Aug 13, 2024 18 min read

How to Set Up SoftEther VPN Server on Ubuntu 22.04

Set Up SoftEther VPN Server on Ubuntu 22.04 with our step-by-step tutorial. SoftEther, open-source software, offers secure internet connections

Set Up SoftEther VPN Server on Ubuntu 22.04
Set Up SoftEther VPN Server on Ubuntu 22.04
Table of Contents

Introduction

Before we begin talking about how to set up SoftEther VPN Server on Ubuntu 22.04, let's briefly understand – What is SoftEther VPN?

SoftEther VPN is a versatile open-source VPN software that offers secure connections over the internet. It allows users to establish a virtual network to access blocked websites, secure online activities, and maintain privacy.

With features like high encryption levels, multiple protocols, and cross-platform compatibility, SoftEther VPN is a reliable choice for individuals and businesses seeking enhanced online security. Its user-friendly interface and flexibility make it a popular option for those looking to safeguard their internet connections effectively.

In this tutorial, you will set up SoftEther VPN Server on Ubuntu 22.04. We will also address a few FAQs on how to set up SoftEther VPN Server on Ubuntu 22.04.

Prerequisites for Installing SoftEther VPN on Ubuntu

SoftEther VPN requires the following to be installed and configured on Ubuntu 20.04 and 22.04 servers:

  • An Ubuntu VPS-running server.
  • A non-root user with sudo privileges.
  • In order to enable HTTPS for OpenConnect VPN, register a domain name.

Steps to Install and Configure SoftEther VPN on Ubuntu Linux

You can install and configure SoftEther VPN on Ubuntu 22.04 with ease if you follow the steps and instructions we'll outline below.

Step 1: Installing Required Dependency

It is preferable to upgrade the system's package cache as your first action. Enter the following command to achieve this:

apt-get update –y

Install the necessary dependencies using the following command once your cache and system packages have been updated:

apt-get install build-essential gnupg2 gcc make –y

It is now time to install SoftEther VPN's most recent stable version after installing all required dependencies.

Step 2: Installing the latest stable version of SoftEther VPN on the Server

wget https://github.com/SoftEtherVPN/SoftEtherVPN_Stable/releases/download/v4.39-9772-beta/softether-vpnserver-v4.39-9772-beta-2022.04.26-linux-x64-64bit.tar.gz

Sample output:

Output

HTTP request sent, awaiting response... 200 OK

Length: 7529219 (7.2M) [application/x-gzip]

Saving to: ‘softether-vpnserver-v4.38-9760-rtm-2021.08.17-linux-x64-64bit.tar.gz’

softether-vpnserver-v4.38-9760-rtm- 100%[==================================================================>]   7.18M  1.01MB/s    in 10s

2021-10-15 08:36:37 (704 KB/s) - ‘softether-vpnserver-v4.38-9760-rtm-2021.08.17-linux-x64-64bit.tar.gz’ saved [7529219/7529219]

Use the following command to extract the contents of the downloaded file after downloading the most recent stable version of SoftEther VPN:

tar xvf softether-vpnserver-*.tar.gz

You can modify the path to the VPN server directory by running the following command:

cd vpnserver/

The command to install dependency packages is as follows:

sudo apt install gcc binutils gzip libreadline-dev libssl-dev libncurses5-dev libncursesw5-dev libpthread-stubs0-dev

Next, enter the following commands to begin creating the SoftEther VPN, with reference to the extracted directory:

make

You will get the following output once SoftEther VPN has finished building and downloading:

Output

*** PacketiX VPN Server HTML5 Web Administration Console (NEW) ***

This VPN Server / Bridge has the built-in HTML5 Web Administration Console.

After you start the server daemon, you can open the HTML5 Web Administration Console is available at

https://127.0.0.1:5555/

or

https://ip_address_of_the_vpn_server:5555/

This HTML5 page is obviously under construction, and your HTML5 development contribution is very appreciated.

