Turning your machine into an anonymous box for BitTorrent downloading can be sometimes difficult, especially for those of you who are not used to a programming language. While our website is providing with plenty of guides on this matter, most of which are quite easy to understand, we’ve decided to create an article for our savvy readers.

First of all, let’s clarify everyone on what FreeNAS is…
“FreeNAS is an Open Source Storage Platform based on FreeBSD and supports sharing across Windows, Apple, and UNIX-like systems. FreeNAS® 8 includes ZFS, which supports high storage capacities and integrates file systems and volume management into a single piece of software,” the platform’s official website reads.
To take full advantage on this outstanding open source piece of software you need to prep your computer for:
- A VPN service that can hide your tracks while being online.
- A way to monitor the downloads you make, manage your files, and access them remotely.
Prior to choosing which VPN service you want to use, take into consideration that they have the following features:
• Open VPN Support
• Port forwading
• BitTorrent Support
• Privacy
First Step – Setting Up A Jail For Future Programs
To access your NAS via SSH, you’d need to download and install PuTTY. Once you’ve done that, copy/paste or type in your IP address of your NAS. In order to log in as root (to have full control over the commands you execute) type in the following line (you would need to set up a NAS password). Also, you can find an useful guide on how to install NAS, short for Network Attached Storage, here.
ssh -l root 192.168.0.10
Now that you have root access, you will need to create certain folders and mount them.
cd /mnt/SEAGATE
mkdir extensions
cd extensions
mkdir var
mkdir usr
mkdir tmp
mount_unionfs -o w /mnt/SEAGATE/extensions/usr/ /usr/
umount -f /var
mount_unionfs -o w /mnt/SEAGATE/extensions/var/ /var/
Note: SEAGATE will be the drive where you store your data.
The three folders that you’ve just created (usr, var, and tmp) will be used to install new programs that do not come with NAS. You will also need to edit the PostInit script by adding the following line:
mount_unionfs -o w /mnt/Media/extensions/usr/ /usr/
Step Two: Installing your OpenVPN
In order to connect to your VPN service, you will need to use OpenVPN. This is working with NAS’ latest version, that is NAS4Free. Type in:
setenv PKG_TMPDIR /mnt/SEAGATE/extensions/tmp/
setenv PACKAGESITE “ftp://ftp.freebsd.org/pub/FreeBSD/po...rrent/Latest/”
pkg_add -rv openvpn
If you’re running an older version (likely a NAS version that’s based on FreeBSD 7.3) find out which is it from the home page of the Web interface. If it’s FreeBSD 7.3 install the OpenVPN as such:
setenv PKG_TMPDIR /mnt/SEAGATE/extensions/tmp/
setenv PACKAGESITE “http://ftp6.us.freebsd.org/pub/FreeB...lease/Latest/”
pkg_add -rv openvpn
Step Three: Setting the OpenVPN with your VPN Service
In order to properly sync the OpenVPN with your VPN Service you’d need to go to their main page. Here you’ll find a guide that contains configuration files and certificates. You will need to edit the config file. The lines should look like this:
client
dev tun
proto udp
remote openvpn.mullvad.net 1194
resolv-retry infinite
nobind
persist-key
persist-tun
ca master.mullvad.net.crt
cert mullvad.crt
key mullvad.key
remote-cert-tls server
comp-lzo
verb 3
ping-restart 120
ping 10
Each command is likely to be explained in the instructions. However, the defaults should work. Next you need to go back to your NAS account via ssh and type in:
mkdir /mnt/SEAGATE/extensions/usr/local/etc/openvpn
You will need to rename your old configuration file into openvpn.conf and put it into the newly created folder, alongside with all .crt and .key files.
Note: You may need to drag them to /mnt/SEAGATE beforehand, and then use Free NAS File Manager in order to copy them to /mnt/SEAGATE/extensions/usr/local/etc/openvpn.
Last thing to do is to access NAS’ web interface and find your way to rc.conf (System > Advanced). Here you will need to set the following values:
openvpn_enable with a value of YES
openvon_if with a value of tun
Save and run your OpenVPN (explained in this next step).
Step Four: Starting OpenVPN
Access NAS’ web interface and head to Advanced > Command. Type the following command into the “Command” box and press execute:
/usr/local/etc/rc.d/openvpn start /usr/local/etc/openvpn/openvpn.conf
To check out if everything’s running smoothly, go to Diagnostics > Log. The log file should end with a line such as:
openvpn[1234]: Initialization Sequence Completed
Log in into your NAS via SSH and ping Google (or any address that sounds good to you). If you get a reply, everything is working fine.
If not, check your config file. Try to pin point any errors in your log file and fix them. Also, keep in mind that fixing any problems that may occur is a pain as every issue could be related to your own VPN service, so take your time. We advise reading the instructions thoroughly.
Step Five: Setting Your Firewall
To ensure complete anonymity, even if your VPN goes down, you will need to set up the Firewall by accessing Network > Firewall from the platform’s interface. Here’s an example of how the settings window may look like:

Each set of rules does something different, as you can see in the right side of the picture. To edit any setting click the “Plus” sign and modify according to your needs. To check if you’ve done everything right, ping Google. This concludes the first part of this guide.
————————————————————————————————————–
The next thing to do is set everything up in order to manage your downloads from afar.
Step One: Signing Up For A Dynamic DNS Service
First thing to do is to choose a service that allows you to have a simple domain name (DynDNS, No IP, etc).
Note: Before signing in, check your router’s support list.
Step Two: Setting A Dynamic DNS And NAS
Go to the router admin interface and type the domain name (from step one) into the box.
Same goes for NAS. Go to Services > Dynamic DNS and enter the domain name and credentials. Also, make sure you check the “Enable” box. Save and restart.
Step Three: Forwarding Ports
Go to the router’s interface and set the port accordingly. For example if your VPN uses port 1194, you will need to set it in the configuration page where port forwarding is present. Furthermore, you’ll also need to go to the VPN home page and log in. Look for the section where you can set port forwarding and click the New button to add the port.
Note: The thing is that you may need to assign ports to the services on your NAS. As an example, if your VPN assigns 12345 as your port after clicking “New,” but you also want to access your downloads remotely, you will need to go into your BitTorrent settings on your NAS (Services > BitTorrent) and change the web UI’s port number to 12345. Same goes with other services.
Step Four: Checking Remote Access
To see if everything went ok, you need to access the address. Here’s an example:
http://myawesomenas.dynalias.org:123...nsmission/web/
Regards to our friends from LifeHacker.