💻↔️🖥️ Setting Up an OpenVPN Connection (Configuring Server & Client) in 2021

แชร์
ฝัง
  • เผยแพร่เมื่อ 2 มิ.ย. 2024
  • 👍 Watch how to set up an OpenVPN server for Windows and configure an OpenVPN client, and how to organize data exchange channels between remote offices. Sometimes people need to establish a link between remote computers without spending extra money on equipment and software. In doing that, a well-known free program OpenVPN can help a lot, as it provides free implementation of the VPN - virtual private network technology.
    In our channel, you can already find a video on how to create a VPN server with standard Windows tools and how to connect to such server from another PC. You will find the link in the description: • How to Create a VPN Se... .
    Content:
    0:00 - Intro;
    1:31 - OpenVPN setup
    2:25 - Run command line
    7:29 - Formation of client keys
    8:55 - Creating a server and client configuration file
    13:07 - Create file without extension
    16:41 - Enabling Routing and Remote Access Service
    17:27 - Configuring firewalls and antiviruses on the client and on the server for the smooth passage of packets
    17:58 - Launch OpenVPN Gui or Client.ovpn.
    How To Fix Broken File Type Associations in Windows 10: hetmanrecovery.com/recovery_n...
    OpenVPN official website: openvpn.net/index.php/open-so....
    How to Run Command Prompt as Administrator in Windows 10, 8 or 7 - • How to Run Command Pro... .
    How to Display and Change File Extensions in Windows 7, 8 and 10 - • How to Display and Cha... .
    How to Setup Port Forwarding - • How to Create a VPN Se... .
    How to reserv an IP address to a computer - • How to Connect to Wind... .
    Configuration file for server:
    proto tcp4-server
    dev tun
    tls-server
    tls-auth "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ta.key" 0
    tun-mtu 1500
    tun-mtu-extra 32
    mssfix 1450
    ca "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ca.crt"
    cert "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ServerVPN.crt"
    key "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ServerVPN.key"
    dh "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\dh4096.pem"
    server 10.10.10.0 255.255.255.0
    client-to-client
    keepalive 10 120
    cipher AES-128-CBC
    comp-lzo
    persist-key
    persist-tun
    client-config-dir "C:\\Program Files\\OpenVPN\\config"
    verb 3
    route-delay 5
    route-method exe
    push "route 192.168.0.0 255.255.255.0"
    route 192.168.182.0 255.255.255.0
    Additional configuration file for server:
    ifconfig-push 10.10.10.5 10.10.10.6
    iroute 192.168.182.0 255.255.255.0
    disable
    Configuration file for client:
    remote 176.122.115.66
    client
    port 12345
    proto tcp4-client
    dev tun
    tls-client
    tls-auth "C:\\Program Files\\OpenVPN\\config\\ta.key" 1
    remote-cert-tls server
    tun-mtu 1500
    tun-mtu-extra 32
    mssfix 1450
    ca "C:\\Program Files\\OpenVPN\\config\\ca.crt"
    cert "C:\\Program Files\\OpenVPN\\config\\ClientVPN.crt"
    key "C:\\Program Files\\OpenVPN\\config\\ClientVPN.key"
    cipher AES-128-CBC
    comp-lzo
    persist-key
    persist-tun
    verb 3
    mute 20
    That’s all. As you can see, a VPN connection with OpenVPN is created. Computers can access each other in both directions.
    Hit the Like button and subscribe to Hetman Software channel. Ask questions in your comments. Thank you for watching. Good luck.
    Other videos: #Windows10, #VPN, #Server, #Client, #OpenVPN.
    Playlist: Tuning and Adjusting Windows 10: Restore Points, Resetting Passwords, Backup, Defragmentation, Compatibility Mode - • Tuning and Adjusting W... .
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 165

  • @KurayamiJenkin
    @KurayamiJenkin 3 ปีที่แล้ว

    clear enough to be followed... much easier to understand than the notes on openVPN website... tq so much!

  • @antoniogerardo7696
    @antoniogerardo7696 5 ปีที่แล้ว

    Worked exactly as presented. Thanks a lot.

