LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 11-30-2020, 02:40 PM   #1
Dexxin
LQ Newbie
 
Registered: Nov 2020
Posts: 3

Rep: Reputation: Disabled
can't load perfect privacy on terminal without auth error


hey guys. totally new to all of this. have managed this previously, but since creating a new virtual machine i am unable to replicate adding my vpn without the following coding errors:

sudo openvpn /etc/openvpn/Amsterdam.conf
Mon Nov 30 20:24:20 2020 Note: option tun-ipv6 is ignored because modern operating systems do not need special IPv6 tun handling anymore.
Mon Nov 30 20:24:20 2020 us=441113 WARNING: file 'password.txt' is group or others accessible

Mon Nov 30 20:24:20 2020 us=499043 bind_ipv6_only = DISABLED
Mon Nov 30 20:24:20 2020 us=499065 connect_retry_seconds = 5
Mon Nov 30 20:24:20 2020 us=499087 connect_timeout = 120
Mon Nov 30 20:24:20 2020 us=499109 socks_proxy_server = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=499132 socks_proxy_port = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=499154 tun_mtu = 1500
Mon Nov 30 20:24:20 2020 us=499176 tun_mtu_defined = ENABLED
Mon Nov 30 20:24:20 2020 us=499198 link_mtu = 1500
Mon Nov 30 20:24:20 2020 us=499221 link_mtu_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=499244 tun_mtu_extra = 0
Mon Nov 30 20:24:20 2020 us=499269 tun_mtu_extra_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=499293 mtu_discover_type = -1
Mon Nov 30 20:24:20 2020 us=499307 fragment = 1300
Mon Nov 30 20:24:20 2020 us=499328 mssfix = 1300
Mon Nov 30 20:24:20 2020 us=499361 explicit_exit_notification = 0
Mon Nov 30 20:24:20 2020 us=499383 Connection profiles [38]:
Mon Nov 30 20:24:20 2020 us=499405 proto = udp
Mon Nov 30 20:24:20 2020 us=499427 local = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=499449 local_port = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=499470 remote = '85.17.64.131'
Mon Nov 30 20:24:20 2020 us=499492 remote_port = '1150'
Mon Nov 30 20:24:20 2020 us=499513 remote_float = DISABLED
Mon Nov 30 20:24:20 2020 us=499536 bind_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=499559 bind_local = DISABLED
Mon Nov 30 20:24:20 2020 us=499584 bind_ipv6_only = DISABLED
Mon Nov 30 20:24:20 2020 us=499605 connect_retry_seconds = 5
Mon Nov 30 20:24:20 2020 us=499625 connect_timeout = 120
Mon Nov 30 20:24:20 2020 us=499649 socks_proxy_server = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=499683 socks_proxy_port = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=499698 tun_mtu = 1500
Mon Nov 30 20:24:20 2020 us=499710 tun_mtu_defined = ENABLED
Mon Nov 30 20:24:20 2020 us=499723 link_mtu = 1500
Mon Nov 30 20:24:20 2020 us=499736 link_mtu_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=499748 tun_mtu_extra = 0
Mon Nov 30 20:24:20 2020 us=499761 tun_mtu_extra_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=499773 mtu_discover_type = -1
Mon Nov 30 20:24:20 2020 us=499792 fragment = 1300
Mon Nov 30 20:24:20 2020 us=499809 mssfix = 1300
Mon Nov 30 20:24:20 2020 us=499833 explicit_exit_notification = 0
Mon Nov 30 20:24:20 2020 us=499875 Connection profiles [39]:
Mon Nov 30 20:24:20 2020 us=499891 proto = udp
Mon Nov 30 20:24:20 2020 us=499903 local = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=499915 local_port = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=499927 remote = '85.17.64.131'
Mon Nov 30 20:24:20 2020 us=499938 remote_port = '1151'
Mon Nov 30 20:24:20 2020 us=499950 remote_float = DISABLED
Mon Nov 30 20:24:20 2020 us=499962 bind_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=499973 bind_local = DISABLED
Mon Nov 30 20:24:20 2020 us=499985 bind_ipv6_only = DISABLED
Mon Nov 30 20:24:20 2020 us=499997 connect_retry_seconds = 5
Mon Nov 30 20:24:20 2020 us=500009 connect_timeout = 120
Mon Nov 30 20:24:20 2020 us=500021 socks_proxy_server = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500032 socks_proxy_port = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500044 tun_mtu = 1500
