'TLS Error: TLS handshake failed' on OpenVPN client

Good Morning, I am having a problem connecting to the OpenVPN client, even after I tried the alternate TCP configuration. I couldn’t find any solutions online.
I always get:
TLS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
TLS Error: TLS handshake failed
Although my network works just fine on any browser. How can I troubleshoot this problem?

Incase anyone stumbles upon this. Try the Following:

  1. If using Kali - ensure networking is set to Bridged.
  2. If your IP still shows 10.0.2.15, Turn networking off and back on to allow DHCP to grab a new IP.
  3. when running openvpn use `sudo openvpn /path/to/openvpn/

if you are still seeing issues, try using the OpenVPN that uses port 443 rather than 1337.

Tips to fix-
Update Your System Date and Time.
Check to See If Your SSL Certificate Is Valid.
Configure Your Browser for the Latest SSL/TLS Protocol Support.
Verify That Your Server Is Properly Configured to Support SNI.
Make Sure the Cipher Suites Match.

Regards,
Rachel Gomez