OpenVPN Client with Windows, Mac, Linux

I recently started to like the idea of using an OpenVPN, why? Well for starters it can be used for anonymously web surfing. Think of it this way; an OpenVPN connection will allow you to securely connect to a trusted server by means of a certificate, username, password, or private key password; once connected to the OpenVPN server it creates a secure tunnel between you and the server so that all traffic is encrypted and that no one can see what you’re doing. I will show you how to connect to an OpenVPN server, with the OpenVPN Client for Windows, Mac, and Linux.

To begin with I recently purchased an OpenVPN service from BTGuard, I heard alot of good things from this company so I decided to start off by using it for a month for $9.95 and see how it goes from there.  My first task was to connect my Linux Desktop which runs Gentoo on it.

  1. First step was to emerge –sync once updated, emerge openvpn.
  2. When connecting to OpenVPN servers there is information you need depending on how the OpenVPN server was setup, in my case BTGuard provided me with certificate and a config, you should have all of this information handy.
  3. Test the config file with sudo openvpn –config /etc/openvpn/openvpn.conf **Note I should rename my conf file to btguardvpn.conf to easily identify which OpenVPN server I am connecting too but since this is the only VPN service I have I decided to leave it alone.**
  4. I am asked for a username and password to connect to the OpenVPN server, once all the information is entered you will see the output on the terminal.
  5. To see if the tunnel was created I used both ifconfig and route and low and behold I saw the tunnel created.
  6. Open your web browser and go to WIMI this should now be a different IP address all together that means you’re now connected securely to the OpenVPN server.

Next up is Mac OS X:

  1. Download and install Tunnelblick.
  2. Click “I have configuration files” then “OpenVPN Configuration(s)“.
  3. Copy your configuration file and any other piece of information from your OpenVPN server to this location ~/Users/user/Library/openvpn.
  4. Now hit “Open Private Configurations Folder” and make sure it’s pointed ~/Users/user/Library/openvpn.
  5. Click “Done“.
  6. Inside the Tunnelblick window you should see the Connect button on the bottom right, if everything went well you should now be able to connect to your OpenVPN server.

Last but not least Windows:

  1. Download and install OpenVPN.
  2. Open OpenVPN GUI.
  3. Copy your configuration file and any other piece of information from your OpenVPN server to this location C:\Program Files\OpenVPN\config
  4. Right click on OpenVPN GUI on the system bar and click connect.
  5. Enter the valid information if asked.
  6. You will now be connected to your VPN.

 

 

Tagged , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.