Mon Nov 30 20:24:20 2020 us=500056 tun_mtu_defined = ENABLED
Mon Nov 30 20:24:20 2020 us=500068 link_mtu = 1500
Mon Nov 30 20:24:20 2020 us=500080 link_mtu_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=500091 tun_mtu_extra = 0
Mon Nov 30 20:24:20 2020 us=500103 tun_mtu_extra_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=500115 mtu_discover_type = -1
Mon Nov 30 20:24:20 2020 us=500126 fragment = 1300
Mon Nov 30 20:24:20 2020 us=500145 mssfix = 1300
Mon Nov 30 20:24:20 2020 us=500157 explicit_exit_notification = 0
Mon Nov 30 20:24:20 2020 us=500170 Connection profiles END
Mon Nov 30 20:24:20 2020 us=500182 remote_random = ENABLED
Mon Nov 30 20:24:20 2020 us=500194 ipchange = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500206 dev = 'tun'
Mon Nov 30 20:24:20 2020 us=500218 dev_type = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500230 dev_node = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500241 lladdr = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500253 topology = 1
Mon Nov 30 20:24:20 2020 us=500265 ifconfig_local = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500277 ifconfig_remote_netmask = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500289 ifconfig_noexec = DISABLED
Mon Nov 30 20:24:20 2020 us=500301 ifconfig_nowarn = DISABLED
Mon Nov 30 20:24:20 2020 us=500313 ifconfig_ipv6_local = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500325 ifconfig_ipv6_netbits = 0
Mon Nov 30 20:24:20 2020 us=500337 ifconfig_ipv6_remote = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500349 shaper = 0
Mon Nov 30 20:24:20 2020 us=500361 mtu_test = 0
Mon Nov 30 20:24:20 2020 us=500373 mlock = DISABLED
Mon Nov 30 20:24:20 2020 us=500385 keepalive_ping = 0
Mon Nov 30 20:24:20 2020 us=500397 keepalive_timeout = 0
Mon Nov 30 20:24:20 2020 us=500409 inactivity_timeout = 604800
Mon Nov 30 20:24:20 2020 us=500421 ping_send_timeout = 5
Mon Nov 30 20:24:20 2020 us=500433 ping_rec_timeout = 120
Mon Nov 30 20:24:20 2020 us=500445 ping_rec_timeout_action = 2
Mon Nov 30 20:24:20 2020 us=500457 ping_timer_remote = DISABLED
Mon Nov 30 20:24:20 2020 us=500469 remap_sigusr1 = 0
Mon Nov 30 20:24:20 2020 us=500481 persist_tun = ENABLED
Mon Nov 30 20:24:20 2020 us=500493 persist_local_ip = DISABLED
Mon Nov 30 20:24:20 2020 us=500505 persist_remote_ip = ENABLED
Mon Nov 30 20:24:20 2020 us=500516 persist_key = ENABLED
Mon Nov 30 20:24:20 2020 us=500528 passtos = DISABLED
Mon Nov 30 20:24:20 2020 us=500540 resolve_retry_seconds = 60
Mon Nov 30 20:24:20 2020 us=500552 resolve_in_advance = DISABLED
Mon Nov 30 20:24:20 2020 us=500564 username = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500576 groupname = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500588 chroot_dir = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500600 cd_dir = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500612 writepid = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500624 up_script = '/etc/openvpn/update-resolv-conf'
Mon Nov 30 20:24:20 2020 us=500636 down_script = '/etc/openvpn/update-resolv-conf'
Mon Nov 30 20:24:20 2020 us=500648 down_pre = DISABLED
Mon Nov 30 20:24:20 2020 us=500660 up_restart = DISABLED
Mon Nov 30 20:24:20 2020 us=500672 up_delay = DISABLED
Mon Nov 30 20:24:20 2020 us=500684 daemon = DISABLED
Mon Nov 30 20:24:20 2020 us=500696 inetd = 0
Mon Nov 30 20:24:20 2020 us=500707 log = DISABLED
Mon Nov 30 20:24:20 2020 us=500719 suppress_timestamps = DISABLED
Mon Nov 30 20:24:20 2020 us=500731 machine_readable_output = DISABLED
Mon Nov 30 20:24:20 2020 us=500743 nice = 0
Mon Nov 30 20:24:20 2020 us=500755 verbosity = 4
Mon Nov 30 20:24:20 2020 us=500767 mute = 0
Mon Nov 30 20:24:20 2020 us=500779 gremlin = 0
Mon Nov 30 20:24:20 2020 us=500791 status_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500803 status_file_version = 1
Mon Nov 30 20:24:20 2020 us=500815 status_file_update_freq = 60
Mon Nov 30 20:24:20 2020 us=500827 occ = ENABLED
Mon Nov 30 20:24:20 2020 us=500839 rcvbuf = 0
Mon Nov 30 20:24:20 2020 us=500851 sndbuf = 0
Mon Nov 30 20:24:20 2020 us=500870 mark = 0
Mon Nov 30 20:24:20 2020 us=500893 sockflags = 0
Mon Nov 30 20:24:20 2020 us=500912 fast_io = DISABLED
Mon Nov 30 20:24:20 2020 us=500925 comp.alg = 2
Mon Nov 30 20:24:20 2020 us=500937 comp.flags = 1
Mon Nov 30 20:24:20 2020 us=500949 route_script = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500961 route_default_gateway = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=500973 route_default_metric = 0
Mon Nov 30 20:24:20 2020 us=500985 route_noexec = DISABLED
Mon Nov 30 20:24:20 2020 us=500996 route_delay = 2
Mon Nov 30 20:24:20 2020 us=501008 route_delay_window = 30
Mon Nov 30 20:24:20 2020 us=501020 route_delay_defined = ENABLED
Mon Nov 30 20:24:20 2020 us=501031 route_nopull = DISABLED
Mon Nov 30 20:24:20 2020 us=501043 route_gateway_via_dhcp = DISABLED
Mon Nov 30 20:24:20 2020 us=501055 allow_pull_fqdn = DISABLED
Mon Nov 30 20:24:20 2020 us=501067 [redirect_default_gateway local=0]
Mon Nov 30 20:24:20 2020 us=501080 management_addr = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501092 management_port = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501103 management_user_pass = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501115 management_log_history_cache = 250
Mon Nov 30 20:24:20 2020 us=501127 management_echo_buffer_size = 100
Mon Nov 30 20:24:20 2020 us=501139 management_write_peer_info_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501152 management_client_user = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501164 management_client_group = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501176 management_flags = 0
Mon Nov 30 20:24:20 2020 us=501188 shared_secret_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501200 key_direction = 1
Mon Nov 30 20:24:20 2020 us=501212 ciphername = 'AES-256-GCM'
Mon Nov 30 20:24:20 2020 us=501224 ncp_enabled = DISABLED
Mon Nov 30 20:24:20 2020 us=501236 ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Mon Nov 30 20:24:20 2020 us=501248 authname = 'SHA512'
Mon Nov 30 20:24:20 2020 us=501260 prng_hash = 'SHA1'
Mon Nov 30 20:24:20 2020 us=501272 prng_nonce_secret_len = 16
Mon Nov 30 20:24:20 2020 us=501285 keysize = 0
Mon Nov 30 20:24:20 2020 us=501296 engine = DISABLED
Mon Nov 30 20:24:20 2020 us=501308 replay = ENABLED
Mon Nov 30 20:24:20 2020 us=501321 mute_replay_warnings = ENABLED
Mon Nov 30 20:24:20 2020 us=501340 replay_window = 64
Mon Nov 30 20:24:20 2020 us=501353 replay_time = 15
Mon Nov 30 20:24:20 2020 us=501365 packet_id_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501377 use_iv = ENABLED
Mon Nov 30 20:24:20 2020 us=501389 test_crypto = DISABLED
Mon Nov 30 20:24:20 2020 us=501401 tls_server = DISABLED
Mon Nov 30 20:24:20 2020 us=501413 tls_client = ENABLED
Mon Nov 30 20:24:20 2020 us=501425 key_method = 2
Mon Nov 30 20:24:20 2020 us=501437 ca_file = '[[INLINE]]'
Mon Nov 30 20:24:20 2020 us=501449 ca_path = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501461 dh_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501473 cert_file = '[[INLINE]]'
Mon Nov 30 20:24:20 2020 us=501485 extra_certs_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501496 priv_key_file = '[[INLINE]]'
Mon Nov 30 20:24:20 2020 us=501508 pkcs12_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501521 cipher_list = 'TLS-DHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-CBC-SHA256:TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA:TLS-DHE-RSA-WITH-AES-256-CBC-SHA:TLS-RSA-WITH-CAMELLIA-256-CBC-SHA:TLS-RSA-WITH-AES-256-CBC-SHA'
Mon Nov 30 20:24:20 2020 us=501535 cipher_list_tls13 = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501547 tls_cert_profile = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501558 tls_verify = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501570 tls_export_cert = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501582 verify_x509_type = 0
Mon Nov 30 20:24:20 2020 us=501594 verify_x509_name = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501606 crl_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=501618 ns_cert_type = 0
Mon Nov 30 20:24:20 2020 us=501630 remote_cert_ku[i] = 65535
Mon Nov 30 20:24:20 2020 us=501641 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501653 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501665 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501677 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501689 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501701 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501713 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501725 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501737 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501749 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501761 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501772 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501784 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501796 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501808 remote_cert_ku[i] = 0
Mon Nov 30 20:24:20 2020 us=501820 remote_cert_eku = 'TLS Web Server Authentication'
Mon Nov 30 20:24:20 2020 us=501833 ssl_flags = 0
Mon Nov 30 20:24:20 2020 us=501845 tls_timeout = 5
Mon Nov 30 20:24:20 2020 us=501857 renegotiate_bytes = -1
Mon Nov 30 20:24:20 2020 us=501869 renegotiate_packets = 0
Mon Nov 30 20:24:20 2020 us=505885 renegotiate_seconds = 3600
Mon Nov 30 20:24:20 2020 us=505917 handshake_window = 120
Mon Nov 30 20:24:20 2020 us=505925 transition_window = 3600
Mon Nov 30 20:24:20 2020 us=505933 single_session = DISABLED
Mon Nov 30 20:24:20 2020 us=505940 push_peer_info = DISABLED
Mon Nov 30 20:24:20 2020 us=505947 tls_exit = DISABLED
Mon Nov 30 20:24:20 2020 us=505954 tls_auth_file = '[[INLINE]]'
Mon Nov 30 20:24:20 2020 us=505960 tls_crypt_file = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=505967 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=505974 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=505981 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=505987 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=505993 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506000 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506006 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506013 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506019 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506025 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506032 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506038 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506045 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506051 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506058 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506064 pkcs11_protected_authentication = DISABLED
Mon Nov 30 20:24:20 2020 us=506071 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506077 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506084 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506090 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506097 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506103 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506109 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506115 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506121 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506127 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506133 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506139 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506145 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506151 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506157 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506164 pkcs11_private_mode = 00000000
