OpenVPN server, cannot assign right IP on OVPN interface

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Mon May 15, 2017 6:33 am

Dear community,
I would like to create a simple OpenVPN server following the basic guide. I tried in Windows 10 Pro and all working fine. Then, I replicate the same procedure/configuration on Windows Server 2016 Standard Edition. I'm stuck now on server side creation. Below the server config, the problem is that OpenVPN is not able to assign the correct IP address on "OpenVPN" interface.
Could someone help me? Thank you.

Here the Log: https://pastebin.com/ZQs6rV09

Code: Select all

Scheda Ethernet OpenVPN:

   Suffisso DNS specifico per connessione:
   Indirizzo IPv4 configurazione automatica : 169.254.95.68
   Subnet mask . . . . . . . . . . . . . : 255.255.0.0
   Gateway predefinito . . . . . . . . . :
Server Config
port 1195
proto udp
dev tun
dev-node OpenVPN
ca ca.crt
cert server.crt
key server.key
dh dh1024.pem
server 10.0.0.0 255.255.255.0
push "route 10.0.0.0 255.255.255.0"
push "route 192.168.10.0 255.255.255.0"
push "dhcp-option DNS 192.168.10.10"
client-to-client
duplicate-cn
keepalive 10 120
cipher AES-256-CBC
comp-lzo
max-clients 100
persist-key
persist-tun
status openvpn-status.log
verb 3
explicit-exit-notify 1

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by TinCanTech » Mon May 15, 2017 11:24 am

Is the Windows DHCP Client Service running ?

Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Mon May 15, 2017 12:02 pm

TinCanTech wrote:Is the Windows DHCP Client Service running ?
Yes sure, DHCP Client service is running. When I connect the OVPN server, I got a notice in tray bar from openVPN that says Assigned IP is 10.0.0.1

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by TinCanTech » Mon May 15, 2017 6:44 pm

Is the Openvpn Interactive Service running ?

Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Tue May 16, 2017 10:15 am

TinCanTech wrote:Is the Openvpn Interactive Service running ?
YES! :(

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by TinCanTech » Tue May 16, 2017 10:38 am

Please post your server log at --verb 4

Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Tue May 16, 2017 11:14 am

First of all, thank you for your time, then, this is the log at verb 4:

Code: Select all

Tue May 16 13:12:40 2017 us=243890 Current Parameter Settings:
Tue May 16 13:12:40 2017 us=243890   config = 'server.ovpn'
Tue May 16 13:12:40 2017 us=243890   mode = 1
Tue May 16 13:12:40 2017 us=243890   show_ciphers = DISABLED
Tue May 16 13:12:40 2017 us=243890   show_digests = DISABLED
Tue May 16 13:12:40 2017 us=243890   show_engines = DISABLED
Tue May 16 13:12:40 2017 us=243890   genkey = DISABLED
Tue May 16 13:12:40 2017 us=243890   key_pass_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=243890   show_tls_ciphers = DISABLED
Tue May 16 13:12:40 2017 us=243890   connect_retry_max = 0
Tue May 16 13:12:40 2017 us=243890 Connection profiles [0]:
Tue May 16 13:12:40 2017 us=243890   proto = udp
Tue May 16 13:12:40 2017 us=243890   local = '[UNDEF]'
Tue May 16 13:12:40 2017 us=243890   local_port = '1194'
Tue May 16 13:12:40 2017 us=243890   remote = '[UNDEF]'
Tue May 16 13:12:40 2017 us=243890   remote_port = '1194'
Tue May 16 13:12:40 2017 us=243890   remote_float = DISABLED
Tue May 16 13:12:40 2017 us=243890   bind_defined = DISABLED
Tue May 16 13:12:40 2017 us=243890   bind_local = ENABLED
Tue May 16 13:12:40 2017 us=243890   bind_ipv6_only = DISABLED
Tue May 16 13:12:40 2017 us=243890   connect_retry_seconds = 5
Tue May 16 13:12:40 2017 us=243890   connect_timeout = 120
Tue May 16 13:12:40 2017 us=243890   socks_proxy_server = '[UNDEF]'
Tue May 16 13:12:40 2017 us=243890   socks_proxy_port = '[UNDEF]'
Tue May 16 13:12:40 2017 us=243890   tun_mtu = 1500
Tue May 16 13:12:40 2017 us=243890   tun_mtu_defined = ENABLED
Tue May 16 13:12:40 2017 us=243890   link_mtu = 1500
Tue May 16 13:12:40 2017 us=243890   link_mtu_defined = DISABLED
Tue May 16 13:12:40 2017 us=243890   tun_mtu_extra = 0
Tue May 16 13:12:40 2017 us=243890   tun_mtu_extra_defined = DISABLED
Tue May 16 13:12:40 2017 us=243890   mtu_discover_type = -1
Tue May 16 13:12:40 2017 us=243890   fragment = 0
Tue May 16 13:12:40 2017 us=243890   mssfix = 1450
Tue May 16 13:12:40 2017 us=243890   explicit_exit_notification = 1
Tue May 16 13:12:40 2017 us=243890 Connection profiles END
Tue May 16 13:12:40 2017 us=243890   remote_random = DISABLED
Tue May 16 13:12:40 2017 us=243890   ipchange = '[UNDEF]'
Tue May 16 13:12:40 2017 us=243890   dev = 'tun'
Tue May 16 13:12:40 2017 us=245712   dev_type = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   dev_node = 'OpenVPN'
Tue May 16 13:12:40 2017 us=245712   lladdr = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   topology = 1
Tue May 16 13:12:40 2017 us=245712   ifconfig_local = '10.0.0.1'
Tue May 16 13:12:40 2017 us=245712   ifconfig_remote_netmask = '10.0.0.2'
Tue May 16 13:12:40 2017 us=245712   ifconfig_noexec = DISABLED
Tue May 16 13:12:40 2017 us=245712   ifconfig_nowarn = DISABLED
Tue May 16 13:12:40 2017 us=245712   ifconfig_ipv6_local = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   ifconfig_ipv6_netbits = 0
Tue May 16 13:12:40 2017 us=245712   ifconfig_ipv6_remote = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   shaper = 0
Tue May 16 13:12:40 2017 us=245712   mtu_test = 0
Tue May 16 13:12:40 2017 us=245712   mlock = DISABLED
Tue May 16 13:12:40 2017 us=245712   keepalive_ping = 10
Tue May 16 13:12:40 2017 us=245712   keepalive_timeout = 120
Tue May 16 13:12:40 2017 us=245712   inactivity_timeout = 0
Tue May 16 13:12:40 2017 us=245712   ping_send_timeout = 10
Tue May 16 13:12:40 2017 us=245712   ping_rec_timeout = 240
Tue May 16 13:12:40 2017 us=245712   ping_rec_timeout_action = 2
Tue May 16 13:12:40 2017 us=245712   ping_timer_remote = DISABLED
Tue May 16 13:12:40 2017 us=245712   remap_sigusr1 = 0
Tue May 16 13:12:40 2017 us=245712   persist_tun = ENABLED
Tue May 16 13:12:40 2017 us=245712   persist_local_ip = DISABLED
Tue May 16 13:12:40 2017 us=245712   persist_remote_ip = DISABLED
Tue May 16 13:12:40 2017 us=245712   persist_key = ENABLED
Tue May 16 13:12:40 2017 us=245712   passtos = DISABLED
Tue May 16 13:12:40 2017 us=245712   resolve_retry_seconds = 1000000000
Tue May 16 13:12:40 2017 us=245712   resolve_in_advance = DISABLED
Tue May 16 13:12:40 2017 us=245712   username = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   groupname = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   chroot_dir = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   cd_dir = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   writepid = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   up_script = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   down_script = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   down_pre = DISABLED
Tue May 16 13:12:40 2017 us=245712   up_restart = DISABLED
Tue May 16 13:12:40 2017 us=245712   up_delay = DISABLED
Tue May 16 13:12:40 2017 us=245712   daemon = DISABLED
Tue May 16 13:12:40 2017 us=245712   inetd = 0
Tue May 16 13:12:40 2017 us=245712   log = ENABLED
Tue May 16 13:12:40 2017 us=245712   suppress_timestamps = DISABLED
Tue May 16 13:12:40 2017 us=245712   machine_readable_output = DISABLED
Tue May 16 13:12:40 2017 us=245712   nice = 0
Tue May 16 13:12:40 2017 us=245712   verbosity = 4
Tue May 16 13:12:40 2017 us=245712   mute = 0
Tue May 16 13:12:40 2017 us=245712   gremlin = 0
Tue May 16 13:12:40 2017 us=245712   status_file = 'openvpn-status.log'
Tue May 16 13:12:40 2017 us=245712   status_file_version = 1
Tue May 16 13:12:40 2017 us=245712   status_file_update_freq = 60
Tue May 16 13:12:40 2017 us=245712   occ = ENABLED
Tue May 16 13:12:40 2017 us=245712   rcvbuf = 0
Tue May 16 13:12:40 2017 us=245712   sndbuf = 0
Tue May 16 13:12:40 2017 us=245712   sockflags = 0
Tue May 16 13:12:40 2017 us=245712   fast_io = DISABLED
Tue May 16 13:12:40 2017 us=245712   comp.alg = 2
Tue May 16 13:12:40 2017 us=245712   comp.flags = 1
Tue May 16 13:12:40 2017 us=245712   route_script = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   route_default_gateway = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   route_default_metric = 0
Tue May 16 13:12:40 2017 us=245712   route_noexec = DISABLED
Tue May 16 13:12:40 2017 us=245712   route_delay = 0
Tue May 16 13:12:40 2017 us=245712   route_delay_window = 30
Tue May 16 13:12:40 2017 us=245712   route_delay_defined = DISABLED
Tue May 16 13:12:40 2017 us=245712   route_nopull = DISABLED
Tue May 16 13:12:40 2017 us=245712   route_gateway_via_dhcp = DISABLED
Tue May 16 13:12:40 2017 us=245712   allow_pull_fqdn = DISABLED
Tue May 16 13:12:40 2017 us=245712   route 10.0.0.0/255.255.255.0/default (not set)/default (not set)
Tue May 16 13:12:40 2017 us=245712   management_addr = '127.0.0.1'
Tue May 16 13:12:40 2017 us=245712   management_port = '25340'
Tue May 16 13:12:40 2017 us=245712   management_user_pass = 'stdin'
Tue May 16 13:12:40 2017 us=245712   management_log_history_cache = 250
Tue May 16 13:12:40 2017 us=245712   management_echo_buffer_size = 100
Tue May 16 13:12:40 2017 us=245712   management_write_peer_info_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   management_client_user = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   management_client_group = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   management_flags = 6
Tue May 16 13:12:40 2017 us=245712   shared_secret_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   key_direction = 0
Tue May 16 13:12:40 2017 us=245712   ciphername = 'AES-256-CBC'
Tue May 16 13:12:40 2017 us=245712   ncp_enabled = ENABLED
Tue May 16 13:12:40 2017 us=245712   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue May 16 13:12:40 2017 us=245712   authname = 'SHA1'
Tue May 16 13:12:40 2017 us=245712   prng_hash = 'SHA1'
Tue May 16 13:12:40 2017 us=245712   prng_nonce_secret_len = 16
Tue May 16 13:12:40 2017 us=245712   keysize = 0
Tue May 16 13:12:40 2017 us=245712   engine = DISABLED
Tue May 16 13:12:40 2017 us=245712   replay = ENABLED
Tue May 16 13:12:40 2017 us=245712   mute_replay_warnings = DISABLED
Tue May 16 13:12:40 2017 us=245712   replay_window = 64
Tue May 16 13:12:40 2017 us=245712   replay_time = 15
Tue May 16 13:12:40 2017 us=245712   packet_id_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   use_iv = ENABLED
Tue May 16 13:12:40 2017 us=245712   test_crypto = DISABLED
Tue May 16 13:12:40 2017 us=245712   tls_server = ENABLED
Tue May 16 13:12:40 2017 us=245712   tls_client = DISABLED
Tue May 16 13:12:40 2017 us=245712   key_method = 2
Tue May 16 13:12:40 2017 us=245712   ca_file = 'ca.crt'
Tue May 16 13:12:40 2017 us=245712   ca_path = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   dh_file = 'dh1024.pem'
Tue May 16 13:12:40 2017 us=245712   cert_file = 'server.crt'
Tue May 16 13:12:40 2017 us=245712   extra_certs_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   priv_key_file = 'server.key'
Tue May 16 13:12:40 2017 us=245712   pkcs12_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   cryptoapi_cert = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   cipher_list = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   tls_verify = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   tls_export_cert = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   verify_x509_type = 0
Tue May 16 13:12:40 2017 us=245712   verify_x509_name = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   crl_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=245712   ns_cert_type = 0
Tue May 16 13:12:40 2017 us=245712   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=245712   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=245712   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=245712   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=245712   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=245712   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=245712   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=245712   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_ku[i] = 0
Tue May 16 13:12:40 2017 us=246888   remote_cert_eku = '[UNDEF]'
Tue May 16 13:12:40 2017 us=246888   ssl_flags = 0
Tue May 16 13:12:40 2017 us=246888   tls_timeout = 2
Tue May 16 13:12:40 2017 us=246888   renegotiate_bytes = -1
Tue May 16 13:12:40 2017 us=246888   renegotiate_packets = 0
Tue May 16 13:12:40 2017 us=246888   renegotiate_seconds = 3600
Tue May 16 13:12:40 2017 us=246888   handshake_window = 60
Tue May 16 13:12:40 2017 us=246888   transition_window = 3600
Tue May 16 13:12:40 2017 us=246888   single_session = DISABLED
Tue May 16 13:12:40 2017 us=246888   push_peer_info = DISABLED
Tue May 16 13:12:40 2017 us=246888   tls_exit = DISABLED
Tue May 16 13:12:40 2017 us=246888   tls_auth_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=246888   tls_crypt_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_protected_authentication = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_private_mode = 00000000
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_cert_private = DISABLED
Tue May 16 13:12:40 2017 us=246888   pkcs11_pin_cache_period = -1
Tue May 16 13:12:40 2017 us=246888   pkcs11_id = '[UNDEF]'
Tue May 16 13:12:40 2017 us=246888   pkcs11_id_management = DISABLED
Tue May 16 13:12:40 2017 us=246888   server_network = 10.0.0.0
Tue May 16 13:12:40 2017 us=246888   server_netmask = 255.255.255.0
Tue May 16 13:12:40 2017 us=246888   server_network_ipv6 = ::
Tue May 16 13:12:40 2017 us=246888   server_netbits_ipv6 = 0
Tue May 16 13:12:40 2017 us=246888   server_bridge_ip = 0.0.0.0
Tue May 16 13:12:40 2017 us=246888   server_bridge_netmask = 0.0.0.0
Tue May 16 13:12:40 2017 us=246888   server_bridge_pool_start = 0.0.0.0
Tue May 16 13:12:40 2017 us=246888   server_bridge_pool_end = 0.0.0.0
Tue May 16 13:12:40 2017 us=246888   push_entry = 'route 10.0.0.0 255.255.255.0'
Tue May 16 13:12:40 2017 us=246888   push_entry = 'route 192.168.65.0 255.255.255.0'
Tue May 16 13:12:40 2017 us=246888   push_entry = 'dhcp-option DNS 192.168.65.3'
Tue May 16 13:12:40 2017 us=246888   push_entry = 'route 10.0.0.0 255.255.255.0'
Tue May 16 13:12:40 2017 us=246888   push_entry = 'topology net30'
Tue May 16 13:12:40 2017 us=246888   push_entry = 'ping 10'
Tue May 16 13:12:40 2017 us=246888   push_entry = 'ping-restart 120'
Tue May 16 13:12:40 2017 us=246888   ifconfig_pool_defined = ENABLED
Tue May 16 13:12:40 2017 us=246888   ifconfig_pool_start = 10.0.0.4
Tue May 16 13:12:40 2017 us=246888   ifconfig_pool_end = 10.0.0.251
Tue May 16 13:12:40 2017 us=246888   ifconfig_pool_netmask = 0.0.0.0
Tue May 16 13:12:40 2017 us=246888   ifconfig_pool_persist_filename = 'ipp.txt'
Tue May 16 13:12:40 2017 us=246888   ifconfig_pool_persist_refresh_freq = 600
Tue May 16 13:12:40 2017 us=246888   ifconfig_ipv6_pool_defined = DISABLED
Tue May 16 13:12:40 2017 us=246888   ifconfig_ipv6_pool_base = ::
Tue May 16 13:12:40 2017 us=246888   ifconfig_ipv6_pool_netbits = 0
Tue May 16 13:12:40 2017 us=246888   n_bcast_buf = 256
Tue May 16 13:12:40 2017 us=246888   tcp_queue_limit = 64
Tue May 16 13:12:40 2017 us=247890   real_hash_size = 256
Tue May 16 13:12:40 2017 us=247890   virtual_hash_size = 256
Tue May 16 13:12:40 2017 us=247890   client_connect_script = '[UNDEF]'
Tue May 16 13:12:40 2017 us=247890   learn_address_script = '[UNDEF]'
Tue May 16 13:12:40 2017 us=247890   client_disconnect_script = '[UNDEF]'
Tue May 16 13:12:40 2017 us=247890   client_config_dir = '[UNDEF]'
Tue May 16 13:12:40 2017 us=247890   ccd_exclusive = DISABLED
Tue May 16 13:12:40 2017 us=247890   tmp_dir = 'C:\Users\ADMINI~1\AppData\Local\Temp\'
Tue May 16 13:12:40 2017 us=247890   push_ifconfig_defined = DISABLED
Tue May 16 13:12:40 2017 us=247890   push_ifconfig_local = 0.0.0.0
Tue May 16 13:12:40 2017 us=247890   push_ifconfig_remote_netmask = 0.0.0.0
Tue May 16 13:12:40 2017 us=247890   push_ifconfig_ipv6_defined = DISABLED
Tue May 16 13:12:40 2017 us=247890   push_ifconfig_ipv6_local = ::/0
Tue May 16 13:12:40 2017 us=247890   push_ifconfig_ipv6_remote = ::
Tue May 16 13:12:40 2017 us=247890   enable_c2c = ENABLED
Tue May 16 13:12:40 2017 us=247890   duplicate_cn = ENABLED
Tue May 16 13:12:40 2017 us=247890   cf_max = 0
Tue May 16 13:12:40 2017 us=247890   cf_per = 0
Tue May 16 13:12:40 2017 us=247890   max_clients = 100
Tue May 16 13:12:40 2017 us=247890   max_routes_per_client = 256
Tue May 16 13:12:40 2017 us=247890   auth_user_pass_verify_script = '[UNDEF]'
Tue May 16 13:12:40 2017 us=247890   auth_user_pass_verify_script_via_file = DISABLED
Tue May 16 13:12:40 2017 us=247890   auth_token_generate = DISABLED
Tue May 16 13:12:40 2017 us=247890   auth_token_lifetime = 0
Tue May 16 13:12:40 2017 us=247890   client = DISABLED
Tue May 16 13:12:40 2017 us=247890   pull = DISABLED
Tue May 16 13:12:40 2017 us=247890   auth_user_pass_file = '[UNDEF]'
Tue May 16 13:12:40 2017 us=247890   show_net_up = DISABLED
Tue May 16 13:12:40 2017 us=247890   route_method = 0
Tue May 16 13:12:40 2017 us=247890   block_outside_dns = DISABLED
Tue May 16 13:12:40 2017 us=247890   ip_win32_defined = DISABLED
Tue May 16 13:12:40 2017 us=247890   ip_win32_type = 3
Tue May 16 13:12:40 2017 us=247890   dhcp_masq_offset = 0
Tue May 16 13:12:40 2017 us=247890   dhcp_lease_time = 31536000
Tue May 16 13:12:40 2017 us=247890   tap_sleep = 10
Tue May 16 13:12:40 2017 us=247890   dhcp_options = DISABLED
Tue May 16 13:12:40 2017 us=247890   dhcp_renew = DISABLED
Tue May 16 13:12:40 2017 us=247890   dhcp_pre_release = DISABLED
Tue May 16 13:12:40 2017 us=247890   domain = '[UNDEF]'
Tue May 16 13:12:40 2017 us=247890   netbios_scope = '[UNDEF]'
Tue May 16 13:12:40 2017 us=247890   netbios_node_type = 0
Tue May 16 13:12:40 2017 us=247890   disable_nbt = DISABLED
Tue May 16 13:12:40 2017 us=247890 OpenVPN 2.4.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Mar 22 2017
Tue May 16 13:12:40 2017 us=247890 Windows version 6.2 (Windows 8 or greater) 64bit
Tue May 16 13:12:40 2017 us=247890 library versions: OpenSSL 1.0.2k  26 Jan 2017, LZO 2.09
Enter Management Password:
Tue May 16 13:12:40 2017 us=248776 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue May 16 13:12:40 2017 us=248776 Need hold release from management interface, waiting...
Tue May 16 13:12:40 2017 us=699095 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue May 16 13:12:40 2017 us=801061 MANAGEMENT: CMD 'state on'
Tue May 16 13:12:40 2017 us=801061 MANAGEMENT: CMD 'log all on'
Tue May 16 13:12:41 2017 us=1747 MANAGEMENT: CMD 'echo all on'
Tue May 16 13:12:41 2017 us=3723 MANAGEMENT: CMD 'hold off'
Tue May 16 13:12:41 2017 us=5750 MANAGEMENT: CMD 'hold release'
Tue May 16 13:12:41 2017 us=6727 WARNING: --ifconfig-pool-persist will not work with --duplicate-cn
Tue May 16 13:12:41 2017 us=162691 Diffie-Hellman initialized with 1024 bit key
Tue May 16 13:12:41 2017 us=163813 TLS-Auth MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Tue May 16 13:12:41 2017 us=163813 interactive service msg_channel=0
Tue May 16 13:12:41 2017 us=165810 ROUTE_GATEWAY 192.168.65.2/255.255.255.0 I=3 HWADDR=00:0c:29:fc:8a:d8
Tue May 16 13:12:41 2017 us=165810 open_tun
Tue May 16 13:12:41 2017 us=166734 TAP-WIN32 device [OpenVPN] opened: \\.\Global\{6657C6C8-4F38-4930-8F71-BC32A1313C8D}.tap
Tue May 16 13:12:41 2017 us=166734 TAP-Windows Driver Version 9.21 
Tue May 16 13:12:41 2017 us=166734 TAP-Windows MTU=1500
Tue May 16 13:12:41 2017 us=167759 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.0.0.1/255.255.255.252 on interface {6657C6C8-4F38-4930-8F71-BC32A1313C8D} [DHCP-serv: 10.0.0.2, lease-time: 31536000]
Tue May 16 13:12:41 2017 us=167759 Sleeping for 10 seconds...
Tue May 16 13:12:51 2017 us=173649 Successful ARP Flush on interface [10] {6657C6C8-4F38-4930-8F71-BC32A1313C8D}
Tue May 16 13:12:51 2017 us=174607 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue May 16 13:12:51 2017 us=175470 MANAGEMENT: >STATE:1494933171,ASSIGN_IP,,10.0.0.1,,,,
Tue May 16 13:12:51 2017 us=175470 MANAGEMENT: >STATE:1494933171,ADD_ROUTES,,,,,,
Tue May 16 13:12:51 2017 us=175470 C:\Windows\system32\route.exe ADD 10.0.0.0 MASK 255.255.255.0 10.0.0.2
Tue May 16 13:12:51 2017 us=176253 Warning: route gateway is not reachable on any active network adapters: 10.0.0.2
Tue May 16 13:12:51 2017 us=176253 Route addition via IPAPI failed [adaptive]
Tue May 16 13:12:51 2017 us=176253 Route addition fallback to route.exe
Tue May 16 13:12:51 2017 us=176253 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
Tue May 16 13:12:51 2017 us=228520 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Tue May 16 13:12:51 2017 us=228520 Could not determine IPv4/IPv6 protocol. Using AF_INET6
Tue May 16 13:12:51 2017 us=229282 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue May 16 13:12:51 2017 us=229282 setsockopt(IPV6_V6ONLY=0)
Tue May 16 13:12:51 2017 us=230270 UDPv6 link local (bound): [AF_INET6][undef]:1194
Tue May 16 13:12:51 2017 us=230270 UDPv6 link remote: [AF_UNSPEC]
Tue May 16 13:12:51 2017 us=230270 MULTI: multi_init called, r=256 v=256
Tue May 16 13:12:51 2017 us=230270 IFCONFIG POOL: base=10.0.0.4 size=62, ipv6=0
Tue May 16 13:12:51 2017 us=230270 IFCONFIG POOL LIST
Tue May 16 13:12:51 2017 us=230270 Initialization Sequence Completed
Tue May 16 13:12:51 2017 us=230270 MANAGEMENT: >STATE:1494933171,CONNECTED,SUCCESS,10.0.0.1,,,,

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by TinCanTech » Tue May 16, 2017 11:53 am

Lucas Rey wrote:thank you for your time
sure 8-)
Lucas Rey wrote:WARNING: --ifconfig-pool-persist will not work with --duplicate-cn
So .. fix that later, it is not very important.

Please start your vpn and then post output from ipconfig /all

Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Tue May 16, 2017 12:03 pm

Here you go. Forgot to mention that this is Windows Server 2016 (ITA) with active directory, but I believe this is not important.

Code: Select all

C:\Users\Administrator>ipconfig /all

Configurazione IP di Windows

   Nome host . . . . . . . . . . . . . . : DC-EXC01
   Suffisso DNS primario . . . . . . . . : mydomain.com
   Tipo nodo . . . . . . . . . . . . . . : Ibrido
   Routing IP abilitato. . . . . . . . . : No
   Proxy WINS abilitato . . . . . . . .  : No
   Elenco di ricerca suffissi DNS. . . . : mydomain.com

Scheda Ethernet Ethernet0:

   Suffisso DNS specifico per connessione:
   Descrizione . . . . . . . . . . . . . : Intel(R) 82574L Gigabit Network Connection
   Indirizzo fisico. . . . . . . . . . . : 00-0C-29-FC-8A-D8
   DHCP abilitato. . . . . . . . . . . . : No
   Configurazione automatica abilitata   : Sì
   Indirizzo IPv6 locale rispetto al collegamento . : fe80::9915:288d:b142:78b5%3(Preferenziale)
   Indirizzo IPv4. . . . . . . . . . . . : 192.168.65.3(Preferenziale)
   Subnet mask . . . . . . . . . . . . . : 255.255.255.0
   Gateway predefinito . . . . . . . . . : 192.168.65.2
   IAID DHCPv6 . . . . . . . . . . . : 50334761
   DUID Client DHCPv6. . . . . . . . : 00-01-00-01-20-9F-AD-DE-00-0C-29-FC-8A-D8
   Server DNS . . . . . . . . . . . . .  : ::1
                                           127.0.0.1
   NetBIOS su TCP/IP . . . . . . . . . . : Attivato

Scheda Ethernet OpenVPN:

   Suffisso DNS specifico per connessione:
   Descrizione . . . . . . . . . . . . . : TAP-Windows Adapter V9
   Indirizzo fisico. . . . . . . . . . . : 00-FF-66-57-C6-C8
   DHCP abilitato. . . . . . . . . . . . : Sì
   Configurazione automatica abilitata   : Sì
   Indirizzo IPv6 locale rispetto al collegamento . : fe80::68d0:ee7:9d66:7c5b%10(Preferenziale)
   Indirizzo IPv4 configurazione automatica : 169.254.124.91(Preferenziale)
   Subnet mask . . . . . . . . . . . . . : 255.255.0.0
   Gateway predefinito . . . . . . . . . :
   IAID DHCPv6 . . . . . . . . . . . : 167837542
   DUID Client DHCPv6. . . . . . . . : 00-01-00-01-20-9F-AD-DE-00-0C-29-FC-8A-D8
   Server DNS . . . . . . . . . . . . .  : fec0:0:0:ffff::1%1
                                           fec0:0:0:ffff::2%1
                                           fec0:0:0:ffff::3%1
   NetBIOS su TCP/IP . . . . . . . . . . : Attivato

Scheda Tunnel Teredo Tunneling Pseudo-Interface:

   Stato supporto. . . . . . . . . . . . : Supporto disconnesso
   Suffisso DNS specifico per connessione:
   Descrizione . . . . . . . . . . . . . : Teredo Tunneling Pseudo-Interface
   Indirizzo fisico. . . . . . . . . . . : 00-00-00-00-00-00-00-E0
   DHCP abilitato. . . . . . . . . . . . : No
   Configurazione automatica abilitata   : Sì

Scheda Tunnel isatap.{AA64DBAB-8996-4450-A4AB-BD1B43F546B3}:

   Stato supporto. . . . . . . . . . . . : Supporto disconnesso
   Suffisso DNS specifico per connessione:
   Descrizione . . . . . . . . . . . . . : Microsoft ISATAP Adapter #2
   Indirizzo fisico. . . . . . . . . . . : 00-00-00-00-00-00-00-E0
   DHCP abilitato. . . . . . . . . . . . : No
   Configurazione automatica abilitata   : Sì

Scheda Tunnel isatap.{6657C6C8-4F38-4930-8F71-BC32A1313C8D}:

   Stato supporto. . . . . . . . . . . . : Supporto disconnesso
   Suffisso DNS specifico per connessione:
   Descrizione . . . . . . . . . . . . . : Microsoft ISATAP Adapter #3
   Indirizzo fisico. . . . . . . . . . . : 00-00-00-00-00-00-00-E0
   DHCP abilitato. . . . . . . . . . . . : No
   Configurazione automatica abilitata   : Sì

