You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
Go to file
Evgeniy Ivanov 7085a594fc p12 moved into playbooks 8 years ago
configs ECDSA fixed 8 years ago
roles p12 moved into playbooks 8 years ago
.gitignore clean up 8 years ago
LICENSE Initial commit 8 years ago
README.md linting 8 years ago
algo p12 moved into playbooks 8 years ago
ansible.cfg become, undefined provider, readme, ansible_ssh 8 years ago
azure.yml Split the features role in two #49 8 years ago
config.cfg client cert password #45 8 years ago
digitalocean.yml p12 moved into playbooks 8 years ago
ec2.yml p12 moved into playbooks 8 years ago
gce.yml p12 moved into playbooks 8 years ago
inventory Fixes for #53 8 years ago
non-cloud.yml p12 moved into playbooks 8 years ago
users.yml p12 moved into playbooks 8 years ago

README.md

Algo

Slack Status

Algo (short for "Al Gore", the Vice President of Networks everywhere for inventing the Internet) is a set of Ansible scripts that simplifies the setup of an IPSEC VPN. It contains the most secure defaults available, works with common cloud providers, and does not require client software on most devices.

Features

  • Supports only IKEv2
  • Supports only a single cipher suite w/ AES GCM, SHA2 HMAC, and P-256 DH
  • Generates mobileconfig profiles to auto-configure Apple devices
  • Provides helper scripts to add and remove users
  • Blocks ads with a local DNS resolver and HTTP proxy (optional)
  • Based on current versions of Ubuntu and StrongSwan
  • Installs to DigitalOcean, Amazon EC2, Google Cloud Engine, or your own server

Anti-features

  • Does not support legacy cipher suites or protocols like L2TP, IKEv1, or RSA
  • Does not install Tor, OpenVPN, or other risky servers
  • Does not depend on the security of TLS
  • Does not require client software on most platforms
  • Does not claim to provide anonymity or censorship avoidance
  • Does not claim to protect you from the FSB, MSS, DGSE, or FSM

Usage

Requirements

Initial Deployment

To install the dependencies on OS X or Linux:

sudo easy_install pip
sudo pip install ansible dopy==0.3.5 boto apache-libcloud six

Open the file config.cfg in your favorite text editor. Specify the users you wish to create in the users list.

Start the deploy and follow the instructions:

./algo

When the process is done, you can find .mobileconfig files and certificates in the configs directory. Send the .mobileconfig profile to users with Apple devices. Note that profile installation is supported over AirDrop. Do not send the mobileconfig file over plaintext (e.g., e-mail) since it contains the keys to access the VPN. For those using other clients, like Windows or Android, securely send them the X.509 certificates for the server and their user.

User Management

If you want to add or delete users, update the users list in config.cfg and run the command:

./algo update-users

FAQ

Has this been audited?

No. This project is under active development. We're happy to accept and fix issues as they are identified. Use algo at your own risk.

Why aren't you using Tor?

The goal of this project is not to provide anonymity, but to ensure confidentiality of network traffic while traveling. Tor introduces new risks that are unsuitable for Algo's intended users. Namely, with algo, users are in control over the gateway routing their traffic. With Tor, users are at the mercy of actively malicious exit nodes.

Why aren't you using Racoon, LibreSwan, or OpenSwan?

Raccoon does not support IKEv2. Racoon2 supports IKEv2 but is not actively maintained. When we looked, the documentation for StrongSwan was better than the corresponding documentation for LibreSwan or OpenSwan. StrongSwan also has the benefit of a from-scratch rewrite to support IKEv2. I consider such rewrites a positive step when supporting a major new protocol version.

Why aren't you using a memory-safe or verified IKE daemon?

I would, but I don't know of any. If you're in the position to fund the development of such a project, contact us. We would be interested in leading such an effort. At the very least, I plan to make modifications to StrongSwan and the environment it's deployed in that prevent or significantly complicate exploitation of any latent issues.

Why aren't you using OpenVPN?

OpenVPN does not have out-of-the-box client support on any major desktop or mobile operating system. This introduces user experience issues and requires the user to update and maintain the software themselves. OpenVPN depends on the security of the TLS, both the protocol and its implementations, and we simply trust the server less due to past security incidents.

Why aren't you using Alpine Linux, OpenBSD, or HardenedBSD?

Alpine Linux is not supported out-of-the-box by any major cloud provider. We are interested in supporting Free, Open, and HardenedBSD. Follow along on our progress in this issue.