Re: [Openvpn-users] Problem after upgrade to FreeBSD 14 + OpenSSL 3.0.12 + openvpn-2.6.8_1

2023-12-11 Thread Gert Doering
Hi, On Tue, Dec 12, 2023 at 02:29:27PM +0700, Budi Janto wrote: > I recently upgrading my server from FreeBSD 13.2 RELEASE to FreeBSD 14.0 > RELEASE trough `freebsd-update`. If you upgrade the server, please do also show the *server* log - it might tell what's wrong (my crystall ball says it's

[Openvpn-users] Problem after upgrade to FreeBSD 14 + OpenSSL 3.0.12 + openvpn-2.6.8_1

2023-12-11 Thread Budi Janto
Hallo, I recently upgrading my server from FreeBSD 13.2 RELEASE to FreeBSD 14.0 RELEASE trough `freebsd-update`. # freebsd-version 14.0-RELEASE-p2 # # openssl version OpenSSL 3.0.12 24 Oct 2023 (Library: OpenSSL 3.0.12 24 Oct 2023) # pkg info openvpn openvpn-2.6.8_1 Name : openvpn

Re: [Openvpn-users] OpenVPN for Android and iOS

2023-12-11 Thread Gert Doering
Hi, On Tue, Dec 12, 2023 at 05:59:40AM +, Jason Long via Openvpn-users wrote: > https://paste.mozilla.org/CwWTPPW0 I'd guess it's the "key-direction" line getting in the way. Remove this from both client and server config. Also, you are mixing tls-auth and tls-crypt in your questions - so,

Re: [Openvpn-users] OpenVPN for Android and iOS

2023-12-11 Thread Antonio Quartulli
You need to check the server log to understand what's going on. Cheers, On December 12, 2023 6:59:40 AM GMT+01:00, Jason Long wrote: >> On 11/12/2023 11:18, Jason Long via Openvpn-users wrote: >> Hello, >> If I want to use the "tls-crypt" option, then the "ta.key" must be a >> separate file

Re: [Openvpn-users] Bypassing censorship devices

2023-12-11 Thread Hans via Openvpn-users
From: "Peter Davis via Openvpn-users" mailto:openvpn-users@lists.sourceforge.net>> Date: Tuesday, 12 December 2023 at 07:08:08 To: "Tincantech via Openvpn-users" mailto:openvpn-users@lists.sourceforge.net>> Subject: [Openvpn-users] Bypassing censorship devices Hello, How to use OpenVPN in a

[Openvpn-users] Bypassing censorship devices

2023-12-11 Thread Peter Davis via Openvpn-users
Hello, How to use OpenVPN in a country that uses internet censorship devices to block VPN services? Is there a way to hide OpenVPN or make it look like a normal internet connection? Cheers.___ Openvpn-users mailing list

Re: [Openvpn-users] OpenVPN for Android and iOS

2023-12-11 Thread Jason Long via Openvpn-users
> On 11/12/2023 11:18, Jason Long via Openvpn-users wrote: > Hello, > If I want to use the "tls-crypt" option, then the "ta.key" must be a separate > file and it cannot be merged with the rest of the keys in one file. To be > honest, it is difficult to use for both computer and mobile users

Re: [Openvpn-users] Reference manual for OpenVPN 2.6 PDF

2023-12-11 Thread tincantech via Openvpn-users
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Also: https://openvpn.net/community-resources/#books On Monday, 11 December 2023 at 18:25, tincantech wrote: > I believe the correct answer here is:  >  OpenVPN does not provide a PDF form of the manual. > > Which is a practical decision. > >

Re: [Openvpn-users] Reference manual for OpenVPN 2.6 PDF

2023-12-11 Thread tincantech via Openvpn-users
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 I believe the correct answer here is:   OpenVPN does not provide a PDF form of the manual. Which is a practical decision. HTH --  Sent with Proton Mail secure email. On Monday, 11 December 2023 at 18:13, Hans via Openvpn-users wrote: > >

Re: [Openvpn-users] Reference manual for OpenVPN 2.6 PDF

2023-12-11 Thread Hans via Openvpn-users
From: "Antonio Quartulli" mailto:a...@unstable.cc>> Date: Monday, 11 December 2023 at 12:02:33 To: "Jason Long" mailto:hack3r...@yahoo.com>>, "Tincantech via Openvpn-users" mailto:openvpn-users@lists.sourceforge.net>> Subject: Re: [Openvpn-users] Reference manual for OpenVPN 2.6 PDF Hi, On

Re: [Openvpn-users] Remote DNS server

2023-12-11 Thread David Sommerseth
On 11/12/2023 11:09, Jason Long wrote: On 06/12/2023 11:09, Jason Long via Openvpn-users wrote: Hello, Suppose the OpenVPN server is located in another country, but the DNS server is inside the company. What options should be included in the server and client configuration >file? Thank

Re: [Openvpn-users] [ext] OpenVPN for Android and iOS

2023-12-11 Thread Ralf Hildebrandt via Openvpn-users
* Jason Long via Openvpn-users : > Hello, > If I want to use the "tls-crypt" option, then the "ta.key" must be a separate > file and it cannot be merged with the rest of the keys in one file. To be > honest, it is difficult to use for both computer and mobile users because it > is two files. >

Re: [Openvpn-users] Reference manual for OpenVPN 2.6 PDF

2023-12-11 Thread Antonio Quartulli
Hi, On 11/12/2023 11:15, Jason Long via Openvpn-users wrote: Hello, How can I download the Reference manual for OpenVPN 2.6 (https://openvpn.net/community-resources/reference-manual-for-openvpn-2-6/) as a PDF file? maybe you could open the manpage at this link:

Re: [Openvpn-users] OpenVPN for Android and iOS

2023-12-11 Thread Antonio Quartulli
On 11/12/2023 11:18, Jason Long via Openvpn-users wrote: Hello, If I want to use the "tls-crypt" option, then the "ta.key" must be a separate file and it cannot be merged with the rest of the keys in one file. To be honest, it is difficult to use for both computer and mobile users because it

[Openvpn-users] OpenVPN for Android and iOS

2023-12-11 Thread Jason Long via Openvpn-users
Hello, If I want to use the "tls-crypt" option, then the "ta.key" must be a separate file and it cannot be merged with the rest of the keys in one file. To be honest, it is difficult to use for both computer and mobile users because it is two files. Is there a solution? Thank you.

[Openvpn-users] Reference manual for OpenVPN 2.6 PDF

2023-12-11 Thread Jason Long via Openvpn-users
Hello, How can I download the Reference manual for OpenVPN 2.6 (https://openvpn.net/community-resources/reference-manual-for-openvpn-2-6/) as a PDF file? Thank you. ___ Openvpn-users mailing list Openvpn-users@lists.sourceforge.net

Re: [Openvpn-users] Remote DNS server

2023-12-11 Thread Jason Long via Openvpn-users
> On 06/12/2023 11:09, Jason Long via Openvpn-users wrote: > Hello, > Suppose the OpenVPN server is located in another country, but the DNS server > is inside the company. What options should be included in the server and > client configuration >file? > > Thank you. > For OpenVPN 2.6 and