summaryrefslogtreecommitdiff
path: root/puppet/modules/site_openvpn/manifests/server_config.pp
blob: b1f4997cd30674be3781e725ac1f3b8001c6d7f1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
#
# Cipher discussion
# ================================
#
# We want to specify explicit values for the crypto options to prevent a MiTM from forcing
# a weaker cipher. These should be set in both the server and the client ('auth' and 'cipher'
# MUST be the same on both ends or no data will get transmitted).
#
# tls-cipher DHE-RSA-AES128-SHA
#
#   dkg: For the TLS control channel, we want to make sure we choose a
#   key exchange mechanism that has PFS (meaning probably some form of ephemeral
#   Diffie-Hellman key exchange), and that uses a standard, well-tested cipher
#   (I recommend AES, and 128 bits is probably fine, since there are some known
#   weaknesses in the 192- and 256-bit key schedules). That leaves us with the
#   choice of public key algorithms: /usr/sbin/openvpn --show-tls | grep DHE |
#   grep AES128 | grep GCM.
#
#   elijah:
#   I could not get any of these working:
#     * openvpn --show-tls | grep GCM
#     * openvpn --show-tls | grep DHE | grep AES128 | grep SHA256
#   so, i went with this:
#     * openvpn --show-tls | grep DHE | grep AES128 | grep -v SHA256 | grep -v GCM
#   Also, i couldn't get any of the elliptical curve algorithms to work. Not sure how
#   our cert generation interacts with the tls-cipher algorithms.
#
#   note: in my tests, DHE-RSA-AES256-SHA is the one it negotiates if no value is set.
#
# auth SHA1
#
#   dkg: For HMAC digest to authenticate packets, we just want SHA256. OpenVPN lists
#   a number of “digest” with names like “RSA-SHA256”, but this are legacy and
#   should be avoided.
#
#   elijah: i am not so sure that the digest algo matters for 'auth' option, because
#   i think an attacker would have to forge the digest in real time, which is still far from
#   a possibility for SHA1. So, i am leaving the default for now (SHA1).
#
# cipher AES-128-CBC
#
#   dkg: For the choice of cipher, we need to select an algorithm and a
#   cipher mode. OpenVPN defaults to Blowfish, which is a fine algorithm — but
#   our control channel is already relying on AES not being broken; if the
#   control channel is cracked, then the key material for the tunnel is exposed,
#   and the choice of algorithm is moot. So it makes more sense to me to rely on
#   the same cipher here: AES128. As for the cipher mode, OFB seems cleaner to
#   me, but CBC is more well-tested, and the OpenVPN man page (at least as of
#   version 2.2.1) says “CBC is recommended and CFB and OFB should be considered
#   advanced modes.”
#
#   note: the default is BF-CBC (blowfish)
#

define site_openvpn::server_config(
  $port, $proto, $local, $server, $push,
  $management, $config, $tls_remote = undef) {

  $openvpn_configname = $name

  concat {
    "/etc/openvpn/${openvpn_configname}.conf":
        owner   => root,
        group   => root,
        mode    => 644,
        warn    => true,
        require => File['/etc/openvpn'],
        notify  => Exec['restart_openvpn'];
  }

  if $tls_remote != undef {
    openvpn::option {
      "tls-remote ${openvpn_configname}":
        key     => 'tls-remote',
        value   => $tls_remote,
        server  => $openvpn_configname;
    }
  }

  openvpn::option {
    "ca ${openvpn_configname}":
        key     => 'ca',
        value   => "${x509::variables::local_CAs}/${site_config::params::ca_bundle_name}.crt",
        server  => $openvpn_configname;
    "cert ${openvpn_configname}":
        key     => 'cert',
        value   => "${x509::variables::certs}/${site_config::params::cert_name}.crt",
        server  => $openvpn_configname;
    "key ${openvpn_configname}":
        key     => 'key',
        value   => "${x509::variables::keys}/${site_config::params::cert_name}.key",
        server  => $openvpn_configname;
    "dh ${openvpn_configname}":
        key     => 'dh',
        value   => '/etc/openvpn/keys/dh.pem',
        server  => $openvpn_configname;
    "tls-cipher ${openvpn_configname}":
        key     => 'tls-cipher',
        value   => $config['tls-cipher'],
        server  => $openvpn_configname;
    "auth ${openvpn_configname}":
        key     => 'auth',
        value   => $config['auth'],
        server  => $openvpn_configname;
    "cipher ${openvpn_configname}":
        key     => 'cipher',
        value   => $config['cipher'],
        server  => $openvpn_configname;
    "dev ${openvpn_configname}":
        key    => 'dev',
        value  => 'tun',
        server => $openvpn_configname;
    "duplicate-cn ${openvpn_configname}":
        key    => 'duplicate-cn',
        server => $openvpn_configname;
    "keepalive ${openvpn_configname}":
        key    => 'keepalive',
        value  => $config['keepalive'],
        server => $openvpn_configname;
    "local ${openvpn_configname}":
        key    => 'local',
        value  => $local,
        server => $openvpn_configname;
    "mute ${openvpn_configname}":
        key    => 'mute',
        value  => '5',
        server => $openvpn_configname;
    "mute-replay-warnings ${openvpn_configname}":
        key    => 'mute-replay-warnings',
        server => $openvpn_configname;
    "management ${openvpn_configname}":
        key    => 'management',
        value  => $management,
        server => $openvpn_configname;
    "proto ${openvpn_configname}":
        key    => 'proto',
        value  => $proto,
        server => $openvpn_configname;
    "push1 ${openvpn_configname}":
        key    => 'push',
        value  => $push,
        server => $openvpn_configname;
    "push2 ${openvpn_configname}":
        key    => 'push',
        value  => '"redirect-gateway def1"',
        server => $openvpn_configname;
    "script-security ${openvpn_configname}":
        key    => 'script-security',
        value  => '2',
        server => $openvpn_configname;
    "server ${openvpn_configname}":
        key    => 'server',
        value  => $server,
        server => $openvpn_configname;
    "status ${openvpn_configname}":
        key    => 'status',
        value  => '/var/run/openvpn-status 10',
        server => $openvpn_configname;
    "status-version ${openvpn_configname}":
        key    => 'status-version',
        value  => '3',
        server => $openvpn_configname;
    "topology ${openvpn_configname}":
        key    => 'topology',
        value  => 'subnet',
        server => $openvpn_configname;
    # no need for server-up.sh right now
    #"up $openvpn_configname":
    #    key    => 'up',
    #    value  => '/etc/openvpn/server-up.sh',
    #    server => $openvpn_configname;
    "verb ${openvpn_configname}":
        key    => 'verb',
        value  => '3',
        server => $openvpn_configname;
  }
}