S
S
shumovandrew09112017-02-22 21:19:45
openvpn
shumovandrew0911, 2017-02-22 21:19:45

How to make it possible to connect multiple clients to an openvpn tap server?

Two clients cannot connect to the server at the same time.
Client config.

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
dev tap
;dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
proto tcp
;proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote ###.###.##.## 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca "C:/Program\ Files/OpenVPN/config/keys/ca.crt"
cert "C:/Program\ Files/OpenVPN/config/keys/client1.crt"
key "C:/Program\ Files/OpenVPN/config/keys/client1.key"

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.

tls-auth "C:/Program\ Files/OpenVPN/config/keys/ta.key" 

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
cipher AES-256-CBC
auth SHA1
tls-cipher TLS-DHE-RSA-WITH-AES-256-CBC-SHA 
# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20

Server config.
port 1194
proto tcp-server
dev tap
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key
dh /etc/openvpn/keys/dh2048.pem

remote-cert-tls client
tls-auth "/etc/openvpn/keys/ta.key"

cipher AES-256-CBC                                      ▒
auth SHA1
tls-cipher TLS-DHE-RSA-WITH-AES-256-CBC-SHA
persist-tun
persist-key
route-gateway dhcp
comp-lzo
status /var/log/openvpn-status.log
log /var/log/openvpn.log
verb 3
mute 10


tls-server
#ifconfig 192.168.1.1 255.255.255.0 ▒
#ifconfig-pool 192.168.1.200 192.168.1.210
push "redirect-gateway def1"
push "route-gateway 192.168.1.1"

Answer the question

In order to leave comments, you need to log in

2 answer(s)
1
15432, 2017-02-22
@15432

either generate your own keys for each user, or specify duplicate-cn in the server config so that several users can connect using one key

S
shumovandrew0911, 2017-02-23
@shumovandrew0911

Keys and certificates are different everywhere.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question