Linux Server Build: OpenVPN From Scratch - Hak5 2019

แชร์
ฝัง
  • เผยแพร่เมื่อ 22 ก.ย. 2024
  • Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005:
    ____________________________________________
    Today we're building an OpenVPN server from scratch in Linux!
    -------------------------------
    Shop: www.hakshop.com
    Support: / threatwire
    Subscribe: / hak5
    Our Site: www.hak5.org
    Contact Us: / hak5
    ------------------------------
    Install and setup OpenVPN
    apt-get update; apt-get install openvpn easy-rsa
    gunzip -c /usr/share/doc/openvpn/examples/sample-config-files/server.conf.gz /etc/openvpn/server.conf
    nano /etc/openvpn/server.conf
    replace dh1024.pem with dh2048.pem
    #uncomment push "redirect-gateway def1 bypass-dhcp"
    #uncomment push "dhcp-option DNS" and replace IP addresses with your fav DNS
    #uncomment user nobody
    #uncomment group nogroup
    #save and exit
    Setup Firewall
    #Enable IP forwarding
    echo 1 /proc/sys/net/ipv4/ip_forward
    nano /etc/sysctl.conf
    #uncomment net.ipv4.ip_forward=1
    #save and exit
    #Configure firewall.
    ufw status
    ufw allow ssh
    ufw allow 1194/udp
    #Let packets forward through the VPS by changing for forward policy to accept
    nano /etc/default/ufw
    #replace DROP with ACCEPT in DEFAULT_FORWARD_POLICY="DROP"
    #save and exit
    #Enable NAT and IP masquerading for clients
    nano /etc/ufw/before.rules
    #Add the following near the top
    *nat
    :POSTROUTING ACCEPT [0:0]
    -A POSTROUTING -s 10.8.0.0/8 -o eth0 -j MASQUERADE
    COMMIT
    ufw status
    Setup Keys and Start the Server
    cp -r /usr/share/easy-rsa/ /etc/openvpn
    mkdir /etc/openvpn/easy-rsa/keys
    nano /etc/openvpn/easy-rsa/vars
    #change export KEY_* values
    #set KEY_NAME to "server"
    #save and exit
    #Generate the 2048 bit Diffie-Hellman pem file we pointed to in the openvpn config
    openssl dhparam -out /etc/openvpn/dh2048.pem 2048
    #move to the easy-rsa directory
    cd /etc/openvpn/easy-rsa
    #Set the variables we configured
    . ./vars
    ./clean-all
    ./build-ca #Accept all defaults
    ./build-key-server server #Accept all defaults
    #Move the newly generated certificates to /etc/openvpn
    cp /etc/openvpn/easy-rsa/keys/server.crt,server.key,ca.crt /etc/openvpn
    #In /etc/openvpn we should have a server.conf, server.crt, server.key, ca.crt and dh2048.pem
    #start the OpenVPN service
    service openvpn start
    service openvpn status
    Setup keys for the first client
    ./build-key client
    ls keys
    #Make a new directory to merge the client configuration and keys
    mkdir ~/client
    #Copy the example client configuration renaming the file extension from conf to ovpn
    cp /usr/share/doc/openvpn/examples/sample-config-files/client.conf ~/client/pineapple.ovpn
    cd /etc/openvpn/easy-rsa/keys
    cp client.crt client.key client.ovpn ~/client
    cp /etc/openvpn/ca.crt ~/client
    Securely copy client.crt, client.key, ca.crt and client.ovpn to your client device
    cd ~/client
    #determine public IP address
    ifconfig
    nano pineapple.ovpn
    find remote and replace my-server-1 with IP address of VPN server
    uncomment group nogroup
    uncomment user nobody
    comment out the ca, cert and key directives
    save and exit
    echo "ca" to pineapple.ovpn
    cat ca.crt to pineapple.ovpn
    echo "/ca" to pineapple.ovpn
    echo "cert" to pineapple.ovpn
    cat client.crt to pineapple.ovpn
    echo "/cert" to pineapple.ovpn
    echo "key" to pineapple.ovpn
    cat client.key to pineapple.ovpn
    echo "/key" to pineapple.ovpn
    ~-~~-~~~-~~-~
    Please watch: "Bash Bunny Primer - Hak5 2225"
    • Bash Bunny Primer - Ha...
    ~-~~-~~~-~~-~
    ____________________________________________
    Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community - where all hackers belong.

