What's new

Quick VPN question

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

kolyan

Occasional Visitor
So I have RT-AC66U router that has OpenVPN server and client. I set it up to run my own VPN server and I am able to connect with my Android phone using OpenVPN app.

Now I dont know much about this stuff, as I understand if I connect my phone to public Wifi through my own VPN server then that means all traffic will go through my home VPN and therefore protect my info, correct ?

What happens when my home computer connects to my home VPN (with Asus built-in Client) ? Is there any benefit in doing it so? Is there any encryption involved that can benefit me ?

I understand if I get paid VPN service then its a different story because all traffic gets routed through 3rd party VPN server.....
 
I'm trying very hard to not sound like I'm being mean-spirited... but seriously...

Your post demonstrates a fundamental and complete lack of understanding of how VPN tunnels work and the risks associated with them. Tunnels work on an establishment of trust on both ends - you have to know and/or control what is on the other end, as...

OpenVPN tunnels (and others like L2TP/IPsec/PPTP/SSH), they open a tw0-way "trusted" connection that bypasses the firewall that is built into your router.

Essentially, if not configured right, all the evil agents, state actors and otherwise, will have access to all the computers and everything else, including your personal data.. not to scare you, but this is what it is - it's basic networking

If you don't do it right, then perhaps don't do it at all. Don't expect a web forum to hand you a loaded data security gun... And I wouldn't trust any advice from the source for a copy/paste implementation.

Do your homework, and understand what you're doing.
 
I'm trying very hard to not sound like I'm being mean-spirited... but seriously...

Your post demonstrates a fundamental and complete lack of understanding of how VPN tunnels work and the risks associated with them. Tunnels work on an establishment of trust on both ends - you have to know and/or control what is on the other end, as...

OpenVPN tunnels (and others like L2TP/IPsec/PPTP/SSH), they open a tw0-way "trusted" connection that bypasses the firewall that is built into your router.

Essentially, if not configured right, all the evil agents, state actors and otherwise, will have access to all the computers and everything else, including your personal data.. not to scare you, but this is what it is - it's basic networking

If you don't do it right, then perhaps don't do it at all. Don't expect a web forum to hand you a loaded data security gun... And I wouldn't trust any advice from the source for a copy/paste implementation.

Do your homework, and understand what you're doing.


Thanks. Well like I said I dont know much about this stuff. Just looked into this and see many people getting paid VPN (PIA etc) services to protect their data. Its not something I want to get, but I found that others are running their own VPN servers on router. I have done that and it seems to work, I figure it does the job for public WIFIs. Am I wrong on this ?
 
The OpenVPN server is meant to provide a secure connection between a device running an OpenVPN client and the LAN on the router running the OpenVPN server.

As sfx pointed out, you need to be careful with how you set up the VPN and make sure it has a very strong key / password to secure it.
 
Thanks. Well like I said I dont know much about this stuff. Just looked into this and see many people getting paid VPN (PIA etc) services to protect their data. Its not something I want to get, but I found that others are running their own VPN servers on router. I have done that and it seems to work, I figure it does the job for public WIFIs. Am I wrong on this ?

Running VPN server at home and using VPN client at home are two different things:

Case 1
Setup a VPN server on your home router. This is useful if you want to securely connect to your home network from outside, e.g. during travel when you use public networks at hotels, airports, cafes, etc. In that case you use a VPN client installed on your mobile device (laptop, tablet, smartphone, etc.) to connect to your home VPN server. This configuration establishes a trusted secure connection between your mobile device and your home network equivalent to the case when your device is at home and connected to your home LAN.

Case 2
Setup a VPN client on your home router. This is useful if you want that all devices in your home LAN browse the internet through secure connection to any outside VPN server (usually paid one). All your traffic is encrypted and goes through the VPN server of your VPN service provider. Any web site trying to track you will see the VPN provider's IP address instead your home IP address. For this case you need a subscription to VPN service (paid or free).

I hope that the above explanation is sufficiently clear.
 
Thanks again. Yes its clear and that's exactly how I understood this from reading the web
 

Similar threads

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top