1. Home
  2. Knowledge Base
  3. VPN Service
  4. Setting Up PrivateVPN OpenVPN CLI connection on your Linux device

Setting Up PrivateVPN OpenVPN CLI connection on your Linux device

Step 1

For the installation to work, you should have openvpn and curl installed.
Ubuntu / Debian
Open a terminal and type “sudo apt-get install openvpn curl”

Step 2

Download the installation file install.sh

Step 3

To start the installation, run the file ./install.sh and follow the instructions.
For the installation to work, you must run it as root, you must also be root to run openvpn, this is because openvpn will create a tunnel interface when connecting.

Step 4

Edit /etc/openvpn/privatvpn.conf and change the server you want to connect to.

You’ll find the server list here: Server list

Was this article helpful?

Related Articles