Configuration of OpenVPN for Debian

What is Debian and What is Open VPN?

Debian is another popular Linux/GNU based operating system that is being developed through the continuous efforts from all those countless developers around the world who wants to provide a stable and consistent operating system that is free to use for all. OpenVPN is on the other hand a special type of software application that enables to create VPN connection especially on the browser level. With a VPN connection in your Debian OS, you can be secured from any sort of third party intrusion on your internet activities. This article will help you to teach the simple ways to configure OpenVPN for Debian.

Server Side Installation of OpenVPN:

The first step to set up OpenVPN is the server configuration where you need to decide if you would go for a routed or a bridged VPN system. Then you need to create certificates for the server and the client to enable authentication. The authentication process starts with the preparation for key generation and you need to use the following codes to get it started with

mkdir  /etc /openvpn /easy-rsa
cp  /usr /share /doc /openvpn /examples /easy-rsa / 2.0 / * / etc / openvpn/ easy-rsa

Afterwards as per your requirements you need to set the vars. The next step is to creating the certificate authority or CA and you will have to use them for the signing of the server and the client.

cd / etc /openvpn / easy-rsa
source ./ vars
./ clean-all
./ build-ca

After this is done, it is required to generate the keys for the server. And in this case you need to select a server name for your server, for example if you have in mind ‘freeserver’ as your server name then the server key generations codes will be:

./build-key-server freeserver

When the next window asks you to sign the certificate and whether you want to commit to the database, you have to select ‘yes’. And as a next step you have to create ways for key exchange between the client and the server and that is done through creating the diffie-hellman parameters and the code would be simple as follows:

./build-dh

The finishing touch will be to create a number of client keys that are to be used by the clients to get connected to the OpenVPN configured VPN server. The code is as below:

./build-key-pkcs12 nameoftheclient

Just what you did in the previous step, you have to do both the signing of the key and the committing to the database. When you do that, the next window will ask you to create passwords for the client to sign in to the server. With all the key generation done, the server confirmation should be done with a specific set of codes where you have to set up your default gateway, subnet mask and IP to be assigned to the client and you have to select the type of OpenVPN like the routed one or the bridging one.

Afterwards, you have to set up the Ethernet bridge and start with the installation of the bridging utilities:

apt-get install bridge-utils

And then set up the bridge with the following code

update-rc.d bridge defaults

Now your OpenVPN server is ready to get started.

/etc/init.d/openvpn start

The Client Side Installation:

You need to install an OpenVPN client and then configure it through the network manager with the created client name and password you had on the server side. This is all about the configuration of Debian VPN.

Best Service Providers for Debian VPN:

The following list includes all the leading VPN service providers that you can contact with for a stable VPN service for your Debian system.