Openvpn server/client problem

Scripts to manage certificates or generate config files

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
NiceMan1972
OpenVpn Newbie
Posts: 3
Joined: Sun Oct 30, 2016 9:44 am

Openvpn server/client problem

Post by NiceMan1972 » Sun Oct 30, 2016 10:01 am

Hello to everybody!
I living in Finland, yes its dark, cold and sometime wet place in earth but back to problem:

I have own server in my home, its run my Gallery, OwnCloud and Squid no problem..
Server runnin Ubuntu 14.4,16Gb ram, 18Tb Hd, 4core Intel..
First i try connect my desktop where has Win10 and when get it work i plan make another keys to wife PC where runnin Win7.
We visit offen in China and this is one way try past they firewall so this use only inside family and some friend so its not come to public.

Now i try put OpenVPN and OpenSSL to work, i think at they works ok in server but cannot use them... i am noop this...
HTTPS not work my page and cloud...
OpenVPN Log:

Sun Oct 30 11:19:52 2016 OpenVPN 2.3.6 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [PKCS11] [IPv6] built on Mar 19 2015
Sun Oct 30 11:19:52 2016 library versions: OpenSSL 1.0.1m 19 Mar 2015, LZO 2.08
Enter Management Password:
Sun Oct 30 11:19:52 2016 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Sun Oct 30 11:19:52 2016 Need hold release from management interface, waiting...
Sun Oct 30 11:19:53 2016 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Sun Oct 30 11:19:53 2016 MANAGEMENT: CMD 'state on'
Sun Oct 30 11:19:53 2016 MANAGEMENT: CMD 'log all on'
Sun Oct 30 11:19:53 2016 MANAGEMENT: CMD 'hold off'
Sun Oct 30 11:19:53 2016 MANAGEMENT: CMD 'hold release'
Sun Oct 30 11:19:53 2016 MANAGEMENT: CMD 'proxy NONE '
Sun Oct 30 11:19:54 2016 MANAGEMENT: Client disconnected
Sun Oct 30 11:19:54 2016 Cannot load inline certificate file: error:0906D06C:PEM routines:PEM_read_bio:no start line: error:140AD009:SSL routines:SSL_CTX_use_certificate_file:PEM lib
Sun Oct 30 11:19:54 2016 Exiting due to fatal error

I use hours google find problem, i look my key files many time but i lost my mind...

Thanks if you read this and you have some mind to help me...
P.S.Sorry my English, there must many mistake.

Juha alias NiceMan1972

NiceMan1972
OpenVpn Newbie
Posts: 3
Joined: Sun Oct 30, 2016 9:44 am

Re: Openvpn server/client problem

Post by NiceMan1972 » Sun Oct 30, 2016 10:37 am

If need i use Asus Router RT-AC68U in line where server and all home stuff is connect. Line to out/in is 100mb.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn server/client problem

Post by TinCanTech » Sun Oct 30, 2016 10:48 am

NiceMan1972 wrote:Cannot load inline certificate file: error:0906D06C:PEM routines:PEM_read_bio:no start line: error:140AD009:SSL routines:SSL_CTX_use_certificate_file:PEM lib
Compare your config file with inline certificate to this example:
https://community.openvpn.net/openvpn/wiki/IOSinline

I expect your config is missing these lines:
<.x.>
-----BEGIN x -----
...
-----END x -----
</.x.>

NiceMan1972
OpenVpn Newbie
Posts: 3
Joined: Sun Oct 30, 2016 9:44 am

Re: Openvpn server/client problem

Post by NiceMan1972 » Sun Oct 30, 2016 5:45 pm

client
;dev tap
dev tun
;dev-node MyTap
;proto tcp
proto udp
remote x.x.x.x 1194
;remote my-server-2 1194
;remote-random
resolv-retry infinite
nobind
;user nobody
;group nogroup
persist-key
persist-tun
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]
;mute-replay-warnings
ns-cert-type server
;tls-auth ta.key 1
;cipher x
comp-lzo
verb 3
;mute 20
<ca>
-----BEGIN CERTIFICATE-----
PLAH
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE REQUEST-----
PLAH
-----END CERTIFICATE REQUEST-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
PLAH
-----END PRIVATE KEY-----
</key>

Hire is my file, i not see any problem or missing...
https://www.digitalocean.com/community/ ... untu-14-04
This i use to make server, keys etc...

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Openvpn server/client problem

Post by TinCanTech » Sun Oct 30, 2016 6:07 pm

Sorry, we do not provide support for 3rd party documentation.

As there appears to be something wrong with your certificate please see the official EasyRSA3 documentation.

Post Reply