*

Wednesday 20 July 2016

Setup Vpn(pritunl)

*Depend Server Version
github.com/pritunl/pritunl

For ubuntu 14 64bit

Before we proceed, make sure that your server is updated. If not, then run the following commands.
sudo apt-get update && sudo apt-get upgrade
Install Pritunl
Run the following command to open an editor, for which we will be adding a MongoDB apt source.
sudo nano /etc/apt/sources.list.d/mongodb-org-3.0.list
Add the following line to that file.
deb http://repo.mongodb.org/apt/ubuntu trusty/mongodb-org/3.0 multiverse
Press Ctrl+X, then Enter to save the file. Now load the editor again for the Pritunl source.
sudo nano /etc/apt/sources.list.d/pritunl.list
Add the following line in it.
deb http://repo.pritunl.com/stable/apt trusty main
Again press Ctrl+X, then Enter to save it. Now add the public keys for the repositories.
apt-key adv --keyserver hkp://keyserver.ubuntu.com --recv 7F0CEB10
apt-key adv --keyserver hkp://keyserver.ubuntu.com --recv CF8E292A
Now to reload the sources.
sudo apt-get update
Install the packages and start the Pritunl server.
sudo apt-get install pritunl mongodb-org
sudo service pritunl start

Configure Pritunl

Now that the server is up and running, we need to setup and configure it for usage. Launch your web browser and visithttps://<serverip>. Replace <serverip> accordingly. You don't need to install any SSL certificates to access that site. Your browser will ask you to accept a self-signed certificate generated by Pritunl. It is safe to accept. Once you do that, you will be greeted a screen similar to the following.
pritunl_1.png
pritunl setup-key (command) 
get key for pritunl.
ctrl+c =copy
It will list a default MongoDB URI. Just press "Save" and move ahead. If you don't want Pritunl to use the MongoDB server on your VPS, you can provide a different URI now. One alternative would be to use Mongolab.
You will then be asked to login using the default username and password. Enter pritunl for both fields.
After that, proceed with the initial setup.
pritunl_2.png
Change your default password and ignore the SMTP fields unless you have purchased a Pritunl license, in which case you need to fill out those fields as well.
After completing this step, go to the Users tab. To connect to Pritunl, you would need to create an organization and a user. So add an organization first, then add a user to the newly created organization.
pritunl_3.pngpritunl_4.png
Now go to the Servers tab and click on Add a server. You will see a screen similar to the following image.
pritunl_5.png
Enter a name for your server. Use the protocol and port you selected earlier while configuring your firewall. Both values should be the same for the server to work. Now click "Add" and proceed. Now click on Attach Organization to attach this server to the organization created earlier. Once this is done, click on Start Server.
Protocol choose tcp for custom header
click advance
Choose Sha-256 or higher for encryption part. 
(untick inter communication), [tick multi if multi device connect.]
pritunl_6.pngpritunl_7.png
This completes the configuration of your Pritunl VPN server.
You can connect to the server using any OpenVPN compatible software. Pritunl comes with its own clients for Linux, Windows, and Mac. You can use any of them.
Finally, to get the configuration files for your OpenVPN client, go to the Users tab and select the link button to the right of the user. You will be given a link to download the configuration file.
pritunl_8.png

1 comment:

  1. Infoesl: Setup Vpn(Pritunl) >>>>> Download Now

    >>>>> Download Full

    Infoesl: Setup Vpn(Pritunl) >>>>> Download LINK

    >>>>> Download Now

    Infoesl: Setup Vpn(Pritunl) >>>>> Download Full

    >>>>> Download LINK 5W

    ReplyDelete