eventure / hide.client.linux

Hide.me CLI VPN client for Linux
https://hide.me
GNU General Public License v2.0
90 stars 35 forks source link

Linux: Cannot Connect. File exists? #31

Closed stratus-ss closed 6 months ago

stratus-ss commented 6 months ago

I have a system with IPv4 only. I generated the token and then run the following

hide.me -4 connect free-fi.hideservers.net

Link: Generated a new wireguard private key
Link: Wireguard interface vpn activated
Link: Wireguard device vpn configured
Link: DHCP bypass throw route 255.255.255.255/32 mtu 0 table 55555 added
Link: [ERR] Loopback route 0.0.0.0/0 dev lo mtu 0 table 55555 addition failed: file exists
Init: [ERR] Addition of loopback routes failed: file exists
Link: DHCP bypass throw route 255.255.255.255/32 mtu 0 table 55555 deleted
Link: Interface vpn deactivated
Main: [ERR] Connect init failed file exists

I'm not exactly sure how to proceed.

Thanks!

tcohar commented 6 months ago

Flush the routing table in question and try again.

ip route flush table 55555

stratus-ss commented 6 months ago

That worked, thanks!