--------------------------------------------------------------------

make[1]: Leaving directory '/root/vpnserver'

The SoftEther VPN terminal management tool (vpncmd) and server binary (vpnserver) are two binaries that are created from the source code using the make command.

Furthermore, the make command verifies that the server environment is suitable for running the EtherVPN server; if this is the case, the pass option is displayed.

 Install and Configure SoftEther VPN on Ubuntu

We recommend moving the VPN server directory to /opt/ if you want the file system to be more organized. Enter the following command to achieve this:

cd ..

sudo mv vpnserver /opt/softether

Step 3: Creating Systemd Service Unit for SoftEther VPN

To start the VPN server, type in the following command:

sudo /opt/softether/vpnserver start

Enter the following command to terminate the VPN server:

sudo /opt/softether/vpnserver stop

At boot time, the SoftEther VPN server will launch automatically thanks to the creation of the systemd service unit. In order to construct the systemd service unit, input the following command:

sudo nano /etc/systemd/system/softether-vpnserver.service

You now need to add the following lines to the SoftEther VPN service management file that we created.

[Unit]

Description=SoftEther VPN server

After=network-online.target

After=dbus.service

[Service]

Type=forking

ExecStart=/opt/softether/vpnserver start

ExecReload=/bin/kill -HUP $MAINPID

[Install]

WantedBy=multi-user.target

Save and exit the file. Then start the VPN server:

sudo systemctl start softether-vpnserver

Use the following command to enable auto-start at boot time to set:

sudo systemctl enable softether-vpnserver

Once the above procedure is finished, type the following command to see the service's status:

systemctl status softether-vpnserver

Sample output:

Output

softether-vpnserver.service - SoftEther VPN server

Loaded: loaded (/etc/systemd/system/softether-vpnserver.service; enabled; vendor preset: enabled)

Active: <span style="color: #00ff00;">active (running)</span> since Sat 2022-09-17 11:39:15 UTC; 20s ago

Main PID: 2944053 (vpnserver)

Tasks: 32 (limit: 629145)

Memory: 19.9M

CPU: 603ms

CGroup: /system.slice/softether-vpnserver.service

├─2944053 /opt/softether/vpnserver execsvc

└─2944054 /opt/softether/vpnserver execsvc

Note: You can take control of the terminal management by pressing the Q button if the output above gives you an opportunity to do something before ending the session.

The active (running) view in our sample output is green, which shows that the service is operational. Examining the journal will help you identify the source of the issue if you discover that your service is not operating. Use the following command to achieve this:

sudo journalctl -eu softether-vpnserver

The following command can also be used to examine the listening ports:

sudo ss -lnptu | grep vpnserver

Sample output:

Output

udp   UNCONN 0      0            127.0.0.1:1194       0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=62))

udp   UNCONN 0      0       12.234.224.168:1194       0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=58))

udp   UNCONN 0      0              0.0.0.0:51612      0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=5))

udp   UNCONN 0      0              0.0.0.0:53400      0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=11))

udp   UNCONN 0      0              0.0.0.0:56452      0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=53))

udp   UNCONN 0      0              0.0.0.0:40085      0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=16))

tcp   LISTEN 0      128            0.0.0.0:992        0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=40))

tcp   LISTEN 0      128            0.0.0.0:1194       0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=44))

tcp   LISTEN 0      128            0.0.0.0:5555       0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=48))

tcp   LISTEN 0      128            0.0.0.0:443        0.0.0.0:*    users:(("vpnserver",pid=2952110,fd=36))

The output will show that the SoftEther VPN server is listening to multiple ports since SoftEther VPN simultaneously activates L2TP, IPsec, SSTP, OpenVPN, and SoftEther's internal VPN protocol.

SoftEtherVPN protocols use TCP port 443, and the HTML5 management console uses port 5555 and SSTP. However, keep in mind that if you have never previously connected to an Apache or Nginx web server via TCP port 443, you can do so to reach the SoftEtherVPN server.

Step 4: Opening the ports in the firewall

A few ports must be opened on the firewalled systems in order to configure the SoftEtherVPN server.

The following command is run by users of the UFW firewall in order to grant access to particular ports (typically ports 443, 5555, 992, and 1194) from the firewall:

sudo ufw allow 80,443,992,1194,555/tcp

sudo ufw allow 1194,51612,53400,56452,40085/udp

The following command can be used to reload the UFW firewall after new rules have been added:

ufw reload

Step 5: Configuring the SoftEther VPN server

Using the vpncmd command, we now begin configuring the softether VPN server:

/opt/softether/vpncmd

To proceed with configuring the SoftEther VPN server, choose option 1 from the output that appears:

Install and Configure SoftEther VPN on Ubuntu

You need to type 127.0.0.1:5555 to access the management console because it listens on port 5555.

Next, use the Enter button to bypass the Virtual Hub selection screen.

Since the management console does not currently have a password set, you must provide one. To do this, use the ServerPasswordSet command to set the password:

Install and Configure SoftEther VPN on Ubuntu

It is necessary to configure the virtual hub for your VPN server in order to finish the SoftEtherVPN configuration steps. It is recommended that you use the default virtual hub, known as DEFAULT.

Hub DEFAULT
Install and Configure SoftEther VPN on Ubuntu

Next, register for a VPN account using the preferred username:

UserCreate username

Tip: Change the username in the above command to your preferred username.

Additionally, you have the option to finish entering your VPN account's group name, full name, and user description.

Next, hit the Enter key.

Install and Configure SoftEther VPN on Ubuntu

Enter the following command to set your VPN account password using the username you provided in the preceding step:

UserPasswordSet username
Install and Configure SoftEther VPN on Ubuntu

You must activate the NAT and DHCP virtual server features in order for VPN clients to receive IP addresses from the VPN server. To do this, execute the following command:

SecureNatEnable

Next, for VPN users, we will set up NAT using the DhcpSet command:

DhcpSet

You will find the following list of questions in the output, which we will help you respond to:

  • Start Point for Distributed Address Band: 192.168.30.10
  • Start Point for Distributed Address Band: 192.168.30.10
  • End Point for Distributed Address Band: 192.168.30.200
  • Subnet Mask: 255.255.255.0
  • Lease Limit (Seconds): 7200
  • Default Gateway: 192.168.30.1
  • DNS Server 1: 192.168.30.1
  • DNS server 2: 1.0.0.1
  • Domain Name: Press Enter and skip this part.
  • Save Log: yes
Install and Configure SoftEther VPN on Ubuntu

You can now exit the management console after applying the settings; to do so, type the following command:

exit

Step 6: Installing DNS Resolver on the server

The DNS Resolver is installed on the server so that the VPN server can be selected as the DNS server for the clients. Therefore, we set up the bind9 DNS server:

sudo apt install bind9

BIND will launch automatically after installation; to see how it's doing, run the following command to see its current state:

systemctl status named

Sample output:

Output

service - BIND Domain Name Server

Loaded: loaded (/lib/systemd/system/named.service; enabled; vendor preset: enabled)

Active: active (running) since Sun 2020-05-17 08:11:26 UTC; 37s ago

Docs: man:named(8)

Main PID: 13820 (named)

Tasks: 5 (limit: 1074)

Memory: 14.3M

CGroup: /system.slice/named.service

└─13820 /usr/sbin/named -f -u bind

In the event that you discover the service is not operating, you can start it by entering the command below:

sudo systemctl start named

To make changes to the BIND DNS server configuration file, execute the following command:

sudo nano /etc/bind/named.conf.options

Put the following line in the file to allow VPN clients to send recursive DNS queries:

allow-recursion { 127.0.0.1; 192.168.30.0/24; };

Save the file, close it, and make the following changes to the /etc/default/named file:

sudo nano /etc/default/named

Add -4 to OPTIONS to confirm that BIND is authorized to query root DNS servers:

OPTIONS="-u bind -4"

Next, close the file and save the modifications.

To ensure the accuracy of DNS responses, BIND by default activates DNSSEC; however, because of trust anchor rollover and other problems, it is not activated by default. We can use the following command to rebuild the managed key database and ensure proper operation:

sudo rndc managed-keys destroy

sudo rndc reconfig

Restart BIND9 after making the necessary changes:

sudo systemctl restart named

The following command must be entered in order to permit VPN clients to connect to port 53:

sudo ufw insert 1 allow in from 192.168.30.0/24

Step 7: Getting a TLS certificate from Let’s Encrypt

You might be wondering why we should use the Let's Encrypt certificate when the SoftEtherVPN server generates a TLS certificate with its signature during the installation procedure. Simple: Let's Encrypt certificates are dependable, cost-free, and simple to set up.

Use the following command to install Let's Encrypt Client (certbot) from the default Ubuntu repository:

sudo apt install certbot

Next, use the following command to find the version number:

certbot –version

Tip: To obtain a TLS certificate, the best method is to use the webroot or Standalone plugin.

Using the Standalone plugin

Using the Standalone plugin is recommended if you want the SoftEther VPN server to use port 443 (while your Ubuntu 22.04/20.04 system has no web server running) in order to obtain a TLS certificate from Let's Encrypt. Thus, you need to enter the following command to accomplish this:

sudo certbot certonly --standalone --preferred-challenges http --agree-tos --email [email protected] -d vpn.example.com

Tip: Make sure that your domain name has a DNS record set.

  • certonly: after receiving the certificate, do not install it.
  • --standalone: Get the certificate through the standalone plugin.
  • --preferred-challenges http: Run http-01 challenge to validate your domain that uses port 80.
  • --agree-tos: Accept the Let’s Encrypt terms of service.
  • --email: Enter your email address to be able to register or recover your account.
  • -d: Specify the domain name in this field.

The output that follows will appear if you are successful in obtaining the SSL certificate:

Output

Successfully received certificate.

Certificate is saved at: /etc/letsencrypt/live/vpn.example.com/fullchain.pem

Key is saved at:         /etc/letsencrypt/live/vpn.example.com/privkey.pem

This certificate expires on 2022-12-16.

These files will be updated when the certificate renews.

Certbot has set up a scheduled task to automatically renew this certificate in the background.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

If you like Certbot, please consider supporting our work by:

* Donating to ISRG / Let's Encrypt:   https://letsencrypt.org/donate

* Donating to EFF:                    https://eff.org/donate-le

Using the webroot plugin

However, what should you do if your Ubuntu 22.04 server already has a web server up and running that is listening on ports 80 and 443?

Because Webroot is compatible with all web servers and does not require the installation of a certificate on the web server, it is the best recommendation for obtaining a certificate in this particular scenario.

Setting up a virtual host for vpn.example.com is the first step.

Apache

To create the virtual host, execute the following command if Apache is the web server that is currently operating on your system:

sudo nano /etc/apache2/sites-available/vpn.example.com.conf

Next, include the following lines in the file:

<VirtualHost *:80>

ServerName vpn.example.com

DocumentRoot /var/www/html/

</VirtualHost>

Save and exit the file. Now make a directory for the web root:

sudo mkdir /var/www/html

Set the Apache user www-data as the web root owner in this step:

sudo chown www-data:www-data /var/www/html –R

Turn on the virtual host listed below.

sudo a2ensite vpn.example.com

You must reload Apache in order for the modifications we made to take effect.

sudo systemctl reload apache2

You can now use the webroot plugin to obtain the Let's Encrypt certificate after successfully creating and activating the virtual host. To do this, type the following command:

sudo certbot certonly --webroot --agree-tos --email [email protected] -d vpn.example.com -w /var/www/html

Nginx

Enter the following command if your Ubuntu server is running the Nginx web server:

sudo nano /etc/nginx/conf.d/vpn.example.com.conf

Next, include the following lines in the file:

server {

listen 80;

server_name vpn.example.com;

root /var/www/html/;

location ~ /.well-known/acme-challenge {

allow all;

}

}

The web root directory can be created by running the following command after you've closed the file and saved your changes:

sudo mkdir -p /var/www/html

Enter the following command to make the Nginx user (www-data) the root web owner:

sudo chown www-data:www-data /var/www/html –R

To make your settings effective, reload Nginx:

sudo systemctl reload nginx

You can obtain the Let's Encrypt certificate via the webroot plugin by running the following command after creating and activating the virtual host:

sudo certbot certonly --webroot --agree-tos --email [email protected] -d vpn.example.com -w /var/www/html

Step 8: Installing the Let’s Encrypt TLS certificate on the SoftEther VPN Server

Enter the VPN management console and log in as the Root user:

sudo /opt/softether/vpncmd 127.0.0.1:5555

To manage the VPN server, select option 1 in the output of the above command and input the password you set in the preceding step.

Install and Configure SoftEther VPN on Ubuntu

Enter the following command to set the TLS certificate and private key on the server:

ServerCertSet

To configure the certificate, enter the following path:

/etc/letsencrypt/live/vpn.yourdomain.com/fullchain.pem

To set the private key, take the following actions:

/etc/letsencrypt/live/vpn.yourdomain.com/privkey.pem
Install and Configure SoftEther VPN on Ubuntu

Enter the following command to close the management console:

exit

Turn the VPN server back on:

sudo systemctl restart softether-vpnserver

Step 9: Installing SoftEther VPN Client

This step involves installing the SoftEther VPN client on the client device and configuring the SoftEther VPN server.

The following command must be used to install the required dependencies first:

apt-get install build-essential gnupg2 gcc make –y

Next, use the following command to download the most recent version of the SoftEther VPN client:

wget http://www.softether-download.com/files/softether/v4.38-9760-rtm-2021.08.17-tree/Linux/SoftEther_VPN_Client/64bit_-_Intel_x64_or_AMD64/softether-vpnclient-v4.38-9760-rtm-2021.08.17-linux-x64-64bit.tar.gz

Use the following command to extract the downloaded file after it has finished downloading:

tar -xvzf softether-vpnclient-v4.38-9760-rtm-2021.08.17-linux-x64-64bit.tar.gz

It is preferable to define a new directory to save the VPN client script since the downloaded file's content is typically extracted into the vpclient directory:

mkdir /root/vpnscript

Next, use the following command to download every script from the VPN script download page in this step:

cd /root/vpnscript
wget https://raw.githubusercontent.com/mfaizanse/intellexlab-files/main/softether-vpn-client/remove-client.sh

wget https://raw.githubusercontent.com/mfaizanse/intellexlab-files/main/softether-vpn-client/setup-client.sh

wget https://raw.githubusercontent.com/mfaizanse/intellexlab-files/main/softether-vpn-client/vpn-connect.sh

wget https://raw.githubusercontent.com/mfaizanse/intellexlab-files/main/softether-vpn-client/vpn-disconnect.sh

wget https://raw.githubusercontent.com/mfaizanse/intellexlab-files/main/softether-vpn-client/vpn_config

Once the scripts have been downloaded, specify the right permissions for them:

chmod 755 *

Next, update the vpn_config file with the local gateway IP, VPN server IP, VPN client directory, and VPN username.

nano vpn_config

To the configuration file, add the following lines:

CLIENT_DIR="/root/vpnclient"

NIC_NAME="opera1 "

ACCOUNT_NAME="vpnuser"

VPN_HOST_IPv4="vpn-server-ip"

LOCAL_GATEWAY="gateway-ip-of-client-machine"

Save the file, then close it after making the necessary modifications.

Next, launch the VPN client by running the following command:

./setup-client.sh

Then, as indicated in the output below, input your virtual adapter name, password, hub name, VPN username, and IP address of your VPN server:

Output

Connected to VPN Client "localhost".

VPN Client>AccountCreate vpnuser

AccountCreate command - Create New VPN Connection Setting

Destination VPN Server Host Name and Port Number: 69.28.88.203:443

Destination Virtual Hub Name: myhub

Connecting User Name: vpnuser

Used Virtual Network Adapter Name: opera1

The command completed successfully.

vpncmd command - SoftEther VPN Command Line Management Utility

SoftEther VPN Command Line Management Utility (vpncmd command)

Version 4.38 Build 9760   (English)

Compiled 2021/08/17 22:32:49 by buildsan at crosswin

Copyright (c) SoftEther VPN Project. All Rights Reserved.

Connected to VPN Client "localhost".

VPN Client>AccountPassword vpnuser

AccountPasswordSet command - Set User Authentication Type of VPN Connection Setting to Password Authentication

Please enter the password. To cancel press the Ctrl+D key.

Password: **********

Confirm input: **********

Specify standard or radius: radius

The command completed successfully.

It's time to use the following script to establish a connection to the VPN server:

./vpn-connect.sh

If it's connected, the output that appears is as follows:

Output

Stopping the SoftEther VPN Client service ...

SoftEther VPN Client service has been stopped.

The SoftEther VPN Client service has been started.

vpncmd command - SoftEther VPN Command Line Management Utility

SoftEther VPN Command Line Management Utility (vpncmd command)

Version 4.38 Build 9760   (English)

Compiled 2021/08/17 22:32:49 by buildsan at crosswin

Copyright (c) SoftEther VPN Project. All Rights Reserved.

Connected to VPN Client "localhost".

VPN Client>AccountConnect vpnuser

AccountConnect command - Start Connection to VPN Server using VPN Connection Setting

The command completed successfully.

vpncmd command - SoftEther VPN Command Line Management Utility

SoftEther VPN Command Line Management Utility (vpncmd command)

Version 4.38 Build 9760   (English)

Compiled 2021/08/17 22:32:49 by buildsan at crosswin

Copyright (c) SoftEther VPN Project. All Rights Reserved.

Connected to VPN Client "localhost".

VPN Client>AccountList

AccountList command - Get List of VPN Connection Settings

Item                        |Value

----------------------------+-------------------------------------------

VPN Connection Setting Name |vpnuser

Status                      |Connected

VPN Server Hostname         |69.28.88.203:443 (Direct TCP/IP Connection)

Virtual Hub                 |myhub

Virtual Network Adapter Name|opera1

The command completed successfully.

At last, the VPN server connection has been established and a new VPN interface called vpn_opera1 has been created. Use the following command to examine it:

ifconfig

Output:

Output

eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500

inet 69.28.85.54  netmask 255.255.254.0  broadcast 69.28.85.255

inet6 fe80::200:45ff:fe1c:5536  prefixlen 64  scopeid 0x20<link>

ether 00:00:45:1c:55:36  txqueuelen 1000  (Ethernet)

RX packets 19867  bytes 74357003 (74.3 MB)

RX errors 0  dropped 0  overruns 0  frame 0

TX packets 8098  bytes 1085017 (1.0 MB)

TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536

inet 127.0.0.1  netmask 255.0.0.0

inet6 ::1  prefixlen 128  scopeid 0x10<host>

loop  txqueuelen 1000  (Local Loopback)

RX packets 854  bytes 648247 (648.2 KB)

RX errors 0  dropped 0  overruns 0  frame 0

TX packets 854  bytes 648247 (648.2 KB)

TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

vpn_opera1: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500

inet 192.168.30.10  netmask 255.255.255.0  broadcast 192.168.30.255

inet6 fe80::5c86:a0ff:fe6a:a652  prefixlen 64  scopeid 0x20<link>

ether 5e:86:a0:6a:a6:52  txqueuelen 1000  (Ethernet)

RX packets 312  bytes 20440 (20.4 KB)

RX errors 0  dropped 0  overruns 0  frame 0

TX packets 292  bytes 22588 (22.5 KB)

TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

You have now learned the art of installing SoftEther server. When we decide to stop using this VPN, let's see what happens.

