0

I'm trying to save the username, and password of my openvpn client in '.secret.txt', and I'm receiving errors when attempting to connect, or the password is requested, instead of being read from '.secret.txt'

Here is my config file:

resolv-retry infinite
nobind
persist-key
persist-tun
key-direction 1
remote-cert-tls server
tls-version-min 1.2
verify-x509-name server_4EBX2EpXPZasiTv1 name
cipher AES-256-CBC
auth SHA256
comp-lzo
verb 3
<ca>
auth-user-pass //root/.secret.txt

When connecting, i'm receiving errors:

WARNING: file '//root//secret.txt' is group or others accessible

1
  • Look at the unix command "chmod". You'll want something like "chmod 700 secret.txt" - 700 being full permissions to root, none to group, none to other, but you may need to tweak that - 600 perhaps. read the documentation for required permissions.
    – Tim
    Aug 8, 2018 at 7:41

1 Answer 1

0

WARNING: file '//root//secret.txt' is group or others accessible

I was able to resolve with chmod 600.

However, the connection still prompts for a password:

Wed Aug 8 07:44:22 2018 OpenVPN 2.4.3 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jul 3 2017 Wed Aug 8 07:44:22 2018 library versions: OpenSSL 1.0.2g 1 Mar 2016, LZO 2.08 Enter Private Key Password: `

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .