OpenVPN

来自开放百科 - 灰狐
(版本间的差异)
跳转到: 导航, 搜索
第13行: 第13行:
 
  openvpn [client config file]  
 
  openvpn [client config file]  
 
==GUI==
 
==GUI==
 +
[[Image:openvpn-webmin.png|right|thumb|OpenVPN Administration]]
 
[[Webmin]] OpenVPN Admin Module http://www.openit.it/index.php/openit_en/software_libero/openvpnadmin
 
[[Webmin]] OpenVPN Admin Module http://www.openit.it/index.php/openit_en/software_libero/openvpnadmin
 +
 +
create  New key to Certification Authority
 +
openssl dhparam -out /etc/openvpn/keys/changeme/dh2048.pem 2048
 +
Generating DH parameters, 2048 bit long safe prime, generator 2 This is going to take a long time
 +
/usr/bin/openssl req -batch -days 3650 -nodes -new -x509 -keyout "ca.key" -out "ca.crt" -config /etc/openvpn/openvpn-ssl.cnf
 +
Generating a 2048 bit RSA private key, writing new private key to 'ca.key'
 +
/usr/bin/openssl ca -gencrl -keyfile "ca.key" -cert "ca.crt" -out "crl.pem" -config /etc/openvpn/openvpn-ssl.cnf
 +
Using configuration from /etc/openvpn/openvpn-ssl.cnf
 +
  
 
==Links==
 
==Links==

2008年12月6日 (六) 14:10的版本

OpenVPN is a full-featured SSL VPN solution which can accomodate a wide range of configurations, including remote access, site-to-site VPNs, WiFi security, and enterprise-scale remote access solutions with load balancing, failover, and fine-grained access-controls

目录

Install

Install and build the LZO real-time data compression library and OpenVPN source code.

./configure
make & make install

Use

Creating configuration files for server and clients, sample-config-files directory of the OpenVPN source distribution

Editing server.conf 
Editing client.conf

Starting the server

openvpn [server config file] 

Starting the client

openvpn [client config file] 

GUI

OpenVPN Administration

Webmin OpenVPN Admin Module http://www.openit.it/index.php/openit_en/software_libero/openvpnadmin

create New key to Certification Authority

openssl dhparam -out /etc/openvpn/keys/changeme/dh2048.pem 2048

Generating DH parameters, 2048 bit long safe prime, generator 2 This is going to take a long time

/usr/bin/openssl req -batch -days 3650 -nodes -new -x509 -keyout "ca.key" -out "ca.crt" -config /etc/openvpn/openvpn-ssl.cnf

Generating a 2048 bit RSA private key, writing new private key to 'ca.key'

/usr/bin/openssl ca -gencrl -keyfile "ca.key" -cert "ca.crt" -out "crl.pem" -config /etc/openvpn/openvpn-ssl.cnf

Using configuration from /etc/openvpn/openvpn-ssl.cnf


Links

分享您的观点
个人工具
名字空间

变换
操作
导航
工具箱