RSA key, CSR and DH parameter
#openssl genrsa -out server.key 2048
#openssl req -new -key server.key -out server.csr
#openssl genrsa -out client.key 2048
#openssl req -new -key client.key -out client.csr
#openssl dhparam -out dh2048.pem 2048
CA and signed certificates
#mkdir demoCA
#mkdir demoCA/private
#mkdir demoCA/newcerts
#echo '01' > demoCA/serial
#touch demoCA/index.txt
#openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650
#mv cakey.pem demoCA/private/.
#cp cacert.pem demoCA/.
#openssl ca -in server.csr
#openssl ca -in client.csr
#cp demoCA/newcerts/01.pem server.pem
#cp demoCA/newcerts/02.pem client.pem
OpenVPN server configuration
#cat openvpn_server.conf
#openvpn openvpn_server.conf
OpenVPN client configuration
#cat openvpn_client.conf
#openvpn openvpn_client.conf
OpenVPN Android client configuration - Import profile
#cat openvpn_client.ovpn
#Import openvpn_client.ovpn
No comments:
Post a Comment