Setup Your Own VPN Server For Free | Configure OpenVPN Server in Linux | VPN Client Configuration

  Рет қаралды 12,682

Nehra Classes

Nehra Classes

Күн бұрын

Setup Your Own VPN Server Free Of Cost:
=======================================
Configure OpenVPN Server & Client in RHEL 8 (CentOS 8):
A Virtual Private Network is a technology solution used to provide privacy and security for inter-network connections. The most well-known case consists of people connecting to a remote server with traffic going through a public or insecure network (such as the Internet).
A virtual private network (VPN) extends a private network across a public network and enables users to send and receive data across shared or public networks as if their computing devices were directly connected to the private network. Applications running across a VPN may therefore benefit from the functionality, security, and management of the private network. Encryption is a common, although not an inherent, part of a VPN connection.
History of VPN:
1996, and Microsoft’s Gurdeep Singh-Pall has just invented PPTP (or Point-to-Point Tunneling Protocol), a method for implementing virtual private networks. Singh-Pall did so to allow users to have a secure Internet connection and work effectively and securely from home. This is a milestone event that truly set
the stage for the evolution of the VPN.
Server Configuration:
=====================
yum install -y epel-release
curl ifconfig.me
wget raw.githubuser...
yum install -y wget
wget raw.githubuser...
ls
chmod +x openvpn-install.sh
./openvpn-install.sh
systemctl start openvpn-server@server.service
systemctl start openvpn-server@server.service
ifconfig
route -n
ls -l
cp client.ovpn /tmp
----------------------
Client Configuration:
=====================
yum install openvpn -y
scp -r root@ip://root/client.ovpn .
curl ifconfig.me
openvpn --config client.ovpn
ifconfig
route -n
curl ifconfig.me
---------
Client Configuration: (Windows)
===========================
1. Verify your existing public IP address by opening whatismyip.org/ in your
browser.
2. On Windows, you will need to download the official OpenVPN Community
Edition binaries that come with a GUI.
3. Install the client software and execute it, then import the .ovpn file that you
created on the server & click on connect.
4. Now fire up a browser and open whatismyip.org/ and you should see the
IP of your OpenVPN server instead of the public IP provided by your ISP.
== Thanks ==
*****
Thanks for watching the video. If it helped you then, please do like & share it with others as well. Feel free to post your queries & suggestions in the comment box, we will be happy to answer your queries.
If you like our hard work then please do subscribe to our channel & turn on the bell notification to get the latest notifications of our video.
*****
Join this channel to get access to perks:
/ @nehraclasses
*****
My Macbook: amzn.to/3lUdbkC
My Avita PC: amzn.to/30amhRt
My DSLR Camera: amzn.to/36954Ml
My Boya Microphone: amzn.to/3mZavTS
My iPhone: amzn.to/3lWa63j
My Gaming Router: amzn.to/3j3dQON
My Fire Stick: amzn.to/345150F
My Fire Stick Lite: amzn.to/3oLXuhk
My Head-Phone: amzn.to/3ie4rDB
My Smart Watch: amzn.to/3dzJeTF
******
Contact Us:
WhatsApp: bit.ly/2Kpqp5z
Telegram Channel: t.me/NehraClasses
Email: nehraclasses@gmail.com
******
Follow Us On Social Media Platforms:
Twitter: / nehraclasses
Facebook Page: / nehraclasses
Instagram: / nehraclasses
Website: nehraclasseson...
=======
©COPYRIGHT. ALL RIGHTS RESERVED.

Пікірлер: 29
@w33k3nd5
@w33k3nd5 2 жыл бұрын
Hello,fab tutorial, could you let us know how to change the limit of simultanous connections/devices to unlimited ? Thanks
@NehraClasses
@NehraClasses 2 жыл бұрын
Increase resource limit to unlimited
@rajus458
@rajus458 3 жыл бұрын
Thank you, we have a dell server in centos. how to configure , we haven't cloud server. same steps we can follow or not
@NehraClasses
@NehraClasses 3 жыл бұрын
If it's on different network then you can.
@sanjaykatiyar1
@sanjaykatiyar1 2 жыл бұрын
Able to set both OpenVPN server and client and able to connect to VPN Server from client. But how can I use that OpenVPN server to connect other resources ( servers ) in AWS. Lets say I have some ec2 servers in same aws accounts where the OPENVPN server is running. Now I want to restrict that any connection ( ssh on 22) these servers can only possible when we are connected to VPN?
@NehraClasses
@NehraClasses 2 жыл бұрын
add rule in security group.
@Agilmeister
@Agilmeister 3 жыл бұрын
Thanks so much for the instruction !!! what is the name of the image in the aws ? Can yo specify where did you get it )?
@NehraClasses
@NehraClasses 3 жыл бұрын
CentOS 8.2
@kuypiseth8894
@kuypiseth8894 3 жыл бұрын
@@NehraClasses now i comment in your telegram channels already. I hope you can help me.
@freeitclasseswindows9115
@freeitclasseswindows9115 11 ай бұрын
I have established the vpn connection from vpn server in vpn client machine. If i close the terminal so my vpn is disconnected?
@T7shorts
@T7shorts 2 жыл бұрын
read UDP [EHOSTUNREACH]: No route to host (code=113) Getting this error.
@aliadeel6093
@aliadeel6093 2 жыл бұрын
I followed your instructions all along but getting TLC negotiation failed on client side
@NehraClasses
@NehraClasses 2 жыл бұрын
Are both machines on same network?
@aliadeel6093
@aliadeel6093 2 жыл бұрын
Yes
@NehraClasses
@NehraClasses 2 жыл бұрын
@@aliadeel6093 Your VPN Server should be there in other network, try to use AWS.
@JoseChavez-gw9fn
@JoseChavez-gw9fn 3 жыл бұрын
thanks this video has helped me with a university project in which I have to do a vpn with openvpn I would like to ask you a couple of things can you help me? One of them is the following one: when you use ssh and create a tunnel you can safely access the example server ssh -Ng -L9890_localhost: 8080 sshkey This helps me to run the apache service running in an instance of amazon web services on my host. The question is how to do this with OpenVpn and the other question Assuming that I have created my configuration like the video, how can I access the network from another client as if it were with ssh? Example I want to access the resources of the vpn client from another computer through the tunnel that openVPN makes? just like a tunnel with ssh but with openvpn You are great thanks for the video I hope and you can help me greetings from Mexico you have a new subscriber
@NehraClasses
@NehraClasses 3 жыл бұрын
Thanks for the appreciation. You're talking about SSH port forwarding, which a slightly different concept than VPN but sometimes works in the same way. I have already uploaded a video on all types of SSH port forwarding. For your other queries like joining two networks using VPN, I will create a separate tutorials on each one. You're request to join our telegram channel and raise a request there for each topic. You can also join our on demand video membership as well. Thanks 😊
@anupchauhan9668
@anupchauhan9668 Жыл бұрын
Internet is getting disconnected after connecting VPN client
@GamerUttam
@GamerUttam 3 жыл бұрын
👍🙏🙏🙏🔥
@gvardhan7447
@gvardhan7447 2 жыл бұрын
can we connect without ovpn file
@kuypiseth8894
@kuypiseth8894 3 жыл бұрын
I got ts-error
@NehraClasses
@NehraClasses 3 жыл бұрын
For better support please provide us more details in our telegram channel
@mahfoozahmad3064
@mahfoozahmad3064 3 жыл бұрын
Hindi me vedio record kre
Self Hosted WireGuard VPN on OpenBSD
26:46
Mental Outlaw
Рет қаралды 87 М.
Apple peeling hack
00:37
_vector_
Рет қаралды 46 МЛН
The Joker kisses Harley Quinn underwater!#Harley Quinn #joker
00:49
Harley Quinn with the Joker
Рет қаралды 42 МЛН
Running With Bigger And Bigger Feastables
00:17
MrBeast
Рет қаралды 201 МЛН
How to Make Your Own VPN (And Why You Would Want to)
25:54
Wolfgang's Channel
Рет қаралды 2,3 МЛН
Set up an OpenVPN Server on your DD-WRT Router
24:34
DevbaseMedia
Рет қаралды 39 М.
How To Build Your Own Wireguard VPN Server in The Cloud
36:15
Lawrence Systems
Рет қаралды 173 М.
OpenSSH for Absolute Beginners
23:00
Veronica Explains
Рет қаралды 107 М.
Apple peeling hack
00:37
_vector_
Рет қаралды 46 МЛН