AUTH: Received control message: AUTH_FAILED

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
Malynou
OpenVpn Newbie
Posts: 1
Joined: Fri Dec 29, 2023 9:39 pm

AUTH: Received control message: AUTH_FAILED

Post by Malynou » Fri Dec 29, 2023 9:49 pm

Hello,
I have a problem with openvpn, I can no longer connect.
I am running Linux Mint 21.2 Cinnamon which I have just reinstalled.
I type this instruction:

Code: Select all

sudo openvpn --config /home/ninou/Documents/vpn/client.ovpn
2023-12-29 22:31:31 --cipher is not set. Previous OpenVPN version defaulted to BF-CBC as fallback when cipher negotiation failed in this case. If you need this fallback please add '--data-ciphers-fallback BF-CBC' to your configuration and/or add BF-CBC to --data-ciphers.
2023-12-29 22:31:31 OpenVPN 2.5.9 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Sep 29 2023
2023-12-29 22:31:31 library versions: OpenSSL 3.0.2 15 Mar 2022, LZO 2.10
2023-12-29 22:31:31 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.
2023-12-29 22:31:31 NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
2023-12-29 22:31:31 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2023-12-29 22:31:31 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2023-12-29 22:31:31 TCP/UDP: Preserving recently used remote address: [AF_INET]147.135.208.106:1194
2023-12-29 22:31:31 Socket Buffers: R=[212992->200000] S=[212992->200000]
2023-12-29 22:31:31 UDP link local: (not bound)
2023-12-29 22:31:31 UDP link remote: [AF_INET]147.135.208.106:1194
2023-12-29 22:31:31 TLS: Initial packet from [AF_INET]147.135.208.106:1194, sid=bdab690d c84374b0
2023-12-29 22:31:31 net_route_v4_best_gw query: dst 0.0.0.0
2023-12-29 22:31:31 net_route_v4_best_gw result: via 192.168.1.254 dev wlp2s0
2023-12-29 22:31:31 VERIFY OK: depth=1, CN=OpenVPN CA
2023-12-29 22:31:31 VERIFY OK: nsCertType=SERVER
2023-12-29 22:31:31 VERIFY OK: depth=0, CN=OpenVPN Server
2023-12-29 22:31:31 Control Channel: TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256
2023-12-29 22:31:31 [OpenVPN Server] Peer Connection Initiated with [AF_INET]147.135.208.106:1194
2023-12-29 22:31:32 SENT CONTROL [OpenVPN Server]: 'PUSH_REQUEST' (status=1)
2023-12-29 22:31:32 AUTH: Received control message: AUTH_FAILED
2023-12-29 22:31:32 SIGTERM[soft,auth-failure] received, process exiting
And, of course, I don't connect.
What is going on ?

Post Reply