AWS VPC Access with Wireguard VPN

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ส.ค. 2024

ความคิดเห็น • 31

  • @ben_clifford
    @ben_clifford 2 หลายเดือนก่อน

    It worked! NICE

  • @ruthuparnak9636
    @ruthuparnak9636 ปีที่แล้ว

    Thank you sir, using this I was able to set up a VPN for my team at my company.

  • @spaceeverywhere
    @spaceeverywhere ปีที่แล้ว +2

    Amazing work!

  • @CamiloLizarazo_me
    @CamiloLizarazo_me 10 หลายเดือนก่อน

    Thanks for this guide i have solve a problem with wireguard configuration, but one of the steps you show let me solved it. 🌟

  • @spaceeverywhere
    @spaceeverywhere ปีที่แล้ว +1

    I love the content keep it up!!

  • @MohsenAbedi68
    @MohsenAbedi68 8 หลายเดือนก่อน

    Thanks a lot. Best Video, very easy.

  • @KartikGajaria
    @KartikGajaria ปีที่แล้ว

    Thanks for concise and to the point explanation.

  • @begaboys
    @begaboys 2 ปีที่แล้ว

    Worked like a charm on my android phone

  • @TheMightyAgency
    @TheMightyAgency 9 หลายเดือนก่อน

    Thanks for being the few to show this being done on AWS.
    On OpenVPN, you can configure different types of authentication, including RADIUS. Do you know if that's possible with Wireguard? Relating to that, you can see on OpenVPN the connected user via an admin web interface. Is there an equivalence?

    • @shrikulkarni
      @shrikulkarni  9 หลายเดือนก่อน

      Unfortunately, I haven't been able to try RADIUS or monitoring clients through a web portal. Although I knew there were options to set up a web server and monitor clients, it was too much work for the number of clients I had.

  • @johnclay7422
    @johnclay7422 ปีที่แล้ว

    thanks it is working

  • @wijdanmaanitakrouri4838
    @wijdanmaanitakrouri4838 2 ปีที่แล้ว +1

    Great, but what if I want to make AWS connect as a client to a Wireguard server, how could that be done?

    • @shrikulkarni
      @shrikulkarni  2 ปีที่แล้ว +1

      Wireguard client is available for almost all major operating systems. You can use an EC2 instance with linux and use that as a client. It doesn’t support native AWS services directly.

  • @jj-oo6oi
    @jj-oo6oi 2 ปีที่แล้ว +1

    at 12:42 when I do the command: cat /home/ubuntu/config part then all i get is permissed denied.

    • @shrikulkarni
      @shrikulkarni  2 ปีที่แล้ว

      Are you logged in as ubuntu or some other user? Make sure you type in full path correctly.

  • @yassarjunaidn2409
    @yassarjunaidn2409 7 หลายเดือนก่อน

    does this allow to route 4G traffic to AWS private resources from a Drone device & RC . There are conatiner deployment done in an ec2 within a private subnet including webapp

    • @shrikulkarni
      @shrikulkarni  7 หลายเดือนก่อน

      Technically possible, but depends on whats the OS on drone and if it can support a Wireguard client.

  • @lakshmanmanthena
    @lakshmanmanthena ปีที่แล้ว

    Hi. How can i give access to other users for using private ip. should i update security groups if so can i know the rules and ranges.

  • @kilany10
    @kilany10 2 ปีที่แล้ว

    what are the far better methods to access your private network mentioned in the first minute?

    • @shrikulkarni
      @shrikulkarni  2 ปีที่แล้ว

      I mean if you are an enterprise customer then using Native AWS services is a much better option to access VPC like Site to Site VPN between AWS and on-Premise network.

  • @bsid1277
    @bsid1277 2 ปีที่แล้ว +1

    i can connect but cant surf the internet while connected

    • @shrikulkarni
      @shrikulkarni  2 ปีที่แล้ว

      Check your security group and Network ACLs. Usually, that's the reason for it.

    • @bsid1277
      @bsid1277 2 ปีที่แล้ว

      @@shrikulkarni allright thanks

    • @bsid1277
      @bsid1277 2 ปีที่แล้ว

      @@shrikulkarni do you have any guide on what to change exactly please?

    • @shrikulkarni
      @shrikulkarni  2 ปีที่แล้ว

      @@bsid1277 General documentation is on AWS. I can't say anything specific without looking at the exact issue. Best of luck buddy.

  • @johntrevor-rb4ko
    @johntrevor-rb4ko 7 หลายเดือนก่อน

    Is this also applicable in aws lightsail?

    • @shrikulkarni
      @shrikulkarni  7 หลายเดือนก่อน +1

      Yes. works similarly in lightsail as well.

  • @SagarAulakh-co6pn
    @SagarAulakh-co6pn 2 หลายเดือนก่อน

    it blocked my internet whenever it is running

    • @shrikulkarni
      @shrikulkarni  2 หลายเดือนก่อน

      Check security group and subnet settings on aws. If that cant be changed then search how to enable split tunnelling for wireguard client.

  • @pasankawshik8641
    @pasankawshik8641 2 ปีที่แล้ว

    is this VPN secure to use? how about privacy?

    • @shrikulkarni
      @shrikulkarni  2 ปีที่แล้ว +1

      it’s definitely secure. It has very strong encryption. Any data traveling through VPN is secure. Privacy is a different matter altogether. VPN is just a tool to achieve privacy but lot of other things play a role here like where you are hosting VPN server and how you use it.