TLS key negotiation failed and TLS handshake failed

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
t@mn142
OpenVpn Newbie
Posts: 3
Joined: Tue Aug 07, 2018 7:34 pm

TLS key negotiation failed and TLS handshake failed

Post by t@mn142 » Thu Aug 16, 2018 10:27 am

Hi brothers!
I really need your help.
I use an openvpn server that I configured on a Linux virtual machine (Debian9) on a Windows 10 physical machine
I configured from A to Z the server and client (windows 10) but when I launch the VPN service on the client machine the connection fails
Here are the contents of the respective files:

______Client.log

:14:27 2018 us=915548 Current Parameter Settings:
Mon Aug 13 05:14:27 2018 us=915548 config = 'client.ovpn'
Mon Aug 13 05:14:27 2018 us=915548 mode = 0
Mon Aug 13 05:14:27 2018 us=915548 show_ciphers = DISABLED
Mon Aug 13 05:14:27 2018 us=915548 show_digests = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 show_engines = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 genkey = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 key_pass_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 show_tls_ciphers = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 connect_retry_max = 0
Mon Aug 13 05:14:27 2018 us=920545 Connection profiles [0]:
Mon Aug 13 05:14:27 2018 us=920545 proto = udp
Mon Aug 13 05:14:27 2018 us=920545 local = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 local_port = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 remote = '192.168.12.134'
Mon Aug 13 05:14:27 2018 us=920545 remote_port = '1194'
Mon Aug 13 05:14:27 2018 us=920545 remote_float = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 bind_defined = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 bind_local = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 bind_ipv6_only = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 connect_retry_seconds = 5
Mon Aug 13 05:14:27 2018 us=920545 connect_timeout = 120
Mon Aug 13 05:14:27 2018 us=920545 socks_proxy_server = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 socks_proxy_port = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 tun_mtu = 1500
Mon Aug 13 05:14:27 2018 us=920545 tun_mtu_defined = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 link_mtu = 1500
Mon Aug 13 05:14:27 2018 us=920545 link_mtu_defined = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 tun_mtu_extra = 0
Mon Aug 13 05:14:27 2018 us=920545 tun_mtu_extra_defined = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 mtu_discover_type = -1
Mon Aug 13 05:14:27 2018 us=920545 fragment = 0
Mon Aug 13 05:14:27 2018 us=920545 mssfix = 1450
Mon Aug 13 05:14:27 2018 us=920545 explicit_exit_notification = 0
Mon Aug 13 05:14:27 2018 us=920545 Connection profiles END
Mon Aug 13 05:14:27 2018 us=920545 remote_random = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 ipchange = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 dev = 'tun'
Mon Aug 13 05:14:27 2018 us=920545 dev_type = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 dev_node = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 lladdr = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 topology = 1
Mon Aug 13 05:14:27 2018 us=920545 ifconfig_local = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 ifconfig_remote_netmask = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 ifconfig_noexec = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 ifconfig_nowarn = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 ifconfig_ipv6_local = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 ifconfig_ipv6_netbits = 0
Mon Aug 13 05:14:27 2018 us=920545 ifconfig_ipv6_remote = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 shaper = 0
Mon Aug 13 05:14:27 2018 us=920545 mtu_test = 0
Mon Aug 13 05:14:27 2018 us=920545 mlock = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 keepalive_ping = 0
Mon Aug 13 05:14:27 2018 us=920545 keepalive_timeout = 0
Mon Aug 13 05:14:27 2018 us=920545 inactivity_timeout = 0
Mon Aug 13 05:14:27 2018 us=920545 ping_send_timeout = 0
Mon Aug 13 05:14:27 2018 us=920545 ping_rec_timeout = 0
Mon Aug 13 05:14:27 2018 us=920545 ping_rec_timeout_action = 0
Mon Aug 13 05:14:27 2018 us=920545 ping_timer_remote = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 remap_sigusr1 = 0
Mon Aug 13 05:14:27 2018 us=920545 persist_tun = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 persist_local_ip = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 persist_remote_ip = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 persist_key = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 passtos = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 resolve_retry_seconds = 1000000000
Mon Aug 13 05:14:27 2018 us=920545 resolve_in_advance = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 username = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 groupname = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 chroot_dir = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 cd_dir = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 writepid = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 up_script = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 down_script = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 down_pre = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 up_restart = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 up_delay = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 daemon = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 inetd = 0
Mon Aug 13 05:14:27 2018 us=920545 log = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 suppress_timestamps = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 machine_readable_output = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 nice = 0
Mon Aug 13 05:14:27 2018 us=920545 verbosity = 6
Mon Aug 13 05:14:27 2018 us=920545 mute = 0
Mon Aug 13 05:14:27 2018 us=920545 gremlin = 0
Mon Aug 13 05:14:27 2018 us=920545 status_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 status_file_version = 1
Mon Aug 13 05:14:27 2018 us=920545 status_file_update_freq = 60
Mon Aug 13 05:14:27 2018 us=920545 occ = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 rcvbuf = 0
Mon Aug 13 05:14:27 2018 us=920545 sndbuf = 0
Mon Aug 13 05:14:27 2018 us=920545 sockflags = 0
Mon Aug 13 05:14:27 2018 us=920545 fast_io = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 comp.alg = 0
Mon Aug 13 05:14:27 2018 us=920545 comp.flags = 0
Mon Aug 13 05:14:27 2018 us=920545 route_script = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 route_default_gateway = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 route_default_metric = 0
Mon Aug 13 05:14:27 2018 us=920545 route_noexec = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 route_delay = 5
Mon Aug 13 05:14:27 2018 us=920545 route_delay_window = 30
Mon Aug 13 05:14:27 2018 us=920545 route_delay_defined = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 route_nopull = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 route_gateway_via_dhcp = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 allow_pull_fqdn = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 management_addr = '127.0.0.1'
Mon Aug 13 05:14:27 2018 us=920545 management_port = '25340'
Mon Aug 13 05:14:27 2018 us=920545 management_user_pass = 'stdin'
Mon Aug 13 05:14:27 2018 us=920545 management_log_history_cache = 250
Mon Aug 13 05:14:27 2018 us=920545 management_echo_buffer_size = 100
Mon Aug 13 05:14:27 2018 us=920545 management_write_peer_info_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 management_client_user = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 management_client_group = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 management_flags = 6
Mon Aug 13 05:14:27 2018 us=920545 shared_secret_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 key_direction = 1
Mon Aug 13 05:14:27 2018 us=920545 ciphername = 'AES-256-CBC'
Mon Aug 13 05:14:27 2018 us=920545 ncp_enabled = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Mon Aug 13 05:14:27 2018 us=920545 authname = 'SHA512'
Mon Aug 13 05:14:27 2018 us=920545 prng_hash = 'SHA1'
Mon Aug 13 05:14:27 2018 us=920545 prng_nonce_secret_len = 16
Mon Aug 13 05:14:27 2018 us=920545 keysize = 0
Mon Aug 13 05:14:27 2018 us=920545 engine = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 replay = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 mute_replay_warnings = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 replay_window = 64
Mon Aug 13 05:14:27 2018 us=920545 replay_time = 15
Mon Aug 13 05:14:27 2018 us=920545 packet_id_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 use_iv = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 test_crypto = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 tls_server = DISABLED
Mon Aug 13 05:14:27 2018 us=920545 tls_client = ENABLED
Mon Aug 13 05:14:27 2018 us=920545 key_method = 2
Mon Aug 13 05:14:27 2018 us=920545 ca_file = 'ca.crt'
Mon Aug 13 05:14:27 2018 us=920545 ca_path = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 dh_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 cert_file = 'client1.crt'
Mon Aug 13 05:14:27 2018 us=920545 extra_certs_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 priv_key_file = 'client1.key'
Mon Aug 13 05:14:27 2018 us=920545 pkcs12_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 cryptoapi_cert = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 cipher_list = 'TLS-DHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-128-GCM-SHA256:TLS-DHE-RSA-WITH-AES-256-CBC-SHA:TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA:TLS-DHE-RSA-WITH-AES-128-CBC-SHA:TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA'
Mon Aug 13 05:14:27 2018 us=920545 tls_cert_profile = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 tls_verify = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 tls_export_cert = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 verify_x509_type = 0
Mon Aug 13 05:14:27 2018 us=920545 verify_x509_name = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 crl_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=920545 ns_cert_type = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 65535
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku = 0
Mon Aug 13 05:14:27 2018 us=920545 remote_cert_ku[i] = 0
Mon Aug 13 05:14:27 2018 us=925546 remote_cert_ku[i] = 0
Mon Aug 13 05:14:27 2018 us=925546 remote_cert_ku[i] = 0
Mon Aug 13 05:14:27 2018 us=925546 remote_cert_ku[i] = 0
Mon Aug 13 05:14:27 2018 us=925546 remote_cert_ku[i] = 0
Mon Aug 13 05:14:27 2018 us=925546 remote_cert_ku[i] = 0
Mon Aug 13 05:14:27 2018 us=925546 remote_cert_eku = 'TLS Web Server Authentication'
Mon Aug 13 05:14:27 2018 us=925546 ssl_flags = 0
Mon Aug 13 05:14:27 2018 us=925546 tls_timeout = 2
Mon Aug 13 05:14:27 2018 us=925546 renegotiate_bytes = -1
Mon Aug 13 05:14:27 2018 us=925546 renegotiate_packets = 0
Mon Aug 13 05:14:27 2018 us=925546 renegotiate_seconds = 3600
Mon Aug 13 05:14:27 2018 us=925546 handshake_window = 60
Mon Aug 13 05:14:27 2018 us=925546 transition_window = 3600
Mon Aug 13 05:14:27 2018 us=925546 single_session = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 push_peer_info = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 tls_exit = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 tls_auth_file = 'ta.key'
Mon Aug 13 05:14:27 2018 us=925546 tls_crypt_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_protected_authentication = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_private_mode = 00000000
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_cert_private = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_pin_cache_period = -1
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_id = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 pkcs11_id_management = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 server_network = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 server_netmask = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 server_network_ipv6 = ::
Mon Aug 13 05:14:27 2018 us=925546 server_netbits_ipv6 = 0
Mon Aug 13 05:14:27 2018 us=925546 server_bridge_ip = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 server_bridge_netmask = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 server_bridge_pool_start = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 server_bridge_pool_end = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_pool_defined = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_pool_start = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_pool_end = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_pool_netmask = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_pool_persist_filename = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_pool_persist_refresh_freq = 600
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_ipv6_pool_defined = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_ipv6_pool_base = ::
Mon Aug 13 05:14:27 2018 us=925546 ifconfig_ipv6_pool_netbits = 0
Mon Aug 13 05:14:27 2018 us=925546 n_bcast_buf = 256
Mon Aug 13 05:14:27 2018 us=925546 tcp_queue_limit = 64
Mon Aug 13 05:14:27 2018 us=925546 real_hash_size = 256
Mon Aug 13 05:14:27 2018 us=925546 virtual_hash_size = 256
Mon Aug 13 05:14:27 2018 us=925546 client_connect_script = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 learn_address_script = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 client_disconnect_script = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 client_config_dir = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 ccd_exclusive = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 tmp_dir = 'C:\Users\tamn142\AppData\Local\Temp\'
Mon Aug 13 05:14:27 2018 us=925546 push_ifconfig_defined = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 push_ifconfig_local = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 push_ifconfig_remote_netmask = 0.0.0.0
Mon Aug 13 05:14:27 2018 us=925546 push_ifconfig_ipv6_defined = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 push_ifconfig_ipv6_local = ::/0
Mon Aug 13 05:14:27 2018 us=925546 push_ifconfig_ipv6_remote = ::
Mon Aug 13 05:14:27 2018 us=925546 enable_c2c = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 duplicate_cn = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 cf_max = 0
Mon Aug 13 05:14:27 2018 us=925546 cf_per = 0
Mon Aug 13 05:14:27 2018 us=925546 max_clients = 1024
Mon Aug 13 05:14:27 2018 us=925546 max_routes_per_client = 256
Mon Aug 13 05:14:27 2018 us=925546 auth_user_pass_verify_script = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 auth_user_pass_verify_script_via_file = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 auth_token_generate = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 auth_token_lifetime = 0
Mon Aug 13 05:14:27 2018 us=925546 client = ENABLED
Mon Aug 13 05:14:27 2018 us=925546 pull = ENABLED
Mon Aug 13 05:14:27 2018 us=925546 auth_user_pass_file = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 show_net_up = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 route_method = 0
Mon Aug 13 05:14:27 2018 us=925546 block_outside_dns = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 ip_win32_defined = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 ip_win32_type = 3
Mon Aug 13 05:14:27 2018 us=925546 dhcp_masq_offset = 0
Mon Aug 13 05:14:27 2018 us=925546 dhcp_lease_time = 31536000
Mon Aug 13 05:14:27 2018 us=925546 tap_sleep = 0
Mon Aug 13 05:14:27 2018 us=925546 dhcp_options = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 dhcp_renew = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 dhcp_pre_release = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 domain = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 netbios_scope = '[UNDEF]'
Mon Aug 13 05:14:27 2018 us=925546 netbios_node_type = 0
Mon Aug 13 05:14:27 2018 us=925546 disable_nbt = DISABLED
Mon Aug 13 05:14:27 2018 us=925546 OpenVPN 2.4.6 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 26 2018
Mon Aug 13 05:14:27 2018 us=925546 Windows version 6.2 (Windows 8 or greater) 64bit
Mon Aug 13 05:14:27 2018 us=925546 library versions: OpenSSL 1.1.0h 27 Mar 2018, LZO 2.10
Enter Management Password:
Mon Aug 13 05:14:27 2018 us=955574 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Mon Aug 13 05:14:27 2018 us=955574 Need hold release from management interface, waiting...
Mon Aug 13 05:14:28 2018 us=280375 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Mon Aug 13 05:14:28 2018 us=386401 MANAGEMENT: CMD 'state on'
Mon Aug 13 05:14:28 2018 us=386401 MANAGEMENT: CMD 'log all on'
Mon Aug 13 05:14:28 2018 us=911550 MANAGEMENT: CMD 'echo all on'
Mon Aug 13 05:14:28 2018 us=916548 MANAGEMENT: CMD 'bytecount 5'
Mon Aug 13 05:14:28 2018 us=926549 MANAGEMENT: CMD 'hold off'
Mon Aug 13 05:14:28 2018 us=932557 MANAGEMENT: CMD 'hold release'
Mon Aug 13 05:14:28 2018 us=942564 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Aug 13 05:14:28 2018 us=942564 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
Mon Aug 13 05:14:28 2018 us=943064 Control Channel MTU parms [ L:1621 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Mon Aug 13 05:14:28 2018 us=943064 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Mon Aug 13 05:14:28 2018 us=943064 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1601,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Mon Aug 13 05:14:28 2018 us=943565 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1601,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Mon Aug 13 05:14:28 2018 us=943565 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.12.134:1194
Mon Aug 13 05:14:28 2018 us=943565 Socket Buffers: R=[65536->65536] S=[65536->65536]
Mon Aug 13 05:14:28 2018 us=943565 UDP link local: (not bound)
Mon Aug 13 05:14:28 2018 us=944065 UDP link remote: [AF_INET]192.168.12.134:1194
Mon Aug 13 05:14:28 2018 us=944065 MANAGEMENT: >STATE:1534162468,WAIT,,,,,,
Mon Aug 13 05:14:28 2018 us=944065 UDP WRITE [86] to [AF_INET]192.168.12.134:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Mon Aug 13 05:14:28 2018 us=945067 UDP READ [0] from [AF_UNSPEC]: DATA UNDEF len=-1
Mon Aug 13 05:14:31 2018 us=58798 UDP WRITE [86] to [AF_INET]192.168.12.134:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
Mon Aug 13 05:14:35 2018 us=288165 UDP WRITE [86] to [AF_INET]192.168.12.134:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #3 ] [ ] pid=0 DATA len=0
Mon Aug 13 05:14:43 2018 us=354876 UDP WRITE [86] to [AF_INET]192.168.12.134:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #4 ] [ ] pid=0 DATA len=0
Mon Aug 13 05:14:59 2018 us=703773 UDP WRITE [86] to [AF_INET]192.168.12.134:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #5 ] [ ] pid=0 DATA len=0
Mon Aug 13 05:15:29 2018 us=155647 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Mon Aug 13 05:15:29 2018 us=155647 TLS Error: TLS handshake failed
Mon Aug 13 05:15:29 2018 us=155647 TCP/UDP: Closing socket
Mon Aug 13 05:15:29 2018 us=155647 SIGUSR1[soft,tls-error] received, process restarting
Mon Aug 13 05:15:29 2018 us=155647 MANAGEMENT: >STATE:1534162529,RECONNECTING,tls-error,,,,,
Mon Aug 13 05:15:29 2018 us=155647 Restart pause, 5 second(s)
Mon Aug 13 05:15:34 2018 us=178862 Re-using SSL/TLS context
Mon Aug 13 05:15:34 2018 us=178862 Control Channel MTU parms [ L:1621 D:1140 EF:110 EB:0 ET:0 EL:3 ]
Mon Aug 13 05:15:34 2018 us=178862 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Mon Aug 13 05:15:34 2018 us=178862 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1601,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-client'
Mon Aug 13 05:15:34 2018 us=178862 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1601,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA512,keysize 256,tls-auth,key-method 2,tls-server'
Mon Aug 13 05:15:34 2018 us=178862 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.12.134:1194
Mon Aug 13 05:15:34 2018 us=183864 Socket Buffers: R=[65536->65536] S=[65536->65536]
Mon Aug 13 05:15:34 2018 us=183864 UDP link local: (not bound)
Mon Aug 13 05:15:34 2018 us=183864 UDP link remote: [AF_INET]192.168.12.134:1194
Mon Aug 13 05:15:34 2018 us=183864 MANAGEMENT: >STATE:1534162534,WAIT,,,,,,
Mon Aug 13 05:15:34 2018 us=183864 UDP WRITE [86] to [AF_INET]192.168.12.134:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Mon Aug 13 05:15:34 2018 us=183864 UDP READ [0] from [AF_UNSPEC]: DATA UNDEF len=-1
Mon Aug 13 05:15:36 2018 us=513227 UDP WRITE [86] to [AF_INET]192.168.12.134:1194: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
Mon Aug 13 05:15:40 2018 us=104581 TCP/UDP: Closing socket
Mon Aug 13 05:15:40 2018 us=104581 SIGTERM[hard,] received, process exiting
Mon Aug 13 05:15:40 2018 us=104581 MANAGEMENT: >STATE:1534162540,EXITING,SIGTERM,,,,,

______server.conf

#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
# #
# Comments are preceded with '#' or ';' #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/easy-rsa/keys/ca.crt
cert /etc/openvpn/easy-rsa/keys/server.crt
key /etc/openvpn/easy-rsa/keys/server.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
push "dhcp-option DNS 208.67.222.222"
push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth /etc/openvpn/easy-rsa/keys/ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 6

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 1


_______client.ovpn

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server. #
# #
# This configuration can be used by multiple #
# clients, however each client should have #
# its own cert and key files. #
# #
# On Windows, you might want to rename this #
# file so it has a .ovpn extension #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one. On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server? Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote 192.168.12.134 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing. Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server. Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nogroup

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here. See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets. Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description. It's best to use
# a separate .crt/.key file pair
# for each client. A single ca
# file can be used for all clients.
ca ca.crt
cert client1.crt
key client1.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
# http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
# digitalSignature, keyEncipherment
# and the extendedKeyUsage to
# serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 6

# Silence repeating messages
;mute 20

I tried to solve this problem but I really need your help

Post Reply