ความคิดเห็น • 319

  • @RobertGallop
    @RobertGallop 8 ปีที่แล้ว +72

    Yes vote for IPv6 episode in depth!

  • @qwarlockz8017
    @qwarlockz8017 6 ปีที่แล้ว +3

    This was a great run through. Thanks so much for making this pretty straight forward. This gave me what I did not have before. Going through docs and tutorials and the like it always had a LOT of extra. This was just a handbook on "Lets just make this work." You rock!

  • @TheDIYer
    @TheDIYer 3 ปีที่แล้ว

    i love the way you put everything you used in the description makes it easier to refer to

  • @yasin7520
    @yasin7520 2 ปีที่แล้ว

    You are by far the best teacher for soft soft . It's very complicated at first - overwhelming, actually - but, you make it doable for

  • @tonylock7657
    @tonylock7657 8 ปีที่แล้ว +2

    You guys rock. I just followed this video and set up an OpenVPN server on a Raspberry Pi on my home network. and it works. I must confess that I followed another of your vids about OpenVPS SA on a VPS, and that didn't work for me (I kept getting four different 10.x.x.x subnets, and the gateway at home (the Pi) and the client (a laptop) ended up on different subnets) , and the simplified script based setups out there in Internet Land didn't work for me either (I think it may have been routing issue). Anyway - it's working now. Great!
    Keeps up the good work.

  • @doomgod314
    @doomgod314 5 ปีที่แล้ว

    I love my Pi, but i bought a refurbished HP ProLiant DL360 G7 for less than $200 off Amazon and this thing is a beast. I’m loading down every home service I need, from Plex-Media to DNS Blackhole. I’m looking forward to testing this OpenVPN install video when I get home tonight.
    Thanks Hak5. As always, your tutorials are second to none. Fun, detailed, and insightful in ways only seasoned veterans of the field can provide.

  • @talabaniinday213
    @talabaniinday213 2 ปีที่แล้ว

    Thanks for the kind words, I'm always happy to help! Let know if you'd like any videos on specific topics in the future. I wish you all the

  • @devjock
    @devjock 8 ปีที่แล้ว +1

    Awesome episode, welcome back guys!
    Darren did a really good job of keeping a 50+ minute setup and operation video interesting. I bet this is going to help a lot of people! Setting things up on my Pi 3 right now!

  • @KandMe1
    @KandMe1 4 ปีที่แล้ว

    This is very good and well done. Just very thorough IMAO. Been researching this for some days now and this is the best I have come across so far.

  • @lordraiden8792
    @lordraiden8792 6 ปีที่แล้ว

    I just fixed my own Pi3-based OpenVPN box thanks to your tips about the firewall.
    Thank you very much!!

  • @recklessbeast
    @recklessbeast ปีที่แล้ว

    just 3 years away from 2026. You did great job regarding explanation.

  • @dawnS33ker
    @dawnS33ker 3 ปีที่แล้ว

    an episode on ipv6 would be great. Thanks for the amazing video, guys.

  • @zainuddinbrahim4625
    @zainuddinbrahim4625 3 ปีที่แล้ว

    i truly support ur programs guys because I am a unix guy.

  • @colorflydigital
    @colorflydigital 2 ปีที่แล้ว

    The Best Explanation !!! I referred to many videos , but out of all tNice tutorials was the best I could find among all .... Also got to know many tNice tutorialngs

  • @JamieAlban
    @JamieAlban 6 ปีที่แล้ว

    This is the first of your vids I've watched - you guys are super fun, subscribed.

  • @Derbauer
    @Derbauer 7 ปีที่แล้ว

    great show guys loved the detailed content and the long duration with comprehensive walk through. much appreciated.

  • @pcastro3783
    @pcastro3783 7 ปีที่แล้ว

    Of all the effen tutorials, you guys got me up and running. Thank you!

  • @geoffhalsey2184
    @geoffhalsey2184 7 ปีที่แล้ว

    Tried it out on a virtual machine first. Worked first time! Soon to be on my cloud server.
    Nice one guys!

  • @yuudai1400
    @yuudai1400 7 ปีที่แล้ว

    I'm a total hacking noob, but this was so much fun to watch. I'll get this running, and I'll also enjoy seeing your videos about raspberry pi and RF. Keep up the good work!

  • @suijurisinfowarrior
    @suijurisinfowarrior 8 ปีที่แล้ว

    Thanks Darren, I was pulling what little hair I have left trying to configure an OpenVPN server.
    Off to deploy this tech for my travels.
    Snubs, the mnemonic helps me where the wrong character can make you elated or deflated.

  • @tectubedk
    @tectubedk 8 ปีที่แล้ว +78

    please make the ipv6 video

    • @WillBicks
      @WillBicks 8 ปีที่แล้ว +1

      Yes please.

    • @zizzu549
      @zizzu549 8 ปีที่แล้ว +2

      Yes please ipv6 video i remember it is a bunch of hex bytes to write one ipv6 address and i hate hex i have ten fingers :(

    • @kentosfreshmaker8850
      @kentosfreshmaker8850 8 ปีที่แล้ว

      I would like to see that as well. Its one of those things im not too keen on =/

    • @bearwolffish
      @bearwolffish 7 ปีที่แล้ว +2

      : ) The trick is to use the ridges in your fingers, along with the top of each. We have 8 fingers with 4 bits on each half byte, or hex from 0-F on one hand and 00-F0 on the other. This makes thinking binary and hex a little easier. Look up the Hexadecimal finger-counting scheme.

    • @TheSakeCat
      @TheSakeCat 6 ปีที่แล้ว

      anders ballegaard and I was feeling lost before you told me it gets more complicated.

  • @ClevioGrenouille
    @ClevioGrenouille 4 ปีที่แล้ว

    this is the best tutorial i have ever seen on the net.

  • @cyriljourdan1023
    @cyriljourdan1023 8 ปีที่แล้ว

    Finally a complete step by step tutorial, and it works, got it working on a Ubuntu 16.04 desktop and a nVidia Jetson TK1. Awesome ! Thanks !

    • @cyriljourdan1023
      @cyriljourdan1023 8 ปีที่แล้ว

      In fact it works well locally but not over the Internet. My client gives a TLS Error: TLS key negotiation failed to occur within 60 seconds.
      It looks like a firewall issue on port 1194. Anyone got this error ?

    • @pgwollan
      @pgwollan 8 ปีที่แล้ว

      Is it port forwarded?

    • @cyriljourdan1023
      @cyriljourdan1023 8 ปีที่แล้ว

      You mean on the router? I have a basic router where I can only do simple port mapping : I can set a local IP address, a protocol, local port and public port. I set my vpn server local IP to UDP and both ports to 1194, but it is not working. Is there something I missed ? Or my router is not suitable ? Thanks!

    • @pgwollan
      @pgwollan 8 ปีที่แล้ว

      Any router should have some form of port forwarding. What router do you have?

    • @cyriljourdan1023
      @cyriljourdan1023 8 ปีที่แล้ว

      I have the Vodafone EasyBox 804. Do you recommend any router ?

  • @pierrotlunairehh
    @pierrotlunairehh 8 ปีที่แล้ว +13

    +1 for an 'ipv6 for dummies'!!!

  • @kristoffseisler2163
    @kristoffseisler2163 4 ปีที่แล้ว +1

    will you ever post an updated version of this? half of the commands just wont work at all since easy-rsa has updated so much.
    and you are using sysV while 2020 pretty much uses systemd

  • @articcircleado
    @articcircleado 6 ปีที่แล้ว +1

    Literally the greatest

  • @androidgeek123
    @androidgeek123 8 ปีที่แล้ว +18

    Please do a Ipv6 episode!

  • @Macadoof
    @Macadoof 7 ปีที่แล้ว +1

    You guys are lovely. Thank you for a great video, I learned a lot here.

