View Single Post
Posts: 35 | Thanked: 149 times | Joined on Jul 2011
#2
1) Could you please send the OpenVPN log file? Maybe there is a flag, that is not yet supported by your openvpn-binary.
2) Be careful with certificates and especially with the private keys. I don't know this service and it seems, everybody is invited to use a certificate/key pair. But generally _NEVER_ _EVER_ post a private key :-)

Update: I just tested it with OpenVPN 2.2.0 in configs UDP 53 and 25000 on my N900. Browsing the internet works like a charm! Can you
- ping anything through the tunnel?
- print your routes while the tunnel is up?
- start openvpn manually as root and send the logs?

Last edited by ibins; 2013-05-06 at 16:12. Reason: Done testing
 

The Following 2 Users Say Thank You to ibins For This Useful Post: