AUTH FAILED when credentials are correct

Business solution to host your own OpenVPN server with web management interface and bundled clients.
Post Reply
unknown707070
OpenVpn Newbie
Posts: 1
Joined: Fri Feb 09, 2024 9:04 am

AUTH FAILED when credentials are correct

Post by unknown707070 » Fri Feb 09, 2024 9:41 am

I'm working on my home project from University and I've been stuck with some problem. Main goal of the project is to create a network with OpenVPN where I could provide a shared folder on one of VMWare Instances and open some txt file on another VMWare instance so we could ensure that our network is established.

I have one VMWare instance with OpenVPN AS 1.6.1 launched and configured with this settings:

Code: Select all

ip: 10.11.12.45
mask: 255.255.255.0
gateway: 10.11.12.45
Image

Also I've add two users with adduser command:
ab120-25, ab120-25-2

I've created ssl keypair for them with following:

Code: Select all

openssl genrsa -out new.key 1024
openssl req -new -key new.key -out new.csr
where instead of new username was placed. So my etc/web-ssl folder contains this files:
Image

On second VMWare instance where Windows 7 (let's call it Windows 7 - 1: 10.11.12.15 ip-address) installed I have this network settings so I could connect to my OpenVPN Web UI:
Image

I have this server configuration on OpenVPN:
Image

OPENVPN GUI Version is 1.5.6

So from Windows 7-1 I can connect to my OpenVPN as a client (https://10.11.12.45:943) and I can download configuration file.
I have installed OpenVPN GUI on Windows 7-1 and could connect with provided credentials for my user ab120-25:

Image

And for this instance everything works fine.

I have third VMWare instance where also Windows 7 (let's call it Windows 7 - 2 : 10.11.12.16 ip-address) installed and I have this network settings:
Image

From Windows 7-2 I'm connecting also to https://10.11.12.45:943 and I've managed to login successfully with provided credentials for user ab120-25-2. I can download a configuration file from server, so I can open it in my OpenVPNGUI client on Windows 7-2 VMWare Instance.
Image

Main issue is that when I am trying to connect with this configuration with my credentials I get an error saying that my login and password are incorrect (I'm using the same information that I were typing in browser while I was connecting to https://10.11.12.45:943):
Image

If I'm trying to fill this form again and connect I get following error:
Image

My log file:
Server Config
Fri Feb 09 16:33:13 2024 OpenVPNAS 2.1.1oOAS Win32-MSVC++ [SSL] [LZO2] built on Jul 29 2010
Fri Feb 09 16:33:13 2024 MANAGEMENT: Connected to management server at 127.0.0.1:58787
Fri Feb 09 16:33:13 2024 MANAGEMENT: CMD 'log on'
Fri Feb 09 16:33:13 2024 MANAGEMENT: CMD 'state on'
Fri Feb 09 16:33:13 2024 MANAGEMENT: CMD 'echo on'
Fri Feb 09 16:33:13 2024 MANAGEMENT: CMD 'bytecount 5'
Fri Feb 09 16:33:13 2024 MANAGEMENT: CMD 'hold off'
Fri Feb 09 16:33:13 2024 MANAGEMENT: CMD 'hold release'
Fri Feb 09 16:33:13 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:13 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:13 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:13 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:13 2024 LZO compression initialized
Fri Feb 09 16:33:13 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:13 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:13 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:13 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:13 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:13 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:13 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:13 2024 MANAGEMENT: >STATE:1707471193,WAIT,,,
Fri Feb 09 16:33:13 2024 MANAGEMENT: >STATE:1707471193,AUTH,,,
Fri Feb 09 16:33:13 2024 TLS: Initial packet from 10.11.12.45:1194, sid=fa499c00 c3855c77
Fri Feb 09 16:33:13 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:13 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:13 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:13 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:13 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:13 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:13 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:13 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:13 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:15 2024 MANAGEMENT: >STATE:1707471195,GET_CONFIG,,,
Fri Feb 09 16:33:16 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:16 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:16 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:16 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:16 2024 MANAGEMENT: >STATE:1707471196,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:16 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:17 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:17 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:17 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:17 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:17 2024 LZO compression initialized
Fri Feb 09 16:33:17 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:17 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:17 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:17 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:17 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:17 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:17 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:17 2024 MANAGEMENT: >STATE:1707471197,WAIT,,,
Fri Feb 09 16:33:17 2024 MANAGEMENT: >STATE:1707471197,AUTH,,,
Fri Feb 09 16:33:17 2024 TLS: Initial packet from 10.11.12.45:1194, sid=5940f59c 824e055b
Fri Feb 09 16:33:17 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:17 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:17 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:17 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:17 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:17 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:17 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:17 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:17 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:18 2024 MANAGEMENT: >STATE:1707471198,GET_CONFIG,,,
Fri Feb 09 16:33:19 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:19 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:19 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:19 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:19 2024 MANAGEMENT: >STATE:1707471199,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:19 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:20 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:20 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:20 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:20 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:20 2024 LZO compression initialized
Fri Feb 09 16:33:20 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:20 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:20 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:20 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:20 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:20 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:20 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:20 2024 MANAGEMENT: >STATE:1707471200,WAIT,,,
Fri Feb 09 16:33:20 2024 MANAGEMENT: >STATE:1707471200,AUTH,,,
Fri Feb 09 16:33:20 2024 TLS: Initial packet from 10.11.12.45:1194, sid=9ce2fec3 6243b53f
Fri Feb 09 16:33:20 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:20 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:20 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:20 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:20 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:20 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:20 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:20 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:20 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:22 2024 MANAGEMENT: >STATE:1707471202,GET_CONFIG,,,
Fri Feb 09 16:33:23 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:23 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:23 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:23 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:23 2024 MANAGEMENT: >STATE:1707471203,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:23 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:24 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:24 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:24 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:24 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:24 2024 LZO compression initialized
Fri Feb 09 16:33:24 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:24 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:24 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:24 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:24 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:24 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:24 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:24 2024 MANAGEMENT: >STATE:1707471204,WAIT,,,
Fri Feb 09 16:33:24 2024 MANAGEMENT: >STATE:1707471204,AUTH,,,
Fri Feb 09 16:33:24 2024 TLS: Initial packet from 10.11.12.45:1194, sid=1fbc9fab 8f8863e2
Fri Feb 09 16:33:24 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:24 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:24 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:24 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:24 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:24 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:24 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:24 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:24 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:25 2024 MANAGEMENT: >STATE:1707471205,GET_CONFIG,,,
Fri Feb 09 16:33:26 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:26 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:26 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:26 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:26 2024 MANAGEMENT: >STATE:1707471206,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:26 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:27 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:27 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:27 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:27 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:27 2024 LZO compression initialized
Fri Feb 09 16:33:27 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:27 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:27 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:27 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:27 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:27 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:27 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:27 2024 MANAGEMENT: >STATE:1707471207,WAIT,,,
Fri Feb 09 16:33:27 2024 MANAGEMENT: >STATE:1707471207,AUTH,,,
Fri Feb 09 16:33:27 2024 TLS: Initial packet from 10.11.12.45:1194, sid=4ff0ebf4 1756430e
Fri Feb 09 16:33:27 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:27 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:27 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:27 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:27 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:27 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:27 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:27 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:27 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:28 2024 MANAGEMENT: >STATE:1707471208,GET_CONFIG,,,
Fri Feb 09 16:33:29 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:29 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:29 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:29 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:29 2024 MANAGEMENT: >STATE:1707471209,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:29 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:30 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:30 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:30 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:30 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:30 2024 LZO compression initialized
Fri Feb 09 16:33:30 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:30 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:30 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:30 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:30 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:30 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:30 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:30 2024 MANAGEMENT: >STATE:1707471210,WAIT,,,
Fri Feb 09 16:33:30 2024 MANAGEMENT: >STATE:1707471210,AUTH,,,
Fri Feb 09 16:33:30 2024 TLS: Initial packet from 10.11.12.45:1194, sid=3716abd6 22a5a8d8
Fri Feb 09 16:33:30 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:30 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:30 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:30 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:30 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:30 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:30 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:30 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:30 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:31 2024 MANAGEMENT: >STATE:1707471211,GET_CONFIG,,,
Fri Feb 09 16:33:33 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:33 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:33 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:33 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:33 2024 MANAGEMENT: >STATE:1707471213,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:33 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:34 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:34 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:34 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:34 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:34 2024 LZO compression initialized
Fri Feb 09 16:33:34 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:34 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:34 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:34 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:34 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:34 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:34 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:34 2024 MANAGEMENT: >STATE:1707471214,WAIT,,,
Fri Feb 09 16:33:34 2024 MANAGEMENT: >STATE:1707471214,AUTH,,,
Fri Feb 09 16:33:34 2024 TLS: Initial packet from 10.11.12.45:1194, sid=ee454d7e f9dfe7a7
Fri Feb 09 16:33:34 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:34 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:34 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:34 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:34 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:34 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:34 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:34 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:34 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:35 2024 MANAGEMENT: >STATE:1707471215,GET_CONFIG,,,
Fri Feb 09 16:33:36 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:36 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:36 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:36 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:36 2024 MANAGEMENT: >STATE:1707471216,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:36 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:37 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:37 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:37 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:37 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:37 2024 LZO compression initialized
Fri Feb 09 16:33:37 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:37 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:37 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:37 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:37 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:37 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:37 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:37 2024 MANAGEMENT: >STATE:1707471217,WAIT,,,
Fri Feb 09 16:33:37 2024 MANAGEMENT: >STATE:1707471217,AUTH,,,
Fri Feb 09 16:33:37 2024 TLS: Initial packet from 10.11.12.45:1194, sid=a5978fdb 76b25cba
Fri Feb 09 16:33:37 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:37 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:37 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:37 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:37 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:37 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:37 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:37 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:37 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:38 2024 MANAGEMENT: >STATE:1707471218,GET_CONFIG,,,
Fri Feb 09 16:33:39 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:39 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:39 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:39 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:39 2024 MANAGEMENT: >STATE:1707471219,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:39 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:40 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:40 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:40 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:40 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:40 2024 LZO compression initialized
Fri Feb 09 16:33:40 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:40 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:40 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:40 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:40 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:40 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:40 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:40 2024 MANAGEMENT: >STATE:1707471220,WAIT,,,
Fri Feb 09 16:33:40 2024 MANAGEMENT: >STATE:1707471220,AUTH,,,
Fri Feb 09 16:33:40 2024 TLS: Initial packet from 10.11.12.45:1194, sid=96e92e26 04bbae8d
Fri Feb 09 16:33:40 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:40 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:40 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:40 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:40 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:40 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:40 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:40 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:40 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:41 2024 MANAGEMENT: >STATE:1707471221,GET_CONFIG,,,
Fri Feb 09 16:33:42 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:42 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:42 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:42 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:42 2024 MANAGEMENT: >STATE:1707471222,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:42 2024 Restart pause, 1 second(s)
Fri Feb 09 16:33:43 2024 NOTE: OpenVPNAS 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables
Fri Feb 09 16:33:43 2024 Control Channel Authentication: tls-auth using INLINE static key file
Fri Feb 09 16:33:43 2024 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:43 2024 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:43 2024 LZO compression initialized
Fri Feb 09 16:33:43 2024 Control Channel MTU parms [ L:1542 D:166 EF:66 EB:0 ET:0 EL:0 ]
Fri Feb 09 16:33:43 2024 Socket Buffers: R=[8192->100000] S=[8192->100000]
Fri Feb 09 16:33:43 2024 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
Fri Feb 09 16:33:43 2024 Local Options hash (VER=V4): '504e774e'
Fri Feb 09 16:33:43 2024 Expected Remote Options hash (VER=V4): '14168603'
Fri Feb 09 16:33:43 2024 UDPv4 link local: [undef]
Fri Feb 09 16:33:43 2024 UDPv4 link remote: 10.11.12.45:1194
Fri Feb 09 16:33:43 2024 MANAGEMENT: >STATE:1707471223,WAIT,,,
Fri Feb 09 16:33:43 2024 MANAGEMENT: >STATE:1707471223,AUTH,,,
Fri Feb 09 16:33:43 2024 TLS: Initial packet from 10.11.12.45:1194, sid=ba3653a6 eb0615ca
Fri Feb 09 16:33:43 2024 VERIFY OK: depth=1, /CN=OpenVPN_CA
Fri Feb 09 16:33:43 2024 VERIFY OK: nsCertType=SERVER
Fri Feb 09 16:33:43 2024 VERIFY OK: depth=0, /CN=OpenVPN_Server
Fri Feb 09 16:33:43 2024 Data Channel Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:43 2024 Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:43 2024 Data Channel Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Fri Feb 09 16:33:43 2024 Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Fri Feb 09 16:33:44 2024 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
Fri Feb 09 16:33:44 2024 [OpenVPN_Server] Peer Connection Initiated with 10.11.12.45:1194
Fri Feb 09 16:33:45 2024 MANAGEMENT: >STATE:1707471225,GET_CONFIG,,,
Fri Feb 09 16:33:46 2024 SENT CONTROL [OpenVPN_Server]: 'PUSH_REQUEST' (status=1)
Fri Feb 09 16:33:46 2024 AUTH: Received AUTH_FAILED control message
Fri Feb 09 16:33:46 2024 TCP/UDP: Closing socket
Fri Feb 09 16:33:46 2024 SIGUSR1[soft,auth-failure] received, process restarting
Fri Feb 09 16:33:46 2024 MANAGEMENT: >STATE:1707471226,RECONNECTING,auth-failure,,
Fri Feb 09 16:33:46 2024 Restart pause, 1 second(s)


I really don't understand why I can't connect as a second user while I can connect to OpenVPN Web and was able to download configuration file.

IMPORTANT NOTE:
I've also noticed one odd behavior. When I connected via OpenVPN GUI with the first user ab120-25, with the second user ab120-25-2 I get this error that my login credentials are incorrect. However, if I disconnect the first user ab120-25, I can successfully connect as the second user ab120-25-2. And vice versa.

I'm connecting to OpenVPN from different VMWare Instances (Windows 7-1 and Windows 7-2)

maxturns
OpenVpn Newbie
Posts: 2
Joined: Fri Jul 26, 2024 9:12 am

Re: AUTH FAILED when credentials are correct

Post by maxturns » Fri Jul 26, 2024 9:33 am

If you're encountering an "AUTH FAILED" error in OpenVPN Access Server (AS) 1.6.1 despite using correct credentials, there could be several reasons for this issue.
1. Check OpenVPN AS Logs
Start by examining the OpenVPN Access Server logs for detailed error messages. Logs can provide specific insights into why authentication is failing.
Location of Logs:

Code: Select all

On Linux: /var/log/openvpnas.log or /var/log/openvpn/
On Windows: C:\Program Files (x86)\OpenVPN Technologies\OpenVPN Access Server\log
Check for Errors:
Look for any specific error messages or warnings related to authentication. The logs maygeometry dash world point to misconfigurations or issues with the authentication backend.
2. Ensure that the credentials you are using are correct and have not been changed. Sometimes simple errors in username or password can cause authentication failures. Try logging in through the OpenVPN Access Server web interface to ensure that your credentials are working there.
3. Check Authentication Method
OpenVPN AS supports different authentication methods. Ensure that the authentication method configured in your OpenVPN AS matches the credentials you are using.

Internal Authentication
Configuration:

Log in to the Admin Web Interface (typically available at https://<server-ip>:943/admin).
Go to

Code: Select all

 Authentication > User Management > Settings 
to verify your authentication settings.
4. Verify User Permissions
Ensure that the user account you are using has the necessary permissions to connect to the VPN. Verify that the user is allowed to connect from the IP address or network range they are using.

Post Reply