headscale/README.md

163 lines
6.2 KiB
Markdown
Raw Normal View History

2021-02-25 05:23:36 +08:00
# Headscale
2021-04-25 05:26:38 +08:00
2021-05-07 19:54:15 +08:00
[![Join the chat at https://gitter.im/headscale-dev/community](https://badges.gitter.im/headscale-dev/community.svg)](https://gitter.im/headscale-dev/community?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge) ![ci](https://github.com/juanfont/headscale/actions/workflows/ci.yml/badge.svg)
2021-04-25 05:26:38 +08:00
2020-06-21 17:58:25 +08:00
An open source implementation of the Tailscale coordination server.
2021-03-18 04:58:38 +08:00
## Overview
2021-05-08 22:56:27 +08:00
Tailscale is [a modern VPN](https://tailscale.com/) built on top of [Wireguard](https://www.wireguard.com/). It [works like an overlay network](https://tailscale.com/blog/how-tailscale-works/) between the computers of your networks - using all kinds of [NAT traversal sorcery](https://tailscale.com/blog/how-nat-traversal-works/).
2021-03-18 04:58:38 +08:00
2021-05-08 22:56:27 +08:00
Everything in Tailscale is Open Source, except the GUI clients for proprietary OS (Windows and macOS/iOS), and the 'coordination/control server'.
2021-03-18 04:58:38 +08:00
2021-03-19 07:02:36 +08:00
The control server works as an exchange point of cryptographic public keys for the nodes in the Tailscale network. It also assigns the IP addresses of the clients, creates the boundaries between each user, enables sharing machines between users, and exposes the advertised routes of your nodes.
2021-03-18 04:58:38 +08:00
Headscale implements this coordination server.
2020-06-21 17:58:25 +08:00
2021-02-25 05:23:36 +08:00
## Status
- [x] Basic functionality (nodes can communicate with each other)
- [x] Node registration through the web flow
- [x] Network changes are relied to the nodes
2021-03-01 03:29:31 +08:00
- [x] ~~Multiuser~~ Namespace support
2021-05-08 22:56:27 +08:00
- [x] Basic routing (advertise & accept)
2021-03-01 03:29:31 +08:00
- [ ] Share nodes between ~~users~~ namespaces
- [x] Node registration via pre-auth keys
- [X] JSON-formatted output
2021-02-25 05:23:36 +08:00
- [ ] ACLs
- [ ] DNS
... and probably lots of stuff missing
## Roadmap 🤷
2021-03-01 03:29:31 +08:00
Basic multiuser support (multinamespace, actually) is now implemented. No node sharing or ACLs between namespaces yet though...
2021-02-25 05:23:36 +08:00
Suggestions/PRs welcomed!