  • @pierredahmani4101
    @pierredahmani4101 4 ปีที่แล้ว

    This tutorial helped me out so much, both of you are great. Thanks!

  • @Crestoify
    @Crestoify 8 ปีที่แล้ว +1

    Welcome back Hak5, welcome back!

  • @tectubedk
    @tectubedk 8 ปีที่แล้ว +9

    for all the raspberry pi users check out pivpn it is the easiest way to install openvpn

  • @Quinqx
    @Quinqx 8 ปีที่แล้ว

    Would love to see an in-depth IPv6 episode showing up! Keep up the good stuff! :)

  • @akhilyadav7722
    @akhilyadav7722 2 ปีที่แล้ว

    Right here with ya, bro

  • @rubenb.molina6968
    @rubenb.molina6968 7 ปีที่แล้ว +2

    @Hak5 - I can't like this episode enough times!
    I will be playing around with OpenVPN server running on OpenWRT to manage a few remote networks. I also loved episodes #2017 and #2018; I'm drafting some ideas for my backpack "Network pocket" (housing hotspot gear, and extra storage, etc)...
    I'll publish a photo and tag yo guys. I need an extra nano =). #jokeNotjoke.
    Anyway - Love your show. I've been a fan for over nine years!

  • @LCFTW93
    @LCFTW93 8 ปีที่แล้ว +19

    I would like an IPv6 episode
    Also why the Return on empty lines between commands?

    • @techkenX
      @techkenX 8 ปีที่แล้ว +6

      the empty lines is to keep things clean he always do that.

  • @inhissteps-prasanna3532
    @inhissteps-prasanna3532 2 ปีที่แล้ว

    good work and thank you so much, Greetings from Egypt

  • @farzadziaienezhad4673
    @farzadziaienezhad4673 3 ปีที่แล้ว

    you're doing great, thanks!

  • @WIKIKALI
    @WIKIKALI 5 ปีที่แล้ว +1

    Great tutorial
    A while ago I was looking for him

  • @baiqing
    @baiqing 8 ปีที่แล้ว

    Great job! You guys should do a video where you tunnel openvpn through Stunnel or any other methods that can bypass deep packet inspections. Getting Stunnel to work took me 10+ hours so I would love to see what other methods you guys can pull off!

  • @bullmarket7061
    @bullmarket7061 ปีที่แล้ว

    Please update this tutorial again. Make it based on new versions. Thanks. Awesome channel.

  • @pingpong1138
    @pingpong1138 7 ปีที่แล้ว +3

    Man I love when things are badly documented

  • @WoobiewookieBlogspot
    @WoobiewookieBlogspot 5 ปีที่แล้ว

    I know, I know, 2 years later...
    First, thanks for this - its very informative, and you'd be surprised how few VPN server setup walkthroughs there are out there. If you all are still paying attention to comments, it might be cool to give a refresher on why "allow ssh" on its own isn't very safe (just explain you're keeping your putty session active). Not sure if you guys have done a ssh keypair video but i'd love to see an updated/current one.

  • @bryanburton3172
    @bryanburton3172 8 ปีที่แล้ว

    WOW, what a fantastic demo. I could follow every step. It was all crystal clear and matched my requirements precisely. Nice hats too.
    All working perfectly after realising I'd messed up by uncommenting the line "tls-auth ta.key 0 #" as directed by some shoddier how-to page. My bad should have come here first!!!. But Seriously, this was great. Thank You Thank You Thank you.

  • @adrianopinaffo
    @adrianopinaffo 3 ปีที่แล้ว

    In 5 years I will come back to say that even though we have fireguard, this is still relevant

  • @bdonham
    @bdonham 8 ปีที่แล้ว

    Congratulations on the podcast Award.

  • @kc9aop
    @kc9aop 8 ปีที่แล้ว

    I "hacked" my way through this alone. I wish this video was available when I was working this out. Needless to say my solution is functioning the same but I ended up making things a bit more complicated. Great job on this video!
    I would like to see an ipv6 video.

