Skip to content

Flamenco - Config - VPN Workers

This configuration creates an extended subnet on which all Workers can access shared storage and Flamenco Manager.

Overview of setting up OpenVPN to allow all Workstations to reach the Flamenco Manager and shared storage attached to the VPN network.

This is a secure way to extend the Local network to remote workstations, or a remote network where other Flamenco Workers or workstations reside.

This can be expanded to combine remote groups of Flamenco Workers and workstations with k8s Cluster and Flamenco Worker Tags (FWTs). See Flamenco - Config - Kubernetes Cluster for more examples.

Note

There is no kubernetes cluster in this configuration option and this project is not needed.