Terminal installation of PureVPN, with --ki

I've emailed Purevpn, tech support chatted with Purevpn and crawled the web looking for a solution.
Can someone please, for the love of linux, step by step copy and paste the command line entries needed for zorin.
I want to turn on PUREVPN -ki.
It says it is missing the bash.

Would love to help, but I don't know purevpn. But when it says in bash that the command is missing, it can indicate that the app is not installed or proper installed.

Question: How did you install it? .deb file?

I use Purevpn, and it's working just fine.

I went into the network settings, added the Openvpn file , put in my username and pwd and shut off IPv6. Done... Connects just fine.

I'm not understanding why you're doing anything in a command line as it is not needed, nor required. There's no need to install anything, or use the command line to use a VPN on this system... none.

On Purevpn's website there is literally step by step instructions on how to set it up as well.

1 Like

By command line I assume you me the terminal (sorry not up on all the buzz words using Linux yet :grinning:) ...... I know nothing about Openvpn but NordVPN does require to be opened in the terminal each time you start it up .... it will shut down automatically when you close .... there is no GUI for NordVPN .... there is on Win but not Linux ....

You didn't have to install anything. Like purevpn, you only had to import the opv file into the network settings. Right click the new connection made by it and hit connect. It'll also be listed in the network taskbar list, with a button next to it to connect.

These third party software's were supposed to make it easy to set up a vpn, but they are already simple.

Network settings -> create a new connection -> choose open vpn at the bottom -> import file. Done.

2 Likes

Thanks, already doing this.

  1. This Distro, Zorin doesn't allow a graphical interface of Purevpn
  2. I had purevpn working on the terminal a while ago using --ki for the killswitch, --li etc
  3. I asked for what I needed help with, not a list of things you dont know.
  4. Thanks anyway.

The killswitch is turned off, I want it on. Do you understand now?

Yes, I followed all of the purevpn instructions, its working as a vpn, but there is no killswitch, and I cant check it in the terminal because it doesnt come up when I

sudo wget purevpn
or
sudo install purevpn

This command in the terminal
sudo apt-get install --install-recommends PureVPN

Spits out

XXXXXX@XXXX:~$ sudo apt-get install --install-recommends PureVPN
[sudo] password for XXXXXX:
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package PureVPN
XXXXXX@XXXX:~$

You didn't because their directions tell you to upload the file and then enter your information. You don't need to install anything through command line to get the VPN to work. I use Purevpn so I know exactly what their instructions say to do. They give you basic instructions that work almost every single time on how to just use the vpn at the system level.

What you're attempting to install is their Linux client like they have for Windows. Whether or not that works has nothing to do with Zorin or any other distro it has to do with Purevpn. So if you're getting errors your problem is with them not here. And I stopped using even their Windows client because it sucked. And there is a .deb file available to use to install their client....... It's right on their page.

It does, it's in Settings - Network as I and others have told you.. but you insist for some unknown reason of using the command line to install something that is already there in a gui waiting for you to use.

Not sure what the "tude" is about, but we seem to know that what you're attempting isn't working and telling you to use the thing to make your VPN work that is already in the system.

And a simple google search would have told you that the kill switch you desire is controlled by the IP tables and Firewall of the system and not by any VPN software you seem intent on installing.

(How to Set Up a Linux Killswitch for VPNs)

Thanks



Where do you put the purevpn name and pwd?

All of this can be done from the terminal.

Download the file from Purevpn as per the instructions from Purevpn, use the "import from file" option not the openvpn option. Then just fill out what needs to be filled out from there and select whatever settings you want.

That is exactly what was done. Do you have a graphical interface for purevpn?

I have been ssh into a vps to create a vpn, my own server.
Do you know how to do that?

Telling others that you don't use the terminal to execute commands is like saying you don't need words just look at the pretty pictures to understand what is going on.

Zorin is a gateway to the terminal, a direction all Gnu/Linux users end up using because you can lock down your machine and effectively air gap...

image
How to terminal Purevpn on Zorin, killswitch.

After downloading NEW OVPN files zip- (extract here), purevpn 1.2.5 deb (extract files here), this is what I did to get the killswitch to work.

image

$ purevpn -l

$ sudo dpkg -i

$ purevpn

$ sudo apt update

$ sudo apt install purevpn

$ purevpn -d

$ service purevpn restart

$ purevpn --login

$ purevpn --login

(it asks for your user name and password from Purevpn)
Username:
Password:

$ purevpn --ki

Kill-Switch: ON (Enabled)

[Not sure what the "tude" is about, but we seem to know that what you're attempting isn't working and telling you to use the thing to make your VPN work that is already in the system.]
[And a simple google search would have told you that the kill switch you desire is controlled by the IP tables and Firewall of the system and not by any VPN software you seem intent on installing.]
Cool story bruh,
Did you see me prove you wrong?
You seem to be the anti-help, just enough information to keep people stupid. I am keeping my eyes on you and the chitty comments you make to stop people from learning.
Evil p-rick.
image

The 3 Biggest Security Mistakes Linux Users Make

| Aug 3, 2022| Linux

The 3 Biggest Security Mistakes Linux Users Make

  1. UFW
  2. Fail2Ban
  3. Prioritizing Repositories

Installing Fail2Ban

Fail2Ban is one of the best programs that is installed in every single Linux server I have EVER installed. This program is a intrusion prevention utility. Most install it, but forget to configure and use it. These are the settings I like to use.
Installing Fail2Ban

sudo apt install fail2ban

My Fail2Ban Settings File

Fail2Ban by default doesn’t really do much unless you adjust the settings file. Here is mine, but feel free to change it to your needs.

All configuration files are in /etc/fail2ban

Configuration file examples and defaults are in two main files /etc/fail2ban/fail2ban.conf and /etc/fail2ban/jail.conf

My Config - /etc/fail2ban/jail.local

[DEFAULT]
ignoreip = 127.0.0.1/8 ::1
bantime = 3600
findtime = 600
maxretry = 5

[sshd]
enabled = true

Now in more complex service environments I would generally start adding services and programs like ssh-jail.conf to the /etc/fail2ban/jail.d/ directory. Any program that hackers use is typically always under watch, like WordPress installs for example:

/etc/fail2ban/jail.d/wordpress.conf

[wordpress]
enabled = true
filter = wordpress
logpath = /var/log/auth.log
maxretry = 3
port = http,https
bantime = 300

Enabling Fail2Ban

sudo systemctl enable fail2ban
sudo systemctl start fail2ban

Source:

You didnt help me with the killswitch or the terminal commands (the only things I needed).
I helped myself, despite your limited knowledge.
Now other's can use the terminal and install Purevpn with the killswitch.
I thank myself for showing tenacity and the correct commands for terminal use.
Well Done To Me.

The 3 Biggest Security Mistakes Linux Users Make
Install UFW
Installing Fail2Ban
Prioritizing Repositories