Advertisement
Guest User

server.conf

a guest
May 7th, 2012
217
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.61 KB | None | 0 0
  1. ########################################
  2. # Sample OpenVPN config file for
  3. # 2.0-style multi-client udp server
  4. #
  5. # Adapted from http://openvpn.sourceforge.net/20notes.html
  6. #
  7. # tun-style tunnel
  8.  
  9. port 1194
  10. dev tun
  11.  
  12. # Use "local" to set the source address on multi-homed hosts
  13. #local [IP address]
  14.  
  15. # TLS parms
  16. tls-server
  17. ca /etc/openvpn/keys/ca.crt
  18. cert /etc/openvpn/keys/server.crt
  19. key /etc/openvpn/keys/server.key
  20. dh /etc/openvpn/keys/dh1024.pem
  21.  
  22. # Tell OpenVPN to be a multi-client udp server
  23. mode server
  24.  
  25. # The server's virtual endpoints
  26. ifconfig 10.8.0.1 10.8.0.2
  27.  
  28. # Pool of /30 subnets to be allocated to clients.
  29. # When a client connects, an --ifconfig command
  30. # will be automatically generated and pushed back to
  31. # the client.
  32. ifconfig-pool 10.8.0.4 10.8.0.255
  33.  
  34. # Push route to client to bind it to our local
  35. # virtual endpoint.
  36. push "route 10.8.0.1 255.255.255.255"
  37.  
  38. # Push any routes the client needs to get in
  39. # to the local network.
  40. push "route 192.168.0.0 255.255.255.0"
  41.  
  42. # Push DHCP options to Windows clients.
  43. push "dhcp-option DOMAIN example.com"
  44. push "dhcp-option DNS 192.168.0.1"
  45. push "dhcp-option WINS 192.168.0.1"
  46.  
  47. # Client should attempt reconnection on link
  48. # failure.
  49. keepalive 10 60
  50.  
  51. # Delete client instances after some period
  52. # of inactivity.
  53. inactive 600
  54.  
  55. # Route the --ifconfig pool range into the
  56. # OpenVPN server.
  57. route 10.8.0.0 255.255.255.0
  58.  
  59. # The server doesn't need privileges
  60. user openvpn
  61. group openvpn
  62.  
  63. # Keep TUN devices and keys open across restarts.
  64. persist-tun
  65. persist-key
  66.  
  67. tls-auth ta.key 0
  68. cipher BF-CBC
  69. comp-lzo
  70. client-to-client
  71.  
  72. verb 4
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement