Skip to main content

Simple script for easy creation of OpenVPN instance on AWS

Project description

awsovpn

Manage an OpenVPN instance in your private EC2 cloud using this script.

Usage

  1. Create an OpenVPN EC2 instance and configure it for VPN access.

    awsovpn up
    

    Then following instructions to configure a Profile and install in your local OpenVPN client.

  2. Terminate the OpenVPN EC2 instance and remove all EC2 resources mangaed by this script:

    awsovpn down
    

Install

python -m pip install awsovpn

Configure

Configure using any of combination of the following methods:

  1. awscli configuration

    If you have awscli installed and configured, then awsovpn can utilize this same configuration. Just use --profile PROFILE to specify an AWS configuration profile.

    awsovpn --profile myprofile up
    
  2. environment variables

    Create a .env file or set the following environment variables:

    AWS_REGION=
    AWS_ACCESS_KEY_ID=
    AWS_SECRET_ACCESS_KEY=
    AWS_PROFILE=
    
  3. use arguments

    You can also pass credential configuration as arguments:

    e.g.

    awsovpn --region REGION --access-key-id ACCESS_KEY_ID --secret-access-key SECRET_ACCESS_KEY
    

Project details


Release history Release notifications | RSS feed

This version

0.5

Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

awsovpn-0.5.tar.gz (12.2 kB view hashes)

Uploaded Source

Built Distribution

awsovpn-0.5-py3-none-any.whl (12.0 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page