Jump to content
Not connected, Your IP: 54.226.68.181
airact

ANSWERED Where to DL certs to manually configure Open VPN linux

Recommended Posts

I want to configure linux to use open vpn , I have to download the

 

user cert

ca cert

private key

 

and for the user name and pass I guess I use the one I use to login to my airvpn acct

 

Help please , I want to use this now!

 

thank you

Share this post


Link to post

Please follow any of the steps desribed here:

https://airvpn.org/linux/

 

The certificates are downloaded from the config generator section of the Client Area.

 

 

thank you and for the user name and password that of my account

also I am using linux and this file has all the files in it so I have to save each file seperate to install or upload each one independently

Shold I name these files .ovpn or .config. I read that with linux there was a problem with dependencies where the .ovpn files should be renamed .config or something like that

Share this post


Link to post

Please follow any of the steps desribed here:

https://airvpn.org/linux/

 

The certificates are downloaded from the config generator section of the Client Area.

It would be a good idea to make a linux mint tutorial to instal  open vpn manually. I would be willing to pay for it

Linux mint is very popular linux distro config and it is growing fast and this would bring customers to you

Hidemyass has a tutorial and they have an easier way to set this up but their service is not as reputable

Share this post


Link to post

There are no usernames or passwords, only certificates.

Try the steps from the how-to section and report if there are any issues.

 

Also, you might want to try the Eddie client, it runs on most distributions.

 

I tried to use your software and it gave errors on the download, I will pay extra if you will coach me to get this started

Share this post


Link to post

It is saying I need to install dependencies, also I think my system is the 32 bit version but I tried both versions and it did not work

Share this post


Link to post

It is saying I need to install dependencies, also I think my system is the 32 bit version but I tried both versions and it did not work

 

 

cipher AES-256-CBC

comp-lzo no

route-delay 5

verb 3

route 103.254.153.100 255.255.255.255 net_gateway

ca "ca.crt"

cert "user.crt"

key "user.key"

tls-auth "ta.key" 1

 

 

using this information can you tell me what I should use as the gateway?

 

I am trying to configure this manually , this will be better I think I have it ready

Share this post


Link to post

In order to run it manually (without Network Manager applet) you can simply start

the OpenVPN daemon from the terminal, pointing it to your config file as an argument.

 

root@box:/# openvpn AirVPN_DE-Frankfurt_Tauri_UDP-443.ovpn

Occasional moderator, sometimes BOFH. Opinions are my own, except when my wife disagrees.

Share this post


Link to post

I am using linux mint 17, it has a network manager where I can add openvpn vpn services and then upload the keys and certs this is what I am referring to by do it manually, I need to avoid the command line

I have the certs installed but I can not find the gateway path, If I can put this data in and try to connect it should work, I am eperimenting with the singapore with port 80 ssh connection, can you tell me gateway?

Share this post


Link to post

Just type the AirVPN server you wish to connect to. The actual IPv4 gateway is assigned to you dynamically by the tunnel.

Please make sure to import all the necessary config files and certificates to your connection manager, then the

connection will be available from the Network Manager menu.


Occasional moderator, sometimes BOFH. Opinions are my own, except when my wife disagrees.

Share this post


Link to post

I found out the problem and I am suprised there is no information about this. The servers for ssh and ssl do not work, when you try to instal the ovpn files they shows gateways of an internal ip address 127.0.0.1. Why do all these not work. The regular ones without the ssh or ssl additions work

Share this post


Link to post

Likely because it takes additional software like stunnel to run the connection through SSH or SSL. The Linux tutorial from Air works great for connecting to a given server through UDP or TCP.

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...