-SOLVED-self signed certificate in certificate chain

Scripts to manage certificates or generate config files

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
Sop_1000
OpenVpn Newbie
Posts: 10
Joined: Wed Dec 19, 2018 3:29 pm

-SOLVED-self signed certificate in certificate chain

Post by Sop_1000 » Wed Dec 19, 2018 3:36 pm

Hi,

I've followed instructions exactly as shown at:
https://community.openvpn.net/openvpn/w ... dows_Guide

Client LOG:

Code: Select all

Wed Dec 19 12:14:06 2018 TLS: Initial packet from [AF_INET]181.171.235.196:1194, sid=18f409da c4661fb5
Wed Dec 19 12:14:06 2018 VERIFY ERROR: depth=1, error=self signed certificate in certificate chain: C=AR, ST=BSAS, L=CABA, O=SEGULA, OU=SEGULA, CN=SEGULA-CA, name=changeme, emailAddress=soporte@ste-computacion.com.ar
Wed Dec 19 12:14:06 2018 OpenSSL: error:1416F086:SSL routines:tls_process_server_certificate:certificate verify failed
Wed Dec 19 12:14:06 2018 TLS_ERROR: BIO read tls_read_plaintext error
Wed Dec 19 12:14:06 2018 TLS Error: TLS object -> incoming plaintext read error
Wed Dec 19 12:14:06 2018 TLS Error: TLS handshake failed
Wed Dec 19 12:14:06 2018 SIGUSR1[soft,tls-error] received, process restarting
Server CONF:

Code: Select all

#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
# This file should be kept secret
ca "C:\\Program Files\\OpenVPN\\config\\ca.crt" 
cert "C:\\Program Files\\OpenVPN\\config\\server.crt"
key "C:\\Program Files\\OpenVPN\\config\\server.key" 

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh "C:\\Program Files\\OpenVPN\\config\\dh2048.pem"

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
;ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
push "route 192.168.0.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"


# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (v2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 5

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 4

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 1

#
#
Server Status log:

Code: Select all

Wed Dec 19 13:36:30 2018 MULTI: multi_create_instance called
Wed Dec 19 13:36:30 2018 190.245.118.88 Re-using SSL/TLS context
Wed Dec 19 13:36:30 2018 190.245.118.88 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Wed Dec 19 13:36:30 2018 190.245.118.88 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed Dec 19 13:36:30 2018 190.245.118.88 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Wed Dec 19 13:36:30 2018 190.245.118.88 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Wed Dec 19 13:36:30 2018 190.245.118.88 TLS: Initial packet from [AF_INET6]::ffff:190.245.118.88:54019, sid=f0c6fcab a605aac9
Wed Dec 19 13:37:25 2018 190.245.118.88 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Wed Dec 19 13:37:25 2018 190.245.118.88 TLS Error: TLS handshake failed
Wed Dec 19 13:37:25 2018 190.245.118.88 SIGUSR1[soft,tls-error] received, client-instance restarting
Wed Dec 19 13:37:30 2018 190.245.118.88 TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Wed Dec 19 13:37:30 2018 190.245.118.88 TLS Error: TLS handshake failed
Wed Dec 19 13:37:30 2018 190.245.118.88 SIGUSR1[soft,tls-error] received, client-instance restarting
Wed Dec 19 13:39:56 2018 MULTI: multi_create_instance called
Wed Dec 19 13:39:56 2018 190.245.118.88 Re-using SSL/TLS context
Wed Dec 19 13:39:56 2018 190.245.118.88 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Wed Dec 19 13:39:56 2018 190.245.118.88 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed Dec 19 13:39:56 2018 190.245.118.88 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Wed Dec 19 13:39:56 2018 190.245.118.88 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Wed Dec 19 13:39:56 2018 190.245.118.88 TLS: Initial packet from [AF_INET6]::ffff:190.245.118.88:61380, sid=84ecd0b2 759ce70e
Wed Dec 19 13:40:01 2018 MULTI: multi_create_instance called
Wed Dec 19 13:40:01 2018 190.245.118.88 Re-using SSL/TLS context
Wed Dec 19 13:40:01 2018 190.245.118.88 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Wed Dec 19 13:40:01 2018 190.245.118.88 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed Dec 19 13:40:01 2018 190.245.118.88 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Wed Dec 19 13:40:01 2018 190.245.118.88 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Wed Dec 19 13:40:01 2018 190.245.118.88 TLS: Initial packet from [AF_INET6]::ffff:190.245.118.88:60613, sid=6486a37a 03dcb0d6
I started the whole process from zero all over again, about 12 times, making sure I did exactly as the "easy_windows_guide" read and I'm still getting the same error.

It used to work ok with the first certificate I generated and duplicate-cn on server conf, but now I need fixed ips for each clients, so I decided to do client certificates, but I can't get it to work.

Hope someone can help me out with this because I'm clueless.

Thanks.


UPDATE: It might be that the cerficate isnt' valid yet, but if that was the case shouldn't I be getting a " certificate is not yet valid" error? I tried changing the system time on both server and client ( this works on ipcop) but I'm not sure the openvpn thingy gets the time off the system. Can someone confirm both of these things?

UPDATE2: Both client and server certs match their keys properly.

UPDATE3: certificate should be valid by now, still getting the same error.
Last edited by Sop_1000 on Thu Dec 20, 2018 2:38 pm, edited 1 time in total.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: self signed certificate in certificate chain

Post by TinCanTech » Wed Dec 19, 2018 6:39 pm

The only way I can think of that you might end up with that error is if:
  • you created the server cert/key on the server machine
  • and created the client cert/key on the client machine
and so you have to individual PKIs.

You must create the entire PKI on one machine.

But that is just a wild stab in the dark ..

Sop_1000
OpenVpn Newbie
Posts: 10
Joined: Wed Dec 19, 2018 3:29 pm

Re: self signed certificate in certificate chain

Post by Sop_1000 » Thu Dec 20, 2018 12:12 pm

Ok, wait,

should CN match for both CA and client certificate?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: self signed certificate in certificate chain

Post by TinCanTech » Thu Dec 20, 2018 12:44 pm

The client certificate is best used with a unique common name.

Sop_1000
OpenVpn Newbie
Posts: 10
Joined: Wed Dec 19, 2018 3:29 pm

Re: self signed certificate in certificate chain

Post by Sop_1000 » Thu Dec 20, 2018 12:50 pm

Ok then, I have no idea what's wrong, I followed instructions exactly, I'm creating all certs on the same server, I even started from scratch 10 times just to make sure I wasn't doing anything wrong, still getting the same error.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: self signed certificate in certificate chain

Post by TinCanTech » Thu Dec 20, 2018 12:57 pm

Have you copied the new files to the target machines (server and client) ?

Sop_1000
OpenVpn Newbie
Posts: 10
Joined: Wed Dec 19, 2018 3:29 pm

Re: self signed certificate in certificate chain

Post by Sop_1000 » Thu Dec 20, 2018 1:03 pm

Yes I did, I'm doing it all again, now I'm getting an error when generating the server cert that I may have missed before:

https://i.postimg.cc/2S2t08Mn/servercerterror.png

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: self signed certificate in certificate chain

Post by TinCanTech » Thu Dec 20, 2018 1:16 pm

You may find EasyRSA3 more user friendly.
https://github.com/OpenVPN/easy-rsa/releases

Sop_1000
OpenVpn Newbie
Posts: 10
Joined: Wed Dec 19, 2018 3:29 pm

Re: self signed certificate in certificate chain

Post by Sop_1000 » Thu Dec 20, 2018 2:37 pm

Ok, so I realized, I forgot to drop the new CA and TA.key on the actual config folder. Stupid me.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: -SOLVED-self signed certificate in certificate chain

Post by TinCanTech » Thu Dec 20, 2018 3:13 pm

We all make mistakes, thanks for updating the thread 8-)

Mugane
OpenVpn Newbie
Posts: 1
Joined: Mon May 04, 2020 7:30 pm

Re: self signed certificate in certificate chain

Post by Mugane » Mon May 04, 2020 7:30 pm

Sop_1000 wrote:
Thu Dec 20, 2018 2:37 pm
Ok, so I realized, I forgot to drop the new CA and TA.key on the actual config folder. Stupid me.
Um... what folder? on the server? on the client? Is this a step that was omitted from the instructions? Please clarify?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: -SOLVED-self signed certificate in certificate chain

Post by TinCanTech » Mon May 04, 2020 9:28 pm

Mugane wrote:
Mon May 04, 2020 7:30 pm
Um... what folder?
That's funny :lol:
Mugane wrote:
Mon May 04, 2020 7:30 pm
on the server? on the client?
Oh .. you were serious .. Obviously both :roll:
Mugane wrote:
Mon May 04, 2020 7:30 pm
Is this a step that was omitted from the instructions?
No, it is clearly documented as a user error, where he say:
Sop_1000 wrote:
Thu Dec 20, 2018 2:37 pm
I forgot to drop the new CA and TA.key on the actual config folder. Stupid me.
:mrgreen:
Mugane wrote:
Mon May 04, 2020 7:30 pm
Please clarify?
What instructions ?

Post Reply