  • @MrSimonsmoke
    @MrSimonsmoke 8 ปีที่แล้ว

    Thanks for the tutorial , now I get the server running on my Rpi ! Feel for u guys and keep it up~

    • @agentgreenland
      @agentgreenland 7 ปีที่แล้ว

      HEEELP!
      at around 36:18, he says he gets the new tun0 network interface, because he had started the openVPN service, but I don't get that device when I type ifconfig...! :-\ Why is that...?
      I am running Debian 8.6 on Pi

  • @ChristopherDeVries
    @ChristopherDeVries 8 ปีที่แล้ว +1

    Fantastic tutorial guys. Thank you for making this video.

  • @danielkun593
    @danielkun593 2 ปีที่แล้ว

    I feel you!

  • @tzisorey
    @tzisorey 8 ปีที่แล้ว

    Yes, do an IPv6 episode! We need more people to be aware of, and fluent with, IPv6!

  • @AydinJamshidi
    @AydinJamshidi 5 ปีที่แล้ว +1

    Please make OpenVPN with OBFS proxy video (Scrambling the traffic). I searched the internet and youtube and couldn’t find any good guide about it. OpenVPN traffic is blocked in some countries for censoring the internet .

  • @sairarivera6993
    @sairarivera6993 2 ปีที่แล้ว

    and build tracks from there and leave the rest for a later session. I did both but did the first way initially and it took a day to get through

  • @tylermurphywilliams5866
    @tylermurphywilliams5866 8 ปีที่แล้ว

    been waiting for this

  • @blazeafeef
    @blazeafeef 2 ปีที่แล้ว

    I recomnd you two to buy the Producer Edition (And if you have got money, buy the Full Bundle)

  • @MehdiHaghgoo
    @MehdiHaghgoo 4 ปีที่แล้ว

    You guys are great! Keep up the good work!

  • @gerlisonlima6098
    @gerlisonlima6098 2 ปีที่แล้ว

    Bro it’s very intimidating! I’ve been slacking on it for a month now. The symbols are very confusing. You have to train your mind to

  • @etzard
    @etzard 8 ปีที่แล้ว +14

    ip6 yes please

  • @JustinHyneswashplant26
    @JustinHyneswashplant26 7 ปีที่แล้ว

    Well said at the end.

  • @MinecraftAzsassin
    @MinecraftAzsassin 6 ปีที่แล้ว

    If you’re getting a KEY_CONFIG error stating the openssl.cnf is not correct or similar, use this while in the specified directory of the issue (where build-ca is located): ln -s openssl-1.0.0.cnf openssl.cnf

  • @hfrnd-hu2kz
    @hfrnd-hu2kz 8 ปีที่แล้ว

    Hey guys, been a real fan for a long time, quisck question... when you mentioned to be able to through this build into an arduino... any arduino specific in mind?

  • @lebouski
    @lebouski 7 ปีที่แล้ว +1

    i love you guys. thanks for the awesome videos

  • @licklake1
    @licklake1 8 ปีที่แล้ว

    So openvpn is creating a symmetric keys the background and putting it into the .ovpn file?

  •  8 ปีที่แล้ว +1

    you can make alarms & notifications with iptables when can you do a tut on this? :) it takes some googling but last time i checked it got advanced lol

  • @Aaron-qg7dz
    @Aaron-qg7dz 4 ปีที่แล้ว

    I’m connected but it’s still not hiding my exterior IP in my web browser. So I add redirect-gateway def1 to the bottom of my .ovpn file but nothing changed.. can anyone help?

  • @AllanFrench
    @AllanFrench 8 ปีที่แล้ว

    Can you guys do an episode on how o set up openVPN with a connection tethered from your phone ? You mentioned that's how you operate at home, and so do I. Would hugely appreciate it... And yeah we don't mind long episodes :-)

  • @jonathanpascal7437
    @jonathanpascal7437 5 ปีที่แล้ว

    don't you have to port forward in you router ? i'm confused this is different from other OpenVPN setups
    I did all of this and it's not what i'm looking for, BUT HEY I LEARNED SO MUCH ABOUT LINUX FROM THIS VIDEO !!! thanks guys.

