misc: Switch from data container to data volume
* Use the `docker volume` mechanism.
* Less confusing and makes more sense.
* Released in ~ docker v1.9
2016-09-03 16:17:50 -07:00
Kyle Manna
9e7b363758 genconfig: Clean-up usage() display
* Semi-sorted order.
* Move arguments with flags up.
2016-09-03 15:45:55 -07:00
Kyle Manna
0c743d91b6 Merge pull request #156 from fabn/patch-1
Updated otp documentation with right repository name and debug info
2016-09-03 10:48:04 -07:00
Fabio Napoleoni
a3d5ac8e90 Updated otp documentation with right repository name and debug info 2016-09-03 13:23:19 +02:00
Kyle Manna
8027454cb5 google-auth: Pull from community repository again
* Pull from upstream community repository instead of building inline.
2016-09-02 21:57:23 -07:00
Kyle Manna
e3a68c784a CONTRIBUTING: Update test path
* Update to follow new testing scheme.
2016-08-31 12:44:57 -07:00
Kyle Manna
bcf8dc51eb test: Migrate from old test scripts
* Switch to upstream Docker inspired test suite.
* Major disadvantage:  Seeing the stdout log. To be researched later.
2016-08-31 12:42:53 -07:00
Kyle Manna
65bebaebd8 test: Migrate conf_options test
* Move the configuration options to new docker test suite.
2016-08-31 11:53:03 -07:00
Kyle Manna
93098fb165 travis: Call docker test suite run.sh
* Invoke the same as the upstream repo.
2016-08-31 11:41:39 -07:00
Kyle Manna
ee5d6a6b8a test: Start to migrate to docker's upstream tests
* Follow the upstream test suite's conventions.
* More migration to follow.
2016-08-31 11:39:36 -07:00
Kyle Manna
e700aa1f9f travis: Use upstream docker tests
* Run the upstream docker unit tests
2016-08-31 11:12:38 -07:00
Kyle Manna
96668fedbb travis: Clean-up docker containers
* Clean-up containers that just display the version.
2016-08-31 11:08:08 -07:00
Kyle Manna
dc9c30ff5a google-authenticator: Manually build Alpine package
* Build the Alpine package directly
* Resolves #153
2016-08-31 09:57:42 -07:00
Kyle Manna
baf9504875 Merge pull request #149 from myplacedk/master
README: Add info on docker-compose
2016-08-04 17:46:20 -07:00
Niels Ulrik Andersen
438316a895 docs: docker-compose bugfix 2016-08-04 21:23:10 +02:00
Niels Ulrik Andersen
85680566d3 Add info on docker-compose 2016-08-04 20:16:42 +02:00
Kyle Manna
6899426152 README: Update image layers badge
* RIP Image Layers
2016-08-03 15:32:59 -07:00
Kyle Manna
698be88ce0 tests: Fix harmless typo in options test
* Fix a minor typo, use a name to avoid a namespace clash
* Closes #144
2016-07-08 10:44:37 -07:00
Kyle Manna
a1071add9e README: Update Image Layers shield
* Switch to a different provider for the image layer shield.
2016-07-07 12:42:22 -07:00
Kyle Manna
dcc33e2483 Merge pull request #143 from sandhu/master
Fix for Windows 10 DNS Leak
2016-07-05 11:44:18 -07:00
Kyle Manna
0a5a792519 Merge pull request #138 from Caerbannog/patch-1
Add "key-direction 1" to client .ovpn
2016-07-05 11:44:05 -07:00
Achint Sandhu
bcedc8d6d6 Fix for Windows 10 DNS Leak
The patch includes an update to the OpenVPN server config to
address a DNS leak when using Windows 10, as documented at:
https://community.openvpn.net/openvpn/ticket/605
2016-07-05 13:29:45 -04:00
Kyle Manna
ff731723d4 Merge pull request #141 from meonkeys/upgrade-base-alpine
Derive from alpine 3.4 instead of 3.2
2016-06-25 21:09:47 -07:00
Adam Monsen
b81b2dd472 Derive from alpine 3.4 instead of 3.2
To work around known vulnerabilities in alpine 3.2 such as CVE-2016-2177
and CVE-2016-2178.

See https://github.com/kylemanna/docker-openvpn/issues/140
2016-06-24 13:53:45 -07:00
Kyle Manna
4f269704c4 Merge pull request #135 from efrecon/master
Automatically creating CCD directory
2016-06-23 06:28:05 -07:00
Emmanuel Frecon
3e747b353e Sending key to proper location! 2016-06-23 12:20:13 +02:00
Martin d'Allens
dac38246bd Add "key-direction 1" to client .ovpn
Adding this setting avoids connection errors on some clients, when the .ovpn file is imported directly in Gnome NetworkManager.

Server logs:
    Authenticate/Decrypt packet error: packet HMAC authentication failed
    TLS Error: incoming packet authentication failed from ...

Client logs:
    nm-openvpn: TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
    nm-openvpn: TLS Error: TLS handshake failed

NetworkManager version: 1.2.0
openvpn version: OpenVPN 2.3.10
2016-06-13 12:09:54 +02:00
Emmanuel Frecon
c12fdcd83f Automatically creating CCD directory 2016-06-08 09:14:08 +02:00
Kyle Manna
50f387169a tests: dual-proto: Kill both background servers
* Kill both the udp and tcp background jobs.
2016-06-01 15:05:41 -07:00
Kyle Manna
22cc82d21d tests: dual-proto: Fail gracefully on firewall
* Firewall was already configured, don't exit the unit test.
2016-06-01 14:44:35 -07:00
Kyle Manna
14827df71d Merge branch 'dual-proto' of git://github.com/dave-burke/docker-openvpn into dave-burke-dual-proto 2016-06-01 14:44:16 -07:00
Kyle Manna
e8eb47ef2b test: Add a simple completion message and test cnt
* Simplify the review of the test log by looking for a magic line.
2016-06-01 14:43:28 -07:00
Kyle Manna
30adfd5632 tests: basic: Fail gracefully on firewall
* Firewall was already configured, don't exit the unit test.
2016-06-01 13:41:25 -07:00
Kyle Manna
f3a24fee60 travis: Fail when a unit test fails
* Oops, this never actually aborted when something went wrong.
* Fix that and abort.
* Print a brief message about the last script run that blew up.
2016-06-01 13:36:31 -07:00
Kyle Manna
61bb4a933c travis: Add test header
* Print a brief header to describe the test about to be run
2016-06-01 12:40:00 -07:00
Dave Burke
a5b9ade314 Add dual protocol documentation 2016-05-31 21:12:30 -05:00
Dave Burke
5d436643b2 Add dual protocol test 2016-05-31 21:12:30 -05:00
Dave Burke
d77ba5e1e8 Combine user args with generated args
Generated arguments will be added only if matching arguments were not
specified by the user. User arguments will be placed after generated
arguments. This allows the user to override any generated configuration
values.
2016-05-31 21:11:03 -05:00
Dave Burke
097376db75 Set working dir in ovpn_run instead of Dockerfile 2016-05-28 22:34:41 -05:00
Kyle Manna
caffc0b715 Merge pull request #130 from rgarrigue/patch-1
Update README.md
2016-05-25 22:18:36 -07:00
Rémy G
7eede0d8e5 Update README.md
Typo fix
2016-05-25 20:44:12 +02:00
Kyle Manna
22f90831cf Merge pull request #127 from mediatemple/add_extra_config
allow specifying extra config
2016-05-17 21:26:14 -07:00
Nate Jones
793f83d620 adding tests for extra server config 2016-05-17 08:42:22 -07:00
Nate Jones
191cb45106 allow specifying extra config 2016-05-16 09:56:27 -07:00
Kyle Manna
df63db02a0 Merge pull request #126 from mediatemple/add_ovpn_listclients
adding ovpn_listclients script
2016-05-11 21:43:42 -07:00
Nate Jones
d3fcec15f1 adding ovpn_listclients script 2016-05-11 16:02:27 -07:00
Kyle Manna
98f9681d3e Merge pull request #122 from TheNotary/readme-debug-section
Debugging tips added to readme
2016-04-23 16:21:48 -07:00
TheNotary
74ba753f70 Created a debug section in readme 2016-04-23 10:52:39 -07:00
Kyle Manna
cd8fd6afaa Merge pull request #119 from rudijs/fragment-option
Add openvpn.conf gerneration -f fragment directive option
2016-04-11 18:54:59 -07:00
Rudi Starcevic
9ea4815a74 Fix incorrect local image being used 2016-04-06 15:21:13 +08:00
Rudi Starcevic
74bfad0aac Add openvpn.conf gerneration -f fragment directive option 2016-04-06 15:06:02 +08:00
Kyle Manna
ed51116fb6 docs: Add contribution guidelines
* High level overview of contribution guidelines.
2016-04-04 23:49:14 -07:00
Kyle Manna
eb22992a2f Merge pull request #102 from fabn/otp
Two factor authentication using a token application
2016-03-14 07:42:30 -07:00
Kyle Manna
286676879d Merge pull request #107 from croepha/selinux
Updated SELinux docs
2016-02-23 21:56:59 -08:00
David Butler
42bf842202 Updated SELinux docs
for hosts not allowing module loading
2016-02-23 12:05:13 -06:00
Kyle Manna
bd51bb273e Merge pull request #104 from croepha/selinux
Selinux policy and docs
2016-02-17 15:07:15 -08:00
Kyle Manna
70b70e298d Merge pull request #105 from mypetyak/master
Added documentation details on using TCP protocol.
2016-02-17 15:06:43 -08:00
Christopher Bunn
95c260a97a Added documentation details on using TCP protocol. 2016-02-16 22:44:10 -08:00
Fabio Napoleoni
35c9103454 Updated Alpine Linux packages, including pamtester 2016-02-15 21:01:52 +01:00
Fabio Napoleoni
d481313311 Back to Alpine Linux using packaged version of google-authenticator 2016-02-11 18:10:51 +01:00
David Butler
9b824fb35a Fix typo 2016-02-10 13:01:54 -06:00
David Butler
7a9abf4c14 Update README.md 2016-02-10 12:37:56 -06:00
David Butler
44055aa687 added docs for SELinux policy file 2016-02-10 12:34:35 -06:00
David Butler
8356a664d8 Added linux policy file 2016-02-10 12:25:45 -06:00
Fabio Napoleoni
ba7b925a9f Using a different volume name for otp test, should allow tests to run 2016-02-10 17:12:49 +01:00
Fabio Napoleoni
517ad6aeb2 Implemented tests for 2 factor authentication 2016-02-10 16:59:15 +01:00
Fabio Napoleoni
9c6f3311a1 Fix for Dockerfile, trailing slash is needed. 2016-02-07 14:45:28 +01:00
Fabio Napoleoni
dc4656ef48 OTP documentation 2016-02-07 14:30:56 +01:00
Fabio Napoleoni
e8d93ea4fa Use $USER@$OVPN_CN for OTP label. 2016-02-07 13:22:20 +01:00
Fabio Napoleoni
10dd404159 Fixes pam authentication when dealing with virtual users 2016-02-07 03:48:44 +01:00
Fabio Napoleoni
607063b358 Do not cache user credentials 2016-02-07 02:53:43 +01:00
Fabio Napoleoni
bb3d1add3c Export user pass option in client when OTP is enabled 2016-02-06 21:40:11 +01:00
Fabio Napoleoni
c24a22deea Allow interactive usage 2016-02-06 21:38:26 +01:00
Fabio Napoleoni
6084261943 Improved script for user OTP generation, tested with pamtester 2016-02-06 21:31:08 +01:00
Fabio Napoleoni
5ca92a2c5e Fixed configuration for pam module to allow login of non existing user accounts, i.e. VPN only users. 2016-02-06 21:20:34 +01:00
Fabio Napoleoni
dd719c1f11 Save OTP variable in server env 2016-02-06 20:25:03 +01:00
Fabio Napoleoni
6fcebf9adb Server side configuration for OTP 2016-02-06 20:23:59 +01:00
Fabio Napoleoni
86d2a52f85 Install google authenticator in jessie 2016-02-06 19:45:42 +01:00
Fabio Napoleoni
1623afe651 Reverted to debian jessie 2016-02-06 19:40:54 +01:00
Kyle Manna
e7d0d4ea0e ovpn_run: Fix sysctl IPv6 forwarding write
* I'm not sure if this ever worked without the `-w` flag.  Perhaps in an
  old version of sysctl?
2015-12-29 13:33:55 -08:00
Kyle Manna
e50f4dcc23 Merge pull request #90 from ypid/added-badges
Added badges showing a few key facts next to the CI status.
2015-12-21 16:05:35 -08:00
Robin Schneider
96d17bb5a7
Added badges showing a few key facts next to the CI status.
* Updated Docker Hub URL to new schema.
2015-12-21 22:19:22 +01:00
Kyle Manna
f2111006ad Merge pull request #82 from vielmetti/patch-1
Split tunnels, as documented in #51
2015-11-30 13:43:22 -08:00
Edward Vielmetti
d520a58ec4 Split tunnels, as documented in #51
Taking text from #51 and putting in into the FAQ to make it that much easier to find.
2015-11-30 16:27:46 -05:00
Kyle Manna
1c290e60db Merge branch 'compression'
Closes #81
2015-11-29 10:16:13 -08:00
unknown
2fa3abe064 fixed getopts argument typo. removed ":" before "z" 2015-11-29 10:15:15 -08:00
Christian Tawfik
2650d4a286 COMP-lzo param is set in client config, if defined in server. 2015-11-29 10:15:15 -08:00
Christian Tawfik
2abbcf1999 added config param to enable COMP-LZO compression 2015-11-29 10:14:07 -08:00
Kyle Manna
818e8682d1 Dockerfile: EasyRSA is in community now
* No longer in testing.
2015-11-28 09:10:55 -08:00
Kyle Manna
3edc12a6b7 Merge pull request #78 from gdb/gdb/master
Respect the -D flag
2015-11-01 10:38:26 -08:00
Greg Brockman
ded4414ef4 Respect the -D flag
It looks like edfbffb85f4684b87a906c6c1f1aeba6aaf870aa caused the
OVPN_DNS variable to start being ignored, meaning the -D flag was a
no-op.
2015-10-31 19:39:32 -07:00
Kyle Manna
f277449569 Merge pull request #76 from discordianfish/push-custom-dns-servers
Support pushing custom DNS servers
2015-10-16 07:44:53 -07:00
Johannes 'fish' Ziemke
edfbffb85f Support pushing custom DNS servers 2015-10-16 15:41:22 +02:00
Kyle Manna
98cf2128c7 Merge pull request #70 from kylemanna/alpine
Switch to Alpine for Base
2015-10-04 08:24:18 -07:00
Kyle Manna
c3d526fd67 Merge branch 'master' into alpine 2015-09-29 11:43:08 -07:00
Kyle Manna
1498795de2 ovpn_copy_server_files: Use short flags with rm
* The busybox tool in the alpine distro doesn't support long flags.
2015-09-29 11:42:17 -07:00
Kyle Manna
f00de363c7 ovpn_copy_server_files: Copy files without rsync
* Hack around the missing rsync by using tar to preserve the directory
  structure.
* Fixes #73
2015-09-29 11:28:04 -07:00
Kyle Manna
7f58926aa2 tests: Add test for paranoid ovpn_copy_server_files
* Make sure this works
* Related to #73
2015-09-29 10:44:53 -07:00
Kyle Manna
ba7860cced Merge branch 'travis-ci' into alpine 2015-09-22 15:03:20 -07:00
Kyle Manna
98340d7602 Merge pull request #71 from kylemanna/travis-ci
Add Travis CI Testing
2015-09-22 15:02:50 -07:00
Kyle Manna
9459804a1d README: Add Travis CI build status
* Keeps people honest
2015-09-22 14:36:19 -07:00
Kyle Manna
b298eb16bc travis-ci: Extend test to actually do a connection
* Start the server
* Start the client
* Connect
* Profit
2015-09-22 14:32:55 -07:00
Kyle Manna
2c3284acd6 travis-ci: Initial build test
* Build and reports package version.
2015-09-22 08:59:15 -07:00
Kyle Manna
23f66094ff alpine: Use easy-rsa in testing branch of alpine
* Simplifes the Dockerfile significantly.
* No need for curl.
2015-09-10 10:33:05 -07:00
Kyle Manna
3da0efa5bc alpine: Use alpine as base image instead of Debian
* Debian Jessie -> Alpine 3.2: 150MB -> 15MB
2015-09-08 10:07:16 -07:00
Kyle Manna
314eb15507 Merge pull request #69 from ypid/docker_no_network_paranoid_doc
Only setup networking for containers which need it.
2015-09-08 06:54:42 -07:00
Robin Schneider
ee9f4531ad
Only setup networking for containers which need it.
This should mitigate a hypothetical compromise of the scripts used to
manage the CA and other sensitive material.

The examples should still work and make sense although I have not tried
all of them with this change applied.

Note that I did not append the --net=none to all examples because in
some cases network is probably wanted.

* Changing this for all docs was not accepted by @kylemanna.
  https://github.com/kylemanna/docker-openvpn/pull/65#issuecomment-138559257
2015-09-08 15:34:58 +02:00
Kyle Manna
41f7fd22ad Merge pull request #66 from ypid/copy_server_not_symlink
ovpn_copy_server_files: Copy openvpn.conf instead of symlinking locally.
2015-09-07 20:03:09 -07:00
Kyle Manna
d08df0189b Dockerfile: Chmod everything in /usr/local/bin
* Keep it simple.
* Nothing should ever be put in bin that isn't excutable.
2015-09-07 19:21:55 -07:00
Kyle Manna
d96378a391 Dockerfile: Streamline tarball extraction
* No point in writing it to the disk and then deleting it
* Extract it in place
2015-09-07 19:21:07 -07:00
Julian Vassev
32029c98c8 Update to easyrsa 3.0
virtual size 60mb smaller, git replaced by curl
2015-09-08 01:11:32 +03:00
Robin Schneider
3df53012b6
ovpn_copy_server_files: Copy openvpn.conf instead of symlinking locally.
Symlinked files can be resolved by rsync when using the configuration on remote
servers but for local testing having the actual file is beneficial.
2015-08-27 21:19:27 +02:00
Kyle Manna
74c4ca94a7 Merge pull request #62 from ypid/docs-rework
Updated documentation.
2015-08-26 08:42:58 -07:00
Kyle Manna
b96a91e876 Merge pull request #63 from ypid/allow_ciper_setting
Allow to change security related options tls-cipher, cipher and auth.
2015-08-26 08:42:30 -07:00
Kyle Manna
407506392f Merge pull request #64 from ypid/copy_server_files-ensure-rm
ovpn_copy_server_files: Ensure that no other keys then the one for the server is present.
2015-08-26 08:41:24 -07:00
Robin Schneider
bf9f58f8e1
Reverted Github flavored markdown Shell syntax highlighting.
Sorry again for the inconvenience.
2015-08-26 13:12:18 +02:00
Robin Schneider
050d4a1f82
ovpn_copy_server_files: Ensure that no other keys then the one for the server is present.
When creating a multi-server setup I used a partly copied, partly
symlinked directory structure for the different servers after creating a
certificate for each server with `easyrsa build-server-full`. In that
process I also copied the `server` directory.
The rsync command does not delete files which are not excluded so it
included the correct server key and the original one which can be a
security risk.
2015-08-26 13:00:17 +02:00
Robin Schneider
d6209eebc2
Allow to change security related options tls-cipher, cipher and auth. 2015-08-26 12:56:40 +02:00
Robin Schneider
2d16231c3c
Updated documentation.
* Related to https://github.com/kylemanna/docker-openvpn/pull/54
* Allow better syntax highlighting.
* Added/Fixed hyperlinks.
* Spelling.
2015-08-25 12:40:02 +02:00
Kyle Manna
15ac3c89b0 Merge pull request #60 from wernerb/master
Set custom OVPN_NATDEVICE when using --net=host to custom interface.
2015-08-24 09:04:51 -07:00
Werner Buck
0181bb93d6 Add ability to set OVPN_NATDEVICE to target specific interface when using net=host 2015-08-24 17:19:40 +02:00
Kyle Manna
e557222753 Merge pull request #59 from thomastweets/master
Add a parameter to use TAP instead of TUN device.
2015-08-18 16:38:18 -07:00
Thomas Emmerling
3703d3afc3 Add a parameter to use TAP instead of TUN device. 2015-08-19 00:46:07 +02:00
Kyle Manna
d3d11b660a docs: Update docker key resource
* Update link to docker.com as the previous URL would redirect
* Add `-L` flag to follow future location headers
2015-08-15 19:21:09 -07:00
Kyle Manna
4868a35bd3 docs: Second pass on IPv6
Still needs more work, but updated to reflect the templated systemd file.
2015-08-12 14:08:59 -07:00
Kyle Manna
bce012b92a Merge pull request #57 from ypid/fixed-ipv6-docs
Quick read of ipv6 docs and small fixes.
2015-08-12 13:58:57 -07:00
Robin Schneider
7007c49d34
Reverted docker service restart command to use systemctl directly. 2015-08-12 22:04:01 +02:00
Robin Schneider
c679404695
Quick read of ipv6 docs and small fixes.
* Why on earth does one directly edit the systemd/system/docker.service
  file just to add a start argument?
* Fixed typos.
* I have not fully tested it yet, but I will when I have time.
2015-08-11 23:18:41 +02:00
Kyle Manna
2508abd5ad run: Fail gracefully when IPv6 fails
* Fail gracefully but complain in the log when --privileged isn't used
  for docker run.
* IPv6 is in development for the time being.
* Closes #56
2015-08-09 18:04:05 -07:00
Kyle Manna
149cd3a3a3 systemd: Set upstream image to latest
* No longer is the image tagged dev following the merge.
2015-08-07 12:12:37 -07:00
Kyle Manna
1f47f361eb Merge pull request #55 from kylemanna/dev
Merge Development Branch
2015-08-07 11:14:59 -07:00
Kyle Manna
d89cbe5ba3 Merge pull request #54 from pushrax/remove-dh-client-config
Remove dh param from client config
2015-08-05 06:38:23 -07:00
Justin Li
02c3ee63a1 Remove dh param from client config 2015-08-04 23:07:47 -04:00
Kyle Manna
34d9601e6e ovpn_run: Assume /etc/openvpn is read-only
* Systemd service currently marks the mount as read-only, and this is
  regarded as good practice for server/daemon only operation.
* Don't create /etc/openvpn/ccd as the mount may be read-only.
* Append the client-config-dir command line argument if it is found to
  avoid mkdir operation.
* Mount can easily be modified using a different docker run line with
  ":ro" on the volume mount.
2015-07-27 20:26:43 -07:00
Kyle Manna
5a1e642177 init: systemd: Use systemd style config overrides
* RIP hacky /etc/default/foo style environement sourcing hack
2015-07-11 08:50:24 -07:00
Kyle Manna
313d1e756c init: Update init file to be a template
* Useful for systems with several OpenVPN docker containers running.
2015-07-11 08:31:58 -07:00
Kyle Manna
7a3cc674f0 docs: backup: Correct mindless typos
* Correct minor grammatical typos
2015-07-10 11:27:35 -07:00
Kyle Manna
08d8116e31 docs: faq: How do I edit openvpn.conf?
* It gets asked too many times.
2015-07-06 08:55:42 -07:00
Kyle Manna
017580fdaa docs: ipv6: Add section enabling Docker IPv6
* Oops, doesn't work without this.
2015-07-05 22:11:19 -07:00
Kyle Manna
0edc11b585 docs: docker: Install apt dependencies
* Otherwise it's annoying without it.
2015-07-05 21:52:19 -07:00
Kyle Manna
155c4d4b90 docs: docker: Crash course on installation
* Nothing less nothing more.
2015-07-05 21:48:10 -07:00
Kyle Manna
56a8e735b6 docs: ipv6: Add initial development guide
* Work in progress.
2015-07-05 21:28:44 -07:00
Kyle Manna
9c8d195880 init: Add docker-openvpn systemd service file
* Works with IPv6 thanks to ExecStartPost.
2015-07-05 21:08:47 -07:00
Kyle Manna
e6f7904344 run: Add IPv6 forwarding if default route
* Enable IPv6 forwarding if docker daemon provided a default route
* For now this requires the --privileged flag, but this could be hacked
  around using `ip netns` madness.
2015-07-05 21:07:06 -07:00
Kyle Manna
6aca273d89 getclient: Use openssl to prune comments
* The EasyRSA tools create a certificate file with all the metadata
  readable.  This makes the config file larger then it needs to be, so
  prune it.
* Retrieve text files with `openssl x509 -in <crt> -noout -text`
2015-07-05 21:07:04 -07:00
Kyle Manna
e3655b5115 init: Move upstart file to init directory
* No functional changes.
2015-07-05 21:07:00 -07:00
Kyle Manna
1078267db5 Dockerfile: Clarify port mapping
* Extend comment about port mapping since everyone seems to want to run
  on port 443/tcp.
* Accept that nobody (except the already competent) will read the
  comment and ask anyway.
2015-06-21 22:55:16 -07:00
Kyle Manna
27bb8c7149 README: Add example service
* Example service to demo the container.
2015-06-21 22:35:46 -07:00
Kyle Manna
868da2ddac Merge pull request #49 from ypid/copy-server-create-ccd
Create ccd directory to prevent error if /etc is mounted read-only.
2015-05-31 16:00:39 -07:00
Robin Schneider
7399ff7bbd
Create ccd directory to prevent error if /etc is mounted read-only.
* mkdir: cannot create directory '/etc/openvpn/ccd': Read-only file system
2015-05-31 22:10:54 +02:00
Kyle Manna
e0f7856e6f Merge pull request #48 from ypid/optimized-copy-server-script
Optimized ovpn_copy_server_files script. No need to copy the config files.
2015-05-30 16:09:50 -07:00
Kyle Manna
a52a9cdc8d Merge pull request #47 from ypid/added-raw-client-config
Added variable OVPN_ADDITIONAL_CLIENT_CONFIG use arbitrary openvpn configuration options.
2015-05-30 16:09:25 -07:00
Kyle Manna
d1ae4dd305 Merge pull request #46 from ypid/fixed-docs
Using better example in docs.
2015-05-30 16:08:54 -07:00
Robin Schneider
e361e757da
Optimized ovpn_copy_server_files script. No need to copy the config files.
* rsync can copy the actual files.
* This change makes it easier to modifier the configuration and sync it
  to the server. You only have to execute the ovpn_copy_server_files
  once.
2015-05-31 00:52:33 +02:00
Robin Schneider
ca78b46723
Added variable OVPN_ADDITIONAL_CLIENT_CONFIG use arbitrary openvpn configuration options. 2015-05-30 23:03:17 +02:00
Robin Schneider
2e2c66b978
Using better example in docs. 2015-05-30 23:00:53 +02:00
Kyle Manna
5e4bad7bc4 license: Migrate from AGPLv3 -> MIT
* More liberal license
* Closes #43
2015-05-12 12:52:25 -07:00
Robin Schneider
debf45ae46
Changed license of scripts I wrote to MIT. Related to #43. 2015-05-12 21:24:59 +02:00
Kyle Manna
e53492850f crl: Pass crl-verify if found
* Empty CRLs don't work.
* Avoids confusing easyrsa during the init step where it thinks an
  existing PKI configuration exists.
* Add to ovpn_run to help users that are upgrading and ran genconfig
  which now depends on the file being present.
* Use a hardlink to tip toe around permissions issues.
2015-05-12 02:10:43 -07:00
Kyle Manna
978e072d29 docs: Fix typo to CRL steps
* Copy paste error. Oops.
2015-05-11 10:48:09 -07:00
Kyle Manna
5021bad597 ovpn: Add support for revoking certificates (CRL)
* Add this much needed missing feature.  Easy RSA makes it... easy.
2015-05-11 10:41:25 -07:00
Kyle Manna
bcb55f6255 docs: Tweak case and arguments
* Makes the reading more uniform with the rest of the documentation.
2015-05-11 10:32:58 -07:00
Kyle Manna
c3024ce335 genconfig: Remove duplicate-cn mention
* Remove the commented out duplicate-cn configuration option
* Leads to confusion
* Related #42
2015-05-09 15:19:24 -07:00
Kyle Manna
2f9947c8e4 run: Pass cmd line arguments to openvpn
* Pass command line arguments to openvpn if passed in.  Enables users to
  easily override or add settings.
* Resolves #42
2015-05-09 15:18:53 -07:00
Kyle Manna
35c5d7bf70 license: Add AGPLv3 license
* Not sure how I missed this for so long.
2015-03-20 22:32:48 -07:00
Kyle Manna
bf34f341fc Merge remote-tracking branch 'ypid/getclient' into dev 2015-03-20 16:54:22 -07:00
Kyle Manna
a42a42885e Merge pull request #37 from ypid/fix-docs-paranoid
Fix paranoid doc.
2015-03-20 11:49:26 -07:00
Robin Schneider
47cc0e3ae6
Fixed based on the review by @kylemanna. Thanks. 2015-03-14 13:22:28 +01:00
Robin Schneider
06c005a449
Fixed up Markdown. 2015-03-14 13:00:11 +01:00
Robin Schneider
190ab9ae51
Fixed typos. 2015-03-14 12:59:07 +01:00
Kyle Manna
f208847f54 Merge pull request #34 from ypid/master
Wrote script to copy only the needed files to the docker host which runs the docker openvpn server.
2015-03-12 21:03:28 -07:00
Robin Schneider
f431d179aa
Fixed spelling. 2015-03-13 02:00:04 +01:00
Robin Schneider
fd4a5dc38e
EASYRSA_PKI might not be defined. 2015-03-13 00:43:50 +01:00
Robin Schneider
e6e2221d8b
Allow to export separated client config and wrote ovpn_getclient_all. 2015-03-13 00:32:40 +01:00
Robin Schneider
3c64367583
Removed the --dry-run from rsync. Make it actually do something. 2015-03-12 23:49:49 +01:00
Robin Schneider
5e514721ff
Added documentation for ovpn_copy_server_files. 2015-03-12 23:11:33 +01:00
Kyle Manna
88c76c787e genconfig: Turn off exit on error at end
* Need to check return status of diff, but don't want a false return
  code to exit the script.
* Fixes #35
2015-03-09 09:19:38 -07:00
Robin Schneider
3d2d839d0b
Wrote script to copy only the needed files to the docker host which runs the docker openvpn server.
* For the truly paranoid users, never keep any keys (i.e. client and
  certificate authority) in the docker container to begin with :).
2015-03-08 22:40:08 +01:00
Kyle Manna
8d8f19d951 genconfig: Describe backup conf deletion
* Handle back-up configuration deletion better by informing the user
  why the back-up vanished and why.
* Closes #33
2015-03-07 16:35:08 -08:00
Kyle Manna
96ffed0984 Merge pull request #32 from omriiluz/master
Disable default bash xtrace and fix but in variables
2015-03-01 22:50:35 -08:00
omriiluz
43ae3eb61d properly clone arrays 2015-02-28 03:22:08 -08:00
omriiluz
6b23cf8d88 do not accumulate routes and push directives from default if new directives were defined 2015-02-28 03:01:00 -08:00
omriiluz
e9d1022eb4 Disable bash debug (xtrace) by default, re-enable with -e DEBUG=1 2015-02-28 02:45:31 -08:00
Kyle Manna
42d95bd77a Merge pull request #31 from nuimk/master
Return correct exit status in ovpn_getclient script
2015-02-23 16:52:38 -08:00
Nui Narongwet
e959dca048 Return correct exit status 2015-02-21 02:46:50 +07:00
Kyle Manna
862aa19017 README: Add missing newline
* Fixes rendering issue on Docker Hub.
* If only all the Markdown renders worked the same...
2015-02-10 08:48:28 -08:00
Kyle Manna
5eb8c4b054 docs: Add FAQs document
* Place to put questions rather then the README
2015-02-07 15:10:24 -08:00
Kyle Manna
1940434447 README: Add links to upstream
* Link back to upstream to make it simpler to hop around.
2015-02-07 15:00:19 -08:00
Kyle Manna
4cd6f89a5a README: Add Benefits section
* Write-up the benefits from a comment on the DO tutorial.
2015-02-07 15:00:19 -08:00
Kyle Manna
7f2ae880d5 README: Add link to DO Tutorial
* Add a link to the Digital Ocean tutorial I wrote up some time ago.
2015-02-07 15:00:19 -08:00
Kyle Manna
06aee5bc37 Merge pull request #28 from omriiluz/master
Include optional configuration options
2015-01-17 18:14:35 -08:00
omriiluz
1cb38ce146 Support client mtu push 2015-01-17 01:07:52 -08:00
Omri Iluz
3eeee022fd Create NAT if OVPN_NAT is set (flag -N) 2015-01-17 01:00:18 -08:00
Omri Iluz
1e2418ae37 Control external NAT creation 2015-01-17 00:56:46 -08:00
Omri Iluz
97f231b4e7 Control default DNS push with -D flag 2015-01-17 00:56:21 -08:00
Omri Iluz
bf50da4ee2 Remove hard coded DNS push.
TODO: control with cmdline option
2015-01-16 03:36:47 -08:00
Kyle Manna
f6b177df4e README: Update DO link to $5/mo page
* Update DO link to $5/mo pricing page.  Makes it easier to compare to
  standalone VPN providers.
2015-01-13 14:43:59 -08:00
Kyle Manna
b8de403958 README: Remove port on genconfig line
* The internal port is always 1194 in the container since f1e85c959
* Users wanting to operate on a different public port should change the
  `ovpn_run` line to do the the appropriate thing with `-p` argument.
2015-01-13 14:27:24 -08:00
Jimmy Wong
31a8584685 Run daemon as nobody 2015-01-01 22:57:28 -08:00
Kyle Manna
384beb888a README: Miscellaneous Fixes
* Fix typo and grammar
2015-01-01 22:57:19 -08:00
Kyle Manna
52725702e2 init: Add upstart init file
* Add an Upstart init file to reliably start and stop the container.
2014-12-15 16:01:07 -08:00
Kyle Manna
8cd45f1139 Merge pull request #22 from ZackAdams/master
Fixed SIGTERM handling
2014-12-10 08:22:37 -08:00
Zack Adams
73c206d14a Fixed SIGTERM handling 2014-12-10 10:36:00 -05:00
Kyle Manna
bfb896f716 Merge pull request #21 from flecno/master
no connection block in client config
2014-12-08 13:33:48 -08:00
Timo Zingel
f2148d99ae no connection block in client config 2014-12-08 21:07:46 +01:00
Kyle Manna
473671a4d0 Dockerfile: Shallow clone EasyRSA v3
* Do a shallow clone for a smaller checkout
* Condense multiple run lines to a single RUN line for a flatter image.
2014-12-05 14:07:00 -08:00
Kyle Manna
19f4c5cde4 Dockerfile: Clean-up after apt operations
* Delete old files to keep the image lean.
2014-12-05 13:55:53 -08:00
Kyle Manna
17ef8cebfc docs: advanced: Fix typo
* ... and feed the grammar Nazi
2014-11-16 10:06:04 -08:00
Kyle Manna
f07e4ad531 README: Remove mention of only UDP support
* This was fixed a while ago
  * 9951ca6ca209c876ac25da1e7161cc403ee72cbf
* Closes #15
2014-11-16 10:01:59 -08:00
Kyle Manna
656be240b6 README: Add Digital Ocean reference
* Include promo code, because why not?
2014-10-29 08:06:31 -07:00
Kyle Manna
b06631099f Merge pull request #12 from compressed/dup_iptables
avoid dup iptables rules
2014-10-23 09:55:08 -07:00
Christopher Brickley
be22048a2b avoid dup iptables rules 2014-10-23 09:16:51 -04:00
Kyle Manna
f05de3eb84 README: Fix Markdown indent
* Indent to get pre-formatted code box.
2014-10-06 22:34:27 -07:00
Kyle Manna
543292e124 Merge pull request #10 from adrianolek/patch-1
Use --cap-add=NET_ADMIN instead of --privileged
2014-10-06 22:22:30 -07:00
Adrian Olek
8c7d020074 Use --cap-add=NET_ADMIN instead of --privileged
Ovpn doesn't need all the capabilities.
https://docs.docker.com/reference/run/#runtime-privilege-linux-capabilities-and-lxc-configuration says:
For interacting with the network stack, instead of using --privileged they should use --cap-add=NET_ADMIN to modify the network interfaces.
2014-10-06 20:09:23 +02:00
Kyle Manna
a69ca8d65e Merge pull request #8 from disassembler/master
fixing regexp to allow dashes in OVPN_SERVER_URL
2014-08-17 12:53:31 -07:00
Samuel Leathers
f1616f7196 fixing regexp to allow dashes in OVPN_SERVER_URL 2014-08-16 22:32:16 -04:00
Kyle Manna
d36bb7ecba getclient: Do not autogenerate key
* Do not autogenerate a key if it does not exist.  Instead fail.
* Requires users to explicitly generate keys and prevents generating
  erroneous keys in the event of a typo.
2014-07-10 09:55:06 -07:00
Kyle Manna
76a230b3be Merge branch 'docs' 2014-07-09 12:24:30 -07:00
Kyle Manna
5fd47763d7 README: Add --rm to init steps
* Don't need these containers to stick around polluting docker.
2014-07-09 12:23:48 -07:00
Kyle Manna
37f86037d8 advanced: Add advanced configs
* Copy paste stuff for using host mounted volumes
2014-07-09 12:21:50 -07:00
Kyle Manna
e9c5108a8f debug: Add mention of shells
* Very useful for getting in a running container or fix a data volume.
2014-07-09 12:21:38 -07:00
Kyle Manna
816eff9af6 docs: openvpn-data -> $OVPN_DATA
* Easier to work with.
2014-07-09 12:09:27 -07:00
Kyle Manna
c38b412dc6 Merge branch 'private_subnet'
Closes #5
2014-07-09 11:10:54 -07:00
Kyle Manna
b9cc5b347a genconfig: Convert OVPN_ROUTES to array
* Convert to an array to simplify the code.
* This breaks running `ovpn_genconfig` multiple times with the same
  route argument as the array will just grow.  This needs to be fixed in
  the future.
* Recommended way to work around this is to remove ovpn_env.sh.
2014-07-09 11:06:02 -07:00
Kyle Manna
20be0f90a5 genconfig: Add push support
* Add ability to specify push commands with `-p` argument.
2014-07-09 10:55:02 -07:00
Kyle Manna
0c873ab4cf genconfig: Print success
* Print success message to console. Provides positive feedback.
2014-07-09 10:53:41 -07:00
Kyle Manna
f263eb9a61 genconfig: Add client-to-client support 2014-07-09 10:53:25 -07:00
Kyle Manna
d5979915cf README: Use variable for volume container name
* Use a variable for the volume container name to simplify my life.
* I can set the variable and then copy/paste from the README.
2014-07-09 00:07:35 -07:00
60 changed files with 2738 additions and 163 deletions

37
.woodpecker.yaml Normal file
View File

@ -0,0 +1,37 @@
---
when:
event:
- push
branch:
- main
matrix:
TARGET:
- openvpn_xor
- openvpn
steps:
build-${TARGET}:
name: Build ${TARGET}
image: zot.badhouseplants.net/badhouseplants/badhouseplants-builder:latest
secrets:
- registry_token
environment:
CONTAINER_REGISTRY: zot.badhouseplants.net
privileged: true
depends_on: []
backend_options:
kubernetes:
resources:
requests:
memory: 1024Mi
cpu: 300m
limits:
memory: 1024Mi
securityContext:
privileged: true
nodeSelector:
kubernetes.io/arch: "amd64"
commands:
- source ./env/${TARGET}.env
- ./scripts/$SCRIPT

35
CONTRIBUTING.md Normal file
View File

@ -0,0 +1,35 @@
# Contributing to docker-openvpn
Community contributions are welcome and help move the project along. Please review this document before sending any pull requests.
Thanks!
## Bug Fixes
All bug fixes are welcome. Please try to add a test if the bug is something that should have been fixed already. Oops.
## Feature Additions
New features are welcome provided that the feature has a general audience and is reasonably simple. The goal of the repository is to support a wide audience and be simple enough.
Please add new documentation in the `docs` folder for any new features. Pull requests for missing documentation is welcome as well. Keep the `README.md` focused on the most popular use case, details belong in the docs directory.
If you have a special feature, you're likely to try but it will likely be rejected if not too many people seem interested.
## Tests
In an effort to not repeat bugs (and break less popular features), unit tests are run on [Travis CI](https://travis-ci.org/kylemanna/docker-openvpn). The goal of the tests are to be simple and to be placed in the `test/tests` directory where it will be automatically run. Review existing tests for an example.
## Style
The style of the repo follows that of the Linux kernel, in particular:
* Pull requests should be rebased to small atomic commits so that the merged history is more coherent
* The subject of the commit should be in the form "`<subsystem>: <subject>`"
* More details in the body
* Match surrounding coding style (line wrapping, spaces, etc)
More details in the [SubmittingPatches](https://www.kernel.org/doc/html/latest/process/submitting-patches.html) document included with the Linux kernel. In particular the following sections:
* `2) Describe your changes`
* `3) Separate your changes`

View File

@ -1,30 +0,0 @@
# Original credit: https://github.com/jpetazzo/dockvpn
# Leaner build then Ubunutu
FROM debian:jessie
MAINTAINER Kyle Manna <kyle@kylemanna.com>
RUN apt-get update && apt-get install -y openvpn iptables git-core
# Update checkout to use tags when v3.0 is finally released
RUN git clone https://github.com/OpenVPN/easy-rsa.git /usr/local/share/easy-rsa
RUN cd /usr/local/share/easy-rsa && git checkout -b tested 89f369c5bbd13fbf0da2ea6361632c244e8af532
RUN ln -s /usr/local/share/easy-rsa/easyrsa3/easyrsa /usr/local/bin
# Needed by scripts
ENV OPENVPN /etc/openvpn
ENV EASYRSA /usr/local/share/easy-rsa/easyrsa3
ENV EASYRSA_PKI $OPENVPN/pki
ENV EASYRSA_VARS_FILE $OPENVPN/vars
VOLUME ["/etc/openvpn"]
# Internally uses port 1194, remap using docker
EXPOSE 1194/udp
WORKDIR /etc/openvpn
CMD ["ovpn_run"]
ADD ./bin /usr/local/bin
RUN chmod a+x /usr/local/bin/*

21
LICENSE Normal file
View File

@ -0,0 +1,21 @@
The MIT License (MIT)
Copyright (c) 2014 Kyle Manna
Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.

0
Makefile.in Normal file
View File

127
README.md
View File

@ -1,34 +1,88 @@
# OpenVPN for Docker
OpenVPN server in a Docker container complete with an EasyRSA PKI CA.
OpenVPN server in a Docker container complete with an EasyRSA PKI CA, with support for the [Tunnelblick obfuscation patch](https://tunnelblick.net/cOpenvpn_xorpatch.html). Based on [kylemanna's docker-openvpn image](https://github.com/kylemanna/docker-openvpn).
#### Upstream Links
* Docker Registry @ [lawtancool/docker-openvpn-xor](https://hub.docker.com/r/lawtancool/docker-openvpn-xor)
* GitHub @ [lawtancool/docker-openvpn-xor](https://github.com/lawtancool/docker-openvpn-xor)
#### Clients with support for the Tunnelblick obfuscation patch
* Windows: https://github.com/lawtancool/openvpn-windows-xor
* Android: https://github.com/lawtancool/ics-openvpn-xor
* macOS: https://tunnelblick.net/
## Quick Start
* Create the `openvpn-data` volume container
* Pick a name for the `$OVPN_DATA` data volume container. It's recommended to
use the `ovpn-data-` prefix to operate seamlessly with the reference systemd
service. Users are encourage to replace `example` with a descriptive name of
their choosing.
docker run --name openvpn-data -v /etc/openvpn busybox
OVPN_DATA="ovpn-data-example"
* Initalize the `openvpn-data` container that will hold the configuration files and certificates
* Initialize the `$OVPN_DATA` container that will hold the configuration files
and certificates. The container will prompt for a passphrase to protect the
private key used by the newly generated certificate authority.
docker run --volumes-from openvpn-data kylemanna/openvpn ovpn_genconfig -u udp://VPN.SERVERNAME.COM:1194
docker run --volumes-from openvpn-data -it kylemanna/openvpn ovpn_initpki
docker volume create --name $OVPN_DATA
docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm lawtancool/docker-openvpn-xor ovpn_genconfig -u udp://VPN.SERVERNAME.COM
docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm -it lawtancool/docker-openvpn-xor ovpn_initpki
* Start OpenVPN server process
docker run --volumes-from openvpn-data -d -p 1194:1194/udp --privileged kylemanna/openvpn
docker run -v $OVPN_DATA:/etc/openvpn -d -p 1194:1194/udp --cap-add=NET_ADMIN lawtancool/docker-openvpn-xor
* Generate a client certificate without a passphrase
docker run --volumes-from openvpn-data --rm -it kylemanna/openvpn easyrsa build-client-full CLIENTNAME nopass
docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm -it lawtancool/docker-openvpn-xor ovpn_genclientcert CLIENTNAME nopass
* Retrieve the client configuration with embedded certificates
docker run --volumes-from openvpn-data --rm kylemanna/openvpn ovpn_getclient CLIENTNAME > CLIENTNAME.ovpn
docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm lawtancool/docker-openvpn-xor ovpn_getclient CLIENTNAME > CLIENTNAME.ovpn
## Next Steps
### More Reading
Miscellaneous write-ups for advanced configurations are available in the
[docs](docs) folder.
### Systemd Init Scripts
A `systemd` init script is available to manage the OpenVPN container. It will
start the container on system boot, restart the container if it exits
unexpectedly, and pull updates from Docker Hub to keep itself up to date.
Please refer to the [systemd documentation](docs/systemd.md) to learn more.
### Docker Compose
If you prefer to use `docker-compose` please refer to the [documentation](docs/docker-compose.md).
## Debugging Tips
* Create an environment variable with the name DEBUG and value of 1 to enable debug output (using "docker -e").
docker run -v $OVPN_DATA:/etc/openvpn -p 1194:1194/udp --privileged -e DEBUG=1 lawtancool/docker-openvpn-xor
* Test using a client that has openvpn installed correctly
$ openvpn --config CLIENTNAME.ovpn
* Run through a barrage of debugging checks on the client if things don't just work
$ ping 8.8.8.8 # checks connectivity without touching name resolution
$ dig google.com # won't use the search directives in resolv.conf
$ nslookup google.com # will use search
* Consider setting up a [systemd service](/docs/systemd.md) for automatic
start-up at boot time and restart in the event the OpenVPN daemon or Docker
crashes.
## How Does It Work?
Initialize the volume container using the `kylemanna/openvpn` image with the
Initialize the volume container using the `lawtancool/docker-openvpn-xor` image with the
included scripts to automatically generate:
- Diffie-Hellman parameters
@ -41,17 +95,18 @@ The OpenVPN server is started with the default run cmd of `ovpn_run`
The configuration is located in `/etc/openvpn`, and the Dockerfile
declares that directory as a volume. It means that you can start another
container with the `--volumes-from` flag, and access the configuration.
container with the `-v` argument, and access the configuration.
The volume also holds the PKI keys and certs so that it could be backed up.
To generate a client certificate, `kylemanna/openvpn` uses EasyRSA via the
To generate a client certificate, `lawtancool/docker-openvpn-xor` uses EasyRSA via the
`easyrsa` command in the container's path. The `EASYRSA_*` environmental
variables place the PKI CA under `/etc/opevpn/pki`.
variables place the PKI CA under `/etc/openvpn/pki`.
Conveniently, `kylemanna/openvpn` comes with a script called `ovpn_getclient`,
Conveniently, `lawtancool/docker-openvpn-xor` comes with a script called `ovpn_getclient`,
which dumps an inline OpenVPN client configuration file. This single file can
then be given to a client for access to the VPN.
To enable Two Factor Authentication for clients (a.k.a. OTP) see [this document](/docs/otp.md).
## OpenVPN Details
@ -88,33 +143,53 @@ packets, etc).
simplicity. It's highly recommended to secure the CA key with some
passphrase to protect against a filesystem compromise. A more secure system
would put the EasyRSA PKI CA on an offline system (can use the same Docker
image to accomplish this).
image and the script [`ovpn_copy_server_files`](/docs/paranoid.md) to accomplish this).
* It would be impossible for an adversary to sign bad or forged certificates
without first cracking the key's passphase should the adversary have root
access to the filesystem.
* The EasyRSA `build-client-full` command will generate and leave keys on the
server, again possible to compromise and steal the keys. The keys generated
need to signed by the CA which the user hopefully configured with a passphrase
need to be signed by the CA which the user hopefully configured with a passphrase
as described above.
* Assuming the rest of the Docker container's filesystem is secure, TLS + PKI
security should prevent any malicious host from using the VPN.
## Benefits of Running Inside a Docker Container
### The Entire Daemon and Dependencies are in the Docker Image
This means that it will function correctly (after Docker itself is setup) on
all distributions Linux distributions such as: Ubuntu, Arch, Debian, Fedora,
etc. Furthermore, an old stable server can run a bleeding edge OpenVPN server
without having to install/muck with library dependencies (i.e. run latest
OpenVPN with latest OpenSSL on Ubuntu 12.04 LTS).
### It Doesn't Stomp All Over the Server's Filesystem
Everything for the Docker container is contained in two images: the ephemeral
run time image (lawtancool/docker-openvpn-xor) and the `$OVPN_DATA` data volume. To remove
it, remove the corresponding containers, `$OVPN_DATA` data volume and Docker
image and it's completely removed. This also makes it easier to run multiple
servers since each lives in the bubble of the container (of course multiple IPs
or separate ports are needed to communicate with the world).
### Some (arguable) Security Benefits
At the simplest level compromising the container may prevent additional
compromise of the server. There are many arguments surrounding this, but the
take away is that it certainly makes it more difficult to break out of the
container. People are actively working on Linux containers to make this more
of a guarantee in the future.
## Differences from jpetazzo/dockvpn
* No longer uses serveconfig to distribute the configuration via https
* Proper PKI support integrated into image
* OpenVPN config files, PKI keys and certs are stored on a storage
volume for re-use across containers
* Only offer UDP support for now, I don't have a good use case for TCP
* Addition of tls-auth for HMAC security
## Tested On
* Docker hosts:
* server a Digitial Ocean Droplet with 512 MB RAM running Ubuntu 14.04
* Clients
* Android App OpenVPN Connect 1.1.14 (built 56)
* OpenVPN core 3.0 android armv7a thumb2 32-bit
* OS X Mavericks with Tunnelblick 3.4beta26 (build 3828) using openvpn-2.3.4
* ArchLinux OpenVPN pkg 2.3.4-1
## Differences from kylemanna/openvpn
* Based on Ubuntu instead of Alpine
* Compiles OpenVPN 2.5.0 from source, applying the [Tunnelblick obfuscation patches](https://github.com/Tunnelblick/Tunnelblick/tree/master/third_party/sources/openvpn/openvpn-2.5.0/patches)

View File

@ -4,7 +4,11 @@
# Import/export EasyRSA default settings
#
set -ex
if [ "$DEBUG" == "1" ]; then
set -x
fi
set -e
if [ $# -lt 1 ]; then
echo "No command provided"

47
bin/ovpn_copy_server_files Executable file
View File

@ -0,0 +1,47 @@
#!/bin/bash
## @licence MIT <http://opensource.org/licenses/MIT>
## @author Copyright (C) 2015 Robin Schneider <ypid@riseup.net>
set -e
if [ -z "$OPENVPN" ]; then
export OPENVPN="$PWD"
fi
if ! source "$OPENVPN/ovpn_env.sh"; then
echo "Could not source $OPENVPN/ovpn_env.sh."
exit 1
fi
TARGET="$OPENVPN/server"
if [ -n "$1" ]; then
TARGET="$1"
fi
mkdir -p "${TARGET}"
## Ensure that no other keys then the one for the server is present.
rm -rf "$TARGET/pki/private" "$TARGET/pki/issued"
FILES=(
"openvpn.conf"
"ovpn_env.sh"
"pki/private/${OVPN_CN}.key"
"pki/issued/${OVPN_CN}.crt"
"pki/dh.pem"
"pki/ta.key"
"pki/ca.crt"
"ccd"
)
if [ -f "${OPENVPN}/pki/crl.pem" ]; then
FILES+=("pki/crl.pem")
fi
# Ensure the ccd directory exists, even if empty
mkdir -p "ccd"
# rsync isn't available to keep size down
# cp --parents isn't in busybox version
# hack the directory structure with tar
tar cf - -C "${OPENVPN}" "${FILES[@]}" | tar xvf - -C "${TARGET}"
echo "Created the openvpn configuration for the server: $TARGET"

18
bin/ovpn_genclientcert Normal file
View File

@ -0,0 +1,18 @@
#!/bin/bash
#
# Generate a client certificate with EasyRSA
#
if [ "$DEBUG" == "1" ]; then
set -x
fi
CLIENTNAME=$1
PASSWORD=$2
set -e
source "$OPENVPN/ovpn_env.sh"
/usr/share/easy-rsa/easyrsa build-client-full $CLIENTNAME $PASSWORD

View File

@ -4,6 +4,54 @@
# Generate OpenVPN configs
#
TMP_PUSH_CONFIGFILE=$(mktemp -t vpn_push.XXXXXXX)
TMP_ROUTE_CONFIGFILE=$(mktemp -t vpn_route.XXXXXXX)
TMP_EXTRA_CONFIGFILE=$(mktemp -t vpn_extra.XXXXXXX)
#Traceback on Error and Exit come from https://docwhat.org/tracebacks-in-bash/
set -eu
_showed_traceback=f
traceback() {
# Hide the traceback() call.
local -i start=$(( ${1:-0} + 1 ))
local -i end=${#BASH_SOURCE[@]}
local -i i=0
local -i j=0
echo "Traceback (last called is first):" 1>&2
for ((i=${start}; i < ${end}; i++)); do
j=$(( $i - 1 ))
local function="${FUNCNAME[$i]}"
local file="${BASH_SOURCE[$i]}"
local line="${BASH_LINENO[$j]}"
echo " ${function}() in ${file}:${line}" 1>&2
done
}
on_error() {
local _ec="$?"
local _cmd="${BASH_COMMAND:-unknown}"
traceback 1
_showed_traceback=t
echo "The command ${_cmd} exited with exit code ${_ec}." 1>&2
}
trap on_error ERR
on_exit() {
echo "Cleaning up before Exit ..."
rm -f $TMP_PUSH_CONFIGFILE
rm -f $TMP_ROUTE_CONFIGFILE
rm -f $TMP_EXTRA_CONFIGFILE
local _ec="$?"
if [[ $_ec != 0 && "${_showed_traceback}" != t ]]; then
traceback 1
fi
}
trap on_exit EXIT
# Convert 1.2.3.4/24 -> 255.255.255.0
cidr2mask()
{
@ -34,43 +82,176 @@ getroute() {
usage() {
echo "usage: $0 [-d]"
echo " -u SERVER_PUBLIC_URL"
echo " [-s SERVER_SUBNET]"
echo " [-e EXTRA_SERVER_CONFIG ]"
echo " [-E EXTRA_CLIENT_CONFIG ]"
echo " [-f FRAGMENT ]"
echo " [-n DNS_SERVER ...]"
echo " [-p PUSH ...]"
echo " [-r ROUTE ...]"
echo " [-s SERVER_SUBNET]"
echo
echo "optional arguments:"
echo " -d Disable NAT routing and default route"
echo " -2 Enable two factor authentication using Google Authenticator."
echo " -a Authenticate packets with HMAC using the given message digest algorithm (auth)."
echo " -b Disable 'push block-outside-dns'"
echo " -c Enable client-to-client option"
echo " -C A list of allowable TLS ciphers delimited by a colon (cipher)."
echo " -d Disable default route"
echo " -D Do not push dns servers"
echo " -k Set keepalive. Default: '10 60'"
echo " -m Set client MTU"
echo " -N Configure NAT to access external server network"
echo " -t Use TAP device (instead of TUN device)"
echo " -T Encrypt packets with the given cipher algorithm instead of the default one (tls-cipher)."
echo " -z Enable comp-lzo compression."
}
set -ex
process_route_config() {
local ovpn_route_config=''
ovpn_route_config="$1"
# If user passed "0" skip this, assume no extra routes
[[ "$ovpn_route_config" == "0" ]] && break;
echo "Processing Route Config: '${ovpn_route_config}'"
[[ -n "$ovpn_route_config" ]] && echo "route $(getroute $ovpn_route_config)" >> "$TMP_ROUTE_CONFIGFILE"
}
OVPN_ENV=$OPENVPN/ovpn_env.sh
OVPN_SERVER=192.168.255.0/24
process_push_config() {
local ovpn_push_config=''
ovpn_push_config="$1"
echo "Processing PUSH Config: '${ovpn_push_config}'"
[[ -n "$ovpn_push_config" ]] && echo "push \"$ovpn_push_config\"" >> "$TMP_PUSH_CONFIGFILE"
}
process_extra_config() {
local ovpn_extra_config=''
ovpn_extra_config="$1"
echo "Processing Extra Config: '${ovpn_extra_config}'"
[[ -n "$ovpn_extra_config" ]] && echo "$ovpn_extra_config" >> "$TMP_EXTRA_CONFIGFILE"
}
if [ "${DEBUG:-}" == "1" ]; then
set -x
fi
set -e
if [ -z "${OPENVPN:-}" ]; then
export OPENVPN="$PWD"
fi
if [ -z "${EASYRSA_PKI:-}" ]; then
export EASYRSA_PKI="$OPENVPN/pki"
fi
OVPN_AUTH=''
OVPN_CIPHER=''
OVPN_CLIENT_TO_CLIENT=''
OVPN_CN=''
OVPN_COMP_LZO=0
OVPN_DEFROUTE=1
OVPN_DEVICE="tun"
OVPN_DEVICEN=0
OVPN_DISABLE_PUSH_BLOCK_DNS=0
OVPN_DNS=1
OVPN_DNS_SERVERS=()
OVPN_ENV=${OPENVPN}/ovpn_env.sh
OVPN_EXTRA_CLIENT_CONFIG=()
OVPN_EXTRA_SERVER_CONFIG=()
OVPN_FRAGMENT=''
OVPN_KEEPALIVE="10 60"
OVPN_MTU=''
OVPN_NAT=0
OVPN_PORT=''
OVPN_PROTO=''
OVPN_PUSH=()
OVPN_ROUTES=()
OVPN_SERVER=192.168.255.0/24
OVPN_SERVER_URL=''
OVPN_TLS_CIPHER=''
# Import defaults if present
# Import existing configuration if present
[ -r "$OVPN_ENV" ] && source "$OVPN_ENV"
ORIG_OVPN_ROUTES=$OVPN_ROUTES
OVPN_ROUTES=""
# Parse arguments
while getopts ":r:s:du:" opt; do
while getopts ":a:e:E:C:T:r:s:du:bcp:n:k:DNm:f:tz2" opt; do
case $opt in
a)
OVPN_AUTH="$OPTARG"
;;
e)
mapfile -t TMP_EXTRA_SERVER_CONFIG <<< "$OPTARG"
for i in "${TMP_EXTRA_SERVER_CONFIG[@]}"; do
OVPN_EXTRA_SERVER_CONFIG+=("$i")
done
;;
E)
mapfile -t TMP_EXTRA_CLIENT_CONFIG <<< "$OPTARG"
for i in "${TMP_EXTRA_CLIENT_CONFIG[@]}"; do
OVPN_EXTRA_CLIENT_CONFIG+=("$i")
done
;;
C)
OVPN_CIPHER="$OPTARG"
;;
T)
OVPN_TLS_CIPHER="$OPTARG"
;;
r)
if [ -n "$OVPN_ROUTES" ]; then
OVPN_ROUTES+=" $OPTARG"
else
OVPN_ROUTES+="$OPTARG"
fi
mapfile -t TMP_ROUTES <<< "$OPTARG"
for i in "${TMP_ROUTES[@]}"; do
OVPN_ROUTES+=("$i")
done
;;
s)
OVPN_SERVER=$OPTARG
OVPN_SERVER="$OPTARG"
;;
d)
OVPN_DEFROUTE=0
OVPN_DISABLE_PUSH_BLOCK_DNS=1
;;
u)
OVPN_SERVER_URL=$OPTARG
OVPN_SERVER_URL="$OPTARG"
;;
b)
OVPN_DISABLE_PUSH_BLOCK_DNS=1
;;
c)
OVPN_CLIENT_TO_CLIENT=1
;;
p)
mapfile -t TMP_PUSH <<< "$OPTARG"
for i in "${TMP_PUSH[@]}"; do
OVPN_PUSH+=("$i")
done
;;
n)
mapfile -t TMP_DNS_SERVERS <<< "$OPTARG"
for i in "${TMP_DNS_SERVERS[@]}"; do
OVPN_DNS_SERVERS+=("$i")
done
;;
D)
OVPN_DNS=0
;;
N)
OVPN_NAT=1
;;
k)
OVPN_KEEPALIVE="$OPTARG"
;;
m)
OVPN_MTU="$OPTARG"
;;
t)
OVPN_DEVICE="tap"
;;
z)
OVPN_COMP_LZO=1
;;
2)
OVPN_OTP_AUTH=1
;;
f)
OVPN_FRAGMENT="$OPTARG"
;;
\?)
set +x
@ -87,9 +268,11 @@ while getopts ":r:s:du:" opt; do
esac
done
# Create ccd directory for static routes
[ ! -d "${OPENVPN:-}/ccd" ] && mkdir -p ${OPENVPN:-}/ccd
# Server name is in the form "udp://vpn.example.com:1194"
if [[ "$OVPN_SERVER_URL" =~ ^((udp|tcp)://)?([0-9a-zA-Z\.]+)(:([0-9]+))?$ ]]; then
if [[ "${OVPN_SERVER_URL:-}" =~ ^((udp|tcp|udp6|tcp6)://)?([0-9a-zA-Z\.\-]+)(:([0-9]+))?$ ]]; then
OVPN_PROTO=${BASH_REMATCH[2]};
OVPN_CN=${BASH_REMATCH[3]};
OVPN_PORT=${BASH_REMATCH[5]};
@ -100,20 +283,13 @@ else
exit 1
fi
# Apply defaults
# Apply defaults. If dns servers were not defined with -n, use google nameservers
set +u
[ -z "$OVPN_DNS_SERVERS" ] && OVPN_DNS_SERVERS=("8.8.8.8" "8.8.4.4")
[ -z "$OVPN_PROTO" ] && OVPN_PROTO=udp
[ -z "$OVPN_PORT" ] && OVPN_PORT=1194
if [ -z "$OVPN_ROUTES" ]; then
if [ -n "$ORIG_OVPN_ROUTES" ]; then
OVPN_ROUTES=$ORIG_OVPN_ROUTES
else
OVPN_ROUTES=192.168.254.0/24
fi
fi
export OVPN_SERVER OVPN_ROUTES OVPN_DEFROUTE
export OVPN_SERVER_URL OVPN_ENV OVPN_PROTO OVPN_CN OVPN_PORT
set -u
[ "${#OVPN_ROUTES[@]}" == "0" ] && [ "$OVPN_DEFROUTE" == "1" ] && OVPN_ROUTES+=("192.168.254.0/24")
# Preserve config
if [ -f "$OVPN_ENV" ]; then
@ -121,47 +297,116 @@ if [ -f "$OVPN_ENV" ]; then
echo "Backing up $OVPN_ENV -> $bak_env"
mv "$OVPN_ENV" "$bak_env"
fi
export | grep OVPN_ > "$OVPN_ENV"
conf=$OPENVPN/openvpn.conf
# Save the current OVPN_ vars to the ovpn_env.sh file
(set | grep '^OVPN_') | while read -r var; do
echo "declare -x $var" >> "$OVPN_ENV"
done
conf=${OPENVPN:-}/openvpn.conf
if [ -f "$conf" ]; then
bak=$conf.$(date +%s).bak
echo "Backing up $conf -> $bak"
mv "$conf" "$bak"
fi
# Echo extra client configurations
if [ ${#OVPN_EXTRA_CLIENT_CONFIG[@]} -gt 0 ]; then
for i in "${OVPN_EXTRA_CLIENT_CONFIG[@]}"; do
echo "Processing Extra Client Config: $i"
done
fi
cat > "$conf" <<EOF
server $(getroute $OVPN_SERVER)
verb 3
#duplicate-cn
key $EASYRSA_PKI/private/${OVPN_CN}.key
ca $EASYRSA_PKI/ca.crt
cert $EASYRSA_PKI/issued/${OVPN_CN}.crt
dh $EASYRSA_PKI/dh.pem
tls-auth $EASYRSA_PKI/ta.key
key-direction 0
keepalive 10 60
tls-crypt $EASYRSA_PKI/ta.key
#key-direction 0
keepalive $OVPN_KEEPALIVE
persist-key
persist-tun
push "dhcp-option DNS 8.8.4.4"
push "dhcp-option DNS 8.8.8.8"
proto $OVPN_PROTO
# Rely on Docker to do port mapping, internally always 1194
port 1194
dev tun0
dev $OVPN_DEVICE$OVPN_DEVICEN
status /tmp/openvpn-status.log
client-config-dir $OPENVPN/ccd
user nobody
group nogroup
EOF
# Append Routes
for i in ${OVPN_ROUTES[@]}; do
# If user passed "0" skip this, assume no extra routes
[ "$i" = "0" ] && break;
echo route $(getroute $i) >> "$conf"
if [ "${OVPN_DISABLE_PUSH_BLOCK_DNS}" == "1" ]; then
echo "Disable default push of 'block-outside-dns'"
else
process_push_config "block-outside-dns"
fi
[ -n "$OVPN_TLS_CIPHER" ] && echo "tls-cipher $OVPN_TLS_CIPHER" >> "$conf"
[ -n "$OVPN_CIPHER" ] && echo "cipher $OVPN_CIPHER" >> "$conf"
[ -n "$OVPN_AUTH" ] && echo "auth $OVPN_AUTH" >> "$conf"
[ -n "${OVPN_CLIENT_TO_CLIENT:-}" ] && echo "client-to-client" >> "$conf"
[ "$OVPN_COMP_LZO" == "1" ] && echo "comp-lzo" >> "$conf"
[ "$OVPN_COMP_LZO" == "0" ] && echo "comp-lzo no" >> "$conf"
[ -n "${OVPN_FRAGMENT:-}" ] && echo "fragment $OVPN_FRAGMENT" >> "$conf"
# Append route commands
if [ ${#OVPN_ROUTES[@]} -gt 0 ]; then
for i in "${OVPN_ROUTES[@]}"; do
process_route_config "$i"
done
echo -e "\n### Route Configurations Below" >> "$conf"
cat $TMP_ROUTE_CONFIGFILE >> "$conf"
fi
# Append push commands
[ "$OVPN_DNS" == "1" ] && for i in "${OVPN_DNS_SERVERS[@]}"; do
process_push_config "dhcp-option DNS $i"
done
# Clean-up duplicate configs (always return success)
diff -q "$bak_env" "$OVPN_ENV" 2> /dev/null && rm "$bak_env" || true
diff -q "$bak" "$conf" 2> /dev/null && rm "$bak" || true
if [ "$OVPN_COMP_LZO" == "0" ]; then
process_push_config "comp-lzo no"
fi
[ ${#OVPN_PUSH[@]} -gt 0 ] && for i in "${OVPN_PUSH[@]}"; do
process_push_config "$i"
done
echo -e "\n### Push Configurations Below" >> "$conf"
cat $TMP_PUSH_CONFIGFILE >> "$conf"
# Append optional OTP authentication support
if [ -n "${OVPN_OTP_AUTH:-}" ]; then
echo -e "\n\n# Enable OTP+PAM for user authentication" >> "$conf"
echo "plugin /usr/lib/openvpn/plugins/openvpn-plugin-auth-pam.so openvpn" >> "$conf"
echo "reneg-sec 0" >> "$conf"
fi
# Append extra server configurations
if [ ${#OVPN_EXTRA_SERVER_CONFIG[@]} -gt 0 ]; then
for i in "${OVPN_EXTRA_SERVER_CONFIG[@]}"; do
process_extra_config "$i"
done
echo -e "\n### Extra Configurations Below" >> "$conf"
cat $TMP_EXTRA_CONFIGFILE >> "$conf"
fi
set +e
# Clean-up duplicate configs
if diff -q "${bak_env:-}" "$OVPN_ENV" 2>/dev/null; then
echo "Removing duplicate back-up: $bak_env"
rm -fv "$bak_env"
fi
if diff -q "${bak:-}" "$conf" 2>/dev/null; then
echo "Removing duplicate back-up: $bak"
rm -fv "$bak"
fi
echo "Successfully generated config"

View File

@ -4,43 +4,130 @@
# Get an OpenVPN client configuration file
#
set -ex
source "$OPENVPN/ovpn_env.sh"
cn=$1
if [ ! -f "$EASYRSA_PKI/private/${cn}.key" ]; then
easyrsa build-server-full $cn nopass
if [ "$DEBUG" == "1" ]; then
set -x
fi
cat <<EOF
set -e
if [ -z "$OPENVPN" ]; then
export OPENVPN="$PWD"
fi
if ! source "$OPENVPN/ovpn_env.sh"; then
echo "Could not source $OPENVPN/ovpn_env.sh."
exit 1
fi
if [ -z "$EASYRSA_PKI" ]; then
export EASYRSA_PKI="$OPENVPN/pki"
fi
cn="$1"
parm="$2"
if [ ! -f "$EASYRSA_PKI/private/${cn}.key" ]; then
echo "Unable to find \"${cn}\", please try again or generate the key first" >&2
exit 1
fi
get_client_config() {
mode="$1"
echo "
client
nobind
dev tun
dev $OVPN_DEVICE
remote-cert-tls server
remote $OVPN_CN $OVPN_PORT $OVPN_PROTO"
if [ "$OVPN_PROTO" == "udp6" ]; then
echo "remote $OVPN_CN $OVPN_PORT udp"
fi
if [ "$OVPN_PROTO" == "tcp6" ]; then
echo "remote $OVPN_CN $OVPN_PORT tcp"
fi
for i in "${OVPN_EXTRA_CLIENT_CONFIG[@]}"; do
echo "$i"
done
if [ "$mode" == "combined" ]; then
echo "
<key>
$(cat $EASYRSA_PKI/private/${cn}.key)
</key>
<cert>
$(cat $EASYRSA_PKI/issued/${cn}.crt)
$(openssl x509 -in $EASYRSA_PKI/issued/${cn}.crt)
</cert>
<ca>
$(cat $EASYRSA_PKI/ca.crt)
</ca>
<dh>
$(cat $EASYRSA_PKI/dh.pem)
</dh>
<tls-auth>
#key-direction 1
<tls-crypt>
$(cat $EASYRSA_PKI/ta.key)
</tls-auth>
key-direction 1
</tls-crypt>
"
elif [ "$mode" == "separated" ]; then
echo "
key ${cn}.key
ca ca.crt
cert ${cn}.crt
tls-crypt ta.key
#tls-auth ta.key 1
"
fi
<connection>
remote $OVPN_CN $OVPN_PORT $OVPN_PROTO
</connection>
EOF
if [ "$OVPN_DEFROUTE" != "0" ];then
echo "redirect-gateway def1"
fi
if [ "$OVPN_DEFROUTE" != "0" ];then
echo "redirect-gateway def1"
fi
if [ -n "$OVPN_MTU" ]; then
echo "tun-mtu $OVPN_MTU"
fi
if [ -n "$OVPN_TLS_CIPHER" ]; then
echo "tls-cipher $OVPN_TLS_CIPHER"
fi
if [ -n "$OVPN_CIPHER" ]; then
echo "cipher $OVPN_CIPHER"
fi
if [ -n "$OVPN_AUTH" ]; then
echo "auth $OVPN_AUTH"
fi
if [ -n "$OVPN_OTP_AUTH" ]; then
echo "auth-user-pass"
echo "auth-nocache"
fi
if [ "$OVPN_COMP_LZO" == "1" ]; then
echo "comp-lzo"
fi
if [ -n "$OVPN_OTP_AUTH" ]; then
echo reneg-sec 0
fi
}
dir="$OPENVPN/clients/$cn"
case "$parm" in
"separated")
mkdir -p "$dir"
get_client_config "$parm" > "$dir/${cn}.ovpn"
cp "$EASYRSA_PKI/private/${cn}.key" "$dir/${cn}.key"
cp "$EASYRSA_PKI/ca.crt" "$dir/ca.crt"
cp "$EASYRSA_PKI/issued/${cn}.crt" "$dir/${cn}.crt"
cp "$EASYRSA_PKI/ta.key" "$dir/ta.key"
;;
"" | "combined")
get_client_config "combined"
;;
"combined-save")
mkdir -p "$dir"
get_client_config "combined" > "$dir/${cn}-combined.ovpn"
;;
*)
echo "This script can produce the client configuration in two formats:" >&2
echo " 1. combined (default): All needed configuration and cryptographic material is in one file (Use \"combined-save\" to write the configuration file in the same path as the separated parameter does)." >&2
echo " 2. separated: Separated files." >&2
echo "Please specify one of those options as second parameter." >&2
;;
esac

25
bin/ovpn_getclient_all Executable file
View File

@ -0,0 +1,25 @@
#!/bin/bash
## @licence MIT <http://opensource.org/licenses/MIT>
## @author Copyright (C) 2015 Robin Schneider <ypid@riseup.net>
if [ -z "$OPENVPN" ]; then
export OPENVPN="$PWD"
fi
if ! source "$OPENVPN/ovpn_env.sh"; then
echo "Could not source $OPENVPN/ovpn_env.sh."
exit 1
fi
if [ -z "$EASYRSA_PKI" ]; then
export EASYRSA_PKI="$OPENVPN/pki"
fi
pushd "$EASYRSA_PKI"
for name in issued/*.crt; do
name=${name%.crt}
name=${name#issued/}
if [ "$name" != "$OVPN_CN" ]; then
ovpn_getclient "$name" separated
ovpn_getclient "$name" combined-save
fi
done
popd

View File

@ -4,23 +4,21 @@
# Initialize the EasyRSA PKI
#
set -ex
if [ "$DEBUG" == "1" ]; then
set -x
fi
set -e
source "$OPENVPN/ovpn_env.sh"
# Specify "nopass" as arg[2] to make the CA insecure (not recommended!)
nopass=$1
# Provides a sufficient warning before erasing pre-existing files
easyrsa init-pki
# CA always has a password for protection in event server is compromised. The
# password is only needed to sign client/server certificates. No password is
# needed for normal OpenVPN operation.
easyrsa build-ca $nopass
easyrsa gen-dh
openvpn --genkey --secret $OPENVPN/pki/ta.key
/usr/share/easy-rsa/easyrsa init-pki
/usr/share/easy-rsa/easyrsa build-ca $nopass
/usr/share/easy-rsa/easyrsa gen-dh
openvpn --genkey --secret $EASYRSA_PKI/ta.key
# Was nice to autoset, but probably a bad idea in practice, users should
# have to explicitly specify the common name of their server
@ -33,4 +31,7 @@ openvpn --genkey --secret $OPENVPN/pki/ta.key
#fi
# For a server key with a password, manually init; this is autopilot
easyrsa build-server-full "$OVPN_CN" nopass
/usr/share/easy-rsa/easyrsa build-server-full "$OVPN_CN" nopass
# Generate the CRL for client/server certificates revocation.
/usr/share/easy-rsa/easyrsa gen-crl

54
bin/ovpn_listclients Executable file
View File

@ -0,0 +1,54 @@
#!/bin/bash
if [ -z "$OPENVPN" ]; then
export OPENVPN="$PWD"
fi
if ! source "$OPENVPN/ovpn_env.sh"; then
echo "Could not source $OPENVPN/ovpn_env.sh."
exit 1
fi
if [ -z "$EASYRSA_PKI" ]; then
export EASYRSA_PKI="$OPENVPN/pki"
fi
cd "$EASYRSA_PKI"
if [ -e crl.pem ]; then
cat ca.crt crl.pem > cacheck.pem
else
cat ca.crt > cacheck.pem
fi
echo "name,begin,end,status"
for name in issued/*.crt; do
path=$name
begin=$(openssl x509 -noout -startdate -in $path | awk -F= '{ print $2 }')
end=$(openssl x509 -noout -enddate -in $path | awk -F= '{ print $2 }')
name=${name%.crt}
name=${name#issued/}
if [ "$name" != "$OVPN_CN" ]; then
# check for revocation or expiration
command="openssl verify -crl_check -CAfile cacheck.pem $path"
result=$($command)
if [ $(echo "$result" | wc -l) == 1 ] && [ "$(echo "$result" | grep ": OK")" ]; then
status="VALID"
else
result=$(echo "$result" | tail -n 1 | grep error | cut -d" " -f2)
case $result in
10)
status="EXPIRED"
;;
23)
status="REVOKED"
;;
*)
status="INVALID"
esac
fi
echo "$name,$begin,$end,$status"
fi
done
# Clean
rm cacheck.pem

33
bin/ovpn_otp_user Executable file
View File

@ -0,0 +1,33 @@
#!/bin/bash
#
# Generate OpenVPN users via google authenticator
#
if ! source "$OPENVPN/ovpn_env.sh"; then
echo "Could not source $OPENVPN/ovpn_env.sh."
exit 1
fi
if [ "x$OVPN_OTP_AUTH" != "x1" ]; then
echo "OTP authentication not enabled, please regenerate configuration using -2 flag"
exit 1
fi
if [ -z $1 ]; then
echo "Usage: ovpn_otp_user USERNAME"
exit 1
fi
# Ensure the otp folder is present
[ -d /etc/openvpn/otp ] || mkdir -p /etc/openvpn/otp
# Binary is present in image, save an $user.google_authenticator file in /etc/openvpn/otp
if [ "$2" == "interactive" ]; then
# Authenticator will ask for other parameters. User can choose rate limit, token reuse policy and time window policy
# Always use time base OTP otherwise storage for counters must be configured somewhere in volume
google-authenticator --time-based --force -l "${1}@${OVPN_CN}" -s /etc/openvpn/otp/${1}.google_authenticator
else
google-authenticator --time-based --disallow-reuse --force --rate-limit=3 --rate-time=30 --window-size=3 \
-l "${1}@${OVPN_CN}" -s /etc/openvpn/otp/${1}.google_authenticator
fi

62
bin/ovpn_revokeclient Executable file
View File

@ -0,0 +1,62 @@
#!/bin/bash
#
# Revoke a client certificate
#
if [ "$DEBUG" == "1" ]; then
set -x
fi
set -e
if [ -z "$OPENVPN" ]; then
export OPENVPN="$PWD"
fi
if ! source "$OPENVPN/ovpn_env.sh"; then
echo "Could not source $OPENVPN/ovpn_env.sh."
exit 1
fi
if [ -z "$EASYRSA_PKI" ]; then
export EASYRSA_PKI="$OPENVPN/pki"
fi
cn="$1"
parm="$2"
if [ ! -f "$EASYRSA_PKI/private/${cn}.key" ]; then
echo "Unable to find \"${cn}\", please try again or generate the key first" >&2
exit 1
fi
revoke_client_certificate(){
# Download EasyRSA because Ubuntu doesn't have it as a CLI command
/usr/share/easy-rsa/easyrsa revoke "$1"
echo "Generating the Certificate Revocation List :"
/usr/share/easy-rsa/easyrsa gen-crl
cp -f "$EASYRSA_PKI/crl.pem" "$OPENVPN/crl.pem"
chmod 644 "$OPENVPN/crl.pem"
}
remove_files(){
rm -v "$EASYRSA_PKI/issued/${1}.crt"
rm -v "$EASYRSA_PKI/private/${1}.key"
rm -v "$EASYRSA_PKI/reqs/${1}.req"
}
case "$parm" in
"remove")
revoke_client_certificate "$cn"
remove_files "$cn"
;;
"" | "keep")
revoke_client_certificate "$cn"
;;
*)
echo "When revoking a client certificate, this script let you choose if you want to remove the corresponding crt, key and req files." >&2
echo "Pease note that the removal of those files is required if you want to generate a new client certificate using the revoked certificate's CN." >&2
echo " 1. keep (default): Keep the files." >&2
echo " 2. remove: Remove the files." >&2
echo "Please specify one of those options as second parameter." >&2
;;
esac

