Openvpn Access Server Windows

  

Installing the OpenVPN Server software. We will now log on to our Windows Server 2012 R2 desktop and then run the OpenVPN Server installer (openvpn-install-2.3.10-I601-x8664.exe) installer, the following screen will appear, click Next to start the installation.

Posted by1 year ago
Server

Microsoft Windows does not come with any OpenVPN server or client software. So if you will need to install and configure an OpenVPN Windows client on your PC if you wish to set up an OpenVPN connection to an Opengear console server within your remote data centre. Jun 04, 2019  How to set up a VPN server on Windows 10. Once you have set up DDNS to use a domain name instead of a complicated IP address, and you forwarded port 1723, now you are ready to set up a VPN server on your device: Use these steps to create a VPN server on Windows 10: Open Control Panel. Click on Network and Sharing Center. How to Connect to an OpenVPN Server. Virtual Private Networks (VPNs) are increasing in popularity as more and more users seek anonymity online. OpenVPN is one of the more popular VPN solutions. Microsoft Windows does not come with any OpenVPN server or client software. So if you will need to install and configure an OpenVPN Windows client on your PC if you wish to set up an OpenVPN connection to an Opengear console server within your remote data centre. Dec 14, 2018  It is available only for Windows and is compatible with OpenVPN Access Server. It is a very good client to use as it has a very good GUI (Graphical User Interface) that offers the ability to import connection profiles directly from the Access Server, and it can support multiple simultaneous OpenVPN tunnel connections as well.

Archived
  • A machine dedicated to running the VPN (This can be a server hosted somewhere or just a PC in your lounge)

  • Static IP for the server (I used 192.168.0.3 assigned by my router)

    Examples of interpersonal skills They also combine word choice, clarity of speech, tone, and volume, being polite and following basic rules of etiquette.Actually, when you speak to others, you are expressing your verbal interpersonal abilities.

  • Your chosen port forwarded for the VPN to work (I have a garbage Virgin router, but it still lets me port forward. I used port 443 since it's not usually blocked on things like corporate networks)

  • Static external IP or dynamic DNS (I use ChangeIP for mine since it's free)

Installing OpenVPN Server
  • Download from the official site (You will want the Windows installer)

  • Click 'Install' when prompted to install the TAP driver

  • Open CMD as admin and paste these commands in

  • When notepad opens, change the following:

  • You can also change the certificate fields. These don't matter too much, so you can put whatever you want in them. I chose to put my DDNS in mine for example:

  • Save and close the notepad file

  • Next, run these commands:

  • Press enter through 'build-ca.bat' apart from these fields. Enter 'ca' without the quotation marks for these

Building The Server Certificate
  • Next we want to build the server key. Run the below command

  • Like above, set the 'common name' and 'name' for this as 'server'

  • Press enter through the rest and enter 'y' for signing and committing the cert

Openvpn Connecting To Access Server With Windows

Server
  • Next we need to make a certificate for each client. In my case my only client is my android phone, so I just made the one and called it 'Client'. You can replace this with a friendly name if you want

  • Again, set the 'common name' and 'name' for this as your client's name

  • Press enter through the rest and enter 'y' for signing and committing the cert

Building DH Parameters
  • In the CMD window, run

  • This will generate 'dh1024.pem' in the config folder

  • Run these commands to generate ta.key (More info about this can be found here)

Moving Server Files To Config Folder

Openvpn Server Setup

  • Run the below commands to move the files you generated for the server to the config folder for it to run

  • Run these commands to prep your client and server .ovpn files

Modifying Server.ovpn
  • Run this command to open 'server.ovpn' in notepad++

  • If you want to run OpenVPN on a different port, make sure to forward that port on your router and modify it in the 'server.ovpn' file

  • Run these commands to open up all of your certs and keys in Notepad++

  • Replace 'example.ddns.us 443' with whatever your DDNS address or static IP is and the port you're using

  • Now go through each crt and key file, replacing 'X here' with the keys (This is so that the data from the files is in the 1 .ovpn file. This is better for cross device compatibility)

  • Save 'your-device-name-here.ovpn'

  • You can now copy 'your-device-name-here.ovpn' to whatever device you're using. I copied mine to my Android phone using Google Drive (If you're using Android, install the OpenVPN Connect app)

Configuring The Server To Allow Traffic
  • This next part makes it so that your VPN sends all traffic through it

  • Open 'regedit' and paste this text into the top address bar

  • Double click 'IPEnabledRouter' and enter the value data as '1'

  • Now open 'run' and enter 'services.msc'

  • Find 'Routing and Remote Access', right click it, go into properties and change the 'Startup type' to 'Automatic'

  • Now find 'OpenVPNService', right click it, go into properties and change the 'Startup type' to 'Automatic'

  • Now go into Control Panel and navigate to 'Network and Sharing Center' then click 'Change Adapter Settings' on the left

  • Find the adapter that has 'TAP' underneath it, then rename that adapter to 'TAP'

  • Right click on your adapter that has an internet connection and go to 'properties'

  • Select 'Sharing' at the top and check the box for 'Allow other network users to connect..'

  • From here, that should be it. You may need to reboot your server for it to work

  • I tested mine by switching my phone to 4G and connecting to the VPN using the 'Client.OVPN' I generated

  • I only got this working yesterday, so I can confirm it works on my 4G but not on other wireless networks

  • You can find out if it works easily by Googling your IP, then connecting the VPN and Googling it again

Please drop a comment below if you'd like any help

2 comments