  • @swivellogic
    @swivellogic 7 ปีที่แล้ว

    So apparently if you change the port in both server.conf and your .ovpn file, you still need to have 1194/udp allowed in ufw, or else it doesn't work. Is there something in the openvpn code that's talking localhost over that port? Or is it the 10.x.x.x server network that needs it?

  • @SrFrancia0
    @SrFrancia0 7 ปีที่แล้ว

    Does anyone know where I could get full documentation on what they do in the episode? I tried following the video and ended up with it not working and not having learned nearly anything (I blame you, copy-paste). I would like to re-try it but actually knowing what I'm doing. I've looked up in the OpenVPN wiki but it seems messy to me and can't quite find the certificate things.

  • @trondnylkken956
    @trondnylkken956 3 ปีที่แล้ว

    Do nor work, when had made the 2048 keys and try to goto ../keys it says file or folder not exist..

  • @hasimali1937
    @hasimali1937 2 ปีที่แล้ว

    Did you get fruity or producer edition? Im looking to buy soft soft but i dont know if Producer edition is worth it...

  • @JoelWilhiteKD6W
    @JoelWilhiteKD6W 8 ปีที่แล้ว

    love the hats!

  • @AD-1000
    @AD-1000 2 ปีที่แล้ว

    Hey, I just wanted to check briesofty if there is a way for to import a new soft into the program, for example softs or sotNice tutorialng that

  • @nesterpen7587
    @nesterpen7587 5 ปีที่แล้ว

    I have installed openvpn but I am not seeing any example config files. All folders are empty. Why so ?

  • @Dany-rh5ur
    @Dany-rh5ur 5 ปีที่แล้ว

    I've done this on my Ubuntu Server 16.04 running behind NAT on VMware. However, I'm not able to connect outside clients to my OpenVPN. I've also tried to port forward all incoming packets on UDP 1194 to my server. Didn't help.. Any suggestions?

  • @cubemage3336
    @cubemage3336 4 ปีที่แล้ว

    hi,
    when I entered the "service openvpn start" command, I got "active (exited)" as a status and didn't get the tun0 either. Then, after searching in Google, I realized that after Ubuntu 18.04, services get started with the "systemctl start [service]" command. But then, I got the an error and after looking at the log, it seems openvpn was looking for a file called "ta.key". It wasn't there, so the service didn't start. Lastly, I searched Google again and found out I had to go to /etc/openvpn and run the "openvpn --genkey --secret ta.key" command. After that, the service could be started and I had the tun0 interface show up. Now here's the question. Do I need to replace the "service.key" we made in this tutorial with the "ta.key" I just made, or are they two different things for two different uses?

  • @Darkl0ud_Productions
    @Darkl0ud_Productions 7 ปีที่แล้ว

    When I did this I ended up sending the cert to my android and it was wanting to connect to my internal network address rather than my external network?

  • @tariqquadeer7855
    @tariqquadeer7855 7 ปีที่แล้ว

    How would i change the rules differently if i used iptables instead of ufw? ufw was giving me other problems, i have iptables setup.

  • @michaelchannel550
    @michaelchannel550 6 ปีที่แล้ว

    Hi. created a VM with ubuntu server in microsoft azure. i follow all the steps in this video. i import the .ovpn file to my iphone, it doesn't connect to the server. i also configure the network security group on the Azure VM setting to allow port 1194/UDP. still not working. please help. thanks

  • @RomanLeBg
    @RomanLeBg 5 ปีที่แล้ว

    IIIIIIIIIIII LOOOOOOOOOOOOOOOOOOOOOOOOOOVEEEEEE YOUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU I spent straight 3 hour on the Arch wiki and now it work omg I was so so close 17:41 I put tun0 instead of the real one lmaoooo i'm so glad it work

  • @1998goodboy
    @1998goodboy 8 ปีที่แล้ว +1

    i always wordered, what laptop is Shannon using??

  • @swivellogic
    @swivellogic 7 ปีที่แล้ว

    Yes, IPv6 and networking protocols please!

