Product Documentation

Windows OpenVPN

The following section describes how to configure OpenVPN on Windows 10 with an Idem Key Plus, TrustKey G310, or Yubikey 5 NFC FIPS. This will be done using OpenVPN Connect version 3.4.2.

 

  1. You will need to load the VPN certificate and key into the YubiKey. To do so, please follow the instructions earlier in the document for loading a certificate.

  2. The OpenVPN Connect application can be used to connect to a VPN on Windows. It can be obtained here. After installing OpenVPN Connect, go to its main directory and create a new folder named pkcs11_modules.


  3. Locate the PKCS 11 .dll file from your Security Key provider and copy it to your clipboard. For YubiKey this will be libykcs11.dll, located in Yubico PIV Tool/bin. If you do not have Yubico PIV Tool for Windows, you can get it here.
  4. Paste the PKCS 11 module into the pkcs11_modules folder you just created.
  5. Now start up the OpenVPN Connect application. You will be asked to import a profile. This document will be using a pre-existing .ovpn configuration file. Go to the “File” tab and click on “Browse”.


  6. A selection window will be opened. Select the .ovpn configuration file for your VPN and click “Open”


  7. After successfully importing the profile, a certificate and key must be assigned to it. Insert the Security Key and click on the “Assign” button.


  8. Go to the “Hardware Tokens” tab and the Security Key should show up.


  9. It will ask you for the YubiKey’s User PIN. Enter the pin and click OK.


  10. Select the certificate and key that you loaded and click on Confirm.


  11. Confirm that the details for the profile are correct and click Connect.


  12. You will be asked for the YubiKey’s User PIN again.


  13. You should now be connected to the VPN via OpenVPN Connect.