  • @maxcasseus4621
    @maxcasseus4621 3 ปีที่แล้ว +6

    Great tutorial. just one question regarding the subnets in the server/client config. Is the 192.168.0.0 255.255.0.0 represent the local subnet on which the Server is connected ? i.e what I would get from an ipconfig. Not clear where the 192.168.182.0 came from is it the subnet we allow the client to have access behind the server?

  • @LuisAlbertoGuzmanGarcia
    @LuisAlbertoGuzmanGarcia 3 ปีที่แล้ว

    Hi! I'm still trying to grasp the concept behind the network.
    I wonder if these are 1to1 connections, or if it's possible for 2 clients to interact when connected to a server?

  • @OssamaAouinty
    @OssamaAouinty 5 ปีที่แล้ว +2

    tnx my friend for this video its very helpful but i have a question : it is working on windows 7 ?

  • @MarioDanielCarugno
    @MarioDanielCarugno 3 ปีที่แล้ว

    Great tutorial, thanks !!
    Only one question... does the "ta.key" file should be generated for every different client, just like ClientVPN* files does ?

  • @fanwahchen3984
    @fanwahchen3984 3 ปีที่แล้ว +1

    May I know what is the configuration for multiple client? Do I need to generate a new client key and assign a range of ip available for multiple clients to use?

  • @YasserKhacha
    @YasserKhacha 5 ปีที่แล้ว

    Great tutorial, thank you

  • @HetmanRecovery
    @HetmanRecovery  6 ปีที่แล้ว +3

    Content:
    1:31 - OpenVPN setup
    2:25 - Run command line
    7:29 - Formation of client keys
    8:55 - Creating a server and client configuration file
    13:07 - Create file without extension
    16:41 - Enabling Routing and Remote Access Service
    17:27 - Configuring firewalls and antiviruses on the client and on the server for the smooth passage of packets
    17:58 - Launch OpenVPN Gui or Client.ovpn.
    Watch how to set up an OpenVPN server for Windows and configure an OpenVPN client, and how to organize data exchange channels between remote offices. We will be glad to answer any questions in comments.

    • @adewoleoyediran7406
      @adewoleoyediran7406 5 ปีที่แล้ว

      Do you sell the Configure file

    • @adewoleoyediran7406
      @adewoleoyediran7406 5 ปีที่แล้ว

      ??

    • @umeshshridar5487
      @umeshshridar5487 5 ปีที่แล้ว

      GETTING THIS ERROR openvpn proxy command not supported by current daemon mode

    • @23183773
      @23183773 5 ปีที่แล้ว

      Hi, thank you for the video. Th server connects o.k and is green but i cant connect with the client to the server. This might sound stupid but to what internal address do i forward ports 12345 on the router as my lan pc's network address is 192.168.1.17 and the vpn server 10.10.10.1 Logically i think it should be 10.10.10.1? But i can't do this on the router. Should they be on the same network? If so when i edit the config file i cant specify an ip for example of 192.168.1.2. When i do exactly as the video it just says can't connect unknown error Help would be appreciated

  • @Popart-xh2fd
    @Popart-xh2fd 5 ปีที่แล้ว +7

    Where is the CONFIG folder? Created one placed my .ovpn file in there and all other places possible! Reboot OpenVPN many times! Connect still Grayed out!!!!!!!!!!!!!!!!

  • @payamkhata
    @payamkhata 5 ปีที่แล้ว

    Thanks worked great.

  • @WiszanyelBecerra
    @WiszanyelBecerra 5 ปีที่แล้ว

    Hi, after VPN is configured, will Internet traffic goes through VPN Server?

  • @derekgreig6905
    @derekgreig6905 5 ปีที่แล้ว +7

    Also, can you explain how to forward DHCP from the server router rather than the 10.10.10.0 subnet

  • @IjazAhmedShariff
    @IjazAhmedShariff 5 ปีที่แล้ว +6

    Hey bro! Nice tutorial man!
    But, how do I get configuration files for iphone or android cleints?

  • @Steve-Fish
    @Steve-Fish 5 ปีที่แล้ว

    this helped alot thanks

  • @KDFOXSCI
    @KDFOXSCI 5 ปีที่แล้ว +2

    This tutorial is the best! Thank you very much, you helped me after a few days of trouble.

