Same imported .ovpn connects with windows client but not with iPhone (iOS)

Official client software for OpenVPN Access Server and OpenVPN Cloud.
Post Reply
antiflash
OpenVpn Newbie
Posts: 1
Joined: Mon Mar 07, 2022 6:50 pm

Same imported .ovpn connects with windows client but not with iPhone (iOS)

Post by antiflash » Mon Mar 07, 2022 7:06 pm

Hi,
I followed a guide to create a OpenVPN Server on Ubuntu 20.04 (at digital ocean). I can connect flawlessly to the server when I import following config file (.ovpn) on windows OpenVPN client.
But when I try the same .ovpn file in the iOS OpenVPN client, the files get imported correctly, the configuration added to ios without issues. But when I press the toggle button to connect it just shows the waiting animation and nothing happens. No even logs in the app.
Following is the contents of the .ovpn file I'm using that works on windows but not on iphone. Both devices are on the same wifi network. Any Ideas?

Code: Select all

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote 45.xxx.xxx.xxx 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
user nobody
group nogroup

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
;ca ca.crt
;cert client.crt
;key client.key

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
;tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
;cipher AES-256-CBC
cipher AES-256-GCM
auth SHA256

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 3

# Silence repeating messages
;mute 20

E .
<ca>
-----BEGIN CERTIFICATE-----
................................................................
-----END CERTIFICATE-----
</ca>
<cert>
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            .....................................
        Signature Algorithm: ecdsa-with-SHA512
        Issuer: CN=Private CA
        Validity
            Not Before: Sep 21 02:08:18 2021 GMT
            Not After : Sep  5 02:08:18 2024 GMT
        Subject: CN=jopd
        Subject Public Key Info:
            Public Key Algorithm: id-ecPublicKey
                Public-Key: (384 bit)
                pub:
                    .........................................
                ASN1 OID: secp384r1
                NIST CURVE: P-384
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Subject Key Identifier: 
                ............................................
            X509v3 Authority Key Identifier: 
                keyid:....................................................
                DirName:/CN=Private CA
                serial:...........................................

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication
            X509v3 Key Usage: 
                Digital Signature
    Signature Algorithm: ecdsa-with-SHA512
         ............................................................
-----BEGIN CERTIFICATE-----
.........................................................
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
...........................................
-----END PRIVATE KEY-----
</key>
<tls-crypt>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
.........................................
-----END OpenVPN Static key V1-----
</tls-crypt>


Post Reply