I am triyng to connect to vpnbook with openvpn. I searched how to do it and downloaded the .ovpn files from the site "https://www.vpnbook.com/". I go to the Download directory. Here I have "vpnbook-de4-tcp443.ovpn", "vpnbook-de4-tcp80.ovpn", "vpnbook-de4-udp25000.ovpn" and "vpnbook-de4-udp53.ovpn". Now I write the command
Code:
[COLOR=var(--black-800)]sudo openvpn --config vpnbook-de4-tcp80.ovpn 
Code:


After this I entered the username and password, "vpnbook" and "mku97sb" as shown in the site.
Adsız.jpg
After this these are written on the screen
Code:
2021-02-13 12:03:41 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
2021-02-13 12:03:41 NOTE: --fast-io is disabled since we are not using UDP
2021-02-13 12:03:41 TCP/UDP: Preserving recently used remote address: [AF_INET]51.68.180.4:80
2021-02-13 12:03:41 Socket Buffers: R=[131072->131072] S=[16384->16384]
2021-02-13 12:03:41 Attempting to establish TCP connection with [AF_INET]51.68.180.4:80 [nonblock]
2021-02-13 12:03:42 TCP connection established with [AF_INET]51.68.180.4:80
2021-02-13 12:03:42 TCP_CLIENT link local: (not bound)
2021-02-13 12:03:42 TCP_CLIENT link remote: [AF_INET]51.68.180.4:80
2021-02-13 12:03:42 TLS: Initial packet from [AF_INET]51.68.180.4:80, sid=d7eb0e0b 504bd652
2021-02-13 12:03:42 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2021-02-13 12:03:42 VERIFY OK: depth=1, C=CH, ST=Zurich, L=Zurich, O=vpnbook.com, OU=IT, CN=vpnbook.com, name=vpnbook.com, [email protected]
2021-02-13 12:03:42 VERIFY OK: depth=0, C=CH, ST=Zurich, L=Zurich, O=vpnbook.com, OU=IT, CN=vpnbook.com, name=vpnbook.com, [email protected]
2021-02-13 12:03:43 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
2021-02-13 12:03:43 [vpnbook.com] Peer Connection Initiated with [AF_INET]51.68.180.4:80
2021-02-13 12:03:44 SENT CONTROL [vpnbook.com]: 'PUSH_REQUEST' (status=1)
2021-02-13 12:03:44 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS  213.186.33.99,dhcp-option DNS  91.239.100.100,route 10.12.0.1,topology net30,ping 5,ping-restart 30,ifconfig 10.12.0.18 10.12.0.17,peer-id 0,cipher AES-256-GCM'
2021-02-13 12:03:44 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results
2021-02-13 12:03:44 OPTIONS IMPORT: timers and/or timeouts modified
2021-02-13 12:03:44 OPTIONS IMPORT: --ifconfig/up options modified
2021-02-13 12:03:44 OPTIONS IMPORT: route options modified
2021-02-13 12:03:44 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2021-02-13 12:03:44 OPTIONS IMPORT: peer-id set
2021-02-13 12:03:44 OPTIONS IMPORT: adjusting link_mtu to 1627
2021-02-13 12:03:44 OPTIONS IMPORT: data channel crypto options modified
2021-02-13 12:03:44 Data Channel: using negotiated cipher 'AES-256-GCM'
2021-02-13 12:03:44 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-02-13 12:03:44 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-02-13 12:03:44 net_route_v4_best_gw query: dst 0.0.0.0
2021-02-13 12:03:44 net_route_v4_best_gw result: via 10.0.2.2 dev eth0
2021-02-13 12:03:44 ROUTE_GATEWAY 10.0.2.2/255.255.255.0 IFACE=eth0 HWADDR=08:00:27:ab:08:1c
2021-02-13 12:03:44 TUN/TAP device tun3 opened
2021-02-13 12:03:44 net_iface_mtu_set: mtu 1500 for tun3
2021-02-13 12:03:44 net_iface_up: set tun3 up
2021-02-13 12:03:44 net_addr_ptp_v4_add: 10.12.0.18 peer 10.12.0.17 dev tun3
2021-02-13 12:03:46 net_route_v4_add: 51.68.180.4/32 via 10.0.2.2 dev [NULL] table 0 metric -1
2021-02-13 12:03:46 net_route_v4_add: 0.0.0.0/1 via 10.12.0.17 dev [NULL] table 0 metric -1
2021-02-13 12:03:46 net_route_v4_add: 128.0.0.0/1 via 10.12.0.17 dev [NULL] table 0 metric -1
2021-02-13 12:03:46 net_route_v4_add: 10.12.0.1/32 via 10.12.0.17 dev [NULL] table 0 metric -1
2021-02-13 12:03:46 Initialization Sequence Completed
Code:


After all, when I try to search in mozilla firefox, I can not connect to internet when I try. What is the problem. I hope you can help me.









[/COLOR]