Guest User

Untitled

a guest
Dec 11th, 2017
73
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.84 KB | None | 0 0
  1. port 1194
  2. proto udp
  3. dev tun
  4. ca ca.crt
  5. cert server.crt
  6. key server.key # This file should be kept secret
  7. dh dh2048.pem
  8. server 10.8.0.0 255.255.255.0
  9. ifconfig-pool-persist ipp.txt
  10. # Route to another vpc
  11. push "route 172.20.0.0 255.255.0.0"
  12. # Route for VPN VPC
  13. push "route 10.1.0.0 255.255.0.0"
  14. push "dhcp-option DNS 208.67.222.222"
  15. push "dhcp-option DNS 208.67.220.220"
  16. keepalive 10 120
  17. tls-auth ta.key 0 # This file is secret
  18. cipher AES-256-CBC
  19. comp-lzo
  20. user nobody
  21. group nobody
  22. persist-key
  23. persist-tun
  24. status openvpn-status.log
  25. verb 3
  26. explicit-exit-notify 1
  27.  
  28. client
  29. dev tun
  30. dev-type tun
  31. ns-cert-type server
  32. proto udp
  33. remote EIP 1194 udp
  34. remote EIP 1194 udp
  35. resolv-retry infinite
  36. nobind
  37. persist-key
  38. persist-tun
  39. comp-lzo
  40. verb 3
  41. cipher AES-256-CBC
  42. comp-lzo
  43. tls-auth ta.key 1
  44. ca /home/user/vpn/ca.crt
  45. cert /home/user/vpn/client.crt
  46. key /home/user/vpn/client.key
Add Comment
Please, Sign In to add comment