OpenVPN client-side won't connect

This forum is for all inquiries relating to the installation of OpenVPN from source and with binaries.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please visit (and READ) the OpenVPN HowTo http://openvpn.net/howto prior to asking any questions in here!
Post Reply
vii
OpenVpn Newbie
Posts: 1
Joined: Wed Aug 05, 2009 3:38 am

OpenVPN client-side won't connect

Post by vii » Wed Aug 05, 2009 3:43 am

Hi, I'm hoping maybe you guys can help me, nobody seems to know...
I've been having issues trying to get the client part of my OpenVPN to connect.
It tells me that the TLS handshake failed, but in both my server and my client config files, I have the TLS line commented out.
What should I do?

Douglas
Forum Team
Posts: 285
Joined: Wed Aug 27, 2008 2:41 am

Re: OpenVPN client-side won't connect

Post by Douglas » Wed Aug 05, 2009 11:51 am

Please paste us the configs and the log files.

User avatar
ecrist
Forum Team
Posts: 237
Joined: Wed Nov 26, 2008 10:33 pm
Location: Northern Minnesota, USA
Contact:

Re: OpenVPN client-side won't connect

Post by ecrist » Tue Sep 15, 2009 12:58 pm

vii, usually this is a sign of incorrectly formatted certificates. If you post your configs and logs as indicated in the forum rules above each page within this forum, we'd be able to help you a bit easier.
OpenVPN Community Administrator
IRC: #openvpn, #openvpn-devel
Co-Author of Mastering OpenVPN
Author of Troubleshooting OpenVPN

Post Reply