40 votes

How to autostart and autoconnect OpenVPN in Windows 10?

The best way is to use services: Install the OpenVPN service when you install the client; Place your OpenVPN profiles (with the extension .ovpn, not .conf as is common on Linux) in the config ...
DGoiko's user avatar
  • 1,024
40 votes
Accepted

How to detect if a network is blocking outgoing ports?

tl;dr Run this command to test a specific port (fast). time nmap -p 22 portquiz.net Run this command to test popular ports (slow). time nmap portquiz.net Run this command to test all ports (...
Michael Altfield's user avatar
34 votes
Accepted

Is my connection really encrypted through VPN?

This is expected as you are capturing the traffic before it enters the VPN tunnel i.e. before it is encrypted.
Esa Jokinen's user avatar
  • 1,669
33 votes

Is an open port for VPN protected from hackers?

The server need an open port , so this port can be in danger. Even if i choose Wireguard or open vpn , i think they need an open port Ports are not "in danger". One cannot attack ports. One ...
u1686_grawity's user avatar
30 votes

Recover OpenVPN Saved Password

The Powershell script in this link gets the password for me: OpenVPN Password Recovery The registry names on my computer are a bit different; my version: $keys = Get-ChildItem "HKCU:\Software\...
Alex's user avatar
  • 401
27 votes

OpenSSL: error:0A00018E:SSL routines::ca md too weak

Ubuntu 22.04.1 LTS just as said above, add this tls-cipher "DEFAULT:@SECLEVEL=0" to your vpn client config(not openssl.cnf), mine looks like this(example): client tls-client ca vpnname/ca....
Андрей Кондратьев's user avatar
22 votes

Use VPN only for certain domains/hostnames

You can add this to the .ovpn file: allow-pull-fqdn route www.google.com 255.255.255.255 net_gateway Then on openvpn startup this will lookup www.google.com, get it's IP address, and then add a ...
David Ljung Madison Stellar's user avatar
18 votes
Accepted

OpenVPN Bad LZO decompression header byte: 69

The problem is that your server has comp-lzo adaptive in the config, but the client does not have compression enabled at all. So the client is sending uncompressed packets, while the server is ...
Steffan Karger's user avatar
18 votes
Accepted

Recover OpenVPN Saved Password

Per the OpenVPN GUI source code, saved passwords are stored in the registry under HKCU\Software\OpenVPN-GUI\configs.
Devesh Logendran's user avatar
17 votes

Setting DNS servers using OpenVPN client config file

In addition to either of the two below: dhcp-option DNS <dns_server_ip_address> (add to client config) or push "dhcp-option DNS <dns_server_ip_address>" (add to server config)...
Duke Nukem's user avatar
  • 1,235
16 votes

Use VPN only for certain domains/hostnames

I know this entry is very late to the game, but I recently spent several hours researching this same topic and figured I'd help others that might be looking for the same thing. While the most common ...
mia2wa's user avatar
  • 161
16 votes
Accepted

How to convert a .ovpn file to a .conf for OpenVPN?

It's the same thing, you can basically just rename the .ovpnfile into .confand move it into /etc/openvpn
ChiseledAbs's user avatar
14 votes

Asus Router OpenVPN Server cannot Access LAN

I am very late to this party, but I recently solved this issue with the same router. Using your current VPN settings, all you need to do to is enable static routes in the LAN advanced settings section,...
jkurelek's user avatar
  • 161
14 votes

OpenSSL: error:0A00018E:SSL routines::ca md too weak

The answer is in the error messages (error:0A00018E:SSL routines::ca md too weak). OpenSSL refuses to use the CA certificate because certain parameters are considered insecure nowadays. This could be ...
mtak's user avatar
  • 16.9k
12 votes

Arguments to connect using Open Vpn windows client

Mind you that if the openvpn-gui.exe is already started above answers won't work. Pay attention to the :run section from a little batch file I made to automatically start openVPN connection when not ...
Jan's user avatar
  • 223
12 votes

OpenVPN: Only route a specific IP addresses through VPN?

In response to the comments asking for an easy linux / networkmanager friendly solution to customizing what gets routed over OpenVPN, here is a GUI friendly way to set it up. This answer is, as far as ...
DeveloperACE's user avatar
12 votes
Accepted

OpenVPN - Options error: Unrecognized option or missing or extra parameter(s) (2.4.5)

It tells you very exactly what’s wrong: Options error: Unrecognized option or missing or extra parameter(s) in home.ovpn:1: homeVPN (2.4.5) (emphasis mine) Line 1 contains homeVPN That’s ...
Daniel B's user avatar
  • 62.8k
11 votes

Setting DNS servers using OpenVPN client config file

Apparently there is problem with a faulty binding order in Windows, at least including Windows 2000/XP/7. This will cause Windows OpenVPN clients to use the default network adapter's DNS settings ...
jtbr's user avatar
  • 243
11 votes

OpenVPN --up script - "could not execute external program"

Just to make it clear: I forgot the "!" (exclamation mark). That's explain everything. #!/bin/bash
exetico's user avatar
  • 323
11 votes
Accepted

OpenVPNServiceInteractive is not started. Tasks requiring administrative access may not work

The problem is that the OpenVPNInteractiveService is set to startup Automatic (Delayed). To resolve this: Open Services Open 'OpenVPN Interactive Service' Change the Startup type: to Automatic. The ...
Doug Richardson's user avatar
11 votes

Is an open port for VPN protected from hackers?

I think you may misunderstand the security model provided by VPN's. My first comment is that many VPN clients DON'T require a port to be open (Servers arguably do), and that an open port in and of ...
davidgo's user avatar
  • 70.6k
9 votes

OpenVPN route all traffic except select local subnets

As mentioned in the comments by @dotvotdot the LAN on which your computer is present won't be routed through the VPN tunnel. This is normal behaviour. If you want to reach "local subnets", that is I ...
Ludovic Kuty's user avatar
9 votes

How to set up VPN connection with .p12 and .ovpn file?

To complement @barbaz answer: You need to convert the .p12 file to CA certificate, client certificate and client private key. The command line commands for these actions are: openssl pkcs12 -...
Nicolay77's user avatar
  • 437
9 votes

OpenVPN Client Connect 2.5 (Windows) Profile Location

On Windows 10, the location is: %APPDATA%\OpenVPN Connect\profiles
GoYun.Info's user avatar
9 votes
Accepted

Why 'dev tun' vpn uses tap adapter?

Support for Wintun (brought in from WireGuard) is a very recent addition to OpenVPN 2.5, so you need to explicitly opt in to using it: windows-driver wintun For a long time, there wasn't anything ...
u1686_grawity's user avatar
9 votes
Accepted

How can I use a VPN to access a Russian website that is banned in the EU?

I installed the package openresolv that is available for Debian (the ArchWiki has more information about DNS). The second thing I did was to insert the following three lines into the ovpn-file before ...
Mikke Mus's user avatar
  • 185
8 votes

Changing network type from Unidentified network to Private network on an OpenVPN connection

I think the absolutely simplest and best way to solve this is to do this: Open your OpenVPN configuration file. Add this line: route 0.0.0.0 0.0.0.0 vpn_gateway 50 (don't change vpn_gateway, it's an ...
droidgren's user avatar
  • 654
8 votes

OpenVPN connection through SSH tunnel

The simplistic approach to setting up your VPN connection through an SSH tunnel will not work. First problem: you are only tunneling the connection to the VPN server itself, which does not then allow ...
crimson-egret's user avatar
8 votes

OpenVPN Certificate does not have key usage extension

I realized, after posting the below comment under the author's question, it may prove helpful to offer the code required to generate the server and client certs properly with the correct EKUs. ...
JW0914's user avatar
  • 7,828
8 votes
Accepted

SSL certificates "missing private key" in Chrome

Chrome, like most browsers, expects the private key to be securely stored in a PKCS#12 file along with the public certificate. You will need to convert the two files you have into a single PKCS#12 ...
garethTheRed's user avatar
  • 4,074

Only top scored, non community-wiki answers of a minimum length are eligible