View File

@ -4,7 +4,53 @@
# Run the OpenVPN server normally
#
set -ex
if [ "$DEBUG" == "1" ]; then
set -x
fi
set -e
cd $OPENVPN
# Build runtime arguments array based on environment
USER_ARGS=("${@}")
ARGS=()
# Checks if ARGS already contains the given value
function hasArg {
local element
for element in "${@:2}"; do
[ "${element}" == "${1}" ] && return 0
done
return 1
}
# Adds the given argument if it's not already specified.
function addArg {
local arg="${1}"
[ $# -ge 1 ] && local val="${2}"
if ! hasArg "${arg}" "${USER_ARGS[@]}"; then
ARGS+=("${arg}")
[ $# -ge 1 ] && ARGS+=("${val}")
fi
}
# set up iptables rules and routing
# this allows rules/routing to be altered by supplying this function
# in an included file, such as ovpn_env.sh
function setupIptablesAndRouting {
iptables -t nat -C POSTROUTING -s $OVPN_SERVER -o $OVPN_NATDEVICE -j MASQUERADE || {
iptables -t nat -A POSTROUTING -s $OVPN_SERVER -o $OVPN_NATDEVICE -j MASQUERADE
}
for i in "${OVPN_ROUTES[@]}"; do
iptables -t nat -C POSTROUTING -s "$i" -o $OVPN_NATDEVICE -j MASQUERADE || {
iptables -t nat -A POSTROUTING -s "$i" -o $OVPN_NATDEVICE -j MASQUERADE
}
done
}
addArg "--config" "$OPENVPN/openvpn.conf"
source "$OPENVPN/ovpn_env.sh"
@ -13,19 +59,42 @@ if [ ! -c /dev/net/tun ]; then
mknod /dev/net/tun c 10 200
fi
if [ ! -d "$OPENVPN/ccd" ]; then
mkdir -p /etc/openvpn/ccd
if [ -d "$OPENVPN/ccd" ]; then
addArg "--client-config-dir" "$OPENVPN/ccd"
fi
# When using --net=host, use this to specify nat device.
[ -z "$OVPN_NATDEVICE" ] && OVPN_NATDEVICE=eth0
# Setup NAT forwarding if requested
if [ "$OVPN_DEFROUTE" != "0" ];then
iptables -t nat -A POSTROUTING -s $OVPN_SERVER -o eth0 -j MASQUERADE
for i in ${OVPN_ROUTES[@]}; do
iptables -t nat -A POSTROUTING -s $i -o eth0 -j MASQUERADE
done
if [ "$OVPN_DEFROUTE" != "0" ] || [ "$OVPN_NAT" == "1" ] ; then
# call function to setup iptables rules and routing
# this allows rules to be customized by supplying
# a replacement function in, for example, ovpn_env.sh
setupIptablesAndRouting
fi
conf="$OPENVPN/openvpn.conf"
# Use a copy of crl.pem as the CRL Needs to be readable by the user/group
# OpenVPN is running as. Only pass arguments to OpenVPN if it's found.
if [ "$EASYRSA_PKI/crl.pem" -nt "$OPENVPN/crl.pem" ]; then
cp -f "$EASYRSA_PKI/crl.pem" "$OPENVPN/crl.pem"
chmod 644 "$OPENVPN/crl.pem"
fi
openvpn --config "$conf"
if [ -r "$OPENVPN/crl.pem" ]; then
addArg "--crl-verify" "$OPENVPN/crl.pem"
fi
ip -6 route show default 2>/dev/null
if [ $? = 0 ]; then
echo "Enabling IPv6 Forwarding"
# If this fails, ensure the docker container is run with --privileged
# Could be side stepped with `ip netns` madness to drop privileged flag
sysctl -w net.ipv6.conf.all.disable_ipv6=0 || echo "Failed to enable IPv6 support"
sysctl -w net.ipv6.conf.default.forwarding=1 || echo "Failed to enable IPv6 Forwarding default"
sysctl -w net.ipv6.conf.all.forwarding=1 || echo "Failed to enable IPv6 Forwarding"
fi
echo "Running 'openvpn ${ARGS[@]} ${USER_ARGS[@]}'"
exec openvpn ${ARGS[@]} ${USER_ARGS[@]}

View File

@ -3,7 +3,10 @@
#
# Get OpenVPN server status
#
if [ "$DEBUG" == "1" ]; then
set -x
fi
set -ex
set -e
tail -F /tmp/openvpn-status.log

View File

@ -0,0 +1,66 @@
FROM ghcr.io/allanger/dumb-downloader as dudo
ARG OPENVPN_VERSION
RUN apt update && apt install gnupg tar -y
RUN mkdir /output
# ------------------------------------------------------
# -- Downlaod OpenVPN
# ------------------------------------------------------
RUN dudo -l "https://keys.openpgp.org/vks/v1/by-fingerprint/F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7" -d security-openvpn-net.asc -p DUMMY
RUN gpg --import security-openvpn-net.asc
RUN dudo -l "https://swupdate.openvpn.org/community/releases/openvpn-{{ version }}.tar.gz.asc" -d /tmp/openvpn.asc -p ${OPENVPN_VERSION}
# ------------------------------------------------------
# -- todo: I should fix it later
# ------------------------------------------------------
# RUN gpg --no-tty --verify /tmp/openvpn.asc
RUN dudo -l "https://swupdate.openvpn.org/community/releases/openvpn-{{ version }}.tar.gz " -d /tmp/openvpn.tar.gz -p ${OPENVPN_VERSION}
RUN tar -xf /tmp/openvpn.tar.gz -C /tmp && rm -f /tmp/openvpn.tar.gz
RUN mv /tmp/openvpn-${OPENVPN_VERSION} /output/openvpn
FROM ubuntu:22.04 as builder
# ------------------------------------------------------
# -- TODO: Define it only once
# ------------------------------------------------------
ARG OPENVPN_VERSION
COPY --from=dudo /output /src
RUN apt-get update &&\
apt-get install -y wget tar unzip build-essential \
libssl-dev iproute2 liblz4-dev liblzo2-dev \
libpam0g-dev libpkcs11-helper1-dev libsystemd-dev \
easy-rsa iptables pkg-config libcap-ng-dev
WORKDIR /src/openvpn
RUN ./configure --disable-systemd --enable-async-push --enable-iproute2
RUN make && make install
RUN mkdir /output
RUN cp $(which openvpn) /output/
# ------------------------------------------------------
# -- Final container
# ------------------------------------------------------
FROM ubuntu:22.04
LABEL maintainer="allanger <allanger@zohomail.com>"
COPY --from=builder /output /src
# -------------------------------------------------------
# -- Prepare system deps
# -------------------------------------------------------
RUN apt update && apt install openvpn easy-rsa iptables -y && \
mv /src/openvpn $(which openvpn)
# Needed by scripts
ENV OPENVPN /etc/openvpn
# Prevents refused client connection because of an expired CRL
ENV EASYRSA_CRL_DAYS 3650
VOLUME ["/etc/openvpn"]
# Internally uses port 1194, remap if needed using `docker run -p 443:1194/tcp`
EXPOSE 1194
CMD ["ovpn_run"]
COPY --chmod='755' ./bin /usr/local/bin
# -----------------------------------------------------------
# -- Add support for OTP authentication using a PAM module
# -- I have no idea how it works yet
# -----------------------------------------------------------
WORKDIR /etc/openvpn

View File

@ -0,0 +1,78 @@
FROM ghcr.io/allanger/dumb-downloader as dudo
ARG OPENVPN_VERSION
ARG TUNNELBLICK_VERSION
RUN apt update && apt install gnupg tar -y
RUN mkdir /output
# ------------------------------------------------------
# -- Downlaod OpenVPN
# ------------------------------------------------------
RUN dudo -l "https://keys.openpgp.org/vks/v1/by-fingerprint/F554A3687412CFFEBDEFE0A312F5F7B42F2B01E7" -d security-openvpn-net.asc -p DUMMY
RUN gpg --import security-openvpn-net.asc
RUN dudo -l "https://swupdate.openvpn.org/community/releases/openvpn-{{ version }}.tar.gz.asc" -d /tmp/openvpn.asc -p $OPENVPN_VERSION
# ------------------------------------------------------
# -- I should fix it later
# ------------------------------------------------------
# RUN gpg --no-tty --verify /tmp/openvpn.asc
RUN dudo -l "https://swupdate.openvpn.org/community/releases/openvpn-{{ version }}.tar.gz " -d /tmp/openvpn.tar.gz -p $OPENVPN_VERSION
RUN tar -xf /tmp/openvpn.tar.gz -C /tmp && rm -f /tmp/openvpn.tar.gz
RUN mv /tmp/openvpn-$OPENVPN_VERSION /output/openvpn
# ------------------------------------------------------
# -- Download Tunnelblick
# ------------------------------------------------------
RUN dudo -l "https://github.com/Tunnelblick/Tunnelblick/archive/refs/tags/v{{ version }}.tar.gz" -d /tmp/tunnelblick.tar.gz -p $TUNNELBLICK_VERSION
RUN tar -xf /tmp/tunnelblick.tar.gz -C /tmp && rm -f /tmp/tunnelblick.tar.gz
RUN mv /tmp/Tunnelblick-$TUNNELBLICK_VERSION /output/tunnelblick
FROM ubuntu:24.04 as builder
# ------------------------------------------------------
# -- TODO: Define it only once
# ------------------------------------------------------
ARG OPENVPN_VERSION
ARG TUNNELBLICK_VERSION
COPY --from=dudo /output /src
RUN apt-get update &&\
apt-get install -y wget tar unzip build-essential \
libssl-dev iproute2 liblz4-dev liblzo2-dev \
libpam0g-dev libpkcs11-helper1-dev libsystemd-dev \
easy-rsa iptables pkg-config libcap-ng-dev
RUN cp /src/tunnelblick/third_party/sources/openvpn/openvpn-$OPENVPN_VERSION/patches/*.diff /src/openvpn
WORKDIR /src/openvpn
RUN for patch in $(find -type f | grep diff); do\
patch -p1 < $patch;\
done
RUN ./configure --disable-systemd --enable-async-push --enable-iproute2
RUN make && make install
RUN mkdir /output
RUN cp $(which openvpn) /output/
# ------------------------------------------------------
# -- Final container
# ------------------------------------------------------
FROM ubuntu:24.04
LABEL maintainer="allanger <allanger@zohomail.com>"
COPY --from=builder /output /src
# -------------------------------------------------------
# -- Prepare system deps
# -------------------------------------------------------
RUN apt update && apt install openvpn easy-rsa iptables -y && \
mv /src/openvpn $(which openvpn)
# Needed by scripts
ENV OPENVPN /etc/openvpn
# Prevents refused client connection because of an expired CRL
ENV EASYRSA_CRL_DAYS 3650
VOLUME ["/etc/openvpn"]
# Internally uses port 1194, remap if needed using `docker run -p 443:1194/tcp`
EXPOSE 1194
CMD ["ovpn_run"]
COPY --chmod='755' ./bin /usr/local/bin
# -----------------------------------------------------------
# -- Add support for OTP authentication using a PAM module
# -- I have no idea how it works yet
# -----------------------------------------------------------
WORKDIR /etc/openvpn

20
docs/advanced.md Normal file
View File

@ -0,0 +1,20 @@
# Advanced Configurations
The [`ovpn_genconfig`](/bin/ovpn_genconfig) script is intended for simple configurations that apply to the majority of the users. If your use case isn't general, it likely won't be supported. This document aims to explain how to work around that.
## Create host volume mounts rather than data volumes
* Refer to the Quick Start document, and substitute `-v $OVPN_DATA:/etc/openvpn` with `-v /path/on/host/openvpn0:/etc/openvpn`
* Quick example that is likely to be out of date, but here's how to get started:
mkdir openvpn0
cd openvpn0
docker run --rm -v $PWD:/etc/openvpn kylemanna/openvpn ovpn_genconfig -u udp://VPN.SERVERNAME.COM:1194
docker run --rm -v $PWD:/etc/openvpn -it kylemanna/openvpn ovpn_initpki
vim openvpn.conf
docker run --rm -v $PWD:/etc/openvpn -it kylemanna/openvpn easyrsa build-client-full CLIENTNAME nopass
docker run --rm -v $PWD:/etc/openvpn kylemanna/openvpn ovpn_getclient CLIENTNAME > CLIENTNAME.ovpn
* Start the server with:
docker run -v $PWD:/etc/openvpn -d -p 1194:1194/udp --privileged kylemanna/openvpn

View File

@ -2,17 +2,20 @@
## Security
The resulting archive from this back-up contains all credential to impersonate the server at a minimum. If the client private keys are generated using the EasyRSA utility then it also contains the client certificates that could be used to impersonate said clients. Most importantly, if the certificate authority key is in this archive (as it is given the quick start directions), then a adversary could generate certificates at will.
The resulting archive from this backup contains all credential to impersonate the server at a minimum. If the client's private keys are generated using the EasyRSA utility then it also contains the client certificates that could be used to impersonate said clients. Most importantly, if the certificate authority key is in this archive (as it is given the quick start directions), then a adversary could generate certificates at will.
I'd recommend encrypting the archive with something strong (e.g. gpg or openssl + AES). For the paranoid keep backup offline. For the truly paranoid users, never keep any keys (i.e. client and certificate authority) in the docker container to begin with :).
I'd recommend encrypting the archive with something strong (e.g. gpg or openssl + AES). For the paranoid keep backup offline. For the [truly paranoid users](/docs/paranoid.md), never keep any keys (i.e. client and certificate authority) in the docker container to begin with :).
TL;DR Protect the resulting archive file, by ensure there is very limited access to it.
**TL;DR Protect the resulting archive file. Ensure there is very limited access to it.**
## Backup to Archive
docker run --volumes-from openvpn-data --rm busybox tar -cvf - -C /etc openvpn | xz > openvpn-backup.tar.xz
docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn tar -cvf - -C /etc openvpn | xz > openvpn-backup.tar.xz
## Retore to New Image
## Restore to New Data Volume
xzcat openvpn-backup.tar.xz | docker run --name openvpn-data -v /etc/openvpn -i busybox tar -xvf - -C /etc
Creates an volume container named `$OVPN_DATA` to extract the data to.
docker volume create --name $OVPN_DATA
xzcat openvpn-backup.tar.xz | docker run -v $OVPN_DATA:/etc/openvpn -i kylemanna/openvpn tar -xvf - -C /etc

47
docs/clients.md Normal file
View File

@ -0,0 +1,47 @@
# Advanced Client Management
## Client Configuration Mode
The [`ovpn_getclient`](/bin/ovpn_getclient) can produce two different versions of the configuration.
1. combined (default): All needed configuration and cryptographic material is in one file (Use "combined-save" to write the configuration file in the same path as the separated parameter does).
2. separated: Separated files.
Note that some client software might be picky about which configuration format it accepts.
## Client List
See an overview of the configured clients, including revocation and expiration status:
docker run --rm -it -v $OVPN_DATA:/etc/openvpn kylemanna/openvpn ovpn_listclients
The output is generated using `openssl verify`. Error codes from the verification process different from `X509_V_ERR_CERT_HAS_EXPIRED` or `X509_V_ERR_CERT_REVOKED` will show the status `INVALID`.
## Batch Mode
If you have more than a few clients, you will want to generate and update your client configuration in batch. For this task the script [`ovpn_getclient_all`](/bin/ovpn_getclient_all) was written, which writes out the configuration for each client to a separate directory called `clients/$cn`.
Execute the following to generate the configuration for all clients:
docker run --rm -it -v $OVPN_DATA:/etc/openvpn --volume /tmp/openvpn_clients:/etc/openvpn/clients kylemanna/openvpn ovpn_getclient_all
After doing so, you will find the following files in each of the `$cn` directories:
ca.crt
$cn-combined.ovpn # Combined configuration file format. If your client recognices this file then only this file is needed.
$cn.ovpn # Separated configuration. This configuration file requires the other files ca.crt dh.pem $cn.crt $cn.key ta.key
$cn.crt
$cn.key
ta.key
## Revoking Client Certificates
Revoke `client1`'s certificate and generate the certificate revocation list (CRL) using [`ovpn_revokeclient`](/bin/ovpn_revokeclient) script :
docker run --rm -it -v $OVPN_DATA:/etc/openvpn kylemanna/openvpn ovpn_revokeclient client1
The OpenVPN server will read this change every time a client connects (no need to restart server) and deny clients access using revoked certificates.
You can optionally pass `remove` as second parameter to ovpn_revokeclient to remove the corresponding crt, key and req files :
docker run --rm -it -v $OVPN_DATA:/etc/openvpn kylemanna/openvpn ovpn_revokeclient client1 remove

View File

@ -2,6 +2,13 @@
Random things I do to debug the containers.
## Login Shells
* Create a shell in the running docker container with `docker exec`.
* To modify the data, you can also mount the data container and modify it with
docker run --rm -it -v $OVPN_DATA:/etc/openvpn kylemanna/openvpn bash -l
## Stream OpenVPN Logs
1. Get the container's name or container ID:

77
docs/docker-compose.md Normal file
View File

@ -0,0 +1,77 @@
# Quick Start with docker-compose
* Add a new service in docker-compose.yml
```yaml
version: '2'
services:
openvpn:
cap_add:
- NET_ADMIN
image: kylemanna/openvpn
container_name: openvpn
ports:
- "1194:1194/udp"
restart: always
volumes:
- ./openvpn-data/conf:/etc/openvpn
```
* Initialize the configuration files and certificates
```bash
docker-compose run --rm openvpn ovpn_genconfig -u udp://VPN.SERVERNAME.COM
docker-compose run --rm openvpn ovpn_initpki
```
* Fix ownership (depending on how to handle your backups, this may not be needed)
```bash
sudo chown -R $(whoami): ./openvpn-data
```
* Start OpenVPN server process
```bash
docker-compose up -d openvpn
```
* You can access the container logs with
```bash
docker-compose logs -f
```
* Generate a client certificate
```bash
export CLIENTNAME="your_client_name"
# with a passphrase (recommended)
docker-compose run --rm openvpn easyrsa build-client-full $CLIENTNAME
# without a passphrase (not recommended)
docker-compose run --rm openvpn easyrsa build-client-full $CLIENTNAME nopass
```
* Retrieve the client configuration with embedded certificates
```bash
docker-compose run --rm openvpn ovpn_getclient $CLIENTNAME > $CLIENTNAME.ovpn
```
* Revoke a client certificate
```bash
# Keep the corresponding crt, key and req files.
docker-compose run --rm openvpn ovpn_revokeclient $CLIENTNAME
# Remove the corresponding crt, key and req files.
docker-compose run --rm openvpn ovpn_revokeclient $CLIENTNAME remove
```
## Debugging Tips
* Create an environment variable with the name DEBUG and value of 1 to enable debug output (using "docker -e").
```bash
docker-compose run -e DEBUG=1 -p 1194:1194/udp openvpn
```

10
docs/docker-openvpn.te Normal file
View File

@ -0,0 +1,10 @@
module docker-openvpn 1.0;
require {
type svirt_lxc_net_t;
class tun_socket create;
}
#============= svirt_lxc_net_t ==============
allow svirt_lxc_net_t self:tun_socket create;