    • @HetmanRecovery
      @HetmanRecovery  5 ปีที่แล้ว

      We are glad that our video was helpful for you. If you have any questions, we will gladly answer them.
      th-cam.com/channels/u-D9QnPsAPn7AtxL4HXLUg.html

  • @steeaton1963
    @steeaton1963 5 ปีที่แล้ว +17

    Tutorial begins at 1:35

  • @leonardobaini702
    @leonardobaini702 3 ปีที่แล้ว +6

    Hi!, good tutorial thanks!, i´ve a question, this is config one server many clients?, or is only one server -to-one Client?, im asking this because 14:02 you are configuring 2 ips only, or it is a range that can be from 10.10.10.5 to 10.10.10.254 for example?. Regards!.

    • @novato4371
      @novato4371 2 ปีที่แล้ว

      excuse me, tell me is it also possible to connect to the internet to hide my public ip?

  • @mrd.g.2567
    @mrd.g.2567 5 ปีที่แล้ว

    very good tutorial, you are the best!

    • @novato4371
      @novato4371 2 ปีที่แล้ว

      excuse me, tell me is it also possible to connect to the internet to hide my public ip?

  • @rodrigonoia24
    @rodrigonoia24 3 ปีที่แล้ว

    Great tutorial. How do i get the client to access my LAN and devices?

  • @rubendleonb
    @rubendleonb 3 ปีที่แล้ว

    Such a Magic Tutorial!! Thanks a lot, this kind of High Quality content is so much appreciated!! Thank You !! :)

  • @tzeweitan6703
    @tzeweitan6703 5 ปีที่แล้ว

    I am trying to configure my Windows Server 2016 as the Server, It could connect initially (Only at server side), but suddenly, after restarting the OpenVPN service it is giving me an error of "ALL TAP-Windows adapters on this system are currently in use", I have tried re-enabling the adapters, reinstalling the Tap Network Drivers, many random online "Fix" and also Resinstalling OpenVPN. But to no avail, none of the options worked. I would Really appreciate it if you could help me.
    Thank you in Advance :)

  • @Barwalker30
    @Barwalker30 5 ปีที่แล้ว +3

    Hello. Good instruction. Where can I find those 3 files that you have on USB Drive: Client, Client, Server?

    • @samirgunic
      @samirgunic 5 ปีที่แล้ว +2

      He created those files ahead of time and placed them on the USB drive, probably because he was testing if it actually works before he started the recording. More often than not in life, you will find that theory does not fit the reality. You have to actually go out there and do the hard work instead of just talking about it or watching other people do the thing you wanna do.
      But you basically have to create a blank Server.ovpn file in the config folder of the server PC. There are useful samples in the sample-config folder. You would configure these files according to the video, or use the samples as a guide. The Server.ovpn file is used to start the OpenVPN server by connecting to it from the local host (see 12:30). It creates a secure connection to itself so to speak.
      ClientVPN is also a blank file that you create on the server PC inside the config folder. It allows the client PC to authenticate and connect to the server PC. Therefore, this file should have the same name as the client name and CN you chose when you generated the certs and keys.
      Client.ovpn is also a blank file you have to create, but this one goes on the client PC (14:55). This one allows your client PC to connect to the server PC from a remote location over the Internet.
      Note that at 9:05 he misread the file name as "ServerVPN.ovpn" when he meant "Server.ovpn". The name of this file doesn't have to match the cert files or the CN. Similarly, at 13:05, he says "name it just as the server - ClientVPN". Well, the server is not the client... what he means is to give this file the same name as the CN and client certificate file name. This one needs to match.
      I hope you found that helpful. I know it's confusing at first, and everyone has their own "theory" of how this is supposed to be configured. But trust me, you will get the hang of it if you do it a couple of times. Just do it! ;-) Dobranoc!

    • @ginopo
      @ginopo 5 ปีที่แล้ว +3

      Go to C:\Program Files\OpenVPN\sample-comfig folder and copy those files to your desktop, open using notepad++ and customize it.

  • @usamabinazad8204
    @usamabinazad8204 3 ปีที่แล้ว

    when i try to run init-config.bat command, it says, "'init-config.bat' is not recognized as an internal or external command,
    operable program or batch file."
    Please help!

  • @fritz1rl
    @fritz1rl 3 ปีที่แล้ว

    great, thank you

  • @lakerampersaud2014
    @lakerampersaud2014 2 ปีที่แล้ว

    works great!

  • @rjdiniz
    @rjdiniz 4 ปีที่แล้ว +2

    Excellent your video tutorial, my helped a lot, thank you! Forgive my English I am not fluent and I used Google Translator ... I am from Brazil and only with your video tutorial that I managed to make openVPN work ... maybe you have some material that teaches server-to-serve using Linux would be very thankful!

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      We are glad that our video was helpful for you. If you have any questions, we will gladly answer them.
      th-cam.com/channels/u-D9QnPsAPn7AtxL4HXLUg.html

  • @sollekram
    @sollekram 4 ปีที่แล้ว

    Hello!
    Nice tutorial!!
    One question... If you want more than one clients to connect to the server?

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      I can't ansver in a comments, find more info in internet.

  • @umeshshridar5487
    @umeshshridar5487 5 ปีที่แล้ว +2

    GETTING THIS ERROR
    openvpn proxy command not supported by current daemon mode

  • @nightmarenova6748
    @nightmarenova6748 3 ปีที่แล้ว +1

    I understood nothing, but i see that it works lmao

    • @unknownwolf4046
      @unknownwolf4046 3 ปีที่แล้ว

      I have 4G router can use VPN Bec mx210np reason I wanna get a Open Nat type on Xbox one

  • @nitinsawant
    @nitinsawant 3 ปีที่แล้ว

    I am able to connect to the server but my internet connection is not going through the vpn connection, still it is connecting to my isp, what to do?

  • @akhilavalluru177
    @akhilavalluru177 5 ปีที่แล้ว +1

    I want to connect my office site from home using VPN suggest me best software

  • @jenelediraispasnon107
    @jenelediraispasnon107 3 ปีที่แล้ว

    Hello. Sorry for my english. I had to use google translator because i don't speak english. I would like to know how to convert (or import) my profile i create in windows client to android client.
    indeed, I wish to use androidconnect to connect openvpn server.

  • @mickwolf1077
    @mickwolf1077 2 ปีที่แล้ว +3

    Cool, will have to try this but there is a new version now. The init-config.bat isn't there😔.
    What is in this file and is it important?

    • @MrBatouska
      @MrBatouska 2 ปีที่แล้ว +1

      Yep, in the newer version there arent those files in the specific folder!

  • @Nelson_Ocloo
    @Nelson_Ocloo 4 ปีที่แล้ว

    Can you Please explain more about the IPs do I have to change it my own IPs any help from you will be great thanks

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      You need a real IP, You can buy it from your provider

  • @pcmedicbiz
    @pcmedicbiz 5 ปีที่แล้ว

    Thank you for a great video. Is 176.122.115.66 the WAN ip of the Server? Can it be replaced with a domain name - say, one obtained from dyndns?

    • @Jiggs224u
      @Jiggs224u 5 ปีที่แล้ว

      john coia that is not your public wan ip. It is the network your server gives to clients. You want to set a domain name with dns. You can do this with any host name service like noip.com

    • @VAGELISM22678
      @VAGELISM22678 5 ปีที่แล้ว

      Yes

  • @DUZILIKAI
    @DUZILIKAI 4 ปีที่แล้ว

    hi there, great video. i just want to ask could you tell me how to export a config for mobile user? and would you make another video about stunnel for dpi?

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      We are glad that our video was helpful for you. If you have any questions, we will gladly answer them.
      th-cam.com/channels/u-D9QnPsAPn7AtxL4HXLUg.html

    • @nase2294
      @nase2294 3 ปีที่แล้ว

      @@HetmanRecovery How do you actually generate a mobile profile, it seems like you need to have 4 different files stored and changed specifically for each connection/device type

  • @rayanmatloob9952
    @rayanmatloob9952 5 ปีที่แล้ว

    Hi, that is a very good description, thank you .. but i have a question please.
    what if i have
    - - - a server ( proliant ml310e with windows server 2012 r2)
    - - - and 30 clients who i want them to work on that server simultaneously ( no one is allowed to work or save any thing on his own PC) .. should i do exactly as you said in the video ?
    best regards

    • @samirgunic
      @samirgunic 5 ปีที่แล้ว +1

      The simple answer is Yes. Just repeat the steps for generating certs and keys for whatever number of clients you need. Then configure OpenVPN for each client accordingly.

  • @RahimPashaKhajei
    @RahimPashaKhajei 2 ปีที่แล้ว +3

    C:\Program Files\OpenVPN\easy-rsa>init-config.bat
    'init-config.bat' is not recognized as an internal or external command,
    operable program or batch file.

  • @martinpype6765
    @martinpype6765 3 ปีที่แล้ว

    Any idea of how to fix, once and for all, the well-known TAP Windows Adapter V9 'network cable unplugged' problem with Windows 10? It, and thus OpenVPN, is frustratingly unreliable. None of the so-called 'fixes' (disabling/re-enabling this garbage driver, resetting Winsock/the TCP/IP stack, rebooting the PC, installing additional TapCrap drivers (on a temporary basis) and uninstalling/reinstalling the OpenVPN softwares - work at this end. OpenVPN support doesn't seem to understand its product, which - if my experience is anything to go by - is utter crap and unfit for purpose.

  • @ugurtoprak9064
    @ugurtoprak9064 3 ปีที่แล้ว +2

    It is outdated. Can you update video for EasyRSA 3 ?

  • @theyeetster8607
    @theyeetster8607 2 ปีที่แล้ว +1

    quick question: why does it say 2048 when i use the "build-dh" command but it says 4096 for you?

  • @dritani7615
    @dritani7615 5 ปีที่แล้ว +3

    when i connect to sever its ok , but on client is gives me an error tcp: connect to [af_inet] failed: unknown error, how can i resovle this problem ?

    • @VAGELISM22678
      @VAGELISM22678 5 ปีที่แล้ว

      Got the same error.

    • @23183773
      @23183773 5 ปีที่แล้ว

      @@VAGELISM22678 any news on this error?

    • @dusandobranic2746
      @dusandobranic2746 2 ปีที่แล้ว

      type your own ip adress not the provided one in the video find it on what is my ip on google search

  • @derekgreig6905
    @derekgreig6905 5 ปีที่แล้ว +2

    Hi, I dont understand this section. Can you explain this route?
    push "route 192.168.0.0 255.255.255.0"
    route 192.168.182.0 255.255.255.0

    • @horarium6021
      @horarium6021 5 ปีที่แล้ว

      Yes this section is does not mach to anything

  • @Luksenburg00
    @Luksenburg00 4 ปีที่แล้ว

    It was difficult understanding how to configure Server config file. This is my error message in my logs when i try starting the vpn Options error: Unrecognized option or missing or extra parameter(s) in server.ovpn:26: Additional (2.4.7)

  • @techsupport1650
    @techsupport1650 3 ปีที่แล้ว

    init-conif not working......'init-config' is not recognized as an internal or external command,
    operable program or batch file.

  • @kooroshmoradi
    @kooroshmoradi 4 ปีที่แล้ว

    can you please make a video how to config openvpn when a mobile phone can give hotspot to any client but data would transfer through a vpn account that has been set up in openvpn config on the phone.

  • @koryyyy
    @koryyyy 4 ปีที่แล้ว +1

    Every single time that I need to config a OpenVPN server, I separate like 4 hours, prepare coffee. and try to be focused... 99% of all this editing an generating, could be do by the installer. There is some "easy scripts" for linux too. I guess the keep this super complicated just to justify a "network engineer" title. Thanks for the guide, I never installed on windows

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      Look for remedy on special forums in Internet (with screenshots)

  • @ibrahimabubakr2227
    @ibrahimabubakr2227 ปีที่แล้ว

    can I do this in my laptop as a server then run a virtual machine on the same laptop and run the vpn client on this vm ?

  • @rahulzarekar6875
    @rahulzarekar6875 3 ปีที่แล้ว +1

    is it require public Ip as static or it will work with Dynamic Ip also

    • @bwan2012
      @bwan2012 2 ปีที่แล้ว +1

      It should work on DHCP Ip address (dynamic), but if your ip changes. You need to update the Client.ovpn

    • @ketc2467
      @ketc2467 2 ปีที่แล้ว

      @@bwan2012 How do you do that? I think i changed my ip thats why i dont get a connection.

