OpenVPN - Server not reponding to client on Windows 10 machine

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
voiceafx
OpenVpn Newbie
Posts: 1
Joined: Mon May 29, 2017 8:23 pm

OpenVPN - Server not reponding to client on Windows 10 machine

Post by voiceafx » Mon May 29, 2017 8:30 pm

Please forgive my ignornace, as I'm new to this. I set up an OpenVPN server, but haven't been able to connect to it from a Windows 10 machine. It gets stuck on the MANAGEMENT: WAIT state.

Some details about my setup:
server
port 1194
proto udp
dev tun
sndbuf 0
rcvbuf 0
ca ca.crt
cert server.crt
key server.key
dh dh.pem
tls-auth ta.key 0
topology subnet
server xxx.xxx.xxx.xxx 255.255.255.0
ifconfig-pool-persist ipp.txt
push "redirect-gateway def1 bypass-dhcp"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"
keepalive 10 120
cipher AES-256-CBC
comp-lzo
user nobody
group nogroup
persist-key
persist-tun
status openvpn-status.log
verb 3
crl-verify crl.pem
client
client
dev tun
proto udp
sndbuf 0
rcvbuf 0
remote xxx.xxx.xxx.xxx 1194
resolv-retry infinite
nobind
persist-key
persist-tun
remote-cert-tls server
cipher AES-256-CBC
comp-lzo
setenv opt block-outside-dns
key-direction 1
verb 3
Any ideas about where I can look to see why the client isn't able to talk with the server?

Thanks!

TiTex
OpenVPN Super User
Posts: 310
Joined: Tue Apr 12, 2011 6:22 am

Re: OpenVPN - Server not reponding to client on Windows 10 machine

Post by TiTex » Tue May 30, 2017 5:59 am

where are the SSL/TLS options from the client config ?
where are the logs ? :)

Post Reply