Advertisement
arfy

Some broken .ovpn attempts

Mar 18th, 2016
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.01 KB | None | 0 0
  1. the .ovpn file (either one below) is in the same directory as:
  2. cacert.pem
  3. client1phone.pem
  4. client1phone_nopass.key
  5.  
  6. OpenVPN Connect for Android, and the Windows client both import it just fine.
  7. Just won't ever connect. Zero packets come back.
  8.  
  9. ================================== the simple one first
  10. client
  11.  
  12. proto udp
  13. remote <<myRouterWANIP>> 1194
  14.  
  15. ca cacert.pem
  16. cert client1phone.pem
  17. key client1phone_nopass.key
  18.  
  19.  
  20. ================================== the example from openvpn.org with my stuff in
  21.  
  22. ##############################################
  23. # Sample client-side OpenVPN 2.0 config file #
  24. # for connecting to multi-client server. #
  25. # #
  26. # This configuration can be used by multiple #
  27. # clients, however each client should have #
  28. # its own cert and key files. #
  29. # #
  30. # On Windows, you might want to rename this #
  31. # file so it has a .ovpn extension #
  32. ##############################################
  33.  
  34. # Specify that we are a client and that we
  35. # will be pulling certain config file directives
  36. # from the server.
  37. client
  38.  
  39. # Use the same setting as you are using on
  40. # the server.
  41. # On most systems, the VPN will not function
  42. # unless you partially or fully disable
  43. # the firewall for the TUN/TAP interface.
  44. ;dev tap
  45. dev tun
  46.  
  47. # Windows needs the TAP-Windows adapter name
  48. # from the Network Connections panel
  49. # if you have more than one. On XP SP2,
  50. # you may need to disable the firewall
  51. # for the TAP adapter.
  52. ;dev-node MyTap
  53.  
  54. # Are we connecting to a TCP or
  55. # UDP server? Use the same setting as
  56. # on the server.
  57. ;proto tcp
  58. proto udp
  59.  
  60. # The hostname/IP and port of the server.
  61. # You can have multiple remote entries
  62. # to load balance between the servers.
  63. remote <<myRouterWANIP>> 1194
  64. ;remote my-server-2 1194
  65.  
  66. # Choose a random host from the remote
  67. # list for load-balancing. Otherwise
  68. # try hosts in the order specified.
  69. ;remote-random
  70.  
  71. # Keep trying indefinitely to resolve the
  72. # host name of the OpenVPN server. Very useful
  73. # on machines which are not permanently connected
  74. # to the internet such as laptops.
  75. resolv-retry infinite
  76.  
  77. # Most clients don't need to bind to
  78. # a specific local port number.
  79. nobind
  80.  
  81. # Downgrade privileges after initialization (non-Windows only)
  82. ;user nobody
  83. ;group nobody
  84.  
  85. # Try to preserve some state across restarts.
  86. persist-key
  87. persist-tun
  88.  
  89. # If you are connecting through an
  90. # HTTP proxy to reach the actual OpenVPN
  91. # server, put the proxy server/IP and
  92. # port number here. See the man page
  93. # if your proxy server requires
  94. # authentication.
  95. ;http-proxy-retry # retry on connection failures
  96. ;http-proxy [proxy server] [proxy port #]
  97.  
  98. # Wireless networks often produce a lot
  99. # of duplicate packets. Set this flag
  100. # to silence duplicate packet warnings.
  101. ;mute-replay-warnings
  102.  
  103. # SSL/TLS parms.
  104. # See the server config file for more
  105. # description. It's best to use
  106. # a separate .crt/.key file pair
  107. # for each client. A single ca
  108. # file can be used for all clients.
  109. ca cacert.pem
  110. cert client1phone.pem
  111. key client1phone_nopass.key
  112.  
  113. # Verify server certificate by checking
  114. # that the certicate has the nsCertType
  115. # field set to "server". This is an
  116. # important precaution to protect against
  117. # a potential attack discussed here:
  118. # http://openvpn.net/howto.html#mitm
  119. #
  120. # To use this feature, you will need to generate
  121. # your server certificates with the nsCertType
  122. # field set to "server". The build-key-server
  123. # script in the easy-rsa folder will do this.
  124. ;ns-cert-type server
  125.  
  126. # If a tls-auth key is used on the server
  127. # then every client must also have the key.
  128. ;tls-auth ta.key 1
  129.  
  130. # Select a cryptographic cipher.
  131. # If the cipher option is used on the server
  132. # then you must also specify it here.
  133. ;cipher x
  134.  
  135. # Enable compression on the VPN link.
  136. # Don't enable this unless it is also
  137. # enabled in the server config file.
  138. ;comp-lzo
  139.  
  140. # Set log file verbosity.
  141. verb 3
  142.  
  143. # Silence repeating messages
  144. ;mute 20
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement