Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Bo Berglund
On Wed, 16 Aug 2023 21:28:29 + (UTC), Jason Long via Openvpn-users wrote: >Hi Jochen,Thank you for your advice about the How-to articles.Can you answer >my questions? >1- What is the difference between /etc/openvpn and /etc/openvpn/server >directories? > I put my server.conf file in theĀ 

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Jochen Bern
On 16.08.23 23:28, Jason Long wrote: 1- What is the difference between /etc/openvpn and /etc/openvpn/server directories? The systemd "unit files" that define the templates for the services you "systemctl" later on used to expect all configs - whether for a server or a client instance - to

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Jason Long via Openvpn-users
On Wed, Aug 16, 2023 at 6:27 PM, Jochen Bern wrote: On 16.08.23 15:05, Jason Long wrote: > I used > "https://www.howtoforge.com/how-to-install-and-configure-openvpn-server-on-debian-10/; > tutorial to create my OpenVPN server. (No date on the article ... no date on the comments ... OpenVPN

Re: [Openvpn-users] Easy-RSA minimal how-to

2023-08-16 Thread tincantech via Openvpn-users
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 To follow up, a very brief introduction to Easy-RSA. Download the latest Easy-RSA: https://github.com/OpenVPN/easy-rsa/releases/tag/v3.1.5 Unpack that to a suitable folder in your HOME folder. Change directory to the new folder. Create your first

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread tincantech via Openvpn-users
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi, --- Original Message --- On Wednesday, August 16th, 2023 at 15:55, Jochen Bern wrote: > However, if you worked along that how-to, your CA certificate is > indeed using the CN of "server" (not "Server", but that might be a > liberty

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Jochen Bern
On 16.08.23 15:05, Jason Long wrote: I used "https://www.howtoforge.com/how-to-install-and-configure-openvpn-server-on-debian-10/; tutorial to create my OpenVPN server. (No date on the article ... no date on the comments ... OpenVPN version not shown anywhere ... according to one systemctl

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Jason Long via Openvpn-users
>On 16/08/2023 15:05, Jason Long via Openvpn-users wrote: > On 16.08.23 12:23, Jason Long via Openvpn-users wrote: >>> On Wed, Aug 16, 2023 at 06:35:01AM +, Jason Long wrote: [...snip...] > Hello, > I used >

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread David Sommerseth
On 16/08/2023 15:05, Jason Long via Openvpn-users wrote: On 16.08.23 12:23, Jason Long via Openvpn-users wrote: On Wed, Aug 16, 2023 at 06:35:01AM +, Jason Long wrote: [...snip...] Hello, I used "https://www.howtoforge.com/how-to-install-and-configure-openvpn-server-on-debian-10/;

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Jason Long via Openvpn-users
On 16.08.23 12:23, Jason Long via Openvpn-users wrote: >> On Wed, Aug 16, 2023 at 06:35:01AM +, Jason Long wrote: >>> route 192.168.1.0 255.255.255.0 >> >> This tells the server "put routing towards 192.168.1.0 into the VPN" [...] > So, what is the right IP for the following statement? >

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread tincantech via Openvpn-users
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Edited for brevity: --- Original Message --- > On 16.08.23 12:23, Jason Long via Openvpn-users wrote: > > I opened the ca.crt file on the client and clicked on the Details tab > > and it showed me "CN = Server". So, I must change the

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Jochen Bern
On 16.08.23 12:23, Jason Long via Openvpn-users wrote: On Wed, Aug 16, 2023 at 06:35:01AM +, Jason Long wrote: route 192.168.1.0 255.255.255.0 This tells the server "put routing towards 192.168.1.0 into the VPN" [...] So, what is the right IP for the following statement? route

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Jason Long via Openvpn-users
Hi, On Wed, Aug 16, 2023 at 06:35:01AM +, Jason Long wrote: > I added the following lines to my server.conf: > > client-config-dir myclient > ccd-exclusive > route 192.168.1.0 255.255.255.0 >This tells the server "put routing towards 192.168.1.0 into the VPN", >while 192.168.1.x is your LAN

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Bo Berglund
On Wed, 16 Aug 2023 06:35:01 + (UTC), Jason Long via Openvpn-users wrote: > >I added the following lines to my server.conf: > >client-config-dir myclient >ccd-exclusive >route 192.168.1.0 255.255.255.0 >multihome > >From the reference manual: multihome Configure a multi-homed UDP

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Gert Doering
Hi, On Wed, Aug 16, 2023 at 06:35:01AM +, Jason Long wrote: > I added the following lines to my server.conf: > > client-config-dir myclient > ccd-exclusive > route 192.168.1.0 255.255.255.0 This tells the server "put routing towards 192.168.1.0 into the VPN", while 192.168.1.x is your LAN

Re: [Openvpn-users] How to use ccd-exclusive statement?

2023-08-16 Thread Jason Long via Openvpn-users
Hi, On Tue, Aug 15, 2023 at 12:54:45PM +, Jason Long via Openvpn-users wrote: > I did a tcpdump: > > # tcpdump --interface any udp port 2000 -n -v > tcpdump: listening on any, link-type LINUX_SLL (Linux cooked v1), capture > size 262144 bytes > 08:50:47.761991 IP (tos 0x0, ttl 128, id 892,