How to update OpenVPN package for Linux (Debian)

Share This!

1) Ensure your package is up to date on your system. Run the command below:

 

sudo apt-get update

 

2)  Install the OpenVPN client package:

 

sudo apt-get install openvpn

 

3) Confirm OpenVPN package is installed on the system and check the version using a single command:

 

openvpn –version

 

If it’s lower than version 2.3.4 even after the updates, most
likely the available repositories for your distribution is not supported
anymore. In this case, simply get the OpenVPN package from their own
official repositories by running these commands (as root) below:

 

wget -O - https://swupdate.openvpn.net/repos/repo-public.gpg|apt-key add -

 

 

echo "deb http://swupdate.openvpn.net/apt <OSRELEASE> main" > /etc/apt/sources.list.d/swupdate.openvpn.net.list

 

 Note: Change OSRELEASE to your distribution code name i.e;

 

trusty (Ubuntu 14.04)

xenial (Ubuntu 16.04)

jessie (Debian 8.x)

 

This will add the swupdate.openvpn.net apt repository to your system and you can proceed with the installation again as per Step #2