Pritunl client doesn't start after an update in Ubutnu 20.04

Screenshot from 2023-07-14 11-12-40

After last update of the application the client doesn’t start any more (even after restarting the laptop and uninstall/install de app)

I can’t reproduce this issue on Ubuntu 22.04, the client debugging documentation has more information on fixing issues with the client. This error typically indicates an issues with reading the authentication token in /var/run/pritunl.auth. Run the commands below to stop the background service and clear the running state files. Then restart the GUI client by clicking Exit on the prompt.

sudo systemctl stop pritunl-client
sudo rm /var/run/pritunl.auth
sudo rm /var/run/pritunl.pid
sudo rm /var/run/pritunl.sock
sudo systemctl start pritunl-client

Hello, i had a similar issue today (jully 20) on my ubuntu like 20.04 (linux mint) with open-vpn version 2.4.7-1ubuntu2.20.04.4
after upgrading to Pritunl Client v1.3.3596.68 i was unable to connect to any of my configured profiles, i tried re-importing profiles, didnt helped

here is the cyphers list i have:

openvpn --show-ciphers
The following ciphers and cipher modes are available for use
with OpenVPN.  Each cipher shown below may be use as a
parameter to the --cipher option.  The default key size is
shown as well as whether or not it can be changed with the
--keysize directive.  Using a CBC or GCM mode is recommended.
In static key mode only CBC mode is allowed.

AES-128-CBC  (128 bit key, 128 bit block)
AES-128-CFB  (128 bit key, 128 bit block, TLS client/server mode only)
AES-128-CFB1  (128 bit key, 128 bit block, TLS client/server mode only)
AES-128-CFB8  (128 bit key, 128 bit block, TLS client/server mode only)
AES-128-GCM  (128 bit key, 128 bit block, TLS client/server mode only)
AES-128-OFB  (128 bit key, 128 bit block, TLS client/server mode only)
AES-192-CBC  (192 bit key, 128 bit block)
AES-192-CFB  (192 bit key, 128 bit block, TLS client/server mode only)
AES-192-CFB1  (192 bit key, 128 bit block, TLS client/server mode only)
AES-192-CFB8  (192 bit key, 128 bit block, TLS client/server mode only)
AES-192-GCM  (192 bit key, 128 bit block, TLS client/server mode only)
AES-192-OFB  (192 bit key, 128 bit block, TLS client/server mode only)
AES-256-CBC  (256 bit key, 128 bit block)
AES-256-CFB  (256 bit key, 128 bit block, TLS client/server mode only)
AES-256-CFB1  (256 bit key, 128 bit block, TLS client/server mode only)
AES-256-CFB8  (256 bit key, 128 bit block, TLS client/server mode only)
AES-256-GCM  (256 bit key, 128 bit block, TLS client/server mode only)
AES-256-OFB  (256 bit key, 128 bit block, TLS client/server mode only)
ARIA-128-CBC  (128 bit key, 128 bit block)
ARIA-128-CFB  (128 bit key, 128 bit block, TLS client/server mode only)
ARIA-128-CFB1  (128 bit key, 128 bit block, TLS client/server mode only)
ARIA-128-CFB8  (128 bit key, 128 bit block, TLS client/server mode only)
ARIA-128-GCM  (128 bit key, 128 bit block, TLS client/server mode only)
ARIA-128-OFB  (128 bit key, 128 bit block, TLS client/server mode only)
ARIA-192-CBC  (192 bit key, 128 bit block)
ARIA-192-CFB  (192 bit key, 128 bit block, TLS client/server mode only)
ARIA-192-CFB1  (192 bit key, 128 bit block, TLS client/server mode only)
ARIA-192-CFB8  (192 bit key, 128 bit block, TLS client/server mode only)
ARIA-192-GCM  (192 bit key, 128 bit block, TLS client/server mode only)
ARIA-192-OFB  (192 bit key, 128 bit block, TLS client/server mode only)
ARIA-256-CBC  (256 bit key, 128 bit block)
ARIA-256-CFB  (256 bit key, 128 bit block, TLS client/server mode only)
ARIA-256-CFB1  (256 bit key, 128 bit block, TLS client/server mode only)
ARIA-256-CFB8  (256 bit key, 128 bit block, TLS client/server mode only)
ARIA-256-GCM  (256 bit key, 128 bit block, TLS client/server mode only)
ARIA-256-OFB  (256 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-128-CBC  (128 bit key, 128 bit block)
CAMELLIA-128-CFB  (128 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-128-CFB1  (128 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-128-CFB8  (128 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-128-OFB  (128 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-192-CBC  (192 bit key, 128 bit block)
CAMELLIA-192-CFB  (192 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-192-CFB1  (192 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-192-CFB8  (192 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-192-OFB  (192 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-256-CBC  (256 bit key, 128 bit block)
CAMELLIA-256-CFB  (256 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-256-CFB1  (256 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-256-CFB8  (256 bit key, 128 bit block, TLS client/server mode only)
CAMELLIA-256-OFB  (256 bit key, 128 bit block, TLS client/server mode only)
SEED-CBC  (128 bit key, 128 bit block)
SEED-CFB  (128 bit key, 128 bit block, TLS client/server mode only)
SEED-OFB  (128 bit key, 128 bit block, TLS client/server mode only)
SM4-CBC  (128 bit key, 128 bit block)
SM4-CFB  (128 bit key, 128 bit block, TLS client/server mode only)
SM4-OFB  (128 bit key, 128 bit block, TLS client/server mode only)

The following ciphers have a block size of less than 128 bits, 
and are therefore deprecated.  Do not use unless you have to.

BF-CBC  (128 bit key by default, 64 bit block)
BF-CFB  (128 bit key by default, 64 bit block, TLS client/server mode only)
BF-OFB  (128 bit key by default, 64 bit block, TLS client/server mode only)
CAST5-CBC  (128 bit key by default, 64 bit block)
CAST5-CFB  (128 bit key by default, 64 bit block, TLS client/server mode only)
CAST5-OFB  (128 bit key by default, 64 bit block, TLS client/server mode only)
DES-CBC  (64 bit key, 64 bit block)
DES-CFB  (64 bit key, 64 bit block, TLS client/server mode only)
DES-CFB1  (64 bit key, 64 bit block, TLS client/server mode only)
DES-CFB8  (64 bit key, 64 bit block, TLS client/server mode only)
DES-EDE-CBC  (128 bit key, 64 bit block)
DES-EDE-CFB  (128 bit key, 64 bit block, TLS client/server mode only)
DES-EDE-OFB  (128 bit key, 64 bit block, TLS client/server mode only)
DES-EDE3-CBC  (192 bit key, 64 bit block)
DES-EDE3-CFB  (192 bit key, 64 bit block, TLS client/server mode only)
DES-EDE3-CFB1  (192 bit key, 64 bit block, TLS client/server mode only)
DES-EDE3-CFB8  (192 bit key, 64 bit block, TLS client/server mode only)
DES-EDE3-OFB  (192 bit key, 64 bit block, TLS client/server mode only)
DES-OFB  (64 bit key, 64 bit block, TLS client/server mode only)
DESX-CBC  (192 bit key, 64 bit block)
RC2-40-CBC  (40 bit key by default, 64 bit block)
RC2-64-CBC  (64 bit key by default, 64 bit block)
RC2-CBC  (128 bit key by default, 64 bit block)
RC2-CFB  (128 bit key by default, 64 bit block, TLS client/server mode only)
RC2-OFB  (128 bit key by default, 64 bit block, TLS client/server mode only)

what fixed the issue for me was to uninstall the pritunl-client using apt. then downloading and installing via dpkg the previous version v1.3.3585.79, found on github

hope it will help someone

Newer OpenVPN releases have the default data-ciphers "AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305". The latest Pritunl client update includes data-ciphers "AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305:AES-256-CBC:AES-128-CBC" by default to allow these newer clients to connect to older Pritunl servers. This will break Pritunl servers configured with Blowfish 128bit, Blowfish 256bit and AES 192bit. These less common ciphers will be removed from Pritunl and all servers should be updated to use AES 128bit, AES 256bit or ChaCha20-Poly1305.