Terminal installation of PureVPN, with --ki

Thanks, already doing this.

  1. This Distro, Zorin doesn't allow a graphical interface of Purevpn
  2. I had purevpn working on the terminal a while ago using --ki for the killswitch, --li etc
  3. I asked for what I needed help with, not a list of things you dont know.
  4. Thanks anyway.

The killswitch is turned off, I want it on. Do you understand now?

Yes, I followed all of the purevpn instructions, its working as a vpn, but there is no killswitch, and I cant check it in the terminal because it doesnt come up when I

sudo wget purevpn
or
sudo install purevpn

This command in the terminal
sudo apt-get install --install-recommends PureVPN

Spits out

XXXXXX@XXXX:~$ sudo apt-get install --install-recommends PureVPN
[sudo] password for XXXXXX:
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package PureVPN
XXXXXX@XXXX:~$

You didn't because their directions tell you to upload the file and then enter your information. You don't need to install anything through command line to get the VPN to work. I use Purevpn so I know exactly what their instructions say to do. They give you basic instructions that work almost every single time on how to just use the vpn at the system level.

What you're attempting to install is their Linux client like they have for Windows. Whether or not that works has nothing to do with Zorin or any other distro it has to do with Purevpn. So if you're getting errors your problem is with them not here. And I stopped using even their Windows client because it sucked. And there is a .deb file available to use to install their client....... It's right on their page.

It does, it's in Settings - Network as I and others have told you.. but you insist for some unknown reason of using the command line to install something that is already there in a gui waiting for you to use.

Not sure what the "tude" is about, but we seem to know that what you're attempting isn't working and telling you to use the thing to make your VPN work that is already in the system.

And a simple google search would have told you that the kill switch you desire is controlled by the IP tables and Firewall of the system and not by any VPN software you seem intent on installing.

(How to Set Up a Linux Killswitch for VPNs)

Thanks



Where do you put the purevpn name and pwd?

All of this can be done from the terminal.

Download the file from Purevpn as per the instructions from Purevpn, use the "import from file" option not the openvpn option. Then just fill out what needs to be filled out from there and select whatever settings you want.

That is exactly what was done. Do you have a graphical interface for purevpn?

I have been ssh into a vps to create a vpn, my own server.
Do you know how to do that?

Telling others that you don't use the terminal to execute commands is like saying you don't need words just look at the pretty pictures to understand what is going on.

Zorin is a gateway to the terminal, a direction all Gnu/Linux users end up using because you can lock down your machine and effectively air gap...

image
How to terminal Purevpn on Zorin, killswitch.

After downloading NEW OVPN files zip- (extract here), purevpn 1.2.5 deb (extract files here), this is what I did to get the killswitch to work.

image

$ purevpn -l

$ sudo dpkg -i

$ purevpn

$ sudo apt update

$ sudo apt install purevpn

$ purevpn -d

$ service purevpn restart

$ purevpn --login

$ purevpn --login

(it asks for your user name and password from Purevpn)
Username:
Password:

$ purevpn --ki

Kill-Switch: ON (Enabled)

[Not sure what the "tude" is about, but we seem to know that what you're attempting isn't working and telling you to use the thing to make your VPN work that is already in the system.]
[And a simple google search would have told you that the kill switch you desire is controlled by the IP tables and Firewall of the system and not by any VPN software you seem intent on installing.]
Cool story bruh,
Did you see me prove you wrong?
You seem to be the anti-help, just enough information to keep people stupid. I am keeping my eyes on you and the chitty comments you make to stop people from learning.
Evil p-rick.
image

The 3 Biggest Security Mistakes Linux Users Make

| Aug 3, 2022| Linux

The 3 Biggest Security Mistakes Linux Users Make

  1. UFW
  2. Fail2Ban
  3. Prioritizing Repositories

Installing Fail2Ban

Fail2Ban is one of the best programs that is installed in every single Linux server I have EVER installed. This program is a intrusion prevention utility. Most install it, but forget to configure and use it. These are the settings I like to use.
Installing Fail2Ban

sudo apt install fail2ban

My Fail2Ban Settings File

Fail2Ban by default doesn’t really do much unless you adjust the settings file. Here is mine, but feel free to change it to your needs.

All configuration files are in /etc/fail2ban

Configuration file examples and defaults are in two main files /etc/fail2ban/fail2ban.conf and /etc/fail2ban/jail.conf

My Config - /etc/fail2ban/jail.local

[DEFAULT]
ignoreip = 127.0.0.1/8 ::1
bantime = 3600
findtime = 600
maxretry = 5

[sshd]
enabled = true

Now in more complex service environments I would generally start adding services and programs like ssh-jail.conf to the /etc/fail2ban/jail.d/ directory. Any program that hackers use is typically always under watch, like WordPress installs for example:

/etc/fail2ban/jail.d/wordpress.conf

[wordpress]
enabled = true
filter = wordpress
logpath = /var/log/auth.log
maxretry = 3
port = http,https
bantime = 300

Enabling Fail2Ban

sudo systemctl enable fail2ban
sudo systemctl start fail2ban

Source:

You didnt help me with the killswitch or the terminal commands (the only things I needed).
I helped myself, despite your limited knowledge.
Now other's can use the terminal and install Purevpn with the killswitch.
I thank myself for showing tenacity and the correct commands for terminal use.
Well Done To Me.

The 3 Biggest Security Mistakes Linux Users Make
Install UFW
Installing Fail2Ban
Prioritizing Repositories

I gave you links...Purevpn, gave you step by step instructions with pictures and you couldn't follow either of them.

This is going to come as a shock to you I'm sure considering all your postings right in a row... But neither I nor anyone else here is here to give you step by step instructions on anything. It's your responsibility to do simple google searches, go through the links, read and figure it out all on your own. I'm not your teacher, professor or anything else. You were helped and at every turn choose not to listen or do it.

No actually I didn't because you still failed to follow even the basic instructions on Purevpn's website and you're still whining.

I tried to help you multiple times, you just were intent on doing the opposite.

This also isn't your local college giving a college course on Linux. Do what the rest of us did, search, read and learn. Most importantly though when directions are given, follow them. You failed to do every single one of them.

Which if you had bothered to read even a little bit the links I gave you above what you were doing here is not what it states to do to get the kill switch to work. So who's fault is that? Still trying to do whatever command you think even though you've already been told that will not work. But let's try it again...

You could have had your vpn working in 2 minutes but you choose to ignore everyone including Purevpn and was insistent in doing something different. Then complained when it didn't work repeatedly.

Your username is very telling, it seems to be projecting. There's a nightmare alright, but it isn't Linux.

At the end of the day, you're the one posting repeatedly having "issues"... My vpn from the same company is working just fine...Why? Because I followed simple directions.

You may want to sit back and ponder that for a bit while you're posting repeatedly and throwing insults.

1 Like

Didn't bother reading your post, everything else you've said has been worthless lists of chit, never answering the og question because you lack the technical skills to comprehend.

My purevpn was working perfectly except there was no killswitch.
I asked for what I wanted.
'I want to turn on PUREVPN -ki.' via the terminal.
Got what I wanted from me.

I bet a lot of people tell you to talk too much and say nothing of value.

Not impressed.

This thread have run its course and derailed. I'm closing it.

2 Likes

Please be aware, both @Linuxisanighmare and @DeanG, this thread was locked due to your attacks on each other. When users stop focusing on the problem and instead focus on the person that is attempting to help or trying to get help, communication breaks down and introduces toxicity to the forum.

DeanG is right in that it is in the person requesting assistance to evaluate possible solutions as well as implementing them to fix the issue. None of us can do it for you nor have to lay out instructions.

Linuxisanighmare had every right to evaluate and attempt or not attempt any solutions presented. He is the only one capable of making the changes.

Reluctance of a user to attempt any for fear of "bricking" their computer (though this is very difficult to do, if at all possible) is real, though unfounded. They don't know this and it should be considered when providing solutions.

We are all here to assist each, regardless of the amount of knowledge or ability to use computers. This helps everyone. It provides the OP with possible solutions. It reaffirms knowledge gained by someone who may have already resolved this issue themselves. It also assists those reading the issue and resolution to understand and learn themselves.

Please keep these things in mind as you read, post and assist yourselves and others. If nothing else, keep it civil. Attacking another user, unprovoked or provoked, will not be acceptable. It can result in locked topics (unhelpful for all), level reduction and even banning. Help and understand others are attempting to help. Introduction to General Help - Please Review before posting

2 Likes