How to Set Up and Use ProtonVPN on Linux (Updated for 2024)

How to Set Up and Use ProtonVPN on Linux (Updated for 2024)

One of the most efficient VPN service providers is ProtonVPN. It is based in Switzerland and well-known for its numerous functionalities. You can configure the VPN for Linux with the ‘OpenVPN’ package and the appropriate ProtonVPN server configuration files.

There are two ways through which you can set up ProtonVPN on Linux. We will run through these methods and give you a detailed guide on how to get it done. See what you need to do below.

Prepare Linux for the VPN Setup

Before you can set up ProtonVPN on Linux, you need to prepare Linux first for a VPN setup.  Here is a guide to help with this:

1. Install the Required Packages

Open a terminal for the OpenVPN package (or press Ctrl + Alt + T) and enter:

sudo apt-get install openvpn

a. A prompt message will pop up, requiring you to enter a password for your installation. Enter a strong password and proceed.

b. If a message pops up prompting you to confirm your installation, then press “[Y]” and click on the “[Enter]” button

c. If you have the OpenVPN package already installed, then you can skip that stage

Note: Please contact your system administrator if you have no administrator privileges on your device and ask them to carry out the installation for you.

For easy utilization and compatibility with the Ubuntu Network Manager GUI, set the “network-manager-openvpn-gnome” package by entering:

sudo apt-get install network-manager-openvpn-gnome

To confirm the installation, press [Y], and then [Enter].

Make sure you have resolvconf installed as well:

sudo apt to install resolvconf

2. Get Configuration Files for ProtonVPN

Download the configuration files you want:

  • Login to your account.protonvpn.com/login ProtonVPN dashboard
  • Look for the Downloads option on the left navigation bar, then select it.
  • Find and select the section for OpenVPN configuration files
    1. Platform: Linux
    2. Protocol: TCP / UDP (recommended) if you experience slow VPN speeds (this utilizes port 443)
  • Click the server download icons you want to download
  • Extract the Zip file to your desired location if you select “Download all configurations.”

3. Find Your Credentials For OpenVPN

ProtonVPN is configured to authenticate a connection with two separate credentials for increased security.

Login and click on the Account tab in the ProtonVPN dashboard. You’ll see your two kinds of credentials here.

The ProtonVPN Login credentials are used in the applications. The username of OpenVPN/IKEv2 is used for manual connections. Configure the OpenVPN credentials to suit your Linux VPN connection needs. 

Note: To use the NetShield DNS function, add +f1 suffix to your malware block, and +f2 to block ads, trackers, and malware (e.g., 123456789+f2).

Get 20% off now

Setting Up Linux VPN Configuration Using the Network Manager

After completing the steps above, you’re ready to set up ProtonVPN for use. Before you proceed, note the following:

A known DNS leak problem exists at this point on distributions up to Ubuntu 1604LTS (and its dependencies and parents). If you also find that DNS leaks affect you, we recommend using the second option below.

1. Add a new connection

a. Click on your connection symbol and select ‘Edit Connections’ from the top-right system menu.

b. To create a new connection, click ‘Add’ in the new window. Choose ‘Import Saved VPN Setup…’ from the download menu and click ‘Create…’

c. Import the server configuration file you wish to connect by navigating to the location where you downloaded your OR extracted ProtonVPN_config.zip configuration file and select the preferred file.

d. The files are identified by the destination country’s two-letter abbreviation and a number to view which server is in that country. For instance, the first server in Germany is de-01; the fourth server in Canada is ca-04. Search the server tab for ProtonVPN and find the abbreviations there. For instance, files with two country abbreviations are secure core servers: is-us-01 is the secure core link to the US over Iceland. 

e. Type in the ‘username’ and ‘password’ field of the new window and hit Save with OpenVPN credentials.

2. Set up the Linux VPN connection

In the system menu, click on your connection symbol. Select ‘VPN Connections,’ click on the newly added config, and it will automatically connect to the selected ProtonVPN server.

You will see a popup confirming the VPN connection and a lock next to your connection symbol. Congratulations, you just connected successfully to ProtonVPN!

3. Optional: Repeat step 1 with a different configuration file to add more connections.

Setting Up Linux VPN Using the Terminal (CLI)

Note: If you have no administrator privileges on your computer, please contact your system administrator and ask them to connect to you.

a. With the command below, be sure to download the resolv-conf script to your device properly:

sudo wget “https://raw.githubusercontent.com/ProtonVPN/scripts/master/update-resolv-conf.sh” -O “/etc/openvpn/update-resolv-conf”

sudo chmod +x “/etc/openvpn/update-resolv-conf”

b. The next step required is to open a terminal (click Ctrl+Alt+T). Navigate to the folder where config files with cd<path> are unzipped. 

If the CD command line is difficult to navigate, you can open the location of the file using a file manager and right-click > Open in the terminal.

c. To initialize a new connection, enter the following:

sudo openvpn <config.ovpn>

Where <config.ovpn> is the config file name of the server you want to connect to, for example, de-03.protonvpn.com.udp1194.ovpn for the #3 server in Germany. Enter the password of your PC administrator to execute (openvpn will modify your network adapters and needs root privileges)

You will receive a prompt to enter your OpenVPN credentials from step 3 and authenticate your credentials.

d. After completing the initialization sequence, you have finished the VPN setup and connected to ProtonVPN servers successfully.

e. Keep this terminal open for ProtonVPN connectivity. The VPN connection is disconnected when the terminal is closed.

Get 20% off now

Advantages of Using a VPN on Linux and Other Devices

VPN, or Virtual Private Network, provides a secure, encrypted “tunnel” between your computer and the VPN server. There are many advantages of using a VPN on Linux.

1. Security and Privacy: VPNs are one of the surest ways to protect your identity and sensitive information on the internet. A VPN hides your IP address and presents your location as different from where you truly are. This way, any agency or unauthorized person that tries to track you will meet with a dead end. It encrypts all your traffic so that your provider can’t see what you’re doing on the web, guaranteeing your privacy. 

2. Unblocking Prowess: Since you can connect to any location in the world undetected using a VPN, this allows you content to georestricted content. Through a VPN connected on your Linux, every restricted content is now within your reach as long as you are virtually located in the country. 

3. Speed: ProtonVPN has fast servers that offer great speed to make streaming and browsing delightful. You also get unlimited bandwidth to use as you please. 

Conclusion

ProtonVPN is a good choice for your Linux operating system. You will enjoy numerous features. It has DNS and IPv6 protection against leaks. It supports the stable protocols of IKEv2/IPSec and OpenVPN and does not log or store any browsing activity, records, or IP addresses. ProtonVPN also provides full-disk encryption functionality and many others. With this detailed guide above, setting up and using ProtonVPN on Linux will be a breeze.