Book Image

Mastering OpenVPN

By : Eric F Crist
Book Image

Mastering OpenVPN

By: Eric F Crist

Overview of this book

Security on the internet is increasingly vital to both businesses and individuals. Encrypting network traffic using Virtual Private Networks is one method to enhance security. The internet, corporate, and “free internet” networks grow more hostile every day. OpenVPN, the most widely used open source VPN package, allows you to create a secure network across these systems, keeping your private data secure. The main advantage of using OpenVPN is its portability, which allows it to be embedded into several systems. This book is an advanced guide that will help you build secure Virtual Private Networks using OpenVPN. You will begin your journey with an exploration of OpenVPN, while discussing its modes of operation, its clients, its secret keys, and their format types. You will explore PKI: its setting up and working, PAM authentication, and MTU troubleshooting. Next, client-server mode is discussed, the most commonly used deployment model, and you will learn about the two modes of operation using "tun" and "tap" devices. The book then progresses to more advanced concepts, such as deployment scenarios in tun devices which will include integration with back-end authentication, and securing your OpenVPN server using iptables, scripting, plugins, and using OpenVPN on mobile devices and networks. Finally, you will discover the strengths and weaknesses of the current OpenVPN implementation, understand the future directions of OpenVPN, and delve into the troubleshooting techniques for OpenVPN. By the end of the book, you will be able to build secure private networks across the internet and hostile networks with confidence.
Table of Contents (17 chapters)
Mastering OpenVPN
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
Index

Using the OpenVPN for an Android app


The OpenVPN for Android app is fully open source and is based on the latest OpenVPN (Git-master) code branch. This means that certain features are available in this version of OpenVPN that have not yet made it into the regular production version of OpenVPN.

For this example, we installed OpenVPN for Android from Google Play on a Samsung Galaxy Note 10.1 2014 tablet running Android 4.3.

For both OpenVPN for Android and OpenVPN Connect, it is handy to set up a special configuration profile. This profile can then be imported into the OpenVPN app with one click. This applies to both the Android and iOS versions of the apps, as we will see later in this chapter.

Tip

Note that there are two separate apps, both written by well-known OpenVPN developers. OpenVPN Connect is a product from OpenVPN Technologies, Inc., written by James Yonan. OpenVPN for Android is written by Arne Schwabe.

Creating an OpenVPN app profile

To create an OpenVPN application profile, we will...