Uninstall SoftEther VPN

To stop the VPN server, type the following command:

/etc/init.d/vpnserver stop

To remove the VPN server's registration, use the following command:

/sbin/chkconfig --del vpnserver

Delete the file  /etc/init.d/vpnserver.

The directory containing the VPN server installation should be deleted.

Where is the SoftEther VPN config file?

In the directory where the SoftEther VPN Server is installed, you can find the vpn_server.config configuration file. The SoftEther VPN Server on Ubuntu is installed by default under /usr/local/vpnserver/. Press cd to open the installation directory (/usr/local/vpnserver/).

How do I stop SoftEther Service?

To stop the SoftEther VPN service on Ubuntu, execute the following command:

sudo /etc/init.d/vpnserver stop

Why is SoftEther VPN not working?

Various factors may cause SoftEther to stop. You can review the reasons SoftEther VPN isn't functioning here:

To see if the VPN server is still up and running, type:

sudo /etc/init.d/vpnserver start

The VPN traffic may be blocked by the firewall. Turn off the firewall for a while, then use the SoftEther VPN to verify this. Once the problem has been fixed, set up the firewall to let VPN traffic through.

It is necessary to verify the configuration settings to prevent improper setup. The directory where the SoftEther VPN Server is installed contains the SoftEther configuration file, which is named vpn_server.config. To see and verify the contents of the configuration file, execute:

sudo nano vpn_server.config

Checking the VPN client configuration is also recommended.

Softether VPN occasionally fails to function because the VPN server cannot be accessed over the internet. Thus, to see if the server can be reached correctly, run the command below.

ping <server_ip_address>

Note: If none of these solutions resolve the issue, you may try reinstalling the SoftEther VPN Server.

How do I manage a remote computer’s SoftEther VPN client?

You can create your own soft from source, use vpncmd, or utilize the SoftEther VPN Client Remote Manager. If not, take the following actions to control the SoftEther VPN Client that is operating remotely:

  • Click Start > SoftEther VPN Client Manager > Manage SoftEther VPN Client on a Separate Computer.
  • Enter the destination SoftEther VPN Client computer’s name in the “Computer name” section of the “Manage SoftEther VPN Client on a Separate Computer” window.
  • Click OK.

FAQs to Set Up SoftEther VPN Server on Ubuntu 22.04

Is SoftEther VPN Free to Use?

Yes, SoftEther VPN is free to use and offers a variety of features for secure connections.

How Secure is SoftEther VPN Server? 

SoftEther VPN Server offers strong security features, including high encryption standards.

Can SoftEther VPN Server Handle Multiple Connections? 

Yes, SoftEther VPN Server can manage multiple connections simultaneously.

Is it Easy to Configure SoftEther VPN on Ubuntu 22.04? 

Yes, setting up SoftEther VPN Server on Ubuntu 22.04 is a straightforward process.

Does SoftEther VPN Server Support Customization? 

SoftEther VPN Server supports customization to tailor settings according to your needs.

Can SoftEther VPN Server Bypass Geo-Restrictions? 

SoftEther VPN Server can help bypass geo-restrictions, allowing access to region-locked content.

What Ports does SoftEther VPN Server Use?

SoftEther VPN Server commonly uses ports such as 443, 992, and 5555 for different types of connections.

Conclusion

We hope this tutorial helped you understand how to set up SoftEther VPN Server on Ubuntu 22.04.

If you have any queries, please leave a comment below, and we’ll be happy to respond to them for sure.

Great! You’ve successfully signed up.
Welcome back! You've successfully signed in.
You've successfully subscribed to DevOps Tutorials - VegaStack.
Your link has expired.
Success! Check your email for magic link to sign-in.
Success! Your billing info has been updated.
Your billing was not updated.