  • @kittywarrior3999
    @kittywarrior3999 2 ปีที่แล้ว

    thanks bro

  • @dariusgrabys3494
    @dariusgrabys3494 ปีที่แล้ว

    Can you help me, i'm getting error on client pc when trying to connect to VPN - "client-config-dir/--ccd exclusives requires --mode server"

    • @HetmanRecovery
      @HetmanRecovery  ปีที่แล้ว

      The error message you're encountering suggests that the OpenVPN client configuration you're using requires the --mode server option to be specified, along with the client-config-dir or --ccd-exclusives options.
      To resolve this issue, you can follow these steps:
      Open your OpenVPN server configuration file (usually ending with the .conf extension) in a text editor.
      Ensure that the mode directive is set to server in the server configuration file. If it is not present, add the following line to your configuration file:
      Copy code
      mode server
      Save the changes to the server configuration file.
      Restart the OpenVPN server to apply the updated configuration.
      After making these changes and restarting the OpenVPN server, try connecting to the VPN again from the client PC. The error message you mentioned should no longer appear.
      If you continue to experience issues or require further assistance, it's recommended to consult the OpenVPN documentation or seek support from the OpenVPN community or the organization managing the VPN server.

    • @dariux78
      @dariux78 ปีที่แล้ว

      @@HetmanRecovery thanks, i'll try

  • @euphoriess
    @euphoriess 5 ปีที่แล้ว

    why when i run build-dh it only create 2048 bit safe prime? not 4096 like yours. I tried run it, but error, log file say missing dh4096 file

    • @samirgunic
      @samirgunic 5 ปีที่แล้ว

      You are not running OpenVPN version 2.4.4, are you?

    • @johnnyramm9247
      @johnnyramm9247 5 ปีที่แล้ว +1

      I had the same problem on OpenVPN 2.4.6.
      Edit vars.bat line 30: set DH_KEY_SIZE=2048, change it to: set DH_KEY_SIZE=4096. Save file (vars.bat).
      Then run: vars, clean-all, build-dh and the rest of the commands.

    • @samirgunic
      @samirgunic 5 ปีที่แล้ว

      I believe the default key size has changed recently from 4096 to 2048 bit. So it's highly likely that you are running a version of OpenVPN that's newer than 2.4.4. This should not present a problem for you though. Unless you know better, use whatever is the default setting. It would be more interesting to know what your error message said? What log are you talking about? Is the file created or not? You have to know this. Obviously, if the file name is dh2048.pem and you are looking for dh4096.pem you won't be able to find it. So when you specify the name of the DH file in the config file you have to give the correct name. I suspect you have entered the same name as in the video. You have to understand that what you have seen in this video only applies to OpenVPN version 2.4.4 and if you are on version 2.4.6 then you have to specify whatever the file name is that this version creates. You can't follow guides blindly, you have to adjust and adapt what you learn for your own needs.

  • @kabandajamir9844
    @kabandajamir9844 2 ปีที่แล้ว +1

    So nice

    • @HetmanRecovery
      @HetmanRecovery  2 ปีที่แล้ว

      We're glad you found our video helpful. If you have any questions, we are happy to answer them.

  • @1984Hano
    @1984Hano 5 ปีที่แล้ว +1

    C:\Program Files\OpenVPN is all i have, the extension "easy-rsa" is not in the directory

    • @carlapr97
      @carlapr97 5 ปีที่แล้ว +1

      when you install "OpenVPN GUI" select also the last option.o

  • @muhammadichsan8680
    @muhammadichsan8680 5 ปีที่แล้ว

    I have client.ovpn config. And i wanna add passprhase on my ovpn config. How i add passprhase on my ovpnconfig? Then the client have to 2 login (user & pass on the server and passprhase) thanks.

    • @HetmanRecovery
      @HetmanRecovery  5 ปีที่แล้ว

      From my place, I can't do anything. Try to contact our support team. go to our website hetmanrecovery.com and go to the "About" tab - "Technical Support"

  • @yakuzahi
    @yakuzahi 5 ปีที่แล้ว +10

    The OpenVPN can't find the server.ovpn.

    • @woldchaf
      @woldchaf 3 ปีที่แล้ว

      you have to create it

  • @Mikeanium
    @Mikeanium 5 ปีที่แล้ว

    How can i Solve This Error?
    *WARNING: No server certificate verification method has been enabled*

  • @nv-systems
    @nv-systems 5 ปีที่แล้ว

    how to fix : "CreateFile failed on TAP device: \\.\Global\{FA2EDB87-3170-4554-BAB1-F6AEBEF5EFC5}.tap" ?

  • @rtitsolutions8372
    @rtitsolutions8372 4 ปีที่แล้ว

    Why when i use different ISP on the client i cannot connect to the server. It stuck at (TCP CONNECTING)?

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      I can't solve your problem from my place. Sorry

    • @BechirSeven
      @BechirSeven 3 ปีที่แล้ว

      YOU HAVE TO FIND THE TCP PORT THAT IS NOT BLOCKED BY YOUR ISP

    • @BechirSeven
      @BechirSeven 3 ปีที่แล้ว

      ALSO CHECK YOUR FIREWALL CONFIGURATION
      TRY TO CHECK THE VPN PORT IF IT'S OPEN

  • @chevas82
    @chevas82 4 ปีที่แล้ว

    thanks

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      We are glad that our video was helpful for you. If you have any questions, we will gladly answer them.
      th-cam.com/channels/u-D9QnPsAPn7AtxL4HXLUg.html

  • @natinissim1
    @natinissim1 4 ปีที่แล้ว

    Hi how i setting up site to site OpenVPN Connection in windows server?

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      I'm sorry, but can't solve your problem from my place.

  • @younessennacher6059
    @younessennacher6059 2 ปีที่แล้ว

    Bro can u tell me how to create client server for open vpn connect and using on my phone

    • @HetmanRecovery
      @HetmanRecovery  2 ปีที่แล้ว

      Hi , watch this video th-cam.com/video/YH2nmDOYoz0/w-d-xo.html

  • @dimmes
    @dimmes 4 ปีที่แล้ว

    perfect! now , how can I browse through the server connection from the client?

  • @ormsie9252
    @ormsie9252 3 ปีที่แล้ว

    How on Earth do you know the specific IP the server is running at 15:17? I followed this guide verbatim, disabled all firewalls, and when I tried to connect on the client end I get a "Cannot resolve host address" error.
    Here's a tip: Don't bother trying to this unless you are an IT professional. This is a hopeless rabbit hole to jump down and you won't get results.

    • @juancarlosfdr4101
      @juancarlosfdr4101 3 ปีที่แล้ว +1

      type what is my ip? in google. in your server

  • @yash1097
    @yash1097 2 ปีที่แล้ว

    I already have vpn server , I havea new client machine far from the location of server. I was trying to map the network drive to server. It's not working. Please help.

    • @HetmanRecovery
      @HetmanRecovery  2 ปีที่แล้ว

      What didn't work out?

    • @yash1097
      @yash1097 2 ปีที่แล้ว

      I cannot get the connectivity thru server and new client.

    • @yash1097
      @yash1097 2 ปีที่แล้ว

      Could we connect two clients thru free vpn server and client or they gonna crash together.? Any suggestions.

  • @Diego4322237
    @Diego4322237 4 ปีที่แล้ว

    Gracias

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      We are glad that our video was helpful for you. If you have any questions, we will gladly answer them.
      th-cam.com/channels/u-D9QnPsAPn7AtxL4HXLUg.html

  • @eltondeandrademachungo7002
    @eltondeandrademachungo7002 2 ปีที่แล้ว

    At 9:00, i didnt understand how can i find de server.opvn and Client.ovpn

  • @MuminovicGoran
    @MuminovicGoran 2 ปีที่แล้ว +6

    haha so every year u just change the title and edit the year. OpenVPN version 2017 :)

  • @techjunkyben
    @techjunkyben 3 ปีที่แล้ว

    openssl not recognized :(

  • @nv-systems
    @nv-systems 5 ปีที่แล้ว

    Options error: --pull-filter cannot be used with --mode server

    • @nv-systems
      @nv-systems 5 ปีที่แล้ว +3

      run as admin ;)

  • @michael040990
    @michael040990 4 ปีที่แล้ว

    How do you make a client config for a android phone

  • @TheBortushar
    @TheBortushar 4 ปีที่แล้ว

    how i can configured for multiple client

    • @HetmanRecovery
      @HetmanRecovery  4 ปีที่แล้ว

      Send the login info to the clients

  • @Themahaaveer
    @Themahaaveer 2 ปีที่แล้ว

    Have Access to Local resources but not the internet. client loses internet connectivity

    • @HetmanRecovery
      @HetmanRecovery  2 ปีที่แล้ว

      Please describe your question in more detail?

  • @vutienthanh928
    @vutienthanh928 2 ปีที่แล้ว

    I cannot to my Lan server or lan computer

  • @sollekram
    @sollekram 4 ปีที่แล้ว

    how to redirect the traffic?

  • @abdelalifathallah9916
    @abdelalifathallah9916 2 ปีที่แล้ว

    is not recognized as an internal or external command FOR /F "tokens=2*" %%a IN ('REG QUERY "HKEY_LOCAL_MACHINE\SOFTWARE\OpenVPN"') DO set "PATH=%PATH%;%%b \bin"

    • @HetmanRecovery
      @HetmanRecovery  2 ปีที่แล้ว

      Did you do everything as shown in the video?

    • @abdelalifathallah9916
      @abdelalifathallah9916 2 ปีที่แล้ว

      ​@@HetmanRecovery
      yes but the problem i faced in 'reg query' command line not recognized commd internal or external command

  • @horarium6021
    @horarium6021 5 ปีที่แล้ว +1

    I used the same code and i got error ! server does not work
    Options error: --pull-filter cannot be used with --mode server
    Use --help for more information.
    help me solve it !

    • @sayedazharsabri
      @sayedazharsabri 5 ปีที่แล้ว

      Did you get the solution, I am facing the same issue.

    • @stijnlakeman
      @stijnlakeman 5 ปีที่แล้ว

      ok for me the solution was to start openVPN in adminastator

    • @reginaldogolemba1234
      @reginaldogolemba1234 5 ปีที่แล้ว

      @@sayedazharsabri run gui in administrator

    • @23183773
      @23183773 5 ปีที่แล้ว

      @@sayedazharsabrirestart the Open VPN GUI on the server and try again. I had a similar problem

    • @MR-jj5dn
      @MR-jj5dn 5 ปีที่แล้ว +1

      the first line has to read exactly like this
      dev-node "ServerVPN" # the name of the tap adapter on control panel
      mode server
      port

  • @Popart-xh2fd
    @Popart-xh2fd 5 ปีที่แล้ว

    2:42 No "easy-rsa" folder!

    • @Morugakiro
      @Morugakiro 5 ปีที่แล้ว +1

      look install OpenVPN first!

  • @heavenheavenheaven33
    @heavenheavenheaven33 4 ปีที่แล้ว

    How can I port forward with openvpn

  • @spin-thalbiland-khel4809
    @spin-thalbiland-khel4809 4 ปีที่แล้ว

    Sir I needed vpn for free du netwark from UAE free intrenet for mobel deta

  • @nghakachawngthu8543
    @nghakachawngthu8543 2 ปีที่แล้ว

    HARD SETTING

  • @kaan3874
    @kaan3874 3 ปีที่แล้ว +2

    Because of that false information " 2021 ", just disliked the video and now I'm leaving without watching it.

  • @evgeniy19
    @evgeniy19 ปีที่แล้ว

    Too bad the tutorial is outdated.

    • @HetmanRecovery
      @HetmanRecovery  ปีที่แล้ว

      If you have any questions, we will be happy to answer

  • @itsnotatoober
    @itsnotatoober ปีที่แล้ว

    init-config.bat not recognized

    • @HetmanRecovery
      @HetmanRecovery  ปีที่แล้ว

      If you have any questions, please ask

    • @itsnotatoober
      @itsnotatoober ปีที่แล้ว

      @@HetmanRecovery that's the error I got when trying that command