Install OpenVPN-2.2.2 On CentOS 6 32/64 Bit

1.
cat /dev/net/tun
pastikan balasannya : file descriptor in bad state 

2.  
CENTOS 6 32 bit

wget http://pkgs.repoforge.org/rpmforge-release/rpmforge-release-0.5.3-1.el6.rf.i686.rpm
CENTOS 6 64bit
wget http://pkgs.repoforge.org/rpmforge-release/rpmforge-release-0.5.3-1.el6.rf.x86_64.rpm
3. 
All CentOS 6
rpm --import http://apt.sw.be/RPM-GPG-KEY.dag.txt (abaikan jika gagal)
rpm -K rpmforge-release-0.5.3-1.el6.rf.*.rpm
rpm -i rpmforge-release-0.5.3-1.el6.rf.*.rpm
yum install openvpn-2.2.2 -y
cp -r /usr/share/doc/openvpn-2.2.2/easy-rsa/ /etc/openvpn/
4. 
sed -i 's/export KEY_CONFIG=`$EASY_RSA/whichopensslcnf $EASY_RSA`/export KEY_CONFIG=/etc/openvpn/easy-rsa/2.0/openssl-1.0.0.cnf/g' /etc/openvpn/easy-rsa/2.0/vars

5.
cd /etc/openvpn/easy-rsa/2.0/
 chmod +x *
source ./vars
./vars
./clean-all
./build-ca   

6.
cukup Enter Semua KECUALI COMMON NAME (isi sesuai keinginan)
kemudian :

./build-key-server server

7.
Perhatikan dan Ikuti Langkahnya Baik-baik
saat muncul notifikasi (ada dua kali) pilih Y (y)

./build-dh

8.
tunggu hingga proses selesai
jika sudah masukkan berikut :

cp -r /etc/openvpn/easy-rsa/2.0/keys/ /etc/openvpn/keys/ 
cp /etc/openvpn/keys/ca.crt /etc/openvpn/ 
cd /etc/openvpn/  

9.
Membuat Response ke TUN driver
cat > server.conf <<END
dev tun*
END 

10.
Membuat Configurasi server :
cat > openvpn.conf <<END
port 1996
proto tcp
dev tun
ca /etc/openvpn/keys/ca.crt
cert /etc/openvpn/keys/server.crt
key /etc/openvpn/keys/server.key
dh /etc/openvpn/keys/dh1024.pem
plugin /usr/share/openvpn/plugin/lib/openvpn-auth-pam.so /etc/pam.d/login
client-cert-not-required
username-as-common-name
server 192.168.27.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "redirect-gateway def1"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"
keepalive 5 30
comp-lzo
persist-key
persist-tun
status server-tcp.log
verb 3
END 

11.
Forwarding Port

echo 1 > /proc/sys/net/ipv4/ip_forward
ip=`ifconfig venet0:0 | grep 'inet addr' | awk {'print $2'} | sed s/.*://` 

12.
Iptables Route
OpenVZ
iptables -t nat -A POSTROUTING -s 192.168.27.0/24 -o venet0 -j SNAT --to $ip 
service openvpn start 

13.
Client Config :
cat > panji.ovpn <<END
client
dev tun
proto tcp
remote xxx.xxx.xxx.xxx 1996 # xxx.xxx.xxx.xxx = ganti dengan ip Vps anda
route 0.0.0.0 0.0.0.0
resolv-retry infinite
route-method exe
resolv-retry infinite
nobind
persist-key
persist-tun
auth-user-pass pass.txt
comp-lzo
verb 3
ca ca.crt
END

14. 
Membuat User Dan Password
adduser -m -s /bin/false panji
 passwd panji

15.
Membuat File Password
cat > pass.txt << END
panji
panji
END
 
14.
Sekarang Kita Bungkus
tar -czvf config.tar.gz ca.crt panji.ovpn pass.txt

15.
Kita Copy ke Directory root
cp config.tar.gz /root

16.
config.tar.gz di download via sftp windows di directory /root
Atau
jika kesulitan, kalo sudah ada httpd bisa dicopy
cp config.tar.gz /var/www/html/
silahkan file di download di http://IpVPSkamu/