TLS Error

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
honkamaa
OpenVpn Newbie
Posts: 7
Joined: Sun Feb 07, 2021 8:05 pm

TLS Error

Post by honkamaa » Sun Feb 07, 2021 8:12 pm

Newbie here trying to setup an openvpn. I have followed some guides to how to setup an openvpn server on my Freenas. But i fail on connecting to the vpn.
I get

Code: Select all

2021-02-07 20:35:16 NOTE: --user option is not implemented on Windows
2021-02-07 20:35:16 NOTE: --group option is not implemented on Windows
2021-02-07 20:35:16 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
2021-02-07 20:35:16 OpenVPN 2.5.0 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 28 2020
2021-02-07 20:35:16 Windows version 10.0 (Windows 10 or greater) 64bit
2021-02-07 20:35:16 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
Enter Management Password:
2021-02-07 20:35:16 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
2021-02-07 20:35:16 Need hold release from management interface, waiting...
2021-02-07 20:35:16 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
2021-02-07 20:35:16 MANAGEMENT: CMD 'state on'
2021-02-07 20:35:16 MANAGEMENT: CMD 'log all on'
2021-02-07 20:35:16 MANAGEMENT: CMD 'echo all on'
2021-02-07 20:35:16 MANAGEMENT: CMD 'bytecount 5'
2021-02-07 20:35:16 MANAGEMENT: CMD 'hold off'
2021-02-07 20:35:16 MANAGEMENT: CMD 'hold release'
2021-02-07 20:35:16 Outgoing Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-02-07 20:35:16 Incoming Control Channel Authentication: Using 512 bit message hash 'SHA512' for HMAC authentication
2021-02-07 20:35:16 TCP/UDP: Preserving recently used remote address: [AF_INET]my-ip
2021-02-07 20:35:16 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-02-07 20:35:16 UDP link local: (not bound)
2021-02-07 20:35:16 UDP link remote: [AF_INET]my-ip
2021-02-07 20:35:16 MANAGEMENT: >STATE:1612726516,WAIT,,,,,,
2021-02-07 20:35:16 MANAGEMENT: >STATE:1612726516,AUTH,,,,,,
2021-02-07 20:35:16 TLS: Initial packet from [AF_INET]my-ip, sid=3814252c df8038cb
2021-02-07 20:35:16 TLS Error: cannot locate HMAC in incoming packet from [AF_INET]my-ip
from what i understood by googling this error has to do with the configuration files or the generated ta.key

My server.conf

Code: Select all

#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /usr/local/etc/openvpn/server/ca.crt
cert /usr/local/etc/openvpn/server/issued/server.crt
key /usr/local/etc/openvpn/server/private/server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh /usr/local/etc/openvpn/server/dh.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
topology subnet


# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
push "dhcp-option DNS 208.67.222.222"
push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey tls-auth ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth /usr/local/etc/openvpn/server/ta.key 0  # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
remote-cert-tls client
cipher AES-256-CBC
auth SHA512

# Enable compression on the VPN link and push the
# option to the client (v2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status /var/log/openvpn/openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 
client.ovpn

Code: Select all

client
tls-client
pull
dev tun
proto udp
remote my-ip 1194
resolv-retry infinite
nobind
dhcp-option DNS 208.67.222.222
user nobody
group nogroup
persist-key
persist-tun
key-direction 1
tls-auth ta.key 
comp-lzo
verb 3
ca ca.crt
cert client.crt
key client.key
data-ciphers AES-128-GCM:AES-256-GCM:AES-128-CBC:AES-256-CBC
cipher AES-256-CBC
auth SHA512
remote-cert-tls server

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: TLS Error

Post by TinCanTech » Sun Feb 07, 2021 8:34 pm

You probably have the wrong TLS-Auth key on either the server or client.

honkamaa
OpenVpn Newbie
Posts: 7
Joined: Sun Feb 07, 2021 8:05 pm

Re: TLS Error

Post by honkamaa » Sun Feb 07, 2021 8:49 pm

TinCanTech wrote:
Sun Feb 07, 2021 8:34 pm
You probably have the wrong TLS-Auth key on either the server or client.
Dont think so. I have tested generating a new tls-authkey. Checked that the key is the same one both server and client. No success.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: TLS Error

Post by TinCanTech » Sun Feb 07, 2021 9:22 pm

Then try removing these from client:

Code: Select all

user nobody
group nogroup
persist-key
persist-tun
You should also remove these from both server and client:

Code: Select all

data-ciphers AES-128-GCM:AES-256-GCM:AES-128-CBC:AES-256-CBC
cipher AES-256-CBC
auth SHA512

honkamaa
OpenVpn Newbie
Posts: 7
Joined: Sun Feb 07, 2021 8:05 pm

Re: TLS Error

Post by honkamaa » Sun Feb 07, 2021 10:00 pm

TinCanTech wrote:
Sun Feb 07, 2021 9:22 pm
Then try removing these from client:

Code: Select all

user nobody
group nogroup
persist-key
persist-tun
You should also remove these from both server and client:

Code: Select all

data-ciphers AES-128-GCM:AES-256-GCM:AES-128-CBC:AES-256-CBC
cipher AES-256-CBC
auth SHA512
That did not work either :(

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: TLS Error

Post by TinCanTech » Sun Feb 07, 2021 10:22 pm

You need to post your log files at verb 4

viewtopic.php?f=30&t=22603#p68963

honkamaa
OpenVpn Newbie
Posts: 7
Joined: Sun Feb 07, 2021 8:05 pm

Re: TLS Error

Post by honkamaa » Mon Feb 08, 2021 7:08 am

TinCanTech wrote:
Sun Feb 07, 2021 10:22 pm
You need to post your log files at verb 4

viewtopic.php?f=30&t=22603#p68963

Code: Select all

2021-02-08 07:54:56 us=203311 --cipher is not set. Previous OpenVPN version defaulted to BF-CBC as fallback when cipher negotiation failed in this case. If you need this fallback please add '--data-ciphers-fallback BF-CBC' to your configuration and/or add BF-CBC to --data-ciphers.
2021-02-08 07:54:56 us=204294 Current Parameter Settings:
2021-02-08 07:54:56 us=204342   config = '/usr/local/etc/openvpn/server/server.conf'
2021-02-08 07:54:56 us=204369   mode = 1
2021-02-08 07:54:56 us=204396   show_ciphers = DISABLED
2021-02-08 07:54:56 us=204422   show_digests = DISABLED
2021-02-08 07:54:56 us=204448   show_engines = DISABLED
2021-02-08 07:54:56 us=204473   genkey = DISABLED
2021-02-08 07:54:56 us=204576   genkey_filename = '[UNDEF]'
2021-02-08 07:54:56 us=204602   key_pass_file = '[UNDEF]'
2021-02-08 07:54:56 us=204628   show_tls_ciphers = DISABLED
2021-02-08 07:54:56 us=204654   connect_retry_max = 0
2021-02-08 07:54:56 us=204679 Connection profiles [0]:
2021-02-08 07:54:56 us=204705   proto = udp
2021-02-08 07:54:56 us=204730   local = '[UNDEF]'
2021-02-08 07:54:56 us=204755   local_port = '1194'
2021-02-08 07:54:56 us=204780   remote = '[UNDEF]'
2021-02-08 07:54:56 us=204834   remote_port = '1194'
2021-02-08 07:54:56 us=204859   remote_float = DISABLED
2021-02-08 07:54:56 us=204885   bind_defined = DISABLED
2021-02-08 07:54:56 us=204910   bind_local = ENABLED
2021-02-08 07:54:56 us=204938   bind_ipv6_only = DISABLED
2021-02-08 07:54:56 us=204963   connect_retry_seconds = 5
2021-02-08 07:54:56 us=204989   connect_timeout = 120
2021-02-08 07:54:56 us=205014   socks_proxy_server = '[UNDEF]'
2021-02-08 07:54:56 us=205040   socks_proxy_port = '[UNDEF]'
2021-02-08 07:54:56 us=205088   tun_mtu = 1500
2021-02-08 07:54:56 us=205113   tun_mtu_defined = ENABLED
2021-02-08 07:54:56 us=205139   link_mtu = 1500
2021-02-08 07:54:56 us=205164   link_mtu_defined = DISABLED
2021-02-08 07:54:56 us=205189   tun_mtu_extra = 0
2021-02-08 07:54:56 us=205214   tun_mtu_extra_defined = DISABLED
2021-02-08 07:54:56 us=205239   mtu_discover_type = -1
2021-02-08 07:54:56 us=205265   fragment = 0
2021-02-08 07:54:56 us=205290   mssfix = 1450
2021-02-08 07:54:56 us=205315   explicit_exit_notification = 1
2021-02-08 07:54:56 us=205359   tls_auth_file = '[INLINE]'
2021-02-08 07:54:56 us=205385   key_direction = 0
2021-02-08 07:54:56 us=205411   tls_crypt_file = '[UNDEF]'
2021-02-08 07:54:56 us=205436   tls_crypt_v2_file = '[UNDEF]'
2021-02-08 07:54:56 us=205462 Connection profiles END
2021-02-08 07:54:56 us=205487   remote_random = DISABLED
2021-02-08 07:54:56 us=205513   ipchange = '[UNDEF]'
2021-02-08 07:54:56 us=205538   dev = 'tun'
2021-02-08 07:54:56 us=205564   dev_type = '[UNDEF]'
2021-02-08 07:54:56 us=205614   dev_node = '[UNDEF]'
2021-02-08 07:54:56 us=205640   lladdr = '[UNDEF]'
2021-02-08 07:54:56 us=205665   topology = 3
2021-02-08 07:54:56 us=205690   ifconfig_local = '10.8.0.1'
2021-02-08 07:54:56 us=205715   ifconfig_remote_netmask = '255.255.255.0'
2021-02-08 07:54:56 us=205741   ifconfig_noexec = DISABLED
2021-02-08 07:54:56 us=205766   ifconfig_nowarn = DISABLED
2021-02-08 07:54:56 us=205791   ifconfig_ipv6_local = '[UNDEF]'
2021-02-08 07:54:56 us=205840   ifconfig_ipv6_netbits = 0
2021-02-08 07:54:56 us=205977   ifconfig_ipv6_remote = '[UNDEF]'
2021-02-08 07:54:56 us=206031   shaper = 0
2021-02-08 07:54:56 us=206058   mtu_test = 0
2021-02-08 07:54:56 us=206089   mlock = DISABLED
2021-02-08 07:54:56 us=206116   keepalive_ping = 10
2021-02-08 07:54:56 us=206142   keepalive_timeout = 120
2021-02-08 07:54:56 us=206167   inactivity_timeout = 0
2021-02-08 07:54:56 us=206194   ping_send_timeout = 10
2021-02-08 07:54:56 us=206220   ping_rec_timeout = 240
2021-02-08 07:54:56 us=206246   ping_rec_timeout_action = 2
2021-02-08 07:54:56 us=206321   ping_timer_remote = DISABLED
2021-02-08 07:54:56 us=206347   remap_sigusr1 = 0
2021-02-08 07:54:56 us=206373   persist_tun = ENABLED
2021-02-08 07:54:56 us=206399   persist_local_ip = DISABLED
2021-02-08 07:54:56 us=206425   persist_remote_ip = DISABLED
2021-02-08 07:54:56 us=206450   persist_key = ENABLED
2021-02-08 07:54:56 us=206476   passtos = DISABLED
2021-02-08 07:54:56 us=206501   resolve_retry_seconds = 1000000000
2021-02-08 07:54:56 us=206526   resolve_in_advance = DISABLED
2021-02-08 07:54:56 us=206576   username = 'nobody'
2021-02-08 07:54:56 us=206602   groupname = 'nobody'
2021-02-08 07:54:56 us=206628   chroot_dir = '[UNDEF]'
2021-02-08 07:54:56 us=206654   cd_dir = '/usr/local/etc/openvpn'
2021-02-08 07:54:56 us=206680   writepid = '/var/run/openvpn.pid'
2021-02-08 07:54:56 us=206705   up_script = '[UNDEF]'
2021-02-08 07:54:56 us=206730   down_script = '[UNDEF]'
2021-02-08 07:54:56 us=206756   down_pre = DISABLED
2021-02-08 07:54:56 us=206801   up_restart = DISABLED
2021-02-08 07:54:56 us=206827   up_delay = DISABLED
2021-02-08 07:54:56 us=206852   daemon = ENABLED
2021-02-08 07:54:56 us=206878   inetd = 0
2021-02-08 07:54:56 us=206903   log = ENABLED
2021-02-08 07:54:56 us=206929   suppress_timestamps = DISABLED
2021-02-08 07:54:56 us=206954   machine_readable_output = DISABLED
2021-02-08 07:54:56 us=207003   nice = 0
2021-02-08 07:54:56 us=207031   verbosity = 4
2021-02-08 07:54:56 us=207057   mute = 0
2021-02-08 07:54:56 us=207151   gremlin = 0
2021-02-08 07:54:56 us=207266   status_file = '/var/log/openvpn/openvpn-status.log'
2021-02-08 07:54:56 us=207293   status_file_version = 1
2021-02-08 07:54:56 us=207320   status_file_update_freq = 60
2021-02-08 07:54:56 us=207345   occ = ENABLED
2021-02-08 07:54:56 us=207371   rcvbuf = 0
2021-02-08 07:54:56 us=207396   sndbuf = 0
2021-02-08 07:54:56 us=207422   sockflags = 0
2021-02-08 07:54:56 us=207448   fast_io = DISABLED
2021-02-08 07:54:56 us=207473   comp.alg = 2
2021-02-08 07:54:56 us=207499   comp.flags = 1
2021-02-08 07:54:56 us=207556   route_script = '[UNDEF]'
2021-02-08 07:54:56 us=207582   route_default_gateway = '10.8.0.2'
2021-02-08 07:54:56 us=207608   route_default_metric = 0
2021-02-08 07:54:56 us=207634   route_noexec = DISABLED
2021-02-08 07:54:56 us=207659   route_delay = 0
2021-02-08 07:54:56 us=207685   route_delay_window = 30
2021-02-08 07:54:56 us=207711   route_delay_defined = DISABLED
2021-02-08 07:54:56 us=207736   route_nopull = DISABLED
2021-02-08 07:54:56 us=207762   route_gateway_via_dhcp = DISABLED
2021-02-08 07:54:56 us=207829   allow_pull_fqdn = DISABLED
2021-02-08 07:54:56 us=207855   management_addr = '[UNDEF]'
2021-02-08 07:54:56 us=207881   management_port = '[UNDEF]'
2021-02-08 07:54:56 us=207907   management_user_pass = '[UNDEF]'
2021-02-08 07:54:56 us=207933   management_log_history_cache = 250
2021-02-08 07:54:56 us=207959   management_echo_buffer_size = 100
2021-02-08 07:54:56 us=207985   management_write_peer_info_file = '[UNDEF]'
2021-02-08 07:54:56 us=208158   management_client_user = '[UNDEF]'
2021-02-08 07:54:56 us=208200   management_client_group = '[UNDEF]'
2021-02-08 07:54:56 us=208230   management_flags = 0
2021-02-08 07:54:56 us=208256   shared_secret_file = '[UNDEF]'
2021-02-08 07:54:56 us=208282   key_direction = 0
2021-02-08 07:54:56 us=208308   ciphername = 'BF-CBC'
2021-02-08 07:54:56 us=208334   ncp_enabled = ENABLED
2021-02-08 07:54:56 us=208360   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
2021-02-08 07:54:56 us=208417   authname = 'SHA1'
2021-02-08 07:54:56 us=208521   prng_hash = 'SHA1'
2021-02-08 07:54:56 us=208554   prng_nonce_secret_len = 16
2021-02-08 07:54:56 us=208580   keysize = 0
2021-02-08 07:54:56 us=208606   engine = DISABLED
2021-02-08 07:54:56 us=208662   replay = ENABLED
2021-02-08 07:54:56 us=208702   mute_replay_warnings = DISABLED
2021-02-08 07:54:56 us=208729   replay_window = 64
2021-02-08 07:54:56 us=208756   replay_time = 15
2021-02-08 07:54:56 us=208783   packet_id_file = '[UNDEF]'
2021-02-08 07:54:56 us=208809   test_crypto = DISABLED
2021-02-08 07:54:56 us=208879   tls_server = ENABLED
2021-02-08 07:54:56 us=208905   tls_client = DISABLED
2021-02-08 07:54:56 us=208932   ca_file = '/usr/local/etc/openvpn/server/ca.crt'
2021-02-08 07:54:56 us=208958   ca_path = '[UNDEF]'
2021-02-08 07:54:56 us=208984   dh_file = '/usr/local/etc/openvpn/server/dh.pem'
2021-02-08 07:54:56 us=209012   cert_file = '/usr/local/etc/openvpn/server/issued/server.crt'
2021-02-08 07:54:56 us=209038   extra_certs_file = '[UNDEF]'
2021-02-08 07:54:56 us=209096   priv_key_file = '/usr/local/etc/openvpn/server/private/server.key'
2021-02-08 07:54:56 us=209122   pkcs12_file = '[UNDEF]'
2021-02-08 07:54:56 us=209148   cipher_list = '[UNDEF]'
2021-02-08 07:54:56 us=209174   cipher_list_tls13 = '[UNDEF]'
2021-02-08 07:54:56 us=209200   tls_cert_profile = '[UNDEF]'
2021-02-08 07:54:56 us=209225   tls_verify = '[UNDEF]'
2021-02-08 07:54:56 us=209251   tls_export_cert = '[UNDEF]'
2021-02-08 07:54:56 us=209277   verify_x509_type = 0
2021-02-08 07:54:56 us=209303   verify_x509_name = '[UNDEF]'
2021-02-08 07:54:56 us=209348   crl_file = '[UNDEF]'
2021-02-08 07:54:56 us=209374   ns_cert_type = 0
2021-02-08 07:54:56 us=209400   remote_cert_ku[i] = 65535
2021-02-08 07:54:56 us=209426   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209452   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209477   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209503   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209528   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209554   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209600   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209625   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209651   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209677   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209702   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209728   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209754   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209779   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209805   remote_cert_ku[i] = 0
2021-02-08 07:54:56 us=209832   remote_cert_eku = 'TLS Web Client Authentication'
2021-02-08 07:54:56 us=209877   ssl_flags = 0
2021-02-08 07:54:56 us=209903   tls_timeout = 2
2021-02-08 07:54:56 us=209929   renegotiate_bytes = -1
2021-02-08 07:54:56 us=209955   renegotiate_packets = 0
2021-02-08 07:54:56 us=209981   renegotiate_seconds = 3600
2021-02-08 07:54:56 us=210007   handshake_window = 60
2021-02-08 07:54:56 us=210033   transition_window = 3600
2021-02-08 07:54:56 us=210059   single_session = DISABLED
2021-02-08 07:54:56 us=210109   push_peer_info = DISABLED
2021-02-08 07:54:56 us=210135   tls_exit = DISABLED
2021-02-08 07:54:56 us=210160   tls_crypt_v2_metadata = '[UNDEF]'
2021-02-08 07:54:56 us=210190   server_network = 10.8.0.0
2021-02-08 07:54:56 us=210218   server_netmask = 255.255.255.0
2021-02-08 07:54:56 us=210259   server_network_ipv6 = ::
2021-02-08 07:54:56 us=210285   server_netbits_ipv6 = 0
2021-02-08 07:54:56 us=210312   server_bridge_ip = 0.0.0.0
2021-02-08 07:54:56 us=210339   server_bridge_netmask = 0.0.0.0
2021-02-08 07:54:56 us=210387   server_bridge_pool_start = 0.0.0.0
2021-02-08 07:54:56 us=210414   server_bridge_pool_end = 0.0.0.0
2021-02-08 07:54:56 us=210441   push_entry = 'redirect-gateway def1 bypass-dhcp'
2021-02-08 07:54:56 us=210467   push_entry = 'dhcp-option DNS 208.67.222.222'
2021-02-08 07:54:56 us=210493   push_entry = 'dhcp-option DNS 208.67.220.220'
2021-02-08 07:54:56 us=210519   push_entry = 'route-gateway 10.8.0.1'
2021-02-08 07:54:56 us=210545   push_entry = 'topology subnet'
2021-02-08 07:54:56 us=210591   push_entry = 'ping 10'
2021-02-08 07:54:56 us=210617   push_entry = 'ping-restart 120'
2021-02-08 07:54:56 us=210644   ifconfig_pool_defined = ENABLED
2021-02-08 07:54:56 us=210689   ifconfig_pool_start = 10.8.0.2
2021-02-08 07:54:56 us=210718   ifconfig_pool_end = 10.8.0.253
2021-02-08 07:54:56 us=210769   ifconfig_pool_netmask = 255.255.255.0
2021-02-08 07:54:56 us=210875   ifconfig_pool_persist_filename = 'ipp.txt'
2021-02-08 07:54:56 us=210905   ifconfig_pool_persist_refresh_freq = 600
2021-02-08 07:54:56 us=211025   ifconfig_ipv6_pool_defined = DISABLED
2021-02-08 07:54:56 us=211055   ifconfig_ipv6_pool_base = ::
2021-02-08 07:54:56 us=211087   ifconfig_ipv6_pool_netbits = 0
2021-02-08 07:54:56 us=211113   n_bcast_buf = 256
2021-02-08 07:54:56 us=211139   tcp_queue_limit = 64
2021-02-08 07:54:56 us=211165   real_hash_size = 256
2021-02-08 07:54:56 us=211191   virtual_hash_size = 256
2021-02-08 07:54:56 us=211217   client_connect_script = '[UNDEF]'
2021-02-08 07:54:56 us=211242   learn_address_script = '[UNDEF]'
2021-02-08 07:54:56 us=211310   client_disconnect_script = '[UNDEF]'
2021-02-08 07:54:56 us=211336   client_config_dir = '[UNDEF]'
2021-02-08 07:54:56 us=211362   ccd_exclusive = DISABLED
2021-02-08 07:54:56 us=211388   tmp_dir = '/tmp'
2021-02-08 07:54:56 us=211413   push_ifconfig_defined = DISABLED
2021-02-08 07:54:56 us=211441   push_ifconfig_local = 0.0.0.0
2021-02-08 07:54:56 us=211468   push_ifconfig_remote_netmask = 0.0.0.0
2021-02-08 07:54:56 us=211495   push_ifconfig_ipv6_defined = DISABLED
2021-02-08 07:54:56 us=211545   push_ifconfig_ipv6_local = ::/0
2021-02-08 07:54:56 us=211572   push_ifconfig_ipv6_remote = ::
2021-02-08 07:54:56 us=211598   enable_c2c = DISABLED
2021-02-08 07:54:56 us=211625   duplicate_cn = DISABLED
2021-02-08 07:54:56 us=211651   cf_max = 0
2021-02-08 07:54:56 us=211677   cf_per = 0
2021-02-08 07:54:56 us=211703   max_clients = 1024
2021-02-08 07:54:56 us=211728   max_routes_per_client = 256
2021-02-08 07:54:56 us=211754   auth_user_pass_verify_script = '[UNDEF]'
2021-02-08 07:54:56 us=211803   auth_user_pass_verify_script_via_file = DISABLED
2021-02-08 07:54:56 us=211829   auth_token_generate = DISABLED
2021-02-08 07:54:56 us=211855   auth_token_lifetime = 0
2021-02-08 07:54:56 us=211880   auth_token_secret_file = '[UNDEF]'
2021-02-08 07:54:56 us=211906   port_share_host = '[UNDEF]'
2021-02-08 07:54:56 us=211932   port_share_port = '[UNDEF]'
2021-02-08 07:54:56 us=211957   vlan_tagging = DISABLED
2021-02-08 07:54:56 us=211983   vlan_accept = all
2021-02-08 07:54:56 us=212032   vlan_pvid = 1
2021-02-08 07:54:56 us=212058   client = DISABLED
2021-02-08 07:54:56 us=212090   pull = DISABLED
2021-02-08 07:54:56 us=212115   auth_user_pass_file = '[UNDEF]'
2021-02-08 07:54:56 us=212143 OpenVPN 2.5.0 amd64-portbld-freebsd12.1 [SSL (OpenSSL)] [LZO] [LZ4] [MH/RECVDA] [AEAD] built on Jan 31 2021
2021-02-08 07:54:56 us=212182 library versions: OpenSSL 1.1.1h-freebsd  22 Sep 2020, LZO 2.10
2021-02-08 07:54:56 us=215214 NOTE: your local LAN uses the extremely common subnet address 192.168.0.x or 192.168.1.x.  Be aware that this might create routing conflicts if you connect to the VPN server from public locations such as internet cafes that use the same subnet.
2021-02-08 07:54:56 us=218012 Diffie-Hellman initialized with 2048 bit key
2021-02-08 07:54:56 us=219232 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-02-08 07:54:56 us=219273 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-02-08 07:54:56 us=219387 TLS-Auth MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2021-02-08 07:54:56 us=219571 TUN/TAP device /dev/tun0 opened
2021-02-08 07:54:56 us=219606 do_ifconfig, ipv4=1, ipv6=0
2021-02-08 07:54:56 us=219644 /sbin/ifconfig tun0 10.8.0.1 10.8.0.2 mtu 1500 netmask 255.255.255.0 up
2021-02-08 07:54:56 us=224115 /sbin/route add -net 10.8.0.0 10.8.0.2 255.255.255.0
add net 10.8.0.0: gateway 10.8.0.2
2021-02-08 07:54:56 us=228153 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
2021-02-08 07:54:56 us=228845 Could not determine IPv4/IPv6 protocol. Using AF_INET6
2021-02-08 07:54:56 us=228895 Socket Buffers: R=[42080->42080] S=[9216->9216]
2021-02-08 07:54:56 us=228922 setsockopt(IPV6_V6ONLY=0)
2021-02-08 07:54:56 us=228973 UDPv6 link local (bound): [AF_INET6][undef]:1194
2021-02-08 07:54:56 us=229000 UDPv6 link remote: [AF_UNSPEC]
2021-02-08 07:54:56 us=229031 GID set to nobody
2021-02-08 07:54:56 us=229068 UID set to nobody
2021-02-08 07:54:56 us=229142 MULTI: multi_init called, r=256 v=256
2021-02-08 07:54:56 us=229200 IFCONFIG POOL IPv4: base=10.8.0.2 size=252
2021-02-08 07:54:56 us=229249 IFCONFIG POOL LIST
2021-02-08 07:54:56 us=229350 Initialization Sequence Completed

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: TLS Error

Post by TinCanTech » Tue Feb 09, 2021 4:19 pm

All that your log file shows is that your server is ready ..

honkamaa
OpenVpn Newbie
Posts: 7
Joined: Sun Feb 07, 2021 8:05 pm

Re: TLS Error

Post by honkamaa » Tue Feb 09, 2021 8:31 pm

TinCanTech wrote:
Tue Feb 09, 2021 4:19 pm
All that your log file shows is that your server is ready ..
Oh missed the client file. Does it says something useful?

Code: Select all

2021-02-09 21:21:31 SIGHUP[hard,] received, process restarting
2021-02-09 21:21:31 MANAGEMENT: >STATE:1612902091,RECONNECTING,SIGHUP,,,,,
2021-02-09 21:21:31 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
2021-02-09 21:21:31 us=25426 --cipher is not set. Previous OpenVPN version defaulted to BF-CBC as fallback when cipher negotiation failed in this case. If you need this fallback please add '--data-ciphers-fallback BF-CBC' to your configuration and/or add BF-CBC to --data-ciphers.
2021-02-09 21:21:31 us=26426 Current Parameter Settings:
2021-02-09 21:21:31 us=26426   config = 'jailclient.ovpn'
2021-02-09 21:21:31 us=26426   mode = 0
2021-02-09 21:21:31 us=26426   show_ciphers = DISABLED
2021-02-09 21:21:31 us=26426   show_digests = DISABLED
2021-02-09 21:21:31 us=26426   show_engines = DISABLED
2021-02-09 21:21:31 us=26426   genkey = DISABLED
2021-02-09 21:21:31 us=26426   genkey_filename = '[UNDEF]'
2021-02-09 21:21:31 us=26426   key_pass_file = '[UNDEF]'
2021-02-09 21:21:31 us=26426   show_tls_ciphers = DISABLED
2021-02-09 21:21:31 us=26426   connect_retry_max = 0
2021-02-09 21:21:31 us=26426 Connection profiles [0]:
2021-02-09 21:21:31 us=26426   proto = udp
2021-02-09 21:21:31 us=26426   local = '[UNDEF]'
2021-02-09 21:21:31 us=26426   local_port = '[UNDEF]'
2021-02-09 21:21:31 us=26426   remote = 'x.x.x.x'
2021-02-09 21:21:31 us=26426   remote_port = '1194'
2021-02-09 21:21:31 us=26426   remote_float = DISABLED
2021-02-09 21:21:31 us=26426   bind_defined = DISABLED
2021-02-09 21:21:31 us=26426   bind_local = DISABLED
2021-02-09 21:21:31 us=26426   bind_ipv6_only = DISABLED
2021-02-09 21:21:31 us=27425   connect_retry_seconds = 5
2021-02-09 21:21:31 us=27453   connect_timeout = 120
2021-02-09 21:21:31 us=27453   socks_proxy_server = '[UNDEF]'
2021-02-09 21:21:31 us=27453   socks_proxy_port = '[UNDEF]'
2021-02-09 21:21:31 us=27453   tun_mtu = 1500
2021-02-09 21:21:31 us=27453   tun_mtu_defined = ENABLED
2021-02-09 21:21:31 us=27453   link_mtu = 1500
2021-02-09 21:21:31 us=27453   link_mtu_defined = DISABLED
2021-02-09 21:21:31 us=27453   tun_mtu_extra = 0
2021-02-09 21:21:31 us=27453   tun_mtu_extra_defined = DISABLED
2021-02-09 21:21:31 us=27453   mtu_discover_type = -1
2021-02-09 21:21:31 us=27453   fragment = 0
2021-02-09 21:21:31 us=27453   mssfix = 1450
2021-02-09 21:21:31 us=27453   explicit_exit_notification = 0
2021-02-09 21:21:31 us=27453   tls_auth_file = 'ta.key'
2021-02-09 21:21:31 us=27453   key_direction = 1
2021-02-09 21:21:31 us=27453   tls_crypt_file = '[UNDEF]'
2021-02-09 21:21:31 us=27453   tls_crypt_v2_file = '[UNDEF]'
2021-02-09 21:21:31 us=27453 Connection profiles END
2021-02-09 21:21:31 us=27453   remote_random = DISABLED
2021-02-09 21:21:31 us=27453   ipchange = '[UNDEF]'
2021-02-09 21:21:31 us=27453   dev = 'tun'
2021-02-09 21:21:31 us=27453   dev_type = '[UNDEF]'
2021-02-09 21:21:31 us=27453   dev_node = '[UNDEF]'
2021-02-09 21:21:31 us=27453   lladdr = '[UNDEF]'
2021-02-09 21:21:31 us=27453   topology = 1
2021-02-09 21:21:31 us=27453   ifconfig_local = '[UNDEF]'
2021-02-09 21:21:31 us=27453   ifconfig_remote_netmask = '[UNDEF]'
2021-02-09 21:21:31 us=27453   ifconfig_noexec = DISABLED
2021-02-09 21:21:31 us=27453   ifconfig_nowarn = DISABLED
2021-02-09 21:21:31 us=27453   ifconfig_ipv6_local = '[UNDEF]'
2021-02-09 21:21:31 us=28424   ifconfig_ipv6_netbits = 0
2021-02-09 21:21:31 us=28424   ifconfig_ipv6_remote = '[UNDEF]'
2021-02-09 21:21:31 us=28424   shaper = 0
2021-02-09 21:21:31 us=28424   mtu_test = 0
2021-02-09 21:21:31 us=28424   mlock = DISABLED
2021-02-09 21:21:31 us=28424   keepalive_ping = 0
2021-02-09 21:21:31 us=28424   keepalive_timeout = 0
2021-02-09 21:21:31 us=28424   inactivity_timeout = 0
2021-02-09 21:21:31 us=28424   ping_send_timeout = 0
2021-02-09 21:21:31 us=28424   ping_rec_timeout = 0
2021-02-09 21:21:31 us=28424   ping_rec_timeout_action = 0
2021-02-09 21:21:31 us=28424   ping_timer_remote = DISABLED
2021-02-09 21:21:31 us=28424   remap_sigusr1 = 0
2021-02-09 21:21:31 us=28424   persist_tun = DISABLED
2021-02-09 21:21:31 us=28424   persist_local_ip = DISABLED
2021-02-09 21:21:31 us=28424   persist_remote_ip = DISABLED
2021-02-09 21:21:31 us=28424   persist_key = DISABLED
2021-02-09 21:21:31 us=28424   passtos = DISABLED
2021-02-09 21:21:31 us=28424   resolve_retry_seconds = 1000000000
2021-02-09 21:21:31 us=28424   resolve_in_advance = DISABLED
2021-02-09 21:21:31 us=28424   username = '[UNDEF]'
2021-02-09 21:21:31 us=28424   groupname = '[UNDEF]'
2021-02-09 21:21:31 us=28424   chroot_dir = '[UNDEF]'
2021-02-09 21:21:31 us=28424   cd_dir = '[UNDEF]'
2021-02-09 21:21:31 us=28424   writepid = '[UNDEF]'
2021-02-09 21:21:31 us=28424   up_script = '[UNDEF]'
2021-02-09 21:21:31 us=28424   down_script = '[UNDEF]'
2021-02-09 21:21:31 us=28424   down_pre = DISABLED
2021-02-09 21:21:31 us=29425   up_restart = DISABLED
2021-02-09 21:21:31 us=29425   up_delay = DISABLED
2021-02-09 21:21:31 us=29425   daemon = DISABLED
2021-02-09 21:21:31 us=29425   inetd = 0
2021-02-09 21:21:31 us=29425   log = ENABLED
2021-02-09 21:21:31 us=29425   suppress_timestamps = DISABLED
2021-02-09 21:21:31 us=29425   machine_readable_output = DISABLED
2021-02-09 21:21:31 us=29425   nice = 0
2021-02-09 21:21:31 us=29425   verbosity = 4
2021-02-09 21:21:31 us=29425   mute = 0
2021-02-09 21:21:31 us=29425   gremlin = 0
2021-02-09 21:21:31 us=29425   status_file = '[UNDEF]'
2021-02-09 21:21:31 us=29425   status_file_version = 1
2021-02-09 21:21:31 us=29425   status_file_update_freq = 60
2021-02-09 21:21:31 us=29425   occ = ENABLED
2021-02-09 21:21:31 us=29425   rcvbuf = 0
2021-02-09 21:21:31 us=29425   sndbuf = 0
2021-02-09 21:21:31 us=29425   sockflags = 0
2021-02-09 21:21:31 us=29425   fast_io = DISABLED
2021-02-09 21:21:31 us=29425   comp.alg = 2
2021-02-09 21:21:31 us=29425   comp.flags = 1
2021-02-09 21:21:31 us=29425   route_script = '[UNDEF]'
2021-02-09 21:21:31 us=29425   route_default_gateway = '[UNDEF]'
2021-02-09 21:21:31 us=29425   route_default_metric = 0
2021-02-09 21:21:31 us=29425   route_noexec = DISABLED
2021-02-09 21:21:31 us=29425   route_delay = 5
2021-02-09 21:21:31 us=29425   route_delay_window = 30
2021-02-09 21:21:31 us=29425   route_delay_defined = ENABLED
2021-02-09 21:21:31 us=29425   route_nopull = DISABLED
2021-02-09 21:21:31 us=29425   route_gateway_via_dhcp = DISABLED
2021-02-09 21:21:31 us=29425   allow_pull_fqdn = DISABLED
2021-02-09 21:21:31 us=30424   Pull filters:
2021-02-09 21:21:31 us=30424     ignore "route-method"
2021-02-09 21:21:31 us=30424   management_addr = '127.0.0.1'
2021-02-09 21:21:31 us=30424   management_port = '25340'
2021-02-09 21:21:31 us=30424   management_user_pass = 'stdin'
2021-02-09 21:21:31 us=30424   management_log_history_cache = 250
2021-02-09 21:21:31 us=30424   management_echo_buffer_size = 100
2021-02-09 21:21:31 us=30424   management_write_peer_info_file = '[UNDEF]'
2021-02-09 21:21:31 us=30424   management_client_user = '[UNDEF]'
2021-02-09 21:21:31 us=30424   management_client_group = '[UNDEF]'
2021-02-09 21:21:31 us=30424   management_flags = 6
2021-02-09 21:21:31 us=30424   shared_secret_file = '[UNDEF]'
2021-02-09 21:21:31 us=30424   key_direction = 1
2021-02-09 21:21:31 us=30424   ciphername = 'BF-CBC'
2021-02-09 21:21:31 us=30424   ncp_enabled = ENABLED
2021-02-09 21:21:31 us=30424   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
2021-02-09 21:21:31 us=30424   authname = 'SHA1'
2021-02-09 21:21:31 us=30424   prng_hash = 'SHA1'
2021-02-09 21:21:31 us=30424   prng_nonce_secret_len = 16
2021-02-09 21:21:31 us=30424   keysize = 0
2021-02-09 21:21:31 us=30424   engine = DISABLED
2021-02-09 21:21:31 us=30424   replay = ENABLED
2021-02-09 21:21:31 us=30424   mute_replay_warnings = DISABLED
2021-02-09 21:21:31 us=30424   replay_window = 64
2021-02-09 21:21:31 us=30424   replay_time = 15
2021-02-09 21:21:31 us=30424   packet_id_file = '[UNDEF]'
2021-02-09 21:21:31 us=30424   test_crypto = DISABLED
2021-02-09 21:21:31 us=30424   tls_server = DISABLED
2021-02-09 21:21:31 us=30424   tls_client = ENABLED
2021-02-09 21:21:31 us=30424   ca_file = 'ca.crt'
2021-02-09 21:21:31 us=30424   ca_path = '[UNDEF]'
2021-02-09 21:21:31 us=31424   dh_file = '[UNDEF]'
2021-02-09 21:21:31 us=31424   cert_file = 'client.crt'
2021-02-09 21:21:31 us=31424   extra_certs_file = '[UNDEF]'
2021-02-09 21:21:31 us=31424   priv_key_file = 'client.key'
2021-02-09 21:21:31 us=31424   pkcs12_file = '[UNDEF]'
2021-02-09 21:21:31 us=31424   cryptoapi_cert = '[UNDEF]'
2021-02-09 21:21:31 us=31424   cipher_list = '[UNDEF]'
2021-02-09 21:21:31 us=31424   cipher_list_tls13 = '[UNDEF]'
2021-02-09 21:21:31 us=31424   tls_cert_profile = '[UNDEF]'
2021-02-09 21:21:31 us=31424   tls_verify = '[UNDEF]'
2021-02-09 21:21:31 us=31424   tls_export_cert = '[UNDEF]'
2021-02-09 21:21:31 us=31424   verify_x509_type = 0
2021-02-09 21:21:31 us=31424   verify_x509_name = '[UNDEF]'
2021-02-09 21:21:31 us=31424   crl_file = '[UNDEF]'
2021-02-09 21:21:31 us=31424   ns_cert_type = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 65535
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=31424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=32424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=32424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=32424   remote_cert_ku[i] = 0
2021-02-09 21:21:31 us=32424   remote_cert_eku = 'TLS Web Server Authentication'
2021-02-09 21:21:31 us=32424   ssl_flags = 0
2021-02-09 21:21:31 us=32424   tls_timeout = 2
2021-02-09 21:21:31 us=32424   renegotiate_bytes = -1
2021-02-09 21:21:31 us=32424   renegotiate_packets = 0
2021-02-09 21:21:31 us=32424   renegotiate_seconds = 3600
2021-02-09 21:21:31 us=32424   handshake_window = 60
2021-02-09 21:21:31 us=32424   transition_window = 3600
2021-02-09 21:21:31 us=32424   single_session = DISABLED
2021-02-09 21:21:31 us=32424   push_peer_info = DISABLED
2021-02-09 21:21:31 us=32424   tls_exit = DISABLED
2021-02-09 21:21:31 us=32424   tls_crypt_v2_metadata = '[UNDEF]'
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=32424   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_protected_authentication = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_private_mode = 00000000
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=33423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=34423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=34423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=34423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=34423   pkcs11_cert_private = DISABLED
2021-02-09 21:21:31 us=34423   pkcs11_pin_cache_period = -1
2021-02-09 21:21:31 us=34423   pkcs11_id = '[UNDEF]'
2021-02-09 21:21:31 us=34423   pkcs11_id_management = DISABLED
2021-02-09 21:21:31 us=34423   server_network = 0.0.0.0
2021-02-09 21:21:31 us=34423   server_netmask = 0.0.0.0
2021-02-09 21:21:31 us=34423   server_network_ipv6 = ::
2021-02-09 21:21:31 us=34423   server_netbits_ipv6 = 0
2021-02-09 21:21:31 us=34423   server_bridge_ip = 0.0.0.0
2021-02-09 21:21:31 us=34423   server_bridge_netmask = 0.0.0.0
2021-02-09 21:21:31 us=34423   server_bridge_pool_start = 0.0.0.0
2021-02-09 21:21:31 us=34423   server_bridge_pool_end = 0.0.0.0
2021-02-09 21:21:31 us=34423   ifconfig_pool_defined = DISABLED
2021-02-09 21:21:31 us=34423   ifconfig_pool_start = 0.0.0.0
2021-02-09 21:21:31 us=34423   ifconfig_pool_end = 0.0.0.0
2021-02-09 21:21:31 us=34423   ifconfig_pool_netmask = 0.0.0.0
2021-02-09 21:21:31 us=34423   ifconfig_pool_persist_filename = '[UNDEF]'
2021-02-09 21:21:31 us=34423   ifconfig_pool_persist_refresh_freq = 600
2021-02-09 21:21:31 us=34423   ifconfig_ipv6_pool_defined = DISABLED
2021-02-09 21:21:31 us=34423   ifconfig_ipv6_pool_base = ::
2021-02-09 21:21:31 us=34423   ifconfig_ipv6_pool_netbits = 0
2021-02-09 21:21:31 us=34423   n_bcast_buf = 256
2021-02-09 21:21:31 us=34423   tcp_queue_limit = 64
2021-02-09 21:21:31 us=34423   real_hash_size = 256
2021-02-09 21:21:31 us=34423   virtual_hash_size = 256
2021-02-09 21:21:31 us=34423   client_connect_script = '[UNDEF]'
2021-02-09 21:21:31 us=34423   learn_address_script = '[UNDEF]'
2021-02-09 21:21:31 us=34423   client_disconnect_script = '[UNDEF]'
2021-02-09 21:21:31 us=35422   client_config_dir = '[UNDEF]'
2021-02-09 21:21:31 us=35422   ccd_exclusive = DISABLED
2021-02-09 21:21:31 us=35422   tmp_dir = 'C:\Users\Andreas\AppData\Local\Temp\'
2021-02-09 21:21:31 us=35422   push_ifconfig_defined = DISABLED
2021-02-09 21:21:31 us=35422   push_ifconfig_local = 0.0.0.0
2021-02-09 21:21:31 us=35422   push_ifconfig_remote_netmask = 0.0.0.0
2021-02-09 21:21:31 us=35422   push_ifconfig_ipv6_defined = DISABLED
2021-02-09 21:21:31 us=35422   push_ifconfig_ipv6_local = ::/0
2021-02-09 21:21:31 us=35422   push_ifconfig_ipv6_remote = ::
2021-02-09 21:21:31 us=35422   enable_c2c = DISABLED
2021-02-09 21:21:31 us=35422   duplicate_cn = DISABLED
2021-02-09 21:21:31 us=35422   cf_max = 0
2021-02-09 21:21:31 us=35422   cf_per = 0
2021-02-09 21:21:31 us=35422   max_clients = 1024
2021-02-09 21:21:31 us=35422   max_routes_per_client = 256
2021-02-09 21:21:31 us=35422   auth_user_pass_verify_script = '[UNDEF]'
2021-02-09 21:21:31 us=35422   auth_user_pass_verify_script_via_file = DISABLED
2021-02-09 21:21:31 us=35422   auth_token_generate = DISABLED
2021-02-09 21:21:31 us=35422   auth_token_lifetime = 0
2021-02-09 21:21:31 us=35422   auth_token_secret_file = '[UNDEF]'
2021-02-09 21:21:31 us=35422   vlan_tagging = DISABLED
2021-02-09 21:21:31 us=35422   vlan_accept = all
2021-02-09 21:21:31 us=35422   vlan_pvid = 1
2021-02-09 21:21:31 us=35422   client = ENABLED
2021-02-09 21:21:31 us=35422   pull = ENABLED
2021-02-09 21:21:31 us=35422   auth_user_pass_file = '[UNDEF]'
2021-02-09 21:21:31 us=35422   show_net_up = DISABLED
2021-02-09 21:21:31 us=35422   route_method = 3
2021-02-09 21:21:31 us=35422   block_outside_dns = DISABLED
2021-02-09 21:21:31 us=35422   ip_win32_defined = DISABLED
2021-02-09 21:21:31 us=36421   ip_win32_type = 3
2021-02-09 21:21:31 us=36421   dhcp_masq_offset = 0
2021-02-09 21:21:31 us=36421   dhcp_lease_time = 31536000
2021-02-09 21:21:31 us=36421   tap_sleep = 0
2021-02-09 21:21:31 us=36421   dhcp_options = ENABLED
2021-02-09 21:21:31 us=36421   dhcp_renew = DISABLED
2021-02-09 21:21:31 us=36421   dhcp_pre_release = DISABLED
2021-02-09 21:21:31 us=36421   domain = '[UNDEF]'
2021-02-09 21:21:31 us=36421   netbios_scope = '[UNDEF]'
2021-02-09 21:21:31 us=36421   netbios_node_type = 0
2021-02-09 21:21:31 us=36421   disable_nbt = DISABLED
2021-02-09 21:21:31 us=36421   DNS[0] = 208.67.222.222
2021-02-09 21:21:31 us=36421 OpenVPN 2.5.0 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 28 2020
2021-02-09 21:21:31 us=36421 Windows version 10.0 (Windows 10 or greater) 64bit
2021-02-09 21:21:31 us=36421 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
2021-02-09 21:21:31 us=36421 Restart pause, 5 second(s)
2021-02-09 21:21:36 us=41959 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-02-09 21:21:36 us=41959 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-02-09 21:21:36 us=41959 LZO compression initializing
2021-02-09 21:21:36 us=42961 Control Channel MTU parms [ L:1622 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2021-02-09 21:21:36 us=42961 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
2021-02-09 21:21:36 us=42961 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 1,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2021-02-09 21:21:36 us=42961 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,keydir 0,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2021-02-09 21:21:36 us=42961 TCP/UDP: Preserving recently used remote address: [AF_INET]x.x.x.x
2021-02-09 21:21:36 us=42961 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-02-09 21:21:36 us=42961 UDP link local: (not bound)
2021-02-09 21:21:36 us=42961 UDP link remote: [AF_INET]x.x.x.x
2021-02-09 21:21:36 us=42961 MANAGEMENT: >STATE:1612902096,WAIT,,,,,,
2021-02-09 21:21:36 us=80949 MANAGEMENT: >STATE:1612902096,AUTH,,,,,,
2021-02-09 21:21:36 us=80949 TLS: Initial packet from [AF_INET]x.x.x.x, sid=b7ee6f0b 4f6aa8f5
2021-02-09 21:21:36 us=80949 TLS Error: cannot locate HMAC in incoming packet from [AF_INET]x.x.x.x
2021-02-09 21:21:38 us=239225 MANAGEMENT: >STATE:1612902098,AUTH,,,,,,
2021-02-09 21:21:38 us=239225 TLS: Initial packet from [AF_INET]x.x.x.x, sid=b7ee6f0b 4f6aa8f5
2021-02-09 21:21:38 us=239225 TLS Error: cannot locate HMAC in incoming packet from [AF_INET]x.x.x.x
2021-02-09 21:21:42 us=195840 MANAGEMENT: >STATE:1612902102,AUTH,,,,,,
2021-02-09 21:21:42 us=195840 TLS: Initial packet from [AF_INET]x.x.x.x, sid=b7ee6f0b 4f6aa8f5
2021-02-09 21:21:42 us=195840 TLS Error: cannot locate HMAC in incoming packet from [AF_INET]x.x.x.x

