You are on page 1of 2

estamos en avanzadas

configurar ssh al 888


instalar e informe de openvpn

This video shows how to set up OpenVPN on a CentOS 7.x server, as well as
connecting clients.

The following are commands/configs used during the video.

yum -y install epel-release

yum -y install openvpn easy-rsa

cp /usr/share/doc/openvpn-*/sample/sample-config-files/server.conf /etc/openvpn/

cd /usr/share/easy-rsa/3.0.3
./easyrsa init-pki
./easyrsa build-ca nopass

./easyrsa gen-req UNIQUE_SERVER_SHORT_NAME nopass


./easyrsa gen-req UNIQUE_CLIENT_SHORT_NAME nopass

./easyrsa sign-req server UNIQUE_SHORT_FILE_NAME nopass


./easyrsa sign-req client UNIQUE_SHORT_FILE_NAME nopass

./easyrsa gen-dh

/usr/share/easy-rsa/3.0.3/pki

cp /etc/openvpn/server.conf /etc/openvpn/service.conf

/etc/sysctl.conf

net.ipv4.ip_forward = 1

sysctl -w net.ipv4.ip_forward=1

firewall-cmd --list-all
firewall-cmd --permanent --zone=trusted --add-masquerade
firewall-cmd --permanent --add-service openvpn
firewall-cmd --reload

systemctl start openvpn@server


systemctl enable openvpn@server

client
proto udp
remote vpn.myriadic.org
port 1194
dev tun
nobind
persist-key
persist-tun
resolv-retry infinite
remote-cert-tls server
cipher AES-256-CBC
route-metric 1
redirect-gateway def1
instalacion FTP
yum install vsftpd
vi /etc/vsftpd/vsftpd/vsftpd.conf
Disallow a

You might also like