How to Install PiVPN on a Raspberry Pi

Поділитися
Вставка
  • Опубліковано 10 вер 2024

КОМЕНТАРІ • 19

  • @brianshei
    @brianshei 3 місяці тому +1

    2 years on and this is still usefull😊. Awesome!

  • @spirit.molecule
    @spirit.molecule 2 роки тому

    I already had Pi-Hole up and running. I tried to install PiVPN a couple of times, but couldn't get it to work. Thanks to your video I finally got it up and running. You really are a lifesaver! I can't thank you enough! Tnx! Tnx! Tnx! ...
    P.S.: At first the QR-code didn't show properly, because I was using VNC Viewer. This was solved when I used SSH.

  • @godytteria2851
    @godytteria2851 2 роки тому +3

    Wow Thanks ❤️ Good Tutorial

  • @pinderwagen
    @pinderwagen 2 роки тому +1

    What a fantastic guide. Every step worked perfectly and I have a fully working vpn.
    Thank you for such a detailed guide 👌🏻

  • @Demosophist
    @Demosophist Місяць тому

    I have Spectrum Internet so don't have the option to set up a static IP address. However, I can reserve an IPV4 address for either the wireless on the ethernet, or both. Will that work?

  • @AQuaintGooch
    @AQuaintGooch 23 дні тому

    Super easy.
    I love you

  • @OFCIFR
    @OFCIFR Місяць тому

    It keeps disconnecting me on Android after 5 minutes or one hour despite having activated permanent vpn setting

  • @marcelldavis6426
    @marcelldavis6426 Рік тому

    I cant scan the qr coee because it is distorted. Not even pivpn -qr -aes256 helped. How can i solve the problem ?

  • @user23594_
    @user23594_ 26 днів тому

    why not just install wireguard on the RPi? Why using this PiVPN?

  • @naeem6988
    @naeem6988 Рік тому

    hello sir plz help i have no static ip address and ddns how can setup without any on in raspberry pi plz help becuz many time i am try how can plz

  • @chichung888
    @chichung888 2 роки тому

    Q: IN this VPN setup the Raspberry Pi WireGuard VPN is not the other side of your internet connection. It's Computer to Raspberry Pi WireGuard VPN to ISP.
    (Not Computer to internet connection/ISP Raspberry Pi WireGuard VPN)
    If you IP scan your internet connection it will give you your WAN IP (Your Router IP) or am i missing something.

    • @SamWestbyTech
      @SamWestbyTech  2 роки тому +1

      I’m not an expert in networking but I’ll explain as I understand it. The VPN creates an encrypted tunnel between two devices, in this case my phone and the pi. When I’m connected to the VPN on my phone, everything goes through the tunnel to the pi before actually going to the requested url. That’s why my ip shows as the same as my pi. How does the tunnel work? That is where the ISP comes in. The are the “post office” or “delivery driver” for all my tunneling as well as to the rest of the internet. They support the connection between my phone and my pi, then from the pi to the internet.

  • @SpookiePower
    @SpookiePower Рік тому

    Thanks :)

  • @techheaven007
    @techheaven007 8 місяців тому

    For Indians out there, most of the ISPs only allow port 80 as open and they literally have blocked every incoming port possible ! So no matter howmuch you try its not gonna work

  • @invictafishing
    @invictafishing 2 роки тому

    What IP address are you adding (internal IP) when you are port forwarding? When I add IP of my raspberry pi, I can load anything on my phone when VPN is on.

    • @SamWestbyTech
      @SamWestbyTech  Рік тому

      I added the internal IP of my Raspberry Pi. The issue might be on another step

  • @kavinkumar5055
    @kavinkumar5055 2 роки тому

    Connect to vpn in phone when internet is slow down

  • @kavinkumar5055
    @kavinkumar5055 2 роки тому

    How to download file for laptop