Jul 17, 2013

If you really want --auth-nocache, you can either: put it in your .ovpn file (as auth-nocache); or; openvpn --auth-nocache --config lv2.nordvpn.com.udp1194.ovpn should work. The key thing is you need that --config argument to specify the config name. The bad packet ID warning is telling you about something that happened on the network. Obviously, I can do that by adding auth-nocache to the configuration file. What's the drawback of doing that? Since this feature is "opt-in", there must be some kind of drawback, or it would be enabled by default. Unfortunately, searching for "auth-nocache" in the official documentation yielded no results. –auth-nocache Don’t cache –askpass or –auth-user-passusername/passwords in virtual memory.If specified, this directive will cause OpenVPN to immediately forget username/password inputs after they are used. As a result, when OpenVPN needs a username/password, it will prompt for input from stdin, which may be multiple times during the WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this more details: 2018-02-09T11:43:59+0100 [stdout#info]

#840 (Server --auth-gen-token and client --auth-nocache do

Security. Improved security and encryption (AES-CBC 256 + PKI RSA 2048 bits).

May 18, 2016

Reference manual for OpenVPN 2.4 | OpenVPN