summaryrefslogtreecommitdiff
path: root/scripts/run-openvpn-client.sh
diff options
context:
space:
mode:
Diffstat (limited to 'scripts/run-openvpn-client.sh')
-rwxr-xr-xscripts/run-openvpn-client.sh16
1 files changed, 16 insertions, 0 deletions
diff --git a/scripts/run-openvpn-client.sh b/scripts/run-openvpn-client.sh
new file mode 100755
index 0000000..a70fcdc
--- /dev/null
+++ b/scripts/run-openvpn-client.sh
@@ -0,0 +1,16 @@
+#!/bin/sh
+set -x
+sudo openvpn \
+ --verb 3 \
+ --tls-cipher DHE-RSA-AES128-SHA \
+ --cipher AES-128-CBC \
+ --auth-nocache \
+ --proto tcp \
+ --dev tun --client --tls-client \
+ --remote-cert-tls server --tls-version-min 1.2 \
+ --ca /tmp/ca.crt --cert /tmp/cert.pem --key /tmp/cert.pem \
+ --pull-filter ignore ifconfig-ipv6 \
+ --pull-filter ignore route-ipv6 \
+ --socks-proxy 127.0.0.1 8080 \
+ --remote $OBFS4_ENDPOINT 443 \
+ --route $OBFS4_ENDPOINT 255.255.255.255 net_gateway