matomo

Secure your spring: get 77% off our 2 year plan! Get Deal
Disconnected

Install OpenVPN on CentOS

This guide is also available in Svenska, Deutsch and Norsk

Last updated: February 10, 2020

1. Run as superuser

su

2. Enable EPEL

{{ command }}

Use OVPN if security is of importance

Your privacy and security is the core focus of OVPN. That's why we've implemented a multi-layered security model.

Learn more

3. Download components

yum update && yum install openvpn unzip wget

4. Download the configuration you want

5. Enter your login credentials

echo  "CHANGE TO YOUR USERNAME"  >> /etc/openvpn/credentials
echo "CHANGE TO YOUR PASSWORD" >> /etc/openvpn/credentials

6. Start OpenVPN and see that everything works

openvpn --cd /etc/openvpn/ --config client.conf --daemon

7. Verify that the connection was successful

Wait about 30 seconds and then run:

curl https://www.ovpn.com/v2/api/client/ptr

You should see something like:

{"status":true,"ip":"the external ip","ptr":"PTR for the IP address"}

8. Done

Congratulations! Your device is now protected behind OVPN and will automatically connect on reboots. If you encountered any issues, please send the log file (/tmp/openvpn.log) to our support.