Installing and configuring OpenVPN server

  • In this guide we will tell you how to quickly install and run OpenVPN on a virtual server, using Ubuntu 20.04 as an example
  • Before installation, you must select and order a VDS tariff plan
  • After ordering and activating the server, you can begin creating a VPN server
  • If you need help with installation, you can create a request to technical support and we will install OpenVPN for free on your vds

Installing OpenVPN server

After ordering and activating the vds service, a letter with information about the order will be sent to your email, which will contain data for access to the vmmanager server control panel. OpenVPN is a free product, installation is available in the vmmanager panel in the server options menu (supported operating systems are centos6, centos7, centos8, debian, ubuntu18.04, ubuntu16.04, ubuntu20.04, rocky8, oracle8, alma8, alma9). Click on "Run script", select Openvpn and start the installation. Wait for the installation to complete; a notification about successful installation will appear in the event history.
You also need to download and install the program client OpenVPN to your PC.

Setting up an OpenVPN connection

After completing the VPN server installation, connect to the vds via ssh and check that the openvpn service is active using the service openvpn status command (if necessary, start the service with the service openvpn start command ). The OpenVPN configuration file is located on the virtual server, in the "/etc/openvpn/server.conf" directory, but to get started you can use the default settings. To be able to connect a VPN client to the server, you need to download the client configuration file client.ovpn (which is located at the path "/etc/openvpn/client/client1.ovpn"), and also certificate and key files (from the directory "/etc/openvpn/easy-rsa/keys/") from vds to your computer. This can be done using FTP using the sftp protocol.

Launch the OpenVPN GUI application on your PC and import the configuration file that was downloaded from the server. After downloading the file, click "Connect" and wait until the connection is activated. When the connection is active, your PC begins to use vds as a secure VPN tunnel. To check the operation of the VPN, you can use the 2ip service, which will provide information about your Internet connection and IP address.
This completes the installation and basic configuration of the WireGuard server.