Connection error in Client vpn.

This is the forum to post your config. Include diagrams, usage graphs, and all the other goodies to show off your network.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
gonzalobullanguero
OpenVpn Newbie
Posts: 8
Joined: Mon Oct 21, 2019 9:16 pm

Connection error in Client vpn.

Post by gonzalobullanguero » Mon Oct 21, 2019 9:25 pm

Dear

As they are, I tell you, configure an openvpn server in Debian 9 Stretch virtualized in virtualbox, the vpn server is up with Sequence of initialization completed, also create two vpn Clients with Debian 9 Stretch, also virtualized under virtualbox, My physical operating system is Debian 9 Stretch, from the physical operating system I connect via ssh to the vpn server and the vpn clients and that way I am configuring and lifting the services in each virtual machine, the issue is that when I try to connect a vpn client it throws the following error :

root@ClienteVPN:/etc/openvpn# openvpn --config /etc/openvpn/client.conf
Options error: Unrecognized option or missing or extra parameter(s) in /etc/openvpn/client.conf:16: client (2.4.0)
Use --help for more information.
root@ClienteVPN:/etc/openvpn#

I am just learning to configure this type of services, I would appreciate your help.

User avatar
cornichon
OpenVpn Newbie
Posts: 15
Joined: Sat Oct 19, 2019 6:47 am

Re: Connection error in Client vpn.

Post by cornichon » Tue Oct 22, 2019 5:36 am

it look like you have an error in your client.conf file
we need your server & client conf files

gonzalobullanguero
OpenVpn Newbie
Posts: 8
Joined: Mon Oct 21, 2019 9:16 pm

Re: Connection error in Client vpn.

Post by gonzalobullanguero » Tue Oct 22, 2019 4:01 pm

Dear thanks for answering, I send the details of the configuration of the files separately, I would greatly appreciate your help.

Server.conf

#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
# #
# Comments are preceded with '#' or ';' #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local 192.168.1.10

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/ssl/ca.crt
cert /etc/openvpn/ssl/server.crt
key /etc/openvpn/ssl/server.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/ssl/dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.9.8.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt
# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.60.0 255.255.255.0"
push "route 192.168.70.0 255.255.255.0"
push "route 192.168.80.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 1


Client.conf

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server. #
# #
# This configuration can be used by multiple #
# clients, however each client should have #
# its own cert and key files. #
# #
# On Windows, you might want to rename this #
# file so it has a .ovpn extension #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client 192.168.1.11

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one. On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server? Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote 192.168.1.10 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing. Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server. Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nogroup

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here. See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets. Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description. It's best to use
# a separate .crt/.key file pair
# for each client. A single ca
# file can be used for all clients.
ca /etc/openvpn/ssl/ca.crt
cert /etc/openvpn/ssl/client.crt
key /etc/openvpn/ssl/client.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
# http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
# digitalSignature, keyEncipherment
# and the extendedKeyUsage to
# serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20

# Redirigimos todo el trafico a traves de la VPN
redirect-gateway def1

User avatar
cornichon
OpenVpn Newbie
Posts: 15
Joined: Sat Oct 19, 2019 6:47 am

Re: Connection error in Client vpn.

Post by cornichon » Tue Oct 22, 2019 6:53 pm

I see

Code: Select all

client 192.168.1.11
I never have put an ip on this line on client side

and the path to ta.key is not set

Code: Select all

 tls-auth ta.key 1
Last edited by cornichon on Wed Oct 23, 2019 2:54 am, edited 1 time in total.

gonzalobullanguero
OpenVpn Newbie
Posts: 8
Joined: Mon Oct 21, 2019 9:16 pm

Re: Connection error in Client vpn.

Post by gonzalobullanguero » Tue Oct 22, 2019 10:31 pm

Dear thanks for responding, on the vpn server I generated the ta.key file in the ssl folder along with the other certificates, I generated it with the openvpn --genkey --secret /etc/openvpn/ssl/ta.key command, but I Keep throwing the error that the ta.key file does not exist.

root@ServidorVPN:/etc/openvpn# openvpn --config /etc/openvpn/server.conf
Tue Oct 22 19:16:24 2019 WARNING: file '/etc/openvpn/ssl/server.key' is group or others accessible
Tue Oct 22 19:16:24 2019 WARNING: cannot stat file 'ta.key': No such file or directory (errno=2)
Options error: --tls-auth fails with 'ta.key': No such file or directory
Options error: Please correct these errors.
Use --help for more information.
root@ServidorVPN:/etc/openvpn# cd ssl/
root@ServidorVPN:/etc/openvpn/ssl# ls -la
total 36
drwxr-xr-x 2 root root 4096 oct 22 19:02 .
drwxr-xr-x 5 root root 4096 oct 22 19:13 ..
-rw-r--r-- 1 root root 2195 oct 19 01:53 ca.crt
-rw-r--r-- 1 root root 424 oct 19 01:53 dh2048.pem
-rw------- 1 root root 0 oct 22 19:06 ipp.txt
-rw------- 1 root root 232 oct 22 19:05 openvpn-status.log
-rw-r--r-- 1 root root 6391 oct 19 01:53 server.crt
-rw-r--r-- 1 root root 1704 oct 19 01:53 server.key
-rw------- 1 root root 636 oct 22 18:50 ta.key

And also modify the server.conf file in this paragraph.

# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/ssl/ca.crt
cert /etc/openvpn/ssl/server.crt
key /etc/openvpn/ssl/server.key # This file should be kept secret
tls-auth /etc/openvpn/ssl/ta.key

Apart from these changes in the vpn server, what should I modify in the vpn client?

User avatar
cornichon
OpenVpn Newbie
Posts: 15
Joined: Sat Oct 19, 2019 6:47 am

Re: Connection error in Client vpn.

Post by cornichon » Wed Oct 23, 2019 2:48 am

on server

Code: Select all

 tls-auth /etc/openvpn/ssl/ta.key 0
on client

Code: Select all

  tls-auth /etc/openvpn/ssl/ta.key 1
gonzalobullanguero wrote:
Tue Oct 22, 2019 10:31 pm

root@ServidorVPN:/etc/openvpn/ssl# ls -la
-rw-r--r-- 1 root root 2195 oct 19 01:53 ca.crt
-rw-r--r-- 1 root root 424 oct 19 01:53 dh2048.pem
-rw-r--r-- 1 root root 6391 oct 19 01:53 server.crt
-rw-r--r-- 1 root root 1704 oct 19 01:53 server.key
-rw------- 1 root root 636 oct 22 18:50 ta.key
perhaps add read rights on the file too
like in the others files

gonzalobullanguero
OpenVpn Newbie
Posts: 8
Joined: Mon Oct 21, 2019 9:16 pm

Re: Connection error in Client vpn.

Post by gonzalobullanguero » Wed Oct 23, 2019 4:48 pm

Dear thank you very much for answering, make the modifications to the letter but I still throw the same errors, the ta.key file I create it with this command:

openvpn --genkey --secret /etc/openvpn/ssl/ta.key

When executing the server.conf file, I get the following;

root@ServidorVPN:/etc/openvpn# openvpn --config /etc/openvpn/server.conf
Wed Oct 23 13:31:25 2019 WARNING: file '/etc/openvpn/ssl/server.key' is group or others accessible
Wed Oct 23 13:31:25 2019 WARNING: cannot stat file 'ta.key': No such file or directory (errno=2)
Options error: --tls-auth fails with 'ta.key': No such file or directory
Options error: Please correct these errors.
Use --help for more information.
root@ServidorVPN:/etc/openvpn# cd ssl/
root@ServidorVPN:/etc/openvpn/ssl# ls -la
total 36
drwxr-xr-x 2 root root 4096 oct 23 13:26 .
drwxr-xr-x 5 root root 4096 oct 23 13:30 ..
-rw-r--r-- 1 root root 2195 oct 19 01:53 ca.crt
-rw-r--r-- 1 root root 424 oct 19 01:53 dh2048.pem
-rw------- 1 root root 0 oct 23 12:42 ipp.txt
-rw------- 1 root root 232 oct 23 12:43 openvpn-status.log
-rw-r--r-- 1 root root 6391 oct 19 01:53 server.crt
-rw-r--r-- 1 root root 1704 oct 19 01:53 server.key
-rw-r--r-- 1 root root 636 oct 23 13:26 ta.key

These are the modifications of the server.conf file;

# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/ssl/ca.crt
cert /etc/openvpn/ssl/server.crt
key /etc/openvpn/ssl/server.key # This file should be kept secret
tls-auth /etc/openvpn/ssl/ta.key 0

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/ssl/dh2048.pem


And the creation of ta.key along with its permissions and the modification of the client.conf file;

root@ClienteVPN:/etc/openvpn# cd ssl/
root@ClienteVPN:/etc/openvpn/ssl# ls -la
total 28
drwxr-xr-x 2 root root 4096 oct 23 13:32 .
drwxr-xr-x 5 root root 4096 oct 23 13:32 ..
-rw-r--r-- 1 root root 2195 oct 19 02:58 ca.crt
-rw-r--r-- 1 root root 5934 oct 19 02:58 client.crt
-rw-r--r-- 1 root root 1704 oct 19 02:58 client.key
-rw-r--r-- 1 root root 636 oct 23 13:32 ta.key

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
;client 192.168.1.11

# SSL/TLS parms.
# See the server config file for more
# description. It's best to use
# a separate .crt/.key file pair
# for each client. A single ca
# file can be used for all clients.
ca /etc/openvpn/ssl/ca.crt
cert /etc/openvpn/ssl/client.crt
key /etc/openvpn/ssl/client.key
tls-auth /etc/openvpn/ssl/ta.key 1

User avatar
cornichon
OpenVpn Newbie
Posts: 15
Joined: Sat Oct 19, 2019 6:47 am

Re: Connection error in Client vpn.

Post by cornichon » Wed Oct 23, 2019 6:33 pm

you need to uncomment the client line, but not to give an ip if i'm right

gonzalobullanguero
OpenVpn Newbie
Posts: 8
Joined: Mon Oct 21, 2019 9:16 pm

Re: Connection error in Client vpn.

Post by gonzalobullanguero » Wed Oct 23, 2019 11:44 pm

Dear I managed to lift the vpn server, but the vpn client still throws errors at me.

root@ServidorVPN:/etc/openvpn# openvpn --config /etc/openvpn/server.conf
Wed Oct 23 20:38:40 2019 WARNING: file '/etc/openvpn/ssl/server.key' is group or others accessible
Wed Oct 23 20:38:40 2019 WARNING: file '/etc/openvpn/ssl/ta.key' is group or others accessible
Wed Oct 23 20:38:40 2019 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Oct 14 2018
Wed Oct 23 20:38:40 2019 library versions: OpenSSL 1.0.2t 10 Sep 2019, LZO 2.08
Wed Oct 23 20:38:40 2019 Diffie-Hellman initialized with 2048 bit key
Wed Oct 23 20:38:40 2019 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Oct 23 20:38:40 2019 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Oct 23 20:38:40 2019 ROUTE: default_gateway=UNDEF
Wed Oct 23 20:38:40 2019 TUN/TAP device tun0 opened
Wed Oct 23 20:38:40 2019 TUN/TAP TX queue length set to 100
Wed Oct 23 20:38:40 2019 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed Oct 23 20:38:40 2019 /sbin/ip link set dev tun0 up mtu 1500
Wed Oct 23 20:38:40 2019 /sbin/ip addr add dev tun0 local 10.9.8.1 peer 10.9.8.2
Wed Oct 23 20:38:40 2019 /sbin/ip route add 10.9.8.0/24 via 10.9.8.2
Wed Oct 23 20:38:40 2019 Could not determine IPv4/IPv6 protocol. Using AF_INET
Wed Oct 23 20:38:40 2019 Socket Buffers: R=[212992->212992] S=[212992->212992]
Wed Oct 23 20:38:40 2019 UDPv4 link local (bound): [AF_INET]192.168.1.10:1194
Wed Oct 23 20:38:40 2019 UDPv4 link remote: [AF_UNSPEC]
Wed Oct 23 20:38:40 2019 MULTI: multi_init called, r=256 v=256
Wed Oct 23 20:38:40 2019 IFCONFIG POOL: base=10.9.8.4 size=62, ipv6=0
Wed Oct 23 20:38:40 2019 IFCONFIG POOL LIST
Wed Oct 23 20:38:40 2019 Initialization Sequence Completed

Cliente vpn:

root@ClienteVPN:/home/clientevpn2019# cd /etc/openvpn/
root@ClienteVPN:/etc/openvpn# /etc/init.d/openvpn stop
[ ok ] Stopping openvpn (via systemctl): openvpn.service.
root@ClienteVPN:/etc/openvpn# openvpn --config /etc/openvpn/client.conf
Options error: Unrecognized option or missing or extra parameter(s) in /etc/openvpn/client.conf:16: client (2.4.0)
Use --help for more information.
root@ClienteVPN:/etc/openvpn#

Post Reply