In today’s digital landscape where cyber attacks are on the rise, and hacking has taken its toll on netizens, users are gravitating towards commercial VPN services that offer robust security features. All the top-rated VPNs in the market have very efficiently bundled advance and powerful security features into a sleek package. However, at the same time these VPN providers are not milking the fear of people by raising the prices of their premium services, some also don’t offer servers in countries most users wish to connect with.

So, have you ever wondered how to create VPN using VPS?  It’s pretty straightforward.  With our detailed guide, you can easily set up your VPS based in the territory of your choosing, that is functional as a  remotely located server.  Fret not, this does not require an understanding of technical aspects. We have broken things into easy steps that will help the novices to navigate the process with ease.

Why build your own VPN?

Setting up your own VPN and cutting the middle man is a good way to protect your privacy. As with this, you don’t have to pay the costly subscription charges nor do you have to worry about no-log VPN policy.

OpenVPN is a viable solution to create your own VPN as nobody will know about your online activity and secure your data in the best possible ways.  The OpenVPN protocol is compatible with routers and is a secure option to make your network part of the VPN.  The traffic travels over the VPN by website domain names and the other web traffic routes through the tunnel.  Furthermore, it enforces SaaS access that permits login coming through VPN.

How to set up a VPN over VPS?

 The quick and efficient method to protect the privacy and anonymity of users is to install OpenVPN Access Server on the VPS.Here’s a detailed guide to doing that:

  1. Open the SSH client and instantly connect to VPS server using the Ip address provided by VPS provider.
  2. Afterwards login as root and instantly type the password provided by your VPS provider.  It is important to note that in an open-source terminal emulator, PuTTy the typed password remains hidden. So, all you have to do is type and press <enter>.
  3.  Before proceeding further, make sure that tap/tun is enabled. If tap/tun is not enabled log in again to the VPS account control panel to enable it.
  4.  Download the OpenVPN Server Access Package and tap enter
  5.  If it does not work, install the package using the rpm command.  The input should be displayed in the form rpm-i [package name].  When the output is displayed on the screen make notes for the Admin UI and Client UI address.
  6. Afterwards, set up a password.  In PuTTy, just enter the password openvpn and enter the password you want to add at the moment and confirm it.
  7.  Simply paste the Admin UI address in the browser and in username enter “ openvpn” and  type the password for Admin Login ( Here you have to agree to the end user license agreement, as you are logging in for the first time)
  8. You will be able to see OpenVPN Access Server configuration page. Voila! You have installed OpenVPN Access Server on your VPS.

OpenVPN Connect to connect with VPS

OpenVPN Connect is a VPN client that is an easy way to set up OpenVPN on your PC using VPS Server.  It does not need the time for authentication so it’s comparatively a straightforward process.   In the default settings, the connection is secure with the 128-bit Blowfish Cipher-Block Chaining.  Moreover, you have also the option to change the cipher to military-grade AES-256 encryption.

  1. Paste the Client UI address from the above  Step 5  and make sure “Connect” is selected in the drop-down menu,   simply enter username “openvpn” and password.
  2.  You will be redirected to download OpenVPN Connect Client.
  3. Simply install and run OpenVPN Connect and then tap on the OpenVPN Connect icon in the notification bar and select “Connect to( your client UI address)
  4. Again, enter username “openvpn” and password.
  5.  Tap on “YES” and tick the mark the warning. (You only need to do it once)
  6. You have successfully connected to your VPS using OpenVPN. The OpenVPN icon turns green so you can check at a glance if you are connected or not.  

Advantages and Disadvantages  of building your own VPN server

 Pros  Cons
 Easily locate the VPS in the country you wish to access  A big responsibility to secure your own data
 Private VPN, a viable option to stream geo-restricted content Requires a moderate amount of technical chops
 Great option for bypassing censorship and surveillance
Offers protection against snoopers when using public Wi-Fi hotspots
Less likely to get blocked by ISP
Less costly than the premium VPNs

Frequently Asked Question

How to create your own VPN using VPS?

The private VPN server encrypts all the web traffic between your device and the  VPN server.  Hence the VPN server acts as a proxy and also prevents your ISP from getting access to your online traffic.   Unlike the premium VPNs, you control the VPN server. Furthermore, this means that you don’t rely on security and monitoring policies of third party.

 Is private VPN legal ?

 The use of VPN is legal in many countries all across the globe including USA, UK, Japan and many more. However, some countries impose serious restrictions on the use of VPN that include Turkmenistan, North Korea.


You must be logged in to post a comment.