Skip to content

Instantly share code, notes, and snippets.

@yumusb
Created February 23, 2021 08:37
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save yumusb/9fd69655a45ce891a507d1556a0698fe to your computer and use it in GitHub Desktop.
Save yumusb/9fd69655a45ce891a507d1556a0698fe to your computer and use it in GitHub Desktop.
port 1194
proto tcp
dev tun
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key
dh /etc/openvpn/keys/dh2048.pem
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
keepalive 10 120
persist-key
persist-tun
status /var/log/openvpn/openvpn-status.log
log /var/log/openvpn/openvpn.log
verb 3
mode server
tls-server
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment