Skip to content

Instantly share code, notes, and snippets.

@hakoerber
Created March 21, 2016 16:04
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
Star You must be signed in to star a gist
Save hakoerber/debb1cffcd8e96bcb171 to your computer and use it in GitHub Desktop.
port 1194
proto udp
dev vpn-main
dev-type tap
# files
ca keys-main/ca.crt
cert keys-main/client.crt
key keys-main/client.key
tls-auth keys-main/ta.key 1
# mode and addressing
client
topology subnet
nobind
# connections
<connection>
remote vpn.haktec.de
</connection>
# connection specificy
resolv-retry infinite
comp-lzo
cipher AES-256-CBC
ns-cert-type server
# logging
log /var/log/openvpn-main.log
verb 4
mute 20
mute-replay-warnings
# misc
user nobody
group nobody
persist-key
persist-tun
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment