If you do not want to overpay for any third-party VPN services, we suggest you use these guidelines to install your own VPN server on a Linux virtual machine. Thus, your data will be completely under your control and protected from malicious attacks.

The server side of the software is installed on a VPS with Ubuntu 18.04. We will also show you how to install the client software for the OpenVPN protocol on your personal computer with Windows 10.

VPN (Virtual Private Network) is a closed and secure logical network in addition to an insecure network (the Internet). You can read more about VPN services and how to use them in our blog (“VPN technology for business: pros and cons”).

How to install the OpenVPN server-side from a script

Today, OpenVPN is one of the most stable and reliable open-source VPN technology protocols. OpenVPN is characterized by a large number of implementations for most of the platforms used.

To install the server-side of the VPN software on a virtual server, we use the openvpn-install open-source script.

The ready-made script makes it possible to install and configure any VPN easily. In this case, the installation process is a set of simple steps:

  • connection to the server;
  • preliminary update of the operating system, if required;
  • downloading and activation of the installation script;
  • making a copy of the configuration file;
  • service performance check.

Attention! The script may be used with the following distributions: CentOS (from version 7), Debian (from version 9), Ubuntu (from version 17) (in case of version 16, use the vpn1604 script).

We will not begin to install the script on a VPS with Ubuntu 18.04.

Step 1. Connect to the server

When making the order, you receive an e-mail with the information necessary to connect to your virtual server: your server IP address, server administrator’s login and password (root), server control panel (URL), as well as login and password, to access it – here you can choose the required operating system.

In order to connect to the VPS, we recommend using any ssh client: PuTTY, Xshell, etc. Run the following command:

ssh root@ХХ.ХХХ.ХХХ.ХХ

where ХХ.ХХХ.ХХХ.ХХ – your server IP address.

If a non-privileged user is previously created on a virtual server for security purposes and allowed to temporarily have a higher level of privileges running the sudo command, then do not forget to run this command every time for all actions that require administrator rights.

In order to log in as a non-privileged user, run the following command:

ssh -l user ХХ.ХХХ.ХХХ.ХХ

where ХХ.ХХХ.ХХХ.ХХ – your server IP address, user – name of the non-privileged user.

Step 2. Update your operating system

You can skip this step if your server ensures the regular update of the operating system. If Ubuntu is recently installed, update it using the following commands for a root user:

apt-get update
apt-get upgrade -y

or a non-privileged user:

sudo apt-get update
sudo apt-get upgrade -y        

Step 3. Download and launch the VPN server installation script

The following command allows you to download and launch the script:

wget https://git.io/vpn -O openvpn-install.sh && bash openvpn-install.sh

or

sudo wget https://git.io/vpn -O openvpn-install.sh && bash openvpn-install.sh

First of all, you will see a welcome screen and a few questions:

Welcome to this OpenVPN road warrior installer!
Which protocol should OpenVPN use?
1) UDP (recommended)
2) TCP
Protocol [1]:
What port should OpenVPN listen to?
Port [1194]:
Select a DNS server for the clients:
1) Current system resolvers
2) Google
3) 1.1.1.1
4) OpenDNS
5) Quad9
6) AdGuard
DNS server [1]:
Enter a name for the first client:
Name [client]:
OpenVPN installation is ready to begin.
Press any key to continue…    

In our example, we run the script on a server with a single IP address, so all questions may be answered by pressing the Enter key. The first option out of all offered will be selected. Namely:

  • IP address will be determined automatically. If there are several addresses on the server, then the script will offer to select one manually;
  • Protocol: UDP;
  • Connection port: 1194;
  • Servery DNS: Current system resolvers;
  • DNS servers: Current system resolvers;

Then, the script will install the repository and all necessary packages, generate RSA keys, install certificates and configuration files for both the server and the client, configure the network filter, and directly launch the openvpn-server service.

When the installation process is complete, the script will display a message about the location of the client configuration file. In case of an administrator user, the file will be installed in the root user's home directory: /root/client.ovpn. If the script is installed on behalf of an ordinary user with temporary sudo privileges, then the file will be located in the home directory of this user. This file must be transferred to the computer or other device that will be used to connect to the server. The server configuration file is located here: /etc/openvpn/server/server.conf.

Step 4. Copy the client configuration file

Then, you need to transfer the client configuration file, which is created by the script, to a PC or other device. In our case, we will be transferring it to our personal computer with Windows 10.

You may transfer the file using the WinSCP software or the pscp utility from Putty or ensure the built-in implementation of the OpenSSH protocol on your device.

You may learn more about the WinSCP software on the official website of the developer:

We will consider a command for the pscp utility from Putty. In the Windows command line with administrator rights, specify the path to the software, server, and client configuration directory, which looks like this:

C:\Program Files\PuTTY\pscp.exe root@ХХ.ХХХ.ХХХ.ХХ:/root/client.ovpn "C:\Program Files\OpenVPN\config"

where

  • ХХ.ХХХ.ХХХ.ХХ – your server IP address,
  • /root/client.ovpn – home directory of the root user on the serve,
  • Documents
  • C:\Program Files\OpenVPN\config – path where the client configuration file will be saved.

Then, it may be required to accept the server fingerprint. Enter the root user’s password.

If OpenSSH is installed on your computer, then the following command is to be run:

scp root@ХХ.ХХХ.ХХХ.ХХ:/root/client.ovpn .

The dot at the end of the command indicates to the user that the file is transferred to the same folder from which the command is run.

Attention! If you run the script not as a root user, but as a privileged user, then in the command you must specify the directory of this user on the server, instead of the directory of the root user.

Step 5. Check the performance of the VPN server

Before establishing any connection to the VPN server, we recommend you to perform certain service performance checks. Namely:

  1. Checking server status:

    systemctl status openvpn-server@server -l
    
         openvpn-server@server.service - OpenVPN service for server
        Loaded: loaded (/usr/lib/systemd/system/openvpn-server@.service; enabled; vendor preset: disabled)
        Active: active (running) since Sat 2021-10-17 16:15:44 GMT; 3s ago
        ...    
    

    Attention! If you find the inactive (dead) value in the server status, run the specific command (systemctl restart openvpn) and check the status again.

  2. Checking socket status:

    ss -4nlup | grep 1194
    
    UNCONN 24960 0 XX.XXX.XX.XX:1194 *:* 
    users:(("openvpn",pid=481,fd=8))    
    
  3. Checking network filter condition:

    iptables -nL | grep 1194
    
    ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:1194
    

    If, as a result of such checks, there are similar results of the executed commands, then we congratulate you, because you do everything right and now may connect to the OpenVPN server.

How to connect to the OpenVPN server

In order to establish the relevant connection to the VPN server, you need to perform the following tasks:

  1. install a VPN client on your personal computer, smartphone, or other devices;
  2. establish the required connection;
  3. check the quality of the established connection.

Step 1. Install the OpenVPN GUI client on Windows 10

In case of personal computers and laptops with the Windows operating system, the OpenVPN GUI client should be used. The installation process does not cause any difficulties. However, if they take place, you may familiarize yourself with the official instructions posted on the developer's website. By default, the path to the installed software is the following: C:\Program Files\OpenVPN\.

Step 2. Establish the connection to the server

The installed client may be launched via the Start menu. The copied configuration file will be applied automatically, and the relevant connection will be established. If you already have the OpenVPN GUI software installed on your device and there are several VPN configuration files available, select the one you just created from the list and click on the “Connect” button.

If the connection is successfully established, the icon will change its color to green.

By clicking the icon in the taskbar, you may disable the connection, reestablish it, check the connection status, and much more.

Step 3. Check if the connection is correct

You can check whether you are really surfing the Internet using the VPN server by visiting https://whatismyipaddress.com/ or https://www.whatismyip.com/.

You should see your server IP address when the relevant VPN connection is enabled, as well as the IP address assigned to you by the Internet service provider when the connection is disabled.

To install any VPN client on MacOS, use the Tunnelblick software.

Official documents and detailed instructions on the OpenVPN protocol may be found on the developer's website:

Please find hereby our other VPN guidelines:

In these guidelines, we will install a VPN server on a CentOS 7.7 virtual server and configure the relevant connection to it on a user's device with Windows 10.

VPN (Virtual Private Network) is a closed and secure logical network in addition to an insecure network (the Internet). You can read more about VPN services and how to use them in our blog (“VPN technology for business: pros and cons”).

How to install the OpenVPN server-side from a script

OpenVPN is an open-source version of VPN. This protocol has many implementations for almost all platforms. It should be noted that this VPN protocol is currently considered the most secure and reliable.

To install the server-side of the VPN software on a virtual server, we use the openvpn-install open-source script.

The ready-made script makes it possible to install and configure any VPN easily. As a result, the whole installation process is the following mandatory steps:

  1. connection to the server;
  2. update of the operating system, if required;
  3. downloading and activation of the installation script;
  4. making a copy of the configuration file;
  5. service performance check.

Attention! The script may be used with the following distributions: CentOS (from version 7), Debian (from version 9), and Ubuntu (from version 17) (in case of version 16, use the vpn1604 script).

To install the script on the VPS with a CentOS 7.7 distribution, you need to take five steps.

Step 1. Connect to the server

When making the order, you receive an e-mail with the information necessary to connect to your virtual server: your server IP address, server administrator’s login and password (root), URL to the server control panel, as well as login and password, to access it – here you can choose the required operating system.

To connect to the VPS, we recommend using any SSH client: PuTTY, Xshell, etc. Run the following command:

ssh root@ХХ.ХХХ.ХХХ.ХХ

where ХХ.ХХХ.ХХХ.ХХ – your server IP address.

If a non-privileged user is previously created on a virtual server for security purposes and allowed to temporarily have a higher level of privileges running the sudo command, then do not forget to run this command every time for all actions that require administrator rights.

To log in as a non-privileged user, run the following command:

ssh -l user ХХ.ХХХ.ХХХ.ХХ

where ХХ.ХХХ.ХХХ.ХХ – your server IP address, user – the name of the non-privileged user.

Step 2. Update your operating system

The next step is to update the system (if necessary). You can skip this step if your server ensures such updates regularly. You may also need to install wget. Commands for a root user:

yum update -y
yum install wget -y    

or a non-privileged user:

sudo yum update -y
sudo yum install wget -y     

Step 3. Download and launch the VPN server installation script

Download and launch the installation script:

wget https://git.io/vpn -O openvpn-install.sh && bash openvpn-install.sh

First of all, you will see a welcome screen and a few questions:

Welcome to this OpenVPN road warrior installer!
Which protocol should OpenVPN use?
1) UDP (recommended)
2) TCP
Protocol [1]:
What port should OpenVPN listen to?
Port [1194]:
Select a DNS server for the clients:
1) Current system resolvers
2) Google
3) 1.1.1.1
4) OpenDNS
5) Quad9
6) AdGuard
DNS server [1]:
Enter a name for the first client:
Name [client]:
OpenVPN installation is ready to begin.
Press any key to continue…    

In our example, we run the script on a server with a single IP address, so all questions may be answered by pressing the Enter key. The first option out of all offered will be selected. Namely:

  • IP address will be determined automatically. If there are several addresses on the server, then the script will offer to select one manually;
  • Protocol: UDP;
  • Connection port: 1194;
  • DNS servers: Current system resolvers;
  • Certificate client name: client.

Then, the script will install the repository and all necessary packages, generate RSA keys, install certificates and configuration files for both the server and the client, configure the network filter, and directly launch the openvpn-server service.

When the installation process is complete, the script will display a message about the location of the client configuration file. In case of an administrator user, the file will be installed in the root user's home directory: /root/client.ovpn. If the script is installed on behalf of a non-privileged user with temporary sudo privileges, then the file will be located in the home directory of this user. This file must be transferred to the computer or other device that will be used to connect to the server. The server configuration file is located here: /etc/openvpn/server/server.conf.

Step 4. Copy the client configuration file

Then, you need to transfer the client configuration file, which is created by the script, to a PC or other device. In our case, we will be transferring it to our personal computer with Windows 10.

You may transfer the file using the WinSCP software or the pscp utility from Putty or ensure the built-in implementation of the OpenSSH protocol on your device.

You may learn more about the WinSCP software on the official website of the developer:

We will consider a command for the pscp utility from Putty. In the Windows command line with administrator rights, specify the path to the software, server, and client configuration directory, which looks like this:

C:\Program Files\PuTTY\pscp.exe root@ХХ.ХХХ.ХХХ.ХХ:/root/client.ovpn "C:\Program Files\OpenVPN\config"

where

  • ХХ.ХХХ.ХХХ.ХХ – your server IP address,
  • /root/client.ovpn – home directory of the root user on the server,
  • Documents
  • C:\Program Files\OpenVPN\config – the path where the client configuration file will be saved.

Then, it may be required to accept the server fingerprint. Enter the root user’s password.

If OpenSSH is installed on your computer, then the following command is to be run:

scp root@ХХ.ХХХ.ХХХ.ХХ:/root/client.ovpn .

The dot at the end of the command indicates to the user that the file is transferred to the same folder from which the command is run.

Attention! If you run the script not as a root user but as a privileged user, then in the command, you must specify the directory of this user on the server instead of the directory of the root user.

Step 5. Check the performance of the VPN server

Before establishing any connection to the VPN server, we recommend you perform certain service performance checks. Namely:

  1. Checking server status:

    systemctl status openvpn-server@server -l
    
         openvpn-server@server.service - OpenVPN service for server
        Loaded: loaded (/usr/lib/systemd/system/openvpn-server@.service; enabled; vendor preset: disabled)
        Active: active (running) since Sat 2021-10-17 16:15:44 GMT; 3s ago
        ...    
    
  2. Checking socket status:

    ss -4nlup | grep 1194
    
    UNCONN 0 0 XX.XXX.XX.XX:1194 *:* 
    users:(("openvpn",pid=27675,fd=6))    
    
  3. Checking network filter condition:

    firewall-cmd --state
    
    running
    
  4. Check the open port for connection:

    firewall-cmd --list-ports
    
    1194/udp
    

    If, as a result of such checks, there are similar results of the executed commands, then we congratulate you because you did everything right and now may connect to the OpenVPN server.

How to connect to the OpenVPN server

To connect to the VPN server, you need to perform three tasks:

  1. Install a VPN client on your personal computer.
  2. Establish the required connection.
  3. Check the quality of the established connection.

Step 1. Install the OpenVPN GUI client on Windows 10

In case of personal computers and laptops with the Windows operating system, the OpenVPN GUI client should be used. The installation process does not cause any difficulties. However, if they take place, you may familiarize yourself with the official instructions posted on the developer's website. By default, the path to the installed software is the following: C:\Program Files\OpenVPN\.

Step 2. Establish the connection to the server

The installed client may be launched via the Start menu. The copied configuration file will be applied automatically, and the relevant connection will be established. If you already have the OpenVPN GUI software installed on your device and there are several VPN configuration files available, select the one you just created from the list and click on the “Connect” button.

If the connection is successfully established, the icon will change its color to green.

By clicking the icon in the taskbar, you may disable the connection, reestablish it, check the connection status, and much more.

To install any VPN client on MacOS, use the Tunnelblick software.

Step 3. Check if the connection is correct

You can check whether you are really surfing the Internet using the VPN server by visiting https://whatismyipaddress.com/ or https://www.whatismyip.com/.

You should see your server IP address when the relevant VPN connection is enabled, as well as the IP address assigned to you by the Internet service provider when the connection is disabled.

Official documents and detailed instructions on the OpenVPN protocol may be found on the developer's website:

Please find hereby our other VPN guidelines:

Sometimes, connection to the server through the IPMI controller may work incorrectly, whereas you can still log into the operating system. In this case, you can reboot the IPMI controller from the OS, the so-called Cold Reset. You can also reset the IPMI password using the IPMICFG utility for Windows OS or the IPMItool package for Unix-like operating systems.

Instruction for WINDOWS

IPMI Controller Reboot Using Cold Reset

Log into the server operating system using your username and password. Then download the IPMICFG archive from the official Supermicro ftp server.

In this manual, the program version: 1.33.0 is used (archive name: IPMICFG_1.33.0_build.210528.zip).

The next step is to unzip the file to the drive C root: by expanding the context menu with the right mouse button and selecting the “Extract all ...” item.

As a result, a folder called IPMICFG_1.33.0_build.210528 will be created on the C:\ drive. For simplicity, it can be renamed to IPMICFG.

Attention! In this manual, the syntax of running commands is given with consideration to the rename of the folder using the IPMICFG utility.

Next, run the command prompt as an administrator: on the taskbar, right-click on the Windows PowerShell icon and select “Run as administrator” from the context menu.

Run the command in the command prompt:

C:\IPMICFG\Windows\64Bit\IPMICFG-Win.exe –r -d

IPMI will reboot.

This process will take approximately one minute. When the task is completed, a “Done” notification will appear. After that you can connect to the server using IPMIview or web interface.

How to reset your password

You need a user ID to change your password. You can get it using the following command:

C:\IPMICFG\Windows\64Bit\IPMICFG-Win.exe –user list

The User ID column contains the ADMIN user ID, equal to 2. If you need to change the password for another user, you must select the ID that belongs to this user.

The data received is used for the following command:

C:\IPMICFG\Windows\64Bit\IPMICFG-Win.exe –user setpwd 2 password

where the number 2 means the ADMIN user ID and password is the new password to be created.

The completion of the command and successful password change are indicated by the message “Done” that appears.

Attention! When creating a password, keep in mind that its maximum length in different versions of IPMI differs in the number of characters:
  • The maximum password size in IPMI v1.5 is 16 characters
  • The maximum password size in IPMI v2.0 is 20 characters.
Important! Set a complex password that includes letters and numbers. We recommend using the password specified in your personal account.

Instruction for UNIX

IPMI Controller Reboot Using Cold Reset

It is possible to restart IPMI (Cold Reset) in UNIX-like operating systems by first installing the IPMItool package. Depending on the distribution, the installation of this package may vary, please check your OS documentation.

In the terminal, execute a Cold Reset with the following command:

# ipmitool mc reset cold

During the execution of the command, the following error may occur:

Could not open device at /dev/ipmi0 or /dev/ipmi/0 or /dev/ipmidev/0: No such file or directory

To fix this, run the following commands:

# modprobe ipmi_msghandler
# modprobe ipmi_devintf
# modprobe ipmi_si

Then repeat Cold Reset:

# ipmitool mc reset cold

As a result, a message of successful completion will appear. It may look different depending on the operating system used on the server. The message might look like this:

Sent cold reset command to MC

Access should be provided within 5 minutes. Otherwise, please contact our technical support to help resolve this issue.

How to reset your password

You need a user ID to change your password. You can find it on UNIX-like systems using the following command:

# ipmitool user list

As a result, a table containing user ID will be shown:

ADMIN user ID is 2.

Change your password using the command:

# ipmitool user set password <userid> [<password[]

To reset the password for a user named “ADMIN”, run the following command:

# ipmitool user set password 2 ourpassword

The number “2” in this case is the user ID, and “ourpassword” is the new password.

Task completed, password updated.

Sometimes, the described methods may not work. In this case, you will need to turn it off for a while and turn on the server or roll back IPMI to factory settings. To do this, please contact our technical support. We work twenty-four-hour, and we are always ready to provide you with qualified assistance.

Links to the SDK:

Example of installing the SDK using PHP composer:

cd public_html/
curl -sS https://getcomposer.org/installer | php
vi composer.json
{
	"require": {
		"php": "7.0.*",
		"php-opencloud/openstack": "^3.0",
		"aws/aws-sdk-php": "2.*"
	}
}

composer.phar install

Example of using the Swift SDK, Keystone (Identity) V3:

swift.php
'https://storage-eu.eudc.cloud/v3',
'region' => 'RegionOne',
'user' => [
	'name' => 'your username',
	'password' => 'your password',
	'domain' => ['id' => 'default' ]
],
'scope' => [
	'project' => [
		'name' => 'your project name',
		'domain' => ['id' => 'default']
		]
	]
]
);

$identity = $openstack->identityV3();
$service = $openstack->objectStoreV1();

Example of using the S3 Compatible:

s3.php
'your key',
'secret' => 'your secret',
'endpoint' => 'https://storage-eu.eudc.cloud',
'signature_version' => 'v2',
)
);

//Listing all S3 Bucket
$result = $client->listBuckets();
print_r($result);

// Create s3 bucket
$result = $client->createBucket(array('Bucket' => "ContainerName/"));
print_r($result);

// Upload file to s3 bucket
$body=file_get_contents("Filename");

If you have any questions, please contact technical support at: support@host-telecom.com

  • FTP port: 21
  • SFTP port: 8022
  • Address: storage-eu.eudc.cloud
  • Login / user: SWIFTPROJECT.SWIFTUSER

If you have only one project, or want to use the default project, you can only specify: SWIFTUSER

The storage functionality allows you to connect to containers that you have access (multi-user access) to. To do this, you can specify:

Login / user: PROJECT_NAME_IN_WHICH_ACCESS_TO_THE_CONTAINER_IS_OPEN.SWIFTPROJECT.SWIFTUSER

Be sure to specify the name of the container that you have access to, in the form of a folder /CONTAINER NAME.

Example: storage-eu.eudc.cloud/collaboration

Alternatively, you can specify the name of the container in the FTP client settings: Directories - Remote Directory - /collaboration

The following functionality is implemented on the FTP server for the storage:

  1. File upload. If the file download is interrupted for any reason, you can resume downloading the file in RESUME mode
  2. Multithreading when loading data. All objects are loaded in multiple threads, which speeds up loading several times.
  3. Storage mode for objects of unlimited size (DLO — dynamic large object). If you upload files via FTP to the backup container, they are always of the DLO type. And, if the size of the object is displayed as 0 bytes when using any client, it does not mean that the object is empty. The fact is that the object segments are located in a different folder, and in order to save server resources, the size calculation is not performed.
  4. SLO object storage mode (static object size). The FTP server creates these objects in any containers other than backup. The size of such objects cannot exceed 64 GB.
  5. Due to the need to segment large files (larger than 1 GB), an additional container is always created for segments, with the _segments or +segments postfix in its name. Attention! Please do not delete or modify these containers yourself, otherwise the contents of the files will not be consistent.

All of the above applies only to the FTP server. All other methods of accessing the repository are intended for third party clients.

If you have any questions, please contact technical support at: support@host-telecom.com

HTTP/HTTPS порт: 80, 443

Public access:

Normal public access (data to be taken directly from disk, bypassing caches):

storage-eu.eudc.cloud/v1/AUTH_IDXXXXX/public/

High-speed public access (cached data):

fast-storage-eu.eudc.cloud/v1/AUTH_IDXXXXX/public/

If you need to ensure high-speed data retrieval from the storage, such as images for a website, you can use a high-speed cache for the storage:

http://fast-storage-eu.eudc.cloud/v1/AUTH_IDXXXXX/public/НАЗВАНИЕ_ФАЙЛА

For example:

http://fast-storage-eu.eudc.cloud/v1/AUTH_IDXXXXX/public/index.html

Data is requested from the cache at speeds up to 10 Gbit/s.

The time for storing data in the cache is 2 hours.

ATTENTION! Do not try to use cache for files larger than 8MB. This will not increase the speed.

Downloading files and directories from storage in one archive:

To download files and / or directories from the storage as a single zip file, you can use the download service: https://upload-storage-eu.eudc.cloud/

To use it, you need to provide public access to the container that you want to make public in the web control panel of the cloud storage https://storage.eudc.cloud. If the container is not made public, you will be unable to use the service.

After the container from which you plan to download files in one archive is made public, you need to follow the link: https://upload-storage-eu.eudc.cloud/?project_name=ProjectName&path=/public/folder&include=filename*&exclude=filename*

Available options:

  • project_name - required, only one parameter;
  • path - must start with the container name (required, only one parameter);
  • include - name template. If the template worked, then this object will be included in the selection. If there are nested objects in the list of objects, for example, template 1*, and the name of the object 1/2/3/test.txt, then the name aaa.txt will be compared according to the template, and the path will be discarded (optional, there may be many of them);
  • exclude - name template. If the template worked, then this object is not included in the selection. The principle of operation is like that of include (optional, there may be many of them);
  • name - archive name (optional, only one parameter);
  • no_cache - do not use a fast file cache to generate an archive.

Example:

  • Download the entire public container as a single archive: https://upload-storage-eu.eudc.cloud?project_name=ProjectName&path=/public
  • Download the TEST folder as a single archive: https://upload-storage-eu.eudc.cloud?project_name=ProjectName&path=/public/TEST
  • Download the entire public container, including php files, but exclude ini.php https://upload-storage-eu.eudc.cloud?project_name=ProjectName&path=/public&include=*php&exclude=*ini.php

If you have any questions, please contact technical support at: support@host-telecom.com

  • S3 Compatible API port: 80, 443, 8080, 8443
  • Address: storage-eu.eudc.cloud

Configuration file example:

.s3cfg

signature_v2 = True

host_base = storage-eu.eudc.cloud

host_bucket = storage-eu.eudc.cloud

access_key = 'access key'

secret_key = 'secret key '
	

If you have any questions, please contact technical support at: mailto:support@host-telecom.com

You can install any FUSE client available in the standard repository of almost all Linux distributions, or download it from git — for example, s3fs.

Mounting example:

s3fs backup1c /backup1c -o passwd_file=/etc/.passwd-s3fs -o url=https://storage-eu.eudc.cloud -o use_path_request_style -o uid=99 -o gid=99 -o umask=000 -o allow_other -o use_cache=/tmp

If you have any questions, please contact technical support at: mailto:support@host-telecom.com

  • SWIFT API port: 80, 443, authorization type: Keystone (Identity) V3
  • Address: api-storage-eu.eudc.cloud
# Settings for the Swift Client environment:

#########
export OS_PROJECT_DOMAIN_NAME=default
export OS_USER_DOMAIN_NAME=default
export OS_PROJECT_NAME=SWIFTPROJECT
export OS_USERNAME=SWIFTUSER
export OS_PASSWORD=SWIFTPPSWD
export OS_AUTH_URL=https://api-storage-eu.eudc.cloud/v3
export OS_IDENTITY_API_VERSION=3
export PS1='[\u@\h \W(SWIFTPROJECT:SWIFTUSER)]$ '
#########

Examples:

swift stat

swift list

If you have any questions, please contact technical support at: mailto:support@host-telecom.com

When creating a VM, in addition to selecting from the list of ready-made operating system images, you can also import your own image. The main requirement is that it must contain installed drivers that support OpenStack virtualization.

Detailed information about preparing images and a list of ready-made images of the most frequently used operating systems is available here.

In order to import your OS image, go to the COMPUTE > IMAGES section, and click CREATE IMAGE.

CREATE IMAGE

In the window that opens, enter the image's name. Then click CHOOSE FILE to download the image file from your device.

We recommend that you choose QCOW2 — QEMU EMULATOR as the format of the uploaded image, in order to save space in your image storage.

You don’t have to specify the software design, but we suggest that you set the minimum system requirements — the size of the disk and RAM.

We recommend that you don't check the PUBLIC box — this option means that your image will appear in the list of public images and other cloud users will be able to use it.

The PROTECTED option means that the image cannot be deleted from the system. If you are worried about the accidental deletion of the image, you can check this option. If you need to protect or delete this image in the future, you will be able to check or uncheck this option in the image editing menu at any time.

After filling in all the required fields, click CREATE IMAGE to upload your own operating system image to the OpenStack environment.

CREATE IMAGE

The downloaded image will appear in the COMPUTE > IMAGES section on the PROJECT tab.

PROJECT

For more information about creating instances from images, see our guide “Virtual Data Center: Getting Started”.

2 - 4 1 2 3 4

Guides

SCROLL UP

Spelling error report

The following text will be sent to our editors: