Skip to content

Instantly share code, notes, and snippets.

@nbrownus
Last active October 30, 2015 23:50
Show Gist options
  • Save nbrownus/4d451074dcc5f86fbc4f to your computer and use it in GitHub Desktop.
Save nbrownus/4d451074dcc5f86fbc4f to your computer and use it in GitHub Desktop.
port <PICK A PORT>
proto udp
dev tun
ca ca.bundle.crt
cert server.crt
key private/server.key
dh dh2048.pem
server 172.16.0.0 255.255.0.0
topology subnet
ifconfig-pool-persist ipp.txt
push "route 10.0.0.0 255.255.0.0"
keepalive 10 120
tls-version-min 1.0
auth SHA256
tls-cipher TLS-RSA-WITH-AES-256-CBC-SHA256:TLS-DHE-RSA-WITH-AES-256-CBC-SHA256:TLS-DHE-RSA-WITH-AES-256-CBC-SHA
cipher AES-256-CBC
#You should really have 1 cert per device, if not enable this
#duplicate-cn
comp-lzo
user nobody
group nogroup
persist-key
persist-tun
status /var/log/openvpn-status.log
verb 3
# Require re-auth every 24 hours
reneg-sec 86400
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment