Options error: No client-side authentication method is specified.

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
SomeOtherGuy
OpenVpn Newbie
Posts: 4
Joined: Thu Jan 26, 2023 11:15 pm

Options error: No client-side authentication method is specified.

Post by SomeOtherGuy » Sun Jan 29, 2023 10:00 pm

My objective is to connect to my Windows 10 desktop from my Windows 11 laptop via an encrypted connection over public w-fi while travelling. I'm using the community edition Windows 2.060-1003amd64. I have, I believe, generated the required certificates and keys, enabled OpenVPN on my DD-WRT router and entered the certificates and keys into the router appropriately. I'm assuming that the router is the OpenVPN server, and I'm attempting to configure my desktop as a client. When I attempt to connect the desktop I get the error shown in the title of my plea for help. Here is my client.ovpn file:

Client Config
# This is a comment

client
dev tun
dev-node OpenVPN TAP-Windows6
proto udp
remote <my routers WAN ip> 1194
resolv-retry infinite
nobind
persist-key
persist-tun
ca C:\\Program\ Files\\OpenVPN\\easyrsa\\pki\\ca.crt
tls-client
cert C:\\Program\ Files\\OpenVPN\\easyrsa\\pki\\issued\\TNSdesktop.crt
key C:\\Program\ Files\\OpenVPN\\easyrsa\\pki\\private\\TNSdesktop.key
remote-cert-tls server
key-direction 1
tls-auth C:\\Program\ Files\\OpenVPN\\easyrsa\\pki\\easytls\\tls-auth.key
auth-user-pass
auth SHA256
auth-nocache
cipher AES-256-GCM
verb 4

I've been struggling with this extensively, and have seen multiple errors in the log file, the majority of which I've eliminated. I've tried multiple different things (e.g eliminating auth-user-pass, auth SHA256, auth-nocache, enclosing the paths to the keys and certificates in single and double quotes, copying the actual certificates and keys into the client.conf, eliminating the backslash between Programs and Files in the path statements) but have not been able to solve the current error. I've Googled extensively, but have hit a wall here. Any help/suggestions greatly appreciated.

SomeOtherGuy
OpenVpn Newbie
Posts: 4
Joined: Thu Jan 26, 2023 11:15 pm

Re: Options error: No client-side authentication method is specified.

Post by SomeOtherGuy » Wed Feb 01, 2023 2:06 am

I've made some progress:
I've moved the certificates and keys to a different folder, namely C:\\Users\\<MyName>\\OpenVPN\\config\\
where I can input the path without having to use the back slash between Program and Files, which may or may not be a problem.
I've placed quotes around the paths, e.g. ca "C:\\Users\\<MyName>\\OPenVPN\\config\\ca.crt"
I switched from using Notepad to edit the config file to using Notepad++, and on the edit menu selecting EOL conversion > Windows (CR LF) which eliminated a bunch of line length limit exceeded errors I had been getting.
Now at least it's trying to connect.
Now I'm getting the dreaded:
TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
TLS Error: TLS handshake failed
As before, any advice welcomed. Anyone? Anyone?

Post Reply