52
docs/docker.md Normal file
View File

@ -0,0 +1,52 @@
# Install Latest Docker Service
Docker included with some distributions lags far behind upstream. This guide aims to provide a quick and reliable way to install or update it.
It is recommended to use platforms that support systemd as future versions of this docker image may require systemd to help with some tasks:
* Fedora
* Debian 8.1+
## Debian / Ubuntu
### Step 1 — Set Up Docker
Docker is moving fast and Debian / Ubuntu's long term support (LTS) policy doesn't keep up. To work around this we'll install a PPA that will get us the latest version of Docker. For Debian Jessie users, just install docker.io from jessie-backports.
Ensure dependencies are installed:
sudo apt-get update && sudo apt-get install -y apt-transport-https curl
Add the upstream Docker repository package signing key. The apt-key command uses elevated privileges via sudo, so a password prompt for the user's password may appear:
curl -L https://get.docker.com/gpg | sudo apt-key add -
Add the upstream Docker repository to the system list:
echo deb https://get.docker.io/ubuntu docker main | sudo tee /etc/apt/sources.list.d/docker.list
Update the package list and install the Docker package:
sudo apt-get update && sudo apt-get install -y lxc-docker
Add your user to the `docker` group to enable communication with the Docker daemon as a normal user, where `$USER` is your username. Exit and log in again for the new group to take effect:
sudo usermod -aG docker $USER
After **re-logging in** verify the group membership using the id command. The expected response should include docker like the following example:
uid=1001(test0) gid=1001(test0) groups=1001(test0),27(sudo),999(docker)
### Step 2 — Test Docker
Run a Debian jessie docker container:
docker run --rm -it debian:jessie bash -l
Once inside the container you'll see the `root@<container id>:/#` prompt signifying that the current shell is in a Docker container. To confirm that it's different from the host, check the version of Debian running in the container:
cat /etc/issue.net
Expected result:
Debian GNU/Linux 8

26
docs/faqs.md Normal file
View File

@ -0,0 +1,26 @@
# Frequently Asked Questions
## How do I edit `openvpn.conf`?
Use a Docker image with an editor and connect the volume container:
docker run -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn vi /etc/openvpn/openvpn.conf
## Why not keep everything in one image?
The run-time image (`kylemanna/openvpn`) is intended to be an ephemeral image. Nothing should be saved in it so that it can be re-downloaded and re-run when updates are pushed (i.e. newer version of OpenVPN or even Debian). The data container contains all this data and is attached at run time providing a safe home.
If it was all in one container, an upgrade would require a few steps to extract all the data, perform some upgrade import, and re-run. This technique is also prone to people losing their EasyRSA PKI when they forget where it was. With everything in the data container upgrading is as simple as re-running `docker pull kylemanna/openvpn` and then `docker run ... kylemanna/openvpn`.
## How do I set up a split tunnel?
Split tunnels are configurations where only some of the traffic from a client goes to the VPN, with the remainder routed through the normal non-VPN interfaces. You'll want to disable a default route (-d) when you generate the configuration, but still use NAT (-N) to keep network address translation enabled.
ovpn_genconfig -N -d ...
## I need to add some extra configurations to openvpn.conf, How can I do that ?
You can pass multiple (**-e**) options to `ovpn_genconfig`. For example, if you need to add _'duplicate-cn'_ and _'topology subnet'_ to the server configuration you could do something like this:
ovpn_genconfig -e 'duplicate-cn' -e 'topology subnet' -u udp://VPN.SERVERNAME.COM

101
docs/ipv6.md Normal file
View File

@ -0,0 +1,101 @@
# IPv6 Support
This is a work in progress, more polish to follow.
## Tunnel IPv6 Address To OpenVPN Clients
This feature is advanced and recommended only for those who already have a functioning IPv4 tunnel and know how IPv6 works.
Systemd is used to setup a static route and Debian 8.1 or later is recommended as the host distribution. Others probably work, but haven't been tested.
### Step 1 — Setup IPv6 on the Host Machine
The tutorial uses a free tunnel from [tunnelbroker.net](https://tunnelbroker.net/) to get a /64 and /48 prefix allocated to me. The tunnel endpoint is less then 3 ms away from Digital Ocean's San Francisco datacenter.
Place the following in `/etc/network/interfaces`. Replace `PUBLIC_IP` with your host's public IPv4 address and replace 2001:db8::2 and 2001:db8::1 with the corresponding tunnel endpoints:
auto he-ipv6
iface he-ipv6 inet6 v4tunnel
address 2001:db8::2
netmask 64
endpoint 72.52.104.74
local PUBLIC_IP
ttl 255
gateway 2001:db8::1
Bring the interface up:
ifup he-ipv6
Test that IPv6 works on the host:
ping6 google.com
If this doesn't work, figure it out. It may be necessary to add an firewall rule to allow IP protocol 41 through the firewall.
### Step 2 — Update Docker's Init To Enable IPv6 Support
Add the `--ipv6` to the Docker daemon invocation.
On **Ubuntu** and old versions of Debian Append the `--ipv6` argument to the `DOCKER_OPTS` variable in:
/etc/default/docker
On modern **systemd** distributions copy the service file and modify it and reload the service:
sed -e 's:^\(ExecStart.*\):\1 --ipv6:' /lib/systemd/system/docker.service | tee /etc/systemd/system/docker.service
systemctl restart docker.service
### Step 3 — Setup the systemd Unit File
Copy the systemd init file from the docker-openvpn /init directory of the repository and install into `/etc/systemd/system/docker-openvpn.service`
curl -o /etc/systemd/system/docker-openvpn@.service 'https://raw.githubusercontent.com/kylemanna/docker-openvpn/dev/init/docker-openvpn%40.service'
Edit the file, replace `IP6_PREFIX` value with the value of your /64 prefix.
vi /etc/systemd/system/docker-openvpn@.service
Finally, reload systemd so the changes take affect:
systemctl daemon-reload
### Step 4 — Start OpenVPN
Ensure that OpenVPN has been initialized and configured as described in the top level `README.md`.
Start the systemd service file specifying the volume container suffix as the instance. For example, `INSTANCE=test0` has a docker volume container named `ovpn-data-test0` and service will create `ovpn-test0` container:
systemctl start docker-openvpn@test0
Verify logs if needed:
systemctl status docker-openvpn@test0
docker logs ovpn-test0
### Step 4 — Modify Client Config for IPv6 Default Route
Append the default route for the public Internet:
echo "route-ipv6 2000::/3" >> clientname.ovpn
### Step 5 — Start up Client
If all went according to plan, then `ping6 2600::` and `ping6 google.com` should work.
Fire up a web browser and attempt to navigate to [https://ipv6.google.com](https://ipv6.google.com).
## Connect to the OpenVPN Server Over IPv6
This feature requires a docker daemon with working IPv6 support.
This will allow connections over IPv4 and IPv6.
Generate server configuration with the udp6 or tcp6 protocol:
docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_genconfig -u udp6://VPN.SERVERNAME.COM
docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_genconfig -u tcp6://VPN.SERVERNAME.COM

76
docs/otp.md Normal file
View File

@ -0,0 +1,76 @@
# Using two factor authentication for users
Instead of relying on complex passwords for client certificates (that usually get written somewhere) this image
provides support for two factor authentication with OTP devices.
The most common app that provides OTP generation is Google Authenticator ([iOS](https://itunes.apple.com/it/app/google-authenticator/id388497605?mt=8) and
[Android](https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2&hl=it)) you can download it
and use this image to generate user configuration.
## Usage
In order to enable two factor authentication the following steps are required.
* Choose a more secure [cipher](https://community.openvpn.net/openvpn/wiki/SWEET32) to use because since [OpenVPN 2.3.13](https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn23#OpenVPN2.3.13) the default openvpn cipher BF-CBC will cause a renegotiated connection every 64 MB of data
* Generate server configuration with `-2` and `-C $CIPHER` options
docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_genconfig -u udp://vpn.example.com -2 -C $CIPHER
* Generate your client certificate (possibly without a password since you're using OTP)
docker run -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn easyrsa build-client-full <user> nopass
* Generate authentication configuration for your client. -t is needed to show QR code, -i is optional for interactive usage
docker run -v $OVPN_DATA:/etc/openvpn --rm -t kylemanna/openvpn ovpn_otp_user <user>
The last step will generate OTP configuration for the provided user with the following options
```
google-authenticator --time-based --disallow-reuse --force --rate-limit=3 --rate-time=30 --window-size=3 \
-l "${1}@${OVPN_CN}" -s /etc/openvpn/otp/${1}.google_authenticator
```
It will also show a shell QR code in terminal you can scan with the Google Authenticator application. It also provides
a link to a google chart url that will display a QR code for the authentication.
**Do not share QR code (or generated url) with anyone but final user, that is your second factor for authentication
that is used to generate OTP codes**
Here's an example QR code generated for an hypotetical user@example.com user.
![Example QR Code](https://www.google.com/chart?chs=200x200&chld=M|0&cht=qr&chl=otpauth://totp/user@example.com%3Fsecret%3DKEYZ66YEXMXDHPH5)
Generate client configuration for `<user>` and import it in OpenVPN client. On connection it will prompt for user and password.
Enter your username and a 6 digit code generated by Authenticator app and you're logged in.
## TL;DR
Under the hood this configuration will setup an `openvpn` PAM service configuration (`/etc/pam.d/openvpn`)
that relies on the awesome [Google Authenticator PAM module](https://github.com/google/google-authenticator).
In this configuration the `auth` part of PAM flow is managed by OTP codes and the `account` part is not enforced
because you're likely dealing with virtual users and you do not want to create a system account for every VPN user.
`ovpn_otp_user` script will store OTP credentials under `/etc/openvpn/otp/<user>.google_authentication`. In this
way when you take a backup OTP users are included as well.
Finally it will enable the openvpn plugin `openvpn-plugin-auth-pam.so` in server configuration and append the
`auth-user-pass` directive in client configuration.
## Debug
If something is not working you can verify your PAM setup with these commands
```
# Start a shell in container
docker run -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn bash
# Then in container you have pamtester utility already installed
which pamtester
# To check authentication use this command that will prompt for a valid code from Authenticator APP
pamtester -v openvpn <user> authenticate
```
In the last command `<user>` should be replaced by the exact string you used in the ovpn_otp_user command.
If you configured everything correctly you should get authenticated by entering a OTP code from the app.

49
docs/paranoid.md Normal file
View File

@ -0,0 +1,49 @@
# Advanced security
## Keep the CA root key safe
As mentioned in the [backup section](/docs/backup.md), there are good reasons to not generate the CA and/or leave it on the server. This document describes how you can generate the CA and all your certificates on a secure machine and then copy only the needed files (which never includes the CA root key obviously ;) ) to the server(s) and clients.
Execute the following commands. Note that you might want to change the volume `$PWD` or use a data docker container for this.
docker run --net=none --rm -t -i -v $PWD:/etc/openvpn kylemanna/openvpn ovpn_genconfig -u udp://VPN.SERVERNAME.COM
docker run --net=none --rm -t -i -v $PWD:/etc/openvpn kylemanna/openvpn ovpn_initpki
docker run --net=none --rm -t -i -v $PWD:/etc/openvpn kylemanna/openvpn ovpn_copy_server_files
The [`ovpn_copy_server_files`](/bin/ovpn_copy_server_files) script puts all the needed configuration in a subdirectory which defaults to `$OPENVPN/server`. All you need to do now is to copy this directory to the server and you are good to go.
## Crypto Hardening
If you want to select the ciphers used by OpenVPN the following parameters of the `ovpn_genconfig` might interest you:
-T Encrypt packets with the given cipher algorithm instead of the default one (tls-cipher).
-C A list of allowable TLS ciphers delimited by a colon (cipher).
-a Authenticate packets with HMAC using the given message digest algorithm (auth).
The following options have been tested successfully:
docker run -v $OVPN_DATA:/etc/openvpn --net=none --rm kylemanna/openvpn ovpn_genconfig -C 'AES-256-CBC' -a 'SHA384'
Changing the `tls-cipher` option seems to be more complicated because some clients (namely NetworkManager in Debian Jessie) seem to have trouble with this. Running `openvpn` manually also did not solve the issue:
TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
TLS Error: TLS handshake failed
## EasyRSA and 4096 bit RSA Keys
EasyRSA will generate 4096 bit RSA keys when the `-e EASYRSA_KEY_SIZE=4096` argument is added to `ovpn_initpki` and `easyrsa build-client-full` commands.
docker run -e EASYRSA_KEY_SIZE=4096 -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn ovpn_initpki
docker run -e EASYRSA_KEY_SIZE=4096 -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn easyrsa build-client-full CLIENTNAME nopass
## Logging and stdout
Because you are running within Docker, remember that any command that generates output to stdout may also log that output through Docker's log-driver mechanism. That may mean that e.g. keying material generated by `ovpn_getclient` will be logged somewhere that you don't want it to be logged.
A simple way to avoid having Docker log output for a given command is to run with `--log-driver=none`, e.g
docker run -v $OVPN_DATA:/etc/openvpn --log-driver=none --rm kylemanna/openvpn ovpn_getclient USER > USER.ovpn
## Additional Resources
Have a look at the [Applied-Crypto-Hardening](https://github.com/BetterCrypto/Applied-Crypto-Hardening/tree/master/src/configuration/VPNs/OpenVPN) project for more examples.

25
docs/selinux.md Normal file
View File

@ -0,0 +1,25 @@
# For hosts that use SELinux
Try this [policy file](docker-openvpn.te)
Run these commands to compile and load it:
```
checkmodule -M -m -o docker-openvpn.mod docker-openvpn.te
semodule_package -o docker-openvpn.pp -m docker-openvpn.mod
sudo semodule -i docker-openvpn.pp
```
Also, some configurations don't allow containers to load kernel modules, so on the host run this:
```
sudo modprobe tun
```
So the container doesn't have to load the `tun` module.
# Still having issues?
In January 2016, Fedora based systems got an update that fixed an issue for labeling namespaced net objects under /proc
to fix, make sure that you have run `sudo dnf update` and you need to reboot to load the new policies

View File

@ -1,24 +1,24 @@
# Static IP Addresses
The docker image is setup for static client configuration on the 192.168.254.0/24 subnet. To use it follow the Quick Start section below. Note that the IP addresses octects need to be picked special, see [OpenVPN Documentation](https://openvpn.net/index.php/open-source/documentation/howto.html#policy) for more details.
The docker image is setup for static client configuration on the 192.168.254.0/24 subnet. To use it follow the Quick Start section below. Note that the IP addresses octets need to be picked special, see [OpenVPN Documentation](https://openvpn.net/index.php/open-source/documentation/howto.html#policy) for more details.
## Quick Start
1. Create a client specific configuration:
$ echo "ifconfig-push 192.168.254.1 192.168.254.2" | docker run --volumes-from openvpn-data -i --rm kylemanna/openvpn tee /etc/openvpn/ccd/CERT_COMMON_NAME
$ echo "ifconfig-push 192.168.254.1 192.168.254.2" | docker run -v $OVPN_DATA:/etc/openvpn -i --rm kylemanna/openvpn tee /etc/openvpn/ccd/CERT_COMMON_NAME
ifconfig-push 192.168.254.1 192.168.254.2
2. Wait for client to reconnect if necessary
## Advanced Admin
Login to the openvpn-data volume with a `bash` container, note only changes in /etc/openvpn will persist:
Login to the data volume with a `bash` container, note only changes in /etc/openvpn will persist:
docker run --volumes-from openvpn-data -it --rm kylemanna/openvpn bash -l
docker run -v $OVPN_DATA:/etc/openvpn -it --rm kylemanna/openvpn bash -l
## Upgrading from Old OpenVPN Configurations
If you're running an old configuration and need to upgrade it to pull in the ccd directory run the following:
docker run --volumes-from openvpn-data --rm kylemanna/openvpn ovpn_genconfig
docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_genconfig

43
docs/systemd.md Normal file
View File

@ -0,0 +1,43 @@
# Docker + OpenVPN systemd Service
The systemd service aims to make the update and invocation of the
`docker-openvpn` container seamless. It automatically downloads the latest
`docker-openvpn` image and instantiates a Docker container with that image. At
shutdown it cleans-up the old container.
In the event the service dies (crashes, or is killed) systemd will attempt to
restart the service every 10 seconds until the service is stopped with
`systemctl stop docker-openvpn@NAME.service`.
A number of IPv6 hacks are incorporated to workaround Docker shortcomings and
are harmless for those not using IPv6.
To use and enable automatic start by systemd:
1. Create a Docker volume container named `ovpn-data-NAME` where `NAME` is the
user's choice to describe the use of the container. In this example
configuration, `NAME=example`.
OVPN_DATA="ovpn-data-example"
docker volume create --name $OVPN_DATA
2. Initialize the data container, but don't start the container :
docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_genconfig -u udp://VPN.SERVERNAME.COM
docker run -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn ovpn_initpki
3. Download the [docker-openvpn@.service](https://raw.githubusercontent.com/kylemanna/docker-openvpn/master/init/docker-openvpn%40.service)
file to `/etc/systemd/system`:
curl -L https://raw.githubusercontent.com/kylemanna/docker-openvpn/master/init/docker-openvpn%40.service | sudo tee /etc/systemd/system/docker-openvpn@.service
4. Enable and start the service with:
systemctl enable --now docker-openvpn@example.service
5. Verify service start-up with:
systemctl status docker-openvpn@example.service
journalctl --unit docker-openvpn@example.service
For more information, see the [systemd manual pages](https://www.freedesktop.org/software/systemd/man/index.html).

45
docs/tcp.md Normal file
View File

@ -0,0 +1,45 @@
# TCP Protocol
## TCP vs. UDP - Pros & Cons
By default, OpenVPN is configured to use the UDP protocol. Because UDP incurs minimal protocol overhead (for example, no acknowledgment is required upon successful packet receipt), it can sometimes result in slightly faster throughput. However, in situations where VPN service is needed over an unreliable connection, the user experience can benefit from the extra diagnostic features of the TCP protocol.
As an example, users connecting from an airplane wifi network may experience high packet drop rates, where the error detection and sliding window control of TCP can more readily adjust to the inconsistent connection.
Another example would be trying to open a VPN connection from within a very restrictive network. In some cases port 1194, or even UDP traffic on any port, may be restricted by network policy. Because TCP traffic on port 443 is used for normal TLS (https) web browsing, it is very unlikely to be blocked.
## Using TCP
Those requiring TCP connections should initialize the data container by specifying the TCP protocol and port number:
docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_genconfig -u tcp://VPN.SERVERNAME.COM:443
docker run -v $OVPN_DATA:/etc/openvpn --rm -it kylemanna/openvpn ovpn_initpki
Because the server container always exposes port 1194, regardless of the
specified protocol, adjust the mapping appropriately:
docker run -v $OVPN_DATA:/etc/openvpn -d -p 443:1194/tcp --cap-add=NET_ADMIN kylemanna/openvpn
## Running a Second Fallback TCP Container
Instead of choosing between UDP and TCP, you can use both. A single instance of OpenVPN can only listen for a single protocol on a single port, but this image makes it easy to run two instances simultaneously. After building, configuring, and starting a standard container listening for UDP traffic on 1194, you can start a second container listening for tcp traffic on port 443:
docker run -v $OVPN_DATA:/etc/openvpn --rm -p 443:1194/tcp --privileged kylemanna/openvpn ovpn_run --proto tcp
`ovpn_run` will load all the values from the default config file, and `--proto tcp` will override the protocol setting.
This allows you to use UDP most of the time, but fall back to TCP on the rare occasion that you need it.
Note that you will need to configure client connections manually. At this time it is not possible to generate a client config that will automatically fall back to the TCP connection.
## Forward HTTP/HTTPS connection to another TCP port
You might run into cases where you want your OpenVPN server listening on TCP port 443 to allow connection behind a restricted network, but you already have a webserver on your host running on that port. OpenVPN has a built-in option named `port-share` that allow you to proxy incoming traffic that isn't OpenVPN protocol to another host and port.
First, change the listening port of your existing webserver (for instance from 443 to 4433).
Then initialize the data container by specifying the TCP protocol, port 443 and the port-share option:
docker run -v $OVPN_DATA:/etc/openvpn --rm kylemanna/openvpn ovpn_genconfig \
-u tcp://VPN.SERVERNAME.COM:443 \
-e 'port-share VPN.SERVERNAME.COM 4433'
Then proceed to initialize the pki, create your users and start the container as usual.
This will proxy all non OpenVPN traffic incoming on TCP port 443 to TCP port 4433 on the same host. This is currently only designed to work with HTTP or HTTPS protocol.

3
env/openvpn.env vendored Normal file
View File

@ -0,0 +1,3 @@
export OPENVPN_VERSION=2.6.5
export CONTAINERFILE=./containerfiles/Containerfile
export SCRIPT=build_upstream.sh

3
env/openvpn_xor.env vendored Normal file
View File

@ -0,0 +1,3 @@
export TUNNELBLICK_VERSION=6.0beta03
export CONTAINERFILE=./containerfiles/Containerfile-XOR
export SCRIPT=build_xor.sh

View File

@ -0,0 +1,76 @@
#
# Docker + OpenVPN systemd service
#
# Author: Kyle Manna <kyle@kylemanna.com>
# Source: https://github.com/kylemanna/docker-openvpn
#
# This service aims to make the update and invocation of the docker-openvpn
# container seemless. It automatically downloads the latest docker-openvpn
# image and instantiates a Docker container with that image. At shutdown it
# cleans-up the old container.
#
# In the event the service dies (crashes, or is killed) systemd will attempt
# to restart the service every 10 seconds until the service is stopped with
# `systemctl stop docker-openvpn@NAME`.
#
# A number of IPv6 hacks are incorporated to workaround Docker shortcomings and
# are harmless for those not using IPv6.
#
# To use:
# 1. Create a Docker volume container named `ovpn-data-NAME` where NAME is the
# user's choice to describe the use of the container.
# 2. Initialize the data container according to the docker-openvpn README, but
# don't start the container. Stop the docker container if started.
# 3. Download this service file to /etc/systemd/service/docker-openvpn@.service
# 4. Enable and start the service template with:
# `systemctl enable --now docker-openvpn@NAME.service`
# 5. Verify service start-up with:
# `systemctl status docker-openvpn@NAME.service`
# `journalctl --unit docker-openvpn@NAME.service`
#
# For more information, see the systemd manual pages.
#
[Unit]
Description=OpenVPN Docker Container
Documentation=https://github.com/kylemanna/docker-openvpn
After=network.target docker.service
Requires=docker.service
[Service]
RestartSec=10
Restart=always
# Modify IP6_PREFIX to match network config
#Environment="IP6_PREFIX=2001:db8::/64"
#Environment="ARGS=--config openvpn.conf --server-ipv6 2001:db8::/64"
Environment="NAME=ovpn-%i"
Environment="DATA_VOL=ovpn-data-%i"
Environment="IMG=kylemanna/openvpn:latest"
Environment="PORT=1194:1194/udp"
# To override environment variables, use local configuration directory:
# /etc/systemd/system/docker-openvpn@foo.d/local.conf
# http://www.freedesktop.org/software/systemd/man/systemd.unit.html
# Clean-up bad state if still hanging around
ExecStartPre=-/usr/bin/docker rm -f $NAME
# Attempt to pull new image for security updates
ExecStartPre=-/usr/bin/docker pull $IMG
# IPv6: Ensure forwarding is enabled on host's networking stack (hacky)
# Would be nice to use systemd-network on the host, but this doens't work
# http://lists.freedesktop.org/archives/systemd-devel/2015-June/032762.html
ExecStartPre=/bin/sh -c 'test -z "$IP6_PREFIX" && exit 0; sysctl net.ipv6.conf.all.forwarding=1'
# Main process
ExecStart=/usr/bin/docker run --rm --cap-add=NET_ADMIN -v ${DATA_VOL}:/etc/openvpn --name ${NAME} -p ${PORT} ${IMG} ovpn_run $ARGS
# IPv6: Add static route for IPv6 after it starts up
ExecStartPost=/bin/sh -c 'test -z "${IP6_PREFIX}" && exit 0; sleep 1; ip route replace ${IP6_PREFIX} via $(docker inspect -f "{{ .NetworkSettings.GlobalIPv6Address }}" $NAME ) dev docker0'
# IPv6: Clean-up
ExecStopPost=/bin/sh -c 'test -z "$IP6_PREFIX" && exit 0; ip route del $IP6_PREFIX dev docker0'
[Install]
WantedBy=multi-user.target

8
init/upstart.init Normal file
View File

@ -0,0 +1,8 @@
# Copy to /etc/init/docker-openvpn.conf
description "Docker container for OpenVPN server"
start on filesystem and started docker
stop on runlevel [!2345]
respawn
script
exec docker run -v ovpn-data-example:/etc/openvpn --rm -p 1194:1194/udp --cap-add=NET_ADMIN kylemanna/openvpn
end script

4
scripts/build_upstream.sh Executable file
View File

@ -0,0 +1,4 @@
#!/usr/bin/env sh
export CUSTOM_TAG="v$OPENVPN_VERSION"
export BUILD_ARGS="--build-arg OPENVPN_VERSION=$OPENVPN_VERSION"
build-container

7
scripts/build_xor.sh Executable file
View File

@ -0,0 +1,7 @@
#!/usr/bin/env sh
git clone https://github.com/Tunnelblick/Tunnelblick.git /tmp/tunnelblick
git -C /tmp/tunnelblick checkout $TUNNELBLICK_VERSION
export OPENVPN_VERSION=$(ls /tmp/tunnelblick/third_party/sources/openvpn | sed 's/openvpn-//g' | sort -k1,1nr -k2,2n -k3,3n | head -n 1)
export CUSTOM_TAG="v$OPENVPN_VERSION-XOR-$TUNNELBLICK_VERSION"
export BUILD_ARGS="--build-arg OPENVPN_VERSION=$OPENVPN_VERSION --build-arg TUNNELBLICK_VERSION=$TUNNELBLICK_VERSION"
build-container

19
test/README.md Normal file
View File

@ -0,0 +1,19 @@
# Tests
Philosophy is to not re-invent the wheel while allowing users to quickly test repository specific tests.
Example invocation from top-level of repository:
docker build -t kylemanna/openvpn .
test/run.sh kylemanna/openvpn
# Be sure to pull kylemanna/openvpn:latest after you're done testing
More details: https://github.com/docker-library/official-images/tree/master/test
## Continuous Integration
The set of scripts defined by `config.sh` are run every time a pull request or push to the repository is made.
## Maintenance
Periodically these scripts may need to be synchronized with their upsteam source. Would be nice to be able to just use them from upstream if it such a feature is added later to avoid having to copy them in place.

38
test/client/wait-for-connect.sh Executable file
View File

@ -0,0 +1,38 @@
#!/bin/bash
set -e
[ -n "${DEBUG+x}" ] && set -x
OPENVPN_CONFIG=${1:-/client/config.ovpn}
# Run in background, rely on bash for job management
openvpn --config "$OPENVPN_CONFIG" --management 127.0.0.1 9999 &
# Spin waiting for interface to exist signifying connection
timeout=10
for i in $(seq $timeout); do
# Break when connected
#echo state | busybox nc 127.0.0.1 9999 | grep -q "CONNECTED,SUCCESS" && break;
# Bash magic for tcp sockets
if exec 3<>/dev/tcp/127.0.0.1/9999; then
# Consume all header input
while read -t 0.1 <&3; do true; done
echo "state" >&3
read -t 1 <&3
echo -n $REPLY | grep -q "CONNECTED,SUCCESS" && break || true
exec 3>&-
fi
# Else sleep
sleep 1
done
if [ $i -ge $timeout ]; then
echo "Error starting OpenVPN, i=$i, exiting."
exit 2;
fi
# The show is over.
kill %1

19
test/config.sh Normal file
View File

@ -0,0 +1,19 @@
#!/bin/bash
set -e
testAlias+=(
[kylemanna/openvpn]='openvpn'
)
imageTests+=(
[openvpn]='
paranoid
conf_options
client
basic
dual-proto
otp
iptables
revocation
'
)

202
test/run.sh Executable file
View File

@ -0,0 +1,202 @@
#!/bin/bash
set -e
dir="$(dirname "$(readlink -f "$BASH_SOURCE")")"
self="$(basename "$0")"
usage() {
cat <<EOUSAGE
usage: $self [-t test ...] image:tag [...]
ie: $self debian:wheezy
$self -t utc python:3
$self -t utc python:3 -t python-hy
This script processes the specified Docker images to test their running
environments.
EOUSAGE
}
# arg handling
opts="$(getopt -o 'ht:c:?' --long 'dry-run,help,test:,config:' -- "$@" || { usage >&2 && false; })"
eval set -- "$opts"
declare -A argTests=()
declare -a configs=()
dryRun=
while true; do
flag=$1
shift
case "$flag" in
--dry-run) dryRun=1 ;;
--help|-h|'-?') usage && exit 0 ;;
--test|-t) argTests["$1"]=1 && shift ;;
--config|-c) configs+=("$(readlink -f "$1")") && shift ;;
--) break ;;
*)
{
echo "error: unknown flag: $flag"
usage
} >&2
exit 1
;;
esac
done
if [ $# -eq 0 ]; then
usage >&2
exit 1
fi
# declare configuration variables
declare -a globalTests=()
declare -A testAlias=()
declare -A imageTests=()
declare -A globalExcludeTests=()
declare -A explicitTests=()
# if there are no user-specified configs, use the default config
if [ ${#configs} -eq 0 ]; then
configs+=("$dir/config.sh")
fi
# load the configs
declare -A testPaths=()
for conf in "${configs[@]}"; do
. "$conf"
# Determine the full path to any newly-declared tests
confDir="$(dirname "$conf")"
for testName in ${globalTests[@]} ${imageTests[@]}; do
[ "${testPaths[$testName]}" ] && continue
if [ -d "$confDir/tests/$testName" ]; then
# Test directory found relative to the conf file
testPaths[$testName]="$confDir/tests/$testName"
elif [ -d "$dir/tests/$testName" ]; then
# Test directory found in the main tests/ directory
testPaths[$testName]="$dir/tests/$testName"
fi
done
done
didFail=
for dockerImage in "$@"; do
echo "testing $dockerImage"
if ! docker inspect "$dockerImage" &> /dev/null; then
echo $'\timage does not exist!'
didFail=1
continue
fi
repo="${dockerImage%:*}"
tagVar="${dockerImage#*:}"
#version="${tagVar%-*}"
variant="${tagVar##*-}"
testRepo=$repo
[ -z "${testAlias[$repo]}" ] || testRepo="${testAlias[$repo]}"
explicitVariant=
if [ \
"${explicitTests[:$variant]}" \
-o "${explicitTests[$repo:$variant]}" \
-o "${explicitTests[$testRepo:$variant]}" \
]; then
explicitVariant=1
fi
testCandidates=()
if [ -z "$explicitVariant" ]; then
testCandidates+=( "${globalTests[@]}" )
fi
testCandidates+=(
${imageTests[:$variant]}
)
if [ -z "$explicitVariant" ]; then
testCandidates+=(
${imageTests[$testRepo]}
)
fi
testCandidates+=(
${imageTests[$testRepo:$variant]}
)
if [ "$testRepo" != "$repo" ]; then
if [ -z "$explicitVariant" ]; then
testCandidates+=(
${imageTests[$repo]}
)
fi
testCandidates+=(
${imageTests[$repo:$variant]}
)
fi
tests=()
for t in "${testCandidates[@]}"; do
if [ ${#argTests[@]} -gt 0 -a -z "${argTests[$t]}" ]; then
# skipping due to -t
continue
fi
if [ \
! -z "${globalExcludeTests[${testRepo}_$t]}" \
-o ! -z "${globalExcludeTests[${testRepo}:${variant}_$t]}" \
-o ! -z "${globalExcludeTests[:${variant}_$t]}" \
-o ! -z "${globalExcludeTests[${repo}_$t]}" \
-o ! -z "${globalExcludeTests[${repo}:${variant}_$t]}" \
-o ! -z "${globalExcludeTests[:${variant}_$t]}" \
]; then
# skipping due to exclude
continue
fi
tests+=( "$t" )
done
currentTest=0
totalTest="${#tests[@]}"
for t in "${tests[@]}"; do
(( currentTest+=1 ))
echo -ne "\t'$t' [$currentTest/$totalTest]..."
# run test against dockerImage here
# find the script for the test
scriptDir="${testPaths[$t]}"
if [ -d "$scriptDir" ]; then
script="$scriptDir/run.sh"
if [ -x "$script" -a ! -d "$script" ]; then
# TODO dryRun logic
if output="$("$script" $dockerImage)"; then
if [ -f "$scriptDir/expected-std-out.txt" ] && ! d="$(echo "$output" | diff -u "$scriptDir/expected-std-out.txt" - 2>/dev/null)"; then
echo 'failed; unexpected output:'
echo "$d"
didFail=1
else
echo 'passed'
fi
else
echo 'failed'
didFail=1
fi
else
echo "skipping"
echo >&2 "error: $script missing, not executable or is a directory"
didFail=1
continue
fi
else
echo "skipping"
echo >&2 "error: unable to locate test '$t'"
didFail=1
continue
fi
done
done
if [ "$didFail" ]; then
exit 1
fi

62
test/tests/basic/run.sh Executable file
View File

@ -0,0 +1,62 @@
#!/bin/bash
set -e
[ -n "${DEBUG+x}" ] && set -x
OVPN_DATA=basic-data
CLIENT=travis-client
IMG=kylemanna/openvpn
CLIENT_DIR="$(readlink -f "$(dirname "$BASH_SOURCE")/../../client")"
ip addr ls
SERV_IP=$(ip -4 -o addr show scope global | awk '{print $4}' | sed -e 's:/.*::' | head -n1)
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_genconfig -u udp://$SERV_IP
# nopass is insecure
docker run -v $OVPN_DATA:/etc/openvpn --rm -it -e "EASYRSA_BATCH=1" -e "EASYRSA_REQ_CN=Travis-CI Test CA" $IMG ovpn_initpki nopass
docker run -v $OVPN_DATA:/etc/openvpn --rm -it $IMG easyrsa build-client-full $CLIENT nopass
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_getclient $CLIENT | tee $CLIENT_DIR/config.ovpn
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_listclients | grep $CLIENT
#
# Fire up the server
#
sudo iptables -N DOCKER || echo 'Firewall already configured'
sudo iptables -I FORWARD -j DOCKER || echo 'Forward already configured'
# run in shell bg to get logs
docker run --name "ovpn-test" -v $OVPN_DATA:/etc/openvpn --rm -p 1194:1194/udp --privileged $IMG &
#for i in $(seq 10); do
# SERV_IP=$(docker inspect --format '{{ .NetworkSettings.IPAddress }}')
# test -n "$SERV_IP" && break
#done
#sed -ie s:SERV_IP:$SERV_IP:g config.ovpn
#
# Fire up a client in a container since openvpn is disallowed by Travis-CI, don't NAT
# the host as it confuses itself:
# "Incoming packet rejected from [AF_INET]172.17.42.1:1194[2], expected peer address: [AF_INET]10.240.118.86:1194"
#
docker run --rm --net=host --privileged --volume $CLIENT_DIR:/client $IMG /client/wait-for-connect.sh
#
# Client either connected or timed out, kill server
#
kill %1
#
# Celebrate
#
cat <<EOF
___________
< it worked >
-----------
\ ^__^
\ (oo)\_______
(__)\ )\/\\
||----w |
|| ||
EOF

View File

@ -0,0 +1,84 @@
#!/bin/bash
SERV_IP=$(ip -4 -o addr show scope global | awk '{print $4}' | sed -e 's:/.*::' | head -n1)
SERVER_CONF="/etc/openvpn/openvpn.conf"
TEST1_OVPN="/etc/openvpn/test1.ovpn"
# Function to fail
abort() { cat <<< "$@" 1>&2; exit 1; }
# Check a config (haystack) for a given line (needle) exit with error if not
# found.
test_config() {
local needle="${2}"
local file="${1}"
busybox grep -q "${needle}" "${file}"
if [ $? -ne 0 ]; then
abort "==> Config match not found: ${needle}"
fi
}
# Check a config (haystack) for absence of given line (needle) exit with error
# if found.
test_not_config() {
local needle="${2}"
local file="${1}"
busybox grep -vq "${needle}" "${file}"
if [ $? -ne 0 ]; then
abort "==> Config match found: ${needle}"
fi
}
#
# Generate openvpn.config file
#
ovpn_genconfig \
-u udp://$SERV_IP \
-m 1337 \
EASYRSA_BATCH=1 EASYRSA_REQ_CN="Travis-CI Test CA" ovpn_initpki nopass
easyrsa build-client-full test1 nopass 2>/dev/null
ovpn_getclient test1 > "${TEST1_OVPN}"
#
# Simple test cases
#
# 1. client MTU
test_config "${TEST1_OVPN}" "^tun-mtu\s\+1337"
#
# Test udp client with tcp fallback
#
ovpn_genconfig -u udp://$SERV_IP -E "remote $SERV_IP 443 tcp" -E "remote vpn.example.com 443 tcp"
# nopass is insecure
EASYRSA_BATCH=1 EASYRSA_REQ_CN="Travis-CI Test CA" ovpn_initpki nopass
easyrsa build-client-full client-fallback nopass
ovpn_getclient client-fallback > "${TEST1_OVPN}"
test_config "${TEST1_OVPN}" "^remote\s\+$SERV_IP\s\+443\s\+tcp"
test_config "${TEST1_OVPN}" "^remote\s\+vpn.example.com\s\+443\s\+tcp"
#
# Test non-defroute config
#
ovpn_genconfig -d -u udp://$SERV_IP -r "172.33.33.0/24" -r "172.34.34.0/24"
# nopass is insecure
EASYRSA_BATCH=1 EASYRSA_REQ_CN="Travis-CI Test CA" ovpn_initpki nopass
easyrsa build-client-full non-defroute nopass
ovpn_getclient non-defroute > "${TEST1_OVPN}"
# The '!' inverts the match to test that the string isn't present
test_not_config "${TEST1_OVPN}" "^redirect-gateway\s\+def1"

1
test/tests/client/run.sh Symbolic link
View File

@ -0,0 +1 @@
../run-bash-in-container.sh

View File

@ -0,0 +1,116 @@
#!/bin/bash
SERV_IP=$(ip -4 -o addr show scope global | awk '{print $4}' | sed -e 's:/.*::' | head -n1)
SERVER_CONF="/etc/openvpn/openvpn.conf"
TEST1_OVPN="/etc/openvpn/test1.ovpn"
# Function to fail
abort() { cat <<< "$@" 1>&2; exit 1; }
# Check a config (haystack) for a given line (needle) exit with error if not found.
test_config() {
local needle="${2}"
local file="${1}"
busybox grep -q "${needle}" "${file}"
if [ $? -ne 0 ]; then
abort "==> Config match not found: ${needle}"
fi
}
# Check a config (haystack) for absence of given line (needle) exit with error
# if found.
test_not_config() {
local needle="${2}"
local file="${1}"
busybox grep -vq "${needle}" "${file}"
if [ $? -ne 0 ]; then
abort "==> Config match found: ${needle}"
fi
}
#
# Generate openvpn.config file
#
read -d '' MULTILINE_EXTRA_SERVER_CONF << EOF
management localhost 7505
max-clients 10
EOF
ovpn_genconfig \
-u udp://$SERV_IP \
-f 1400 \
-k '60 300' \
-e "$MULTILINE_EXTRA_SERVER_CONF" \
-e 'duplicate-cn' \
-e 'topology subnet' \
-p 'route 172.22.22.0 255.255.255.0' \
# Run ovpn_genconfig a second time with no arguments to test its repeatability.
ovpn_genconfig
#
# Simple test cases
#
# 1. verb config
test_config "${SERVER_CONF}" "^verb\s\+3"
# 2. fragment config
test_config "${SERVER_CONF}" "^fragment\s\+1400"
## Tests for extra configs
# 3. management config
test_config "${SERVER_CONF}" "^management\s\+localhost\s\+7505"
# 4. max-clients config
test_config "${SERVER_CONF}" "^max-clients\s\+10"
# 5. duplicate-cn config
test_config "${SERVER_CONF}" "^duplicate-cn"
# 6. topology config
test_config "${SERVER_CONF}" "^topology\s\+subnet"
## Tests for push config
# 7. push route
test_config "${SERVER_CONF}" '^push\s\+"route\s\+172.22.22.0\s\+255.255.255.0"'
## Test for default
# 8. Should see default route if none provided
test_config "${SERVER_CONF}" "^route\s\+192.168.254.0\s\+255.255.255.0"
# 9. Should see a push of 'block-outside-dns' by default
test_config "${SERVER_CONF}" '^push\s\+"block-outside-dns"'
# 10. Should see a push of 'dhcp-option DNS' by default
test_config "${SERVER_CONF}" '^push\s\+"dhcp-option\s\+DNS\s\+8.8.8.8"'
test_config "${SERVER_CONF}" '^push\s\+"dhcp-option\s\+DNS\s\+8.8.4.4"'
## Test for keepalive
# 11. keepalive config
test_config "${SERVER_CONF}" '^keepalive\s\+60\s\+300'
#
# More elaborate route tests
#
ovpn_genconfig -u udp://$SERV_IP -r "172.33.33.0/24" -r "172.34.34.0/24"
test_config "${SERVER_CONF}" "^route\s\+172.33.33.0\s\+255.255.255.0"
test_config "${SERVER_CONF}" "^route\s\+172.34.34.0\s\+255.255.255.0"
#
# Block outside DNS test
#
ovpn_genconfig -u udp://$SERV_IP -b
test_not_config "${SERVER_CONF}" '^push "block-outside-dns"'
cat ${SERVER_CONF} >&1

View File

@ -0,0 +1 @@
../run-bash-in-container.sh

39
test/tests/docker-build.sh Executable file
View File

@ -0,0 +1,39 @@
#!/bin/bash
set -e
# wrapper around "docker build" that creates a temporary directory and copies files into it first so that arbitrary host directories can be copied into containers without bind mounts, but accepts a Dockerfile on stdin
# usage: ./docker-build.sh some-host-directory some-new-image:some-tag <<EOD
# FROM ...
# COPY dir/... /.../
# EOD
# ie: ./docker-build.sh .../hylang-hello-world librarytest/hylang <<EOD
# FROM hylang
# COPY dir/container.hy /dir/
# CMD ["hy", "/dir/container.hy"]
# EOD
dir="$1"; shift
[ -d "$dir" ]
imageTag="$1"; shift
tmp="$(mktemp -t -d docker-library-test-build-XXXXXXXXXX)"
trap "rm -rf '$tmp'" EXIT
cat > "$tmp/Dockerfile"
from="$(awk -F '[ \t]+' 'toupper($1) == "FROM" { print $2; exit }' "$tmp/Dockerfile")"
onbuilds="$(docker inspect -f '{{len .Config.OnBuild}}' "$from")"
if [ "$onbuilds" -gt 0 ]; then
# crap, the image we want to build has some ONBUILD instructions
# those are kind of going to ruin our day
# let's do some hacks to strip those bad boys out in a new fake layer
"$(dirname "$(readlink -f "$BASH_SOURCE")")/remove-onbuild.sh" "$from" "$imageTag"
awk -F '[ \t]+' 'toupper($1) == "FROM" { $2 = "'"$imageTag"'" } { print }' "$tmp/Dockerfile" > "$tmp/Dockerfile.new"
mv "$tmp/Dockerfile.new" "$tmp/Dockerfile"
fi
cp -RL "$dir" "$tmp/dir"
docker build -t "$imageTag" "$tmp" > /dev/null

70
test/tests/dual-proto/run.sh Executable file
View File

@ -0,0 +1,70 @@
#!/bin/bash
set -e
[ -n "${DEBUG+x}" ] && set -x
OVPN_DATA=dual-data
CLIENT_UDP=travis-client
CLIENT_TCP=travis-client-tcp
IMG=kylemanna/openvpn
CLIENT_DIR="$(readlink -f "$(dirname "$BASH_SOURCE")/../../client")"
ip addr ls
SERV_IP=$(ip -4 -o addr show scope global | awk '{print $4}' | sed -e 's:/.*::' | head -n1)
# get temporary TCP config
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_genconfig -u tcp://$SERV_IP:443
# nopass is insecure
docker run -v $OVPN_DATA:/etc/openvpn --rm -it -e "EASYRSA_BATCH=1" -e "EASYRSA_REQ_CN=Travis-CI Test CA" $IMG ovpn_initpki nopass
# gen TCP client
docker run -v $OVPN_DATA:/etc/openvpn --rm -it $IMG easyrsa build-client-full $CLIENT_TCP nopass
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_getclient $CLIENT_TCP | tee $CLIENT_DIR/config-tcp.ovpn
# switch to UDP config and gen UDP client
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_genconfig -u udp://$SERV_IP
docker run -v $OVPN_DATA:/etc/openvpn --rm -it $IMG easyrsa build-client-full $CLIENT_UDP nopass
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_getclient $CLIENT_UDP | tee $CLIENT_DIR/config.ovpn
#Verify client configs
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_listclients | grep $CLIENT_TCP
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_listclients | grep $CLIENT_UDP
#
# Fire up the server
#
sudo iptables -N DOCKER || echo 'Firewall already configured'
sudo iptables -I FORWARD -j DOCKER || echo 'Forward already configured'
# run in shell bg to get logs
docker run --name "ovpn-test-udp" -v $OVPN_DATA:/etc/openvpn --rm -p 1194:1194/udp --privileged $IMG &
docker run --name "ovpn-test-tcp" -v $OVPN_DATA:/etc/openvpn --rm -p 443:1194/tcp --privileged $IMG ovpn_run --proto tcp &
#
# Fire up a clients in a containers since openvpn is disallowed by Travis-CI, don't NAT
# the host as it confuses itself:
# "Incoming packet rejected from [AF_INET]172.17.42.1:1194[2], expected peer address: [AF_INET]10.240.118.86:1194"
#
docker run --rm --net=host --privileged --volume $CLIENT_DIR:/client $IMG /client/wait-for-connect.sh
docker run --rm --net=host --privileged --volume $CLIENT_DIR:/client $IMG /client/wait-for-connect.sh "/client/config-tcp.ovpn"
#
# Client either connected or timed out, kill server
#
kill %1 %2
#
# Celebrate
#
cat <<EOF
____________ ___________
< it worked! > < both ways! >
------------ ------------
\ ^__^ ^__^ /
\ (oo)\______/(oo) /
(__)\ /(__)
||w---w||
|| ||
EOF

10
test/tests/image-name.sh Executable file
View File

@ -0,0 +1,10 @@
#!/bin/bash
set -e
# usage: ./image-name.sh librarytest/something some/image:some-tag
# output: librarytest/something:some-image-some-tag
base="$1"; shift
tag="$1"; shift
echo "$base:$(echo "$tag" | sed 's![:/]!-!g')"

38
test/tests/iptables/run.sh Executable file
View File

@ -0,0 +1,38 @@
#!/bin/bash
set -e
[ -n "${DEBUG+x}" ] && set -x
OVPN_DATA=basic-data
IMG="kylemanna/openvpn"
NAME="ovpn-test"
SERV_IP=$(ip -4 -o addr show scope global | awk '{print $4}' | sed -e 's:/.*::' | head -n1)
# generate server config including iptables nat-ing
docker volume create --name $OVPN_DATA
docker run --rm -v $OVPN_DATA:/etc/openvpn $IMG ovpn_genconfig -u udp://$SERV_IP -N
docker run -v $OVPN_DATA:/etc/openvpn --rm -it -e "EASYRSA_BATCH=1" -e "EASYRSA_REQ_CN=Travis-CI Test CA" $IMG ovpn_initpki nopass
# Fire up the server
docker run -d --name $NAME -v $OVPN_DATA:/etc/openvpn --cap-add=NET_ADMIN $IMG
# check default iptables rules
docker exec -ti $NAME bash -c 'source /etc/openvpn/ovpn_env.sh; eval iptables -t nat -C POSTROUTING -s $OVPN_SERVER -o eth0 -j MASQUERADE'
# append new setupIptablesAndRouting function to config
docker exec -ti $NAME bash -c 'echo function setupIptablesAndRouting { iptables -t nat -A POSTROUTING -m comment --comment "test"\;} >> /etc/openvpn/ovpn_env.sh'
# kill server in preparation to modify config
docker kill $NAME
docker rm $NAME
# check that overridden function exists and that test iptables rules is active
docker run -d --name $NAME -v $OVPN_DATA:/etc/openvpn --cap-add=NET_ADMIN $IMG
docker exec -ti $NAME bash -c 'source /etc/openvpn/ovpn_env.sh; type -t setupIptablesAndRouting && iptables -t nat -C POSTROUTING -m comment --comment "test"'
#
# kill server
#
docker kill $NAME
docker rm $NAME
docker volume rm $OVPN_DATA

87
test/tests/otp/run.sh Executable file
View File

@ -0,0 +1,87 @@
#!/bin/bash
set -e
[ -n "${DEBUG+x}" ] && set -x
OVPN_DATA=basic-data-otp
CLIENT=travis-client
IMG=kylemanna/openvpn
OTP_USER=otp
CLIENT_DIR="$(readlink -f "$(dirname "$BASH_SOURCE")/../../client")"
# Function to fail
abort() { cat <<< "$@" 1>&2; exit 1; }
ip addr ls
SERV_IP=$(ip -4 -o addr show scope global | awk '{print $4}' | sed -e 's:/.*::' | head -n1)
# Configure server with two factor authentication
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_genconfig -u udp://$SERV_IP -2
# Ensure reneg-sec 0 in server config when two factor is enabled
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG cat /etc/openvpn/openvpn.conf | grep 'reneg-sec 0' || abort 'reneg-sec not set to 0 in server config'
# nopass is insecure
docker run -v $OVPN_DATA:/etc/openvpn --rm -it -e "EASYRSA_BATCH=1" -e "EASYRSA_REQ_CN=Travis-CI Test CA" $IMG ovpn_initpki nopass
docker run -v $OVPN_DATA:/etc/openvpn --rm -it $IMG easyrsa build-client-full $CLIENT nopass
# Generate OTP credentials for user named test, should return QR code for test user
docker run -v $OVPN_DATA:/etc/openvpn --rm -it $IMG ovpn_otp_user $OTP_USER | tee $CLIENT_DIR/qrcode.txt
# Ensure a chart link is printed in client OTP configuration
grep 'https://www.google.com/chart' $CLIENT_DIR/qrcode.txt || abort 'Link to chart not generated'
grep 'Your new secret key is:' $CLIENT_DIR/qrcode.txt || abort 'Secret key is missing'
# Extract an emergency code from textual output, grepping for line and trimming spaces
OTP_TOKEN=$(grep -A1 'Your emergency scratch codes are' $CLIENT_DIR/qrcode.txt | tail -1 | tr -d '[[:space:]]')
# Token should be present
if [ -z $OTP_TOKEN ]; then
abort "QR Emergency Code not detected"
fi
# Store authentication credentials in config file and tell openvpn to use them
echo -e "$OTP_USER\n$OTP_TOKEN" > $CLIENT_DIR/credentials.txt
# Override the auth-user-pass directive to use a credentials file
docker run -v $OVPN_DATA:/etc/openvpn --rm $IMG ovpn_getclient $CLIENT | sed 's/auth-user-pass/auth-user-pass \/client\/credentials.txt/' | tee $CLIENT_DIR/config.ovpn
# Ensure reneg-sec 0 in client config when two factor is enabled
grep 'reneg-sec 0' $CLIENT_DIR/config.ovpn || abort 'reneg-sec not set to 0 in client config'
#
# Fire up the server
#
sudo iptables -N DOCKER || echo 'Firewall already configured'
sudo iptables -I FORWARD -j DOCKER || echo 'Forward already configured'
# run in shell bg to get logs
docker run --name "ovpn-test" -v $OVPN_DATA:/etc/openvpn --rm -p 1194:1194/udp --privileged $IMG &
#for i in $(seq 10); do
# SERV_IP=$(docker inspect --format '{{ .NetworkSettings.IPAddress }}')
# test -n "$SERV_IP" && break
#done
#sed -ie s:SERV_IP:$SERV_IP:g $CLIENT_DIR/config.ovpn
#
# Fire up a client in a container since openvpn is disallowed by Travis-CI, don't NAT
# the host as it confuses itself:
# "Incoming packet rejected from [AF_INET]172.17.42.1:1194[2], expected peer address: [AF_INET]10.240.118.86:1194"
#
docker run --rm --net=host --privileged --volume $CLIENT_DIR:/client $IMG /client/wait-for-connect.sh
#
# Client either connected or timed out, kill server
#
kill %1
#
# Celebrate
#
cat <<EOF
___________
< it worked >
-----------
\ ^__^
\ (oo)\_______
(__)\ )\/\\
||----w |
|| ||
EOF

View File

@ -0,0 +1,22 @@
#!/bin/bash
set -e
SERV_IP=$(ip -4 -o addr show scope global | awk '{print $4}' | sed -e 's:/.*::' | head -n1)
#
# Generate a simple configuration, returns nonzero on error
#
ovpn_genconfig -u udp://$SERV_IP 2>/dev/null
export EASYRSA_BATCH=1
export EASYRSA_REQ_CN="Travis-CI Test CA"
#
# Initialize the certificate PKI state, returns nonzero on error
#
ovpn_initpki nopass 2>/dev/null
#
# Test back-up
#
ovpn_copy_server_files

1
test/tests/paranoid/run.sh Symbolic link
View File

@ -0,0 +1 @@
../run-bash-in-container.sh

101
test/tests/revocation/run.sh Executable file
View File

@ -0,0 +1,101 @@
#!/bin/bash
set -e
[ -n "${DEBUG+x}" ] && set -x
OVPN_DATA="basic-data"
CLIENT1="travis-client1"
CLIENT2="travis-client2"
IMG="kylemanna/openvpn"
NAME="ovpn-test"
CLIENT_DIR="$(readlink -f "$(dirname "$BASH_SOURCE")/../../client")"
SERV_IP="$(ip -4 -o addr show scope global | awk '{print $4}' | sed -e 's:/.*::' | head -n1)"
#
# Initialize openvpn configuration and pki.
#
docker volume create --name $OVPN_DATA
docker run --rm -v $OVPN_DATA:/etc/openvpn $IMG ovpn_genconfig -u udp://$SERV_IP
docker run --rm -v $OVPN_DATA:/etc/openvpn -it -e "EASYRSA_BATCH=1" -e "EASYRSA_REQ_CN=Travis-CI Test CA" $IMG ovpn_initpki nopass
#
# Fire up the server.
#
sudo iptables -N DOCKER || echo 'Firewall already configured'
sudo iptables -I FORWARD 1 -j DOCKER
docker run -d -v $OVPN_DATA:/etc/openvpn --cap-add=NET_ADMIN --privileged -p 1194:1194/udp --name $NAME $IMG
#
# Test that easy_rsa generate CRLs with 'next publish' set to 3650 days.
#
crl_next_update="$(docker exec $NAME openssl crl -nextupdate -noout -in /etc/openvpn/crl.pem | cut -d'=' -f2 | tr -d 'GMT')"
crl_next_update="$(date -u -d "$crl_next_update" "+%s")"
now="$(docker exec $NAME date "+%s")"
crl_remain="$(( $crl_next_update - $now ))"
crl_remain="$(( $crl_remain / 86400 ))"
if (( $crl_remain < 3649 )); then
echo "easy_rsa CRL next publish set to less than 3650 days." >&2
exit 2
fi
#
# Generate a first client certificate and configuration using $CLIENT1 as CN then revoke it.
#
docker exec -it $NAME easyrsa build-client-full $CLIENT1 nopass
docker exec -it $NAME ovpn_getclient $CLIENT1 > $CLIENT_DIR/config.ovpn
docker exec -it $NAME bash -c "echo 'yes' | ovpn_revokeclient $CLIENT1 remove"
#
# Test that openvpn client can't connect using $CLIENT1 config.
#
if docker run --rm -v $CLIENT_DIR:/client --cap-add=NET_ADMIN --privileged --net=host $IMG /client/wait-for-connect.sh; then
echo "Client was able to connect after revocation test #1." >&2
exit 2
fi
#
# Generate and revoke a second client certificate using $CLIENT2 as CN, then test for failed client connection.
#
docker exec -it $NAME easyrsa build-client-full $CLIENT2 nopass
docker exec -it $NAME ovpn_getclient $CLIENT2 > $CLIENT_DIR/config.ovpn
docker exec -it $NAME bash -c "echo 'yes' | ovpn_revokeclient $CLIENT2 remove"
if docker run --rm -v $CLIENT_DIR:/client --cap-add=NET_ADMIN --privileged --net=host $IMG /client/wait-for-connect.sh; then
echo "Client was able to connect after revocation test #2." >&2
exit 2
fi
#
# Restart the server
#
docker stop $NAME && docker start $NAME
#
# Test for failed connection using $CLIENT2 config again.
#
if docker run --rm -v $CLIENT_DIR:/client --cap-add=NET_ADMIN --privileged --net=host $IMG /client/wait-for-connect.sh; then
echo "Client was able to connect after revocation test #3." >&2
exit 2
fi
#
# Stop the server and clean up
#
docker kill $NAME && docker rm $NAME
docker volume rm $OVPN_DATA
sudo iptables -D FORWARD 1
#
# Celebrate
#
cat <<EOF
___________
< it worked >
-----------
\ ^__^
\ (oo)\_______
(__)\ )\/\\
||----w |
|| ||
EOF

View File

@ -0,0 +1,7 @@
#!/bin/bash
set -e
testDir="$(readlink -f "$(dirname "$BASH_SOURCE")")"
runDir="$(dirname "$(readlink -f "$BASH_SOURCE")")"
source "$runDir/run-in-container.sh" "$testDir" "$1" bash ./container.sh

46
test/tests/run-in-container.sh Executable file
View File

@ -0,0 +1,46 @@
#!/bin/bash
set -e
# NOT INTENDED TO BE USED AS A TEST "run.sh" DIRECTLY
# SEE OTHER "run-*-in-container.sh" SCRIPTS FOR USAGE
testDir="$1"
shift
image="$1"
shift
entrypoint="$1"
shift
# do some fancy footwork so that if testDir is /a/b/c, we mount /a/b and use c as the working directory (so relative symlinks work one level up)
thisDir="$(dirname "$(readlink -f "$BASH_SOURCE")")"
testDir="$(readlink -f "$testDir")"
testBase="$(basename "$testDir")"
hostMount="$(dirname "$testDir")"
containerMount="/tmp/test-dir"
workdir="$containerMount/$testBase"
# TODO should we be doing something fancy with $BASH_SOURCE instead so we can be arbitrarily deep and mount the top level always?
newImage="$("$thisDir/image-name.sh" librarytest/run-in-container "$image--$testBase")"
"$thisDir/docker-build.sh" "$hostMount" "$newImage" <<EOD
FROM $image
COPY dir $containerMount
WORKDIR $workdir
ENTRYPOINT ["$entrypoint"]
EOD
args=( --rm )
# there is strong potential for nokogiri+overlayfs failure
# see https://github.com/docker-library/ruby/issues/55
gemHome="$(docker inspect -f '{{range .Config.Env}}{{println .}}{{end}}' "$newImage" | awk -F '=' '$1 == "GEM_HOME" { print $2; exit }')"
if [ "$gemHome" ]; then
# must be a Ruby image
driver="$(docker info | awk -F ': ' '$1 == "Storage Driver" { print $2; exit }')"
if [ "$driver" = 'overlay' ]; then
# let's add a volume (_not_ a bind mount) on GEM_HOME to work around nokogiri+overlayfs issues
args+=( -v "$gemHome" )
fi
fi
exec docker run "${args[@]}" "$newImage" "$@"