Mon Nov 30 20:24:20 2020 us=506170 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506176 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506182 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506188 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506194 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506200 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506205 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506212 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506218 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506224 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506230 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506236 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506242 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506248 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506294 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506304 pkcs11_cert_private = DISABLED
Mon Nov 30 20:24:20 2020 us=506310 pkcs11_pin_cache_period = -1
Mon Nov 30 20:24:20 2020 us=506316 pkcs11_id = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506323 pkcs11_id_management = DISABLED
Mon Nov 30 20:24:20 2020 us=506330 server_network = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506337 server_netmask = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506355 server_network_ipv6 = ::
Mon Nov 30 20:24:20 2020 us=506362 server_netbits_ipv6 = 0
Mon Nov 30 20:24:20 2020 us=506369 server_bridge_ip = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506376 server_bridge_netmask = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506383 server_bridge_pool_start = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506389 server_bridge_pool_end = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506395 ifconfig_pool_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=506402 ifconfig_pool_start = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506409 ifconfig_pool_end = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506415 ifconfig_pool_netmask = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506421 ifconfig_pool_persist_filename = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506428 ifconfig_pool_persist_refresh_freq = 600
Mon Nov 30 20:24:20 2020 us=506434 ifconfig_ipv6_pool_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=506440 ifconfig_ipv6_pool_base = ::
Mon Nov 30 20:24:20 2020 us=506447 ifconfig_ipv6_pool_netbits = 0
Mon Nov 30 20:24:20 2020 us=506453 n_bcast_buf = 256
Mon Nov 30 20:24:20 2020 us=506459 tcp_queue_limit = 64
Mon Nov 30 20:24:20 2020 us=506465 real_hash_size = 256
Mon Nov 30 20:24:20 2020 us=506472 virtual_hash_size = 256
Mon Nov 30 20:24:20 2020 us=506478 client_connect_script = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506484 learn_address_script = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506490 client_disconnect_script = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506496 client_config_dir = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506502 ccd_exclusive = DISABLED
Mon Nov 30 20:24:20 2020 us=506508 tmp_dir = '/tmp'
Mon Nov 30 20:24:20 2020 us=506514 push_ifconfig_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=506521 push_ifconfig_local = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506527 push_ifconfig_remote_netmask = 0.0.0.0
Mon Nov 30 20:24:20 2020 us=506534 push_ifconfig_ipv6_defined = DISABLED
Mon Nov 30 20:24:20 2020 us=506540 push_ifconfig_ipv6_local = ::/0
Mon Nov 30 20:24:20 2020 us=506547 push_ifconfig_ipv6_remote = ::
Mon Nov 30 20:24:20 2020 us=506553 enable_c2c = DISABLED
Mon Nov 30 20:24:20 2020 us=506559 duplicate_cn = DISABLED
Mon Nov 30 20:24:20 2020 us=506565 cf_max = 0
Mon Nov 30 20:24:20 2020 us=506571 cf_per = 0
Mon Nov 30 20:24:20 2020 us=506577 max_clients = 1024
Mon Nov 30 20:24:20 2020 us=506583 max_routes_per_client = 256
Mon Nov 30 20:24:20 2020 us=506589 auth_user_pass_verify_script = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506595 auth_user_pass_verify_script_via_file = DISABLED
Mon Nov 30 20:24:20 2020 us=506601 auth_token_generate = DISABLED
Mon Nov 30 20:24:20 2020 us=506607 auth_token_lifetime = 0
Mon Nov 30 20:24:20 2020 us=506613 port_share_host = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506619 port_share_port = '[UNDEF]'
Mon Nov 30 20:24:20 2020 us=506625 client = ENABLED
Mon Nov 30 20:24:20 2020 us=506631 pull = ENABLED
Mon Nov 30 20:24:20 2020 us=506637 auth_user_pass_file = 'password.txt'
Mon Nov 30 20:24:20 2020 us=506644 OpenVPN 2.4.7 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Sep 5 2019
Mon Nov 30 20:24:20 2020 us=506661 library versions: OpenSSL 1.1.1f 31 Mar 2020, LZO 2.10
Mon Nov 30 20:24:20 2020 us=507301 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Mon Nov 30 20:24:20 2020 us=507769 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Nov 30 20:24:20 2020 us=507784 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Nov 30 20:24:20 2020 us=507799 LZO compression initializing
Mon Nov 30 20:24:20 2020 us=507890 Control Channel MTU parms [ L:1626 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Mon Nov 30 20:24:20 2020 us=508144 Data Channel MTU parms [ L:1626 D:1300 EF:126 EB:407 ET:0 EL:3 ]
Mon Nov 30 20:24:20 2020 us=508215 Fragmentation MTU parms [ L:1626 D:1300 EF:125 EB:407 ET:1 EL:3 ]
Mon Nov 30 20:24:20 2020 us=508293 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1554,tun-mtu 1500,proto UDPv4,comp-lzo,mtu-dynamic,keydir 1,cipher AES-256-GCM,auth [null-digest],keysize 256,tls-auth,key-method 2,tls-client'
Mon Nov 30 20:24:20 2020 us=508356 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1554,tun-mtu 1500,proto UDPv4,comp-lzo,mtu-dynamic,keydir 0,cipher AES-256-GCM,auth [null-digest],keysize 256,tls-auth,key-method 2,tls-server'
Mon Nov 30 20:24:20 2020 us=508420 TCP/UDP: Preserving recently used remote address: [AF_INET]95.211.95.232:1148
Mon Nov 30 20:24:20 2020 us=508505 Socket Buffers: R=[212992->212992] S=[212992->212992]
Mon Nov 30 20:24:20 2020 us=508568 UDP link local: (not bound)
Mon Nov 30 20:24:20 2020 us=508627 UDP link remote: [AF_INET]95.211.95.232:1148
Mon Nov 30 20:24:20 2020 us=608259 TLS: Initial packet from [AF_INET]95.211.95.232:1148, sid=25c72619 b1acd3a8
Mon Nov 30 20:24:20 2020 us=608578 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Mon Nov 30 20:24:20 2020 us=787405 VERIFY OK: depth=1, C=CH, ST=Zug, L=Zug, O=Perfect Privacy, CN=Perfect Privacy, emailAddress=admin@perfect-privacy.com
Mon Nov 30 20:24:20 2020 us=788478 VERIFY KU OK
Mon Nov 30 20:24:20 2020 us=788705 Validating certificate extended key usage
Mon Nov 30 20:24:20 2020 us=788882 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Mon Nov 30 20:24:20 2020 us=789045 VERIFY EKU OK
Mon Nov 30 20:24:20 2020 us=789205 VERIFY OK: depth=0, C=CH, ST=Zug, O=Perfect Privacy, CN=Server_amsterdam.perfect-privacy.com, emailAddress=admin@perfect-privacy.com
Mon Nov 30 20:24:23 2020 us=855807 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1554', remote='link-mtu 1606'
Mon Nov 30 20:24:23 2020 us=855862 WARNING: 'cipher' is used inconsistently, local='cipher AES-256-GCM', remote='cipher AES-256-CBC'
Mon Nov 30 20:24:23 2020 us=855874 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA512'
Mon Nov 30 20:24:23 2020 us=855976 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Mon Nov 30 20:24:23 2020 us=856003 [Server_amsterdam.perfect-privacy.com] Peer Connection Initiated with [AF_INET]95.211.95.232:1148
Mon Nov 30 20:24:24 2020 us=989398 SENT CONTROL [Server_amsterdam.perfect-privacy.com]: 'PUSH_REQUEST' (status=1)
Mon Nov 30 20:24:25 2020 us=52439 AUTH: Received control message: AUTH_FAILED
Mon Nov 30 20:24:25 2020 us=52729 TCP/UDP: Closing socket
Mon Nov 30 20:24:25 2020 us=52801 SIGTERM[soft,auth-failure] received, process

any help would be massively appreciated. if you want the link to the set up, that is also here: https://www.perfect-privacy.com/en/m...envpn_terminal

thanks in advance :}

ps i had to delete some characters to fit this in, but hopefully there's enough in there. thanks
 
Old 12-01-2020, 01:47 PM   #2
ondoho
LQ Addict
 
Registered: Dec 2013
Posts: 19,872
Blog Entries: 12

Rep: Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053
Code:
Mon Nov 30 20:24:25 2020 us=52439 AUTH: Received control message: AUTH_FAILED
That seems clear enough, and the lines before that contain possible reasons:
Code:
Mon Nov 30 20:24:23 2020 us=855807 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1554', remote='link-mtu 1606'
Mon Nov 30 20:24:23 2020 us=855862 WARNING: 'cipher' is used inconsistently, local='cipher AES-256-GCM', remote='cipher AES-256-CBC'
Mon Nov 30 20:24:23 2020 us=855874 WARNING: 'auth' is used inconsistently, local='auth [null-digest]', remote='auth SHA512'
Mon Nov 30 20:24:23 2020 us=855976 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Mon Nov 30 20:24:23 2020 us=856003 [Server_amsterdam.perfect-privacy.com] Peer Connection Initiated with [AF_INET]95.211.95.232:1148
Why is this not a question for the perfect-privacy help center?
 
Old 12-04-2020, 07:18 AM   #3
Dexxin
LQ Newbie
 
Registered: Nov 2020
Posts: 3

Original Poster
Rep: Reputation: Disabled
I don't get why, I have followed it all just as i had done previously. I think maybe i coded this all on my actual ubuntu system and not in my virtual machine and wondered if that may have something to do with it. I asked them and just told me to follow the instructions. Not very helpful! Complete novice here haha. Thanks anyway.
 
Old 12-04-2020, 07:27 AM   #4
zeebra
Senior Member
 
Registered: Dec 2011
Distribution: Slackware
Posts: 1,830
Blog Entries: 17

Rep: Reputation: 638Reputation: 638Reputation: 638Reputation: 638Reputation: 638Reputation: 638
Quote:
Originally Posted by Dexxin View Post
I don't get why, I have followed it all just as i had done previously. I think maybe i coded this all on my actual ubuntu system and not in my virtual machine and wondered if that may have something to do with it. I asked them and just told me to follow the instructions. Not very helpful! Complete novice here haha. Thanks anyway.
Yes, virtual machines use dummy network cards for passthrough. Not an actual network card. There are surely other quirks too.. But all config files and such should work as normal.
 
Old 12-10-2020, 11:51 AM   #5
Dexxin
LQ Newbie
 
Registered: Nov 2020
Posts: 3

Original Poster
Rep: Reputation: Disabled
i managed to fix it, thanks anyways :}
 
Old 12-10-2020, 12:44 PM   #6
ondoho
LQ Addict
 
Registered: Dec 2013
Posts: 19,872
Blog Entries: 12

Rep: Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053Reputation: 6053
Quote:
Originally Posted by Dexxin View Post
i managed to fix it, thanks anyways :}
Yes, but how?
Please share the solution, others will benefit. Those that search before asking a question.
You know, life's a two-way street.

Then mark it SOLVED.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: Data Privacy Day 2017: Solutions for everyday privacy LXer Syndicated Linux News 0 01-29-2017 10:12 AM
LXer: Are you Privacy Aware? Data Privacy Day, and Every Day LXer Syndicated Linux News 0 01-27-2017 05:33 AM
LXer: FCC Online Privacy Ruling Helps, not Hurts, Privacy-Minded Users LXer Syndicated Linux News 0 11-11-2015 03:40 PM
dovecot-auth: pam_succeed_if(dovecot:auth): error retrieving information about user karsel Linux - Newbie 0 12-11-2012 07:44 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 10:31 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration