Importing of a working profile not working in Connect v3

Official client software for OpenVPN Access Server and OpenVPN Cloud.
Post Reply
Phil30
OpenVpn Newbie
Posts: 2
Joined: Sat Dec 18, 2021 3:24 pm

Importing of a working profile not working in Connect v3

Post by Phil30 » Sat Dec 18, 2021 3:46 pm

Hi all,

I have set up an OpenVPN Server and was using the VPN Client for Windows version 2.4 were my profiles are working and I am able to import new profiles.
Now I wanted to set it up on a new machine and wanted to try version 3.3.4 of VPN Connect but when I try to import a profile which can be imported in version 2.4 it throws an error saying the client profile configuration is incorrect.
Error Message: ca.crt, client.crt, client.key, ta.key.
I have also attached the vpn profile but removed sensitive data.
As the error message is not really helpful, do you have any idea why I cannot import the profile?

Code: Select all

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote canceled-text.com 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
user nobody
group nogroup

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
ca ca.crt
cert client.crt
key client.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC
auth SHA256

key-direction 1

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20

# script-security 2
# up /etc/openvpn/update-resolv-conf
# down /etc/openvpn/update-resolv-conf
<ca>
-----BEGIN CERTIFICATE-----
cert-text
-----END CERTIFICATE-----
</ca>
<cert>
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            serial-text
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: CN=Easy-RSA CA
        Validity
            Not Before: Jan 11 21:51:19 2021 GMT
            Not After : Dec 27 21:51:19 2023 GMT
        Subject: CN=philipp-pc
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    modulus-text
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Subject Key Identifier: 
                subject-key-text
            X509v3 Authority Key Identifier: 
                keyid:key-id-text
                DirName:/CN=Easy-RSA CA
                serial:dirname-text

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication
            X509v3 Key Usage: 
                Digital Signature
    Signature Algorithm: sha256WithRSAEncryption
         signature-text
-----BEGIN CERTIFICATE-----
cert-text
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
key-text
-----END PRIVATE KEY-----
</key>
<tls-auth>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
key-text
-----END OpenVPN Static key V1-----
</tls-auth>
Thanks in advance!
Philipp

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Importing of a working profile not working in Connect v3

Post by TinCanTech » Sat Dec 18, 2021 3:57 pm

You have this:
Phil30 wrote:
Sat Dec 18, 2021 3:46 pm
ca ca.crt
cert client.crt
key client.key
and this:
Phil30 wrote:
Sat Dec 18, 2021 3:46 pm
<ca>
-----BEGIN CERTIFICATE-----
cert-text
-----END CERTIFICATE-----
</ca>
<cert>
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
serial-text
Signature Algorithm: sha256WithRSAEncryption
Issuer: CN=Easy-RSA CA
Validity
Not Before: Jan 11 21:51:19 2021 GMT
Not After : Dec 27 21:51:19 2023 GMT
Subject: CN=philipp-pc
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public-Key: (2048 bit)
Modulus:
modulus-text
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Subject Key Identifier:
subject-key-text
X509v3 Authority Key Identifier:
keyid:key-id-text
DirName:/CN=Easy-RSA CA
serial:dirname-text

X509v3 Extended Key Usage:
TLS Web Client Authentication
X509v3 Key Usage:
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
signature-text
-----BEGIN CERTIFICATE-----
cert-text
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
key-text
-----END PRIVATE KEY-----
</key>
<tls-auth>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
key-text
-----END OpenVPN Static key V1-----
</tls-auth>
Choose one or the other.

Phil30
OpenVpn Newbie
Posts: 2
Joined: Sat Dec 18, 2021 3:24 pm

Re: Importing of a working profile not working in Connect v3

Post by Phil30 » Sat Dec 18, 2021 5:00 pm

Thanks, for the help, commenting out the client.crt ca.crt and client.key worked.
I was just confused why it was working in the old client.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Importing of a working profile not working in Connect v3

Post by TinCanTech » Sat Dec 18, 2021 5:07 pm

The Community Version uses which ever directive comes last. I guess Connect does not ..

Post Reply