client auth-user-pass dev tun proto udp remote customs.hackerspace.pl 20001 resolv-retry infinite nobind persist-key persist-tun compress lzo verb 3 -----BEGIN CERTIFICATE----- MIIFVzCCAz+gAwIBAgIUKN8heapsxghwVZYaF9OsXI6uf5cwDQYJKoZIhvcNAQEL BQAwUzESMBAGCgmSJomT8ixkARkWAnBsMRswGQYKCZImiZPyLGQBGRYLaGFja2Vy c3BhY2UxDjAMBgNVBAsMBUJveGVuMRAwDgYDVQQDDAdjdXN0b21zMB4XDTIyMDMw NzIxMzA1MloXDTMyMDMwNzIxMzA1MlowUzESMBAGCgmSJomT8ixkARkWAnBsMRsw GQYKCZImiZPyLGQBGRYLaGFja2Vyc3BhY2UxDjAMBgNVBAsMBUJveGVuMRAwDgYD VQQDDAdjdXN0b21zMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA0VZG cxvoqfkFzsIiuMR52aQpepU9cJkV0fJvPMSk9N47JFzaSMTIOe95479gYkMoT1KR QZQrz2JJunR4HbEXJBUmgOTZkEmcfdg67dX2NBFP6JVB19sYDFzwlrhM2ZzDRS+Y AWOISkRRBhXkkROMpl2dIaa39cWgUX8MRIb7fVIoUgl3RYGbVVuO4NU4g1ldxSKX ZhCa2bxSxa9s+VSQkc+WbhJjECLkf24g9+qk77lWR40DXJ/sCoPHgsYN/ifS2XZf bWCXeGPVJtECK1M8+3UWkIaSqLW0mPS0M9tZsczKnKbyj++b2KeDtZeWnbrxEFtA lE/lmGocPWg/c6dDIUbb+ziUuM56vIEgmbBalO26EqfvEctO1iB5skoQLbdVDu4F NQzv2t8yW3lNwY5orbZHVtIz6ZM/6zYt/dDMG7VsXXq/ztPi2QZEWGkWie2+KygM VTn2/hnkuu6JHMf8MrMmbW/26NfDX1jCcTm3Fn35IFaJ10BBl1jMee7rnpd2QHnp gvRLC0diWI3bxxW0HxjhJVJvIqmTTs3xaW4G8n0P3vHQcJJBYtikWzYJSnPAUjfa MhnbRzqnY1TFiA80b2B1/wVIElR2anMRE2oRtCnYuipg1M1jRHRB6PPioRC1hHws A9sDLAYqFdufZQ+qBcpNi3nYT2Kwhtw9GfGDIukCAwEAAaMjMCEwDwYDVR0TAQH/ BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAYYwDQYJKoZIhvcNAQELBQADggIBALy/SMp6 jp1MgLm3SFkcEGScRNjY96g6H4mZUU/A4D1OaA1xCXmmzT3NFsGggJRSq7jqmM8B J+N2a5iAyOnd7Uy+44UUVCVrDml6CZfgYkGXtzJsw8/X0F1JqT2ES+4LgsfhIum6 cOB6iL7pROCTc3plBqxPANpYVQmi8uMni2WJYbKJf4/LGw6aue4vBuM1NUKs8Y5m ysZ4mTogiUZ94bGtFAZbEsSsujE6s4puHF2P22DzlOHHBuDbRTMMyfvXr3txgBlg CQLWOBksdBNl/ip3ifJAp0tOMr6rH2SWzvHijvBWz4/T2PHsUgrAWBd49+BcIseZ wTrFmXhzXTJfkMz/B6DHy1JRrypcykAQz6JaqHojPR0/4a6kp2U5MARfOUgbW3DC 7Rau9JJMn4cVg/2BPvBigEA4nXH3IhpsW8+u40dLx8lgtMx+VtvW41gwFX36H+JX rXmoThk12jTukl8dgstbjz1D8jpJBprTH3IOv/WLJjbqBlEYxIqbgjwrPGPZ4WXL /t3GCaQHc9xESL7+D3t5TgiD1aBkwdJBeQIVEOQmOGuwTKfenySWcLPfv7K8qhE0 qGR9XkMSKaOEBV/FFfyZJ8TkMtKXV1VKUSnp9NrH23DPlKxjjWoawXWltsfCegES 9H+Jzh0FkpVMt0DEAwBVfo6siVJLkdhZcABp -----END CERTIFICATE----- route-nopull route 10.8.0.0 255.252.0.0 vpn_gateway dhcp-option DNS 10.8.1.2 dhcp-option DOMAIN waw.hackerspace.pl # linux DNS trick: ## installation: https://github.com/jonathanio/update-systemd-resolved: ## $ git clone https://github.com/jonathanio/update-systemd-resolved.git ## $ cd update-systemd-resolved ## $ make ## systemctl enable systemd-resolved.service ## systemctl start systemd-resolved.service ## ## config (uncomment) following lines: ## #script-security 2 #up /etc/openvpn/update-systemd-resolved/update-systemd-resolved #down /etc/openvpn/update-systemd-resolved/update-systemd-resolved