  • @trondnylkken956
    @trondnylkken956 5 ปีที่แล้ว

    Hi Is this method possible to get a ip adress for other country so it looks like I am in other country?
    I have a private network and ubuntu servers one with 6 websites in wordpress and some computer and a static ip.
    I like to use the vpn to let me see norwegian tv on internet when I am abroad. Is this what I need?

  • @moronibarboza7051
    @moronibarboza7051 2 ปีที่แล้ว

    How can I add the navigation bar you are using?

  • @JasonSpiffy
    @JasonSpiffy 8 ปีที่แล้ว +3

    Okay Ive tried this twice. I cant get it to work. The tunnel is connected and I receive an ip address from the vpn server. No internet connectivity.

    • @djemsmortimer
      @djemsmortimer 8 ปีที่แล้ว

      I've got a bullet proof configuration using diffie-hellman 4096 RSA keys with fail2ban to protect the OpenVPN as well...
      And password authentication on top of it.

  • @poohbearceren62
    @poohbearceren62 7 ปีที่แล้ว

    daren i need your help after executing cli ./clean all and ./build-ca i get error message saying path pointing to the wrong direction should say there should be a comment on new version 2x

  • @ankittiwari4230
    @ankittiwari4230 6 ปีที่แล้ว

    Hello,
    I have followed exact steps but al last while testing it gives
    TLS handshake failed error
    plz help..

  • @chrisjchalifoux
    @chrisjchalifoux 7 ปีที่แล้ว +1

    ty i love ur videos

  • @troyfred8007
    @troyfred8007 6 ปีที่แล้ว

    Darren, whats the deal with the bandana on your wrist? Is that for a purpose or fashion?

  • @luisgarnica1809
    @luisgarnica1809 8 ปีที่แล้ว

    IPv6 episode FTW!

  • @libilybilly7074
    @libilybilly7074 6 ปีที่แล้ว

    Thanks a lot for your hak.

  • @JNET_Reloaded
    @JNET_Reloaded 4 ปีที่แล้ว

    I miss these videos threatwire is pretty boring i can get that news any day of the week!

  • @Mocart096
    @Mocart096 7 ปีที่แล้ว

    Hey, I have some problems to run OVPN connection from Raspberry Pi0w/ Pi3 as a client ( with Jessie edition ). Can I set up access to server using network manager with VPN option ?.
    Is there any manual how to setup Raspberry based clients or maybe is there any dedicated client for Raspberry PI ?

  • @manuellenz3532
    @manuellenz3532 6 ปีที่แล้ว

    thanks a lot! you are a cool team!

  • @Nithintitta
    @Nithintitta 8 ปีที่แล้ว

    Thank you!! . gonna try this on my PI. I now know the steps I missed :D

  • @NewsBroadcasting
    @NewsBroadcasting 4 ปีที่แล้ว

    anyone way to ignore expired server certificates besides changing system date back on the client?

  • @hasanordek
    @hasanordek 2 ปีที่แล้ว

    Great video! But, this means for every user I have to create a user account on that Linux server?

  • @iamjohnhenry
    @iamjohnhenry 5 ปีที่แล้ว

    It appears that there have been a number of changes since 2016. Wondering if you might do an update for 2019?
    (I initially thought this was a 2019 tutorial because of the title.)

  • @Canadian789119
    @Canadian789119 7 ปีที่แล้ว

    How would this compare to a Paid Service? like a monthly service, that will hide your IP address.
    Will a OpenVPN Server on your network provide a private connection too the network and Internet. Will all Traffic from the Client be protected by the Server? This seem great to connect too your Network from a Wireless client, however What I am looking for is a VPN for privacy on a windows/ ubuntu wired desktop client.

  • @djuhl002
    @djuhl002 5 ปีที่แล้ว

    What actually gets encrypted once you activate the client? I have a nginx server with phpmyadmin installed. Do I need to tell nginx the ip address off the openvpn client, or is any traffic on my lan encrypted once the client is activated?

  • @w33k3nd5
    @w33k3nd5 2 ปีที่แล้ว

    is it automatically enabled to connect unlimited concurrent clients/devices or there is such config to make it do so ?