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: TLS Error

Post by TinCanTech » Tue Feb 09, 2021 8:35 pm

Now that your client has failed to connect what does your server log say ?

honkamaa
OpenVpn Newbie
Posts: 7
Joined: Sun Feb 07, 2021 8:05 pm

Re: TLS Error

Post by honkamaa » Tue Feb 09, 2021 9:21 pm

Server log hasnt been updated. Therefore i guess my client didnt even reach the server while trying to connect. Which end should i start troubleshooting that from?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: TLS Error

Post by TinCanTech » Tue Feb 09, 2021 9:26 pm

This error in your client log:
honkamaa wrote:
Tue Feb 09, 2021 8:31 pm
2021-02-09 21:21:42 us=195840 TLS: Initial packet from [AF_INET]x.x.x.x, sid=b7ee6f0b 4f6aa8f5
2021-02-09 21:21:42 us=195840 TLS Error: cannot locate HMAC in incoming packet from [AF_INET]x.x.x.x
means your client receiving packets from a server ..

This server log:
honkamaa wrote:
Mon Feb 08, 2021 7:08 am
2021-02-08 07:54:56 us=229142 MULTI: multi_init called, r=256 v=256
2021-02-08 07:54:56 us=229200 IFCONFIG POOL IPv4: base=10.8.0.2 size=252
2021-02-08 07:54:56 us=229249 IFCONFIG POOL LIST
2021-02-08 07:54:56 us=229350 Initialization Sequence Completed
means this was not the server your client tried to connect to ..

honkamaa
OpenVpn Newbie
Posts: 7
Joined: Sun Feb 07, 2021 8:05 pm

Re: TLS Error

Post by honkamaa » Wed Feb 10, 2021 9:36 pm

Alright, newbie mistake. Had an openvpn server running on my router from preivously testing. I ran on 1194, turning that vpnserver of made it all work :) Thanks for the help

Post Reply