2020-06-21 17:58:25 +08:00
## Running it
1. Compile the headscale binary
2021-02-22 03:42:32 +08:00
```shell
make
2020-06-21 17:58:25 +08:00
```
2021-05-08 22:56:27 +08:00
2. Get yourself a PostgreSQL DB running (yes, [I know](https://tailscale.com/blog/an-unlikely-database-migration/))
2020-06-21 17:58:25 +08:00
2021-05-08 22:56:27 +08:00
```shell
2020-06-21 17:58:25 +08:00
docker run --name headscale -e POSTGRES_DB=headscale -e \
POSTGRES_USER=foo -e POSTGRES_PASSWORD=bar -p 5432:5432 -d postgres
```
3. Set some stuff up (headscale Wireguard keys & the config.json file)
2021-02-22 03:42:32 +08:00
```shell
2020-06-21 18:32:08 +08:00
wg genkey > private.key
2021-05-08 22:56:27 +08:00
wg pubkey < private.key > public.key # not needed
2020-06-21 18:32:08 +08:00
cp config.json.example config.json
```
2021-02-28 08:04:01 +08:00
4. Create a namespace (equivalent to a user in tailscale.com)
```shell
./headscale namespace create myfirstnamespace
```
5. Run the server
2021-02-22 03:42:32 +08:00
```shell
2021-02-21 08:34:16 +08:00
./headscale serve
2020-06-21 17:58:25 +08:00
```
2021-05-08 22:56:27 +08:00
2021-02-28 08:04:01 +08:00
6. Add your first machine
2021-02-22 03:42:32 +08:00
```shell
2020-06-21 17:58:25 +08:00
tailscale up -login-server YOUR_HEADSCALE_URL
```
2021-02-21 08:34:16 +08:00
2021-02-28 08:04:01 +08:00
7. Navigate to the URL you will get with `tailscale up`, where you'll find your machine key.
2021-02-21 08:34:16 +08:00
2021-02-28 08:04:01 +08:00
8. In the server, register your machine to a namespace with the CLI
2021-02-22 03:42:32 +08:00
```shell
2021-05-02 02:05:10 +08:00
./headscale -n myfirstnamespace node register YOURMACHINEKEY
2021-02-21 08:34:16 +08:00
```
2021-02-25 05:23:36 +08:00
Alternatively, you can use Auth Keys to register your machines:
1. Create an authkey
```shell
./headscale -n myfirstnamespace preauthkey create --reusable --expiration 24h
```
2. Use the authkey from your machine to register it
```shell
tailscale up -login-server YOUR_HEADSCALE_URL --authkey YOURAUTHKEY
```
Please bear in mind that all the commands from headscale support adding `-o json` or `-o json-line` to get a nicely JSON-formatted output.
## Configuration reference
Headscale's configuration file is named `config.json` or `config.yaml`. Headscale will look for it in `/etc/headscale`, `~/.headscale` and finally the directory from where the Headscale binary is executed.
```
"server_url": "http://192.168.1.12:8000",
"listen_addr": "0.0.0.0:8000",
```
`server_url` is the external URL via which Headscale is reachable. `listen_addr` is the IP address and port the Headscale program should listen on.
```
"private_key_path": "private.key",
```
`private_key_path` is the path to the Wireguard private key. If the path is relative, it will be interpreted as relative to the directory the configuration file was read from.
```
"derp_map_path": "derp.yaml",
```
`derp_map_path` is the path to the [DERP](https://pkg.go.dev/tailscale.com/derp) map file. If the path is relative, it will be interpreted as relative to the directory the configuration file was read from.
```
"db_host": "localhost",
"db_port": 5432,
"db_name": "headscale",
"db_user": "foo",
"db_pass": "bar",
```
The fields starting with `db_` are used for the PostgreSQL connection information.
### Running the service via TLS (optional)
```
"tls_cert_path": ""
"tls_key_path": ""
```
Headscale can be configured to expose its web service via TLS. To configure the certificate and key file manually, set the `tls_cert_path` and `tls_cert_path` configuration parameters. If the path is relative, it will be interpreted as relative to the directory the configuration file was read from.
```
"tls_letsencrypt_hostname": "",
"tls_letsencrypt_cache_dir": ".cache",
"tls_letsencrypt_challenge_type": "HTTP-01",
```
To get a certificate automatically via [Let's Encrypt](https://letsencrypt.org/), set `tls_letsencrypt_hostname` to the desired certificate hostname. This name must resolve to the IP address(es) Headscale is reachable on (i.e., it must correspond to the `server_url` configuration parameter). The certificate and Let's Encrypt account credentials will be stored in the directory configured in `tls_letsencrypt_cache_dir`. If the path is relative, it will be interpreted as relative to the directory the configuration file was read from. The certificate will automatically be renewed as needed. The default challenge type HTTP-01 requires that Headscale listens on port 80 for the Let's Encrypt automated validation, in addition to whatever port is configured in `listen_addr`. Alternatively, `tls_letsencrypt_challenge_type` can be set to `TLS-ALPN-01`. In this configuration, Headscale must be reachable via port 443, but port 80 is not required.
2021-02-25 05:23:36 +08:00
## Disclaimer
2021-05-08 22:56:27 +08:00
1. We have nothing to do with Tailscale, or Tailscale Inc.
2021-02-25 05:23:36 +08:00
2. The purpose of writing this was to learn how Tailscale works.
2021-05-08 22:56:27 +08:00
3. ~~I don't use Headscale myself.~~
2021-05-08 22:56:27 +08:00
## More on Tailscale
- https://tailscale.com/blog/how-tailscale-works/
- https://tailscale.com/blog/tailscale-key-management/
2021-05-08 22:56:27 +08:00
- https://tailscale.com/blog/an-unlikely-database-migration/
2021-02-25 05:23:36 +08:00