IPv4 Address:-
IPv6 Address:-
Service Provider:-
SSL Information:-
HTTP Protocol:-
Database:-
Web:-
OpenVPN Setup in FreeBSD (with NAT for IPv4 and IPv6) [30/May/2016]   Using FreeBSD as a Hypervisor (using bhyve and vm-bhyve to manage them)     Link Failover in FreeBSD (without requiring switch configuration)  

It seems people always use Linux when it comes to setting up an OpenVPN server for internet access, so here's how to do it on FreeBSD.

You'll need at least FreeBSD 10.3, but here's how to do it.

Our interface will be igb0, our IPv4 public IP will be 192.0.2.10 and our IPv6 public IP will be 2001:DB8::10 – these will both be shared via NAT.

First we need to install some packages...

pkg install bash easy-rsa openvpn Copy

Now we need to load some kernel drivers, add to /boot/loader.conf:

net.inet.ip.fw.default_to_accept="1"
aesni_load="YES"
crypto_load="YES"
if_bridge_load="YES"
if_tap_load="YES"
ipfw_load="YES"
ipfw_nat_load="YES" Copy


You will need to reboot to activate them, but you can do that at the end of the process.

We need to configure pf to NAT our IPv6 IPs, create /etc/pf.conf with these contents:

v6_wan_if="igb0"
v6_wan_ip="2001:DB8::10"

no nat on $v6_wan_if inet6 from $v6_wan_ip to any
nat on $v6_wan_if inet6 from any to any -> $v6_wan_ip Copy


and we need to activate the pf config in /etc/rc.conf by adding:

pf_enable="YES"
pf_rules="/etc/pf.conf"
pf_program="/sbin/pfctl"
pf_flags="" Copy


We're going to handle IPv4 nat using ipfw instead of pf (this may not be the best of things, but it works well) – we’ll also do some firewalling at the same time.

Create a file called /usr/local/etc/rc.d/000.ipfw.sh with the following contents:

#!/bin/sh

case "$1" in
        ‘start’)
                /sbin/ipfw -f flush

                /sbin/ipfw nat 4 config log ip 192.0.2.10

                /sbin/ipfw add 00100 allow ipv6-icmp from :: to ff02::/16 // allow DAD
                /sbin/ipfw add 00110 allow ipv6-icmp from fe80::/10 to fe80::/10 // allow RS RA NS NA Redirects
                /sbin/ipfw add 00120 allow ipv6-icmp from fe80::/10 to ff02::/16 // allow RS RA NS NA Redirects
                /sbin/ipfw add 00130 allow ipv6-icmp from any to any icmp6types 1 // allow destination unreachables
                /sbin/ipfw add 00140 allow ipv6-icmp from any to any icmp6types 2,135,136 // allow NS/NA/toobig ICMPs

                /sbin/ipfw add 00500 nat 4 ip4 from any to any via igb0 // NATv4

                /sbin/ipfw add 00700 check-state

                /sbin/ipfw add 01000 allow all from any to any via lo0 // allow loopback
                /sbin/ipfw add 01010 deny all from any to 127.0.0.0/8
                /sbin/ipfw add 01020 deny all from 127.0.0.0/8 to any
                /sbin/ipfw add 01030 deny all from any to ::1
                /sbin/ipfw add 01040 deny all from ::1 to any

                /sbin/ipfw add 02000 allow ipv6-icmp from :: to ff02::/16 // allow DAD
                /sbin/ipfw add 02010 allow ipv6-icmp from fe80::/10 to fe80::/10 // allow RS RA NS NA Redirects
                /sbin/ipfw add 02020 allow ipv6-icmp from fe80::/10 to ff02::/16 // allow RS RA NS NA Redirects
                /sbin/ipfw add 02030 allow ipv6-icmp from any to any icmp6types 1 // allow destination unreachables
                /sbin/ipfw add 02040 allow ipv6-icmp from any to any icmp6types 2,135,136 // allow NS/NA/toobig ICMPs

                /sbin/ipfw add 03000 allow tcp from any to any established
                /sbin/ipfw add 03100 allow all from any to any frag
                /sbin/ipfw add 03200 allow tcp from me to any setup
                /sbin/ipfw add 03300 allow udp from me to any 53 keep-state
                /sbin/ipfw add 03400 allow udp from me to any 123 keep-state

                ;;
        'stop')
                ;;
        *)
                echo "Please specify 'start' or 'stop'"
                ;;
esac Copy


and ensure it runs on boot:

chmod a+x /usr/local/etc/rc.d/000.ipfw.sh Copy

Now... onto OpenVPN configuration.

Create a file called /usr/local/etc/openvpn/openvpn.conf with the following contents:

script-security 2
local 192.0.2.10
port 1194
proto udp
dev tun
ca /usr/local/etc/openvpn/keys/ca.crt
cert /usr/local/etc/openvpn/keys/vpn.crt
key /usr/local/etc/openvpn/keys/vpn.key  # This file should be kept secret
crl-verify /usr/local/etc/openvpn/keys/crl.pem
dh /usr/local/etc/openvpn/keys/dh.pem
tun-ipv6
ifconfig-pool-persist /usr/local/etc/openvpn/ipp.txt
server 172.31.255.0 255.255.255.0
server-ipv6 fc00:da::/64
push “redirect-gateway def1 bypass-dhcp”
push “dhcp-option DNS 8.8.8.8”
push “route-ipv6 ::/1”
push “route-ipv6 8000::/1”
client-config-dir /usr/local/etc/openvpn/ccd
keepalive 10 30
comp-lzo
persist-key
persist-tun
status /var/log/openvpn-status.log
log-append /var/log/openvpn.log
verb 4 Copy


You'll notice we're using fc00:da::/64 as the IPv6 prefix for VPN clients, this is a range reserved for local usage so will not conflict with any globally reachable IP addresses.

We need to configure OpenVPN's certificate authority now:

easyrsa init-pki
easyrsa build-ca
  (enter password, set Common Name to VPN hostname)
easyrsa gen-dh
easyrsa gen-req vpn nopass
  (set Common Name to VPN hostname)
easyrsa sign server vpn
  (answer ‘yes’ and use password from CA step above)
easyrsa gen-crl
  (enter password from CA step above) Copy


Now we need to copy some files into the OpenVPN working directory:

mkdir /usr/local/etc/openvpn/ccd
cd /usr/local/share/easy-rsa/pki
mkdir -p /usr/local/etc/openvpn/keys
cp -p ca.crt crl.pem dh.pem index* serial* private/vpn.key issued/vpn.crt /usr/local/etc/openvpn/keys/ Copy


We're now ready to add some users... repeat the following for each new client you want to create:

easyrsa gen-req client1 nopass
easyrsa sign client client1
cd /usr/local/share/easy-rsa/pki
cp -p private/client1.key issued/client1.crt /usr/local/etc/openvpn/keys/ Copy


and also create a file for each called /usr/local/etc/openvpn/ccd/client1 (where client1 is the username) containing:

iroute 10.0.0.0 255.0.0.0
iroute 192.168.0.0 255.255.0.0
iroute 172.16.0.0 255.240.0.0 Copy


Now all we need to do is generate the configure file(s) for each client to use.

Create a file called /usr/local/etc/openvpn/client1.ovpn containing:

client
dev tun
remote 192.0.2.10 1194 udp
resolv-retry infinite
nobind
persist-key
persist-tun
tun-ipv6
mute-replay-warnings
<ca>
  (contents of /usr/local/etc/openvpn/keys/ca.crt)
</ca>
<key>
  (contents of /usr/local/etc/openvpn/keys/client1.key)
</key>
<cert>
  (contents of /usr/local/etc/openvpn/keys/client1.crt)
</cert>
route-delay
comp-lzo
verb 3
mute 20 Copy


The file needs to contain the contents of three files, including the lines starting "—–"

Copy this .ovpn file to the client device's config directory – it should also work with the Android OpenVPN client.

Finally, we need to tell OpenVPN to start when FreeBSD starts by adding the following to your /etc/rc.conf file:

openvpn_enable="YES" Copy

Now, simply reboot and everything should work fine!

If you need to revoke a user (e.g. if they lose their device, or they become compromised), then run the following commands:

easyrsa revoke client1
easyrsa gen-crl
cp /usr/local/share/easy-rsa/pki/crl.pem /usr/local/etc/openvpn/keys/
killall -USR1 openvpn Copy


This will revoke the client from connecting without having to re-generate all other client certificates.

  Using FreeBSD as a Hypervisor (using bhyve and vm-bhyve to manage them)     Link Failover in FreeBSD (without requiring switch configuration)  
Copyright © 2024 Daniel Austin MBCS.
Proudly hosted using the FreeBSD operating system.
 
E-mail me
PGP Key
E-mail me
LOGGED IN
Login
padlock icon
LOGIN ERROR#123: random error here