C:\Users\Administrator>

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Pippin » Tue May 16, 2017 2:31 pm

Config:

Code: Select all

server 10.0.0.0 255.255.255.0
push "route 10.0.0.0 255.255.255.0"
push "route 192.168.10.0 255.255.255.0"
push "dhcp-option DNS 192.168.10.10"
Log:

Code: Select all

push_entry = 'route 10.0.0.0 255.255.255.0'
push_entry = 'route 192.168.65.0 255.255.255.0'
push_entry = 'dhcp-option DNS 192.168.65.3'
push_entry = 'route 10.0.0.0 255.255.255.0'
I see inconsistencies comparing your config and log.
Show logs that belong to the config.....

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by TinCanTech » Tue May 16, 2017 4:55 pm

Pippin wrote:I see inconsistencies comparing your config and log.
Nice spot !
Lucas Rey wrote:I would like to create a simple OpenVPN server following the basic guide. I tried in Windows 10 Pro and all working fine
Which basic guide ?

Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Tue May 16, 2017 5:06 pm

Pippin wrote:Config:
I see inconsistencies comparing your config and log.
Show logs that belong to the config.....
This because I tried on two machines with the same result, log refer to the following config:

Code: Select all

server 10.0.0.0 255.255.255.0
push "route 10.0.0.0 255.255.255.0"
push "route 192.168.65.0 255.255.255.0"
push "dhcp-option DNS 192.168.65.3"
I use the following guide:
https://community.openvpn.net/openvpn/w ... dows_Guide

Then I notice that if I use "ipconfig /renew" the OpenVPN interface get the right IP: 10.0.0.1
Then if I try to connect using OVPN client, I'm not able to ping 10.0.0.1 or server machine even if I received connection ok from client...

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Pippin » Tue May 16, 2017 5:37 pm

Can you post current configs and logs of server and client?

How about dev-node? Correct?
See manual 2.4, --dev-node:
https://community.openvpn.net/openvpn/w ... n24ManPage

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by TinCanTech » Tue May 16, 2017 8:04 pm


Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Wed May 17, 2017 7:43 am

Ok, let me recap and post the revisited configs. Now, to assign the right IP on OVPN server (10.0.0.1) I have to do "ipconfig /renew".
192.168.65.3 is the machine where OpenVPN server is installed. Windows Firewall is disabled and no other security applications is running on both server/client machines

Server Config:
Server
port 1195
proto udp
dev tun
ca ca.crt
cert server.crt
key server.key
dh dh1024.pem
server 10.0.0.0 255.255.255.0
push "route 10.0.0.0 255.255.255.0"
push "route 192.168.65.0 255.255.255.0"
push "dhcp-option DNS 192.168.65.3"
client-to-client
duplicate-cn
keepalive 10 120
cipher AES-256-CBC
comp-lzo
max-clients 100
persist-key
persist-tun
status openvpn-status.log
verb 4
Client Config:
Client
client
dev tun
proto udp
remote 192.168.65.3 1195
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
cert exchange.crt
key exchange.key
remote-cert-tls server
cipher AES-256-CBC
comp-lzo
verb 4
ipconfig on server after connection (and after ipconfig /renew)

Code: Select all

Scheda Ethernet OpenVPN:

   Suffisso DNS specifico per connessione:
   Indirizzo IPv6 locale rispetto al collegamento . : fe80::68d0:ee7:9d66:7c5b%10
   Indirizzo IPv4. . . . . . . . . . . . : 10.0.0.1
   Subnet mask . . . . . . . . . . . . . : 255.255.255.252
   Gateway predefinito . . . . . . . . . :
Server Log:

Code: Select all

Wed May 17 09:23:32 2017 us=50501 Current Parameter Settings:
Wed May 17 09:23:32 2017 us=50501   config = 'server.ovpn'
Wed May 17 09:23:32 2017 us=50501   mode = 1
Wed May 17 09:23:32 2017 us=50501   show_ciphers = DISABLED
Wed May 17 09:23:32 2017 us=50501   show_digests = DISABLED
Wed May 17 09:23:32 2017 us=50501   show_engines = DISABLED
Wed May 17 09:23:32 2017 us=50501   genkey = DISABLED
Wed May 17 09:23:32 2017 us=50501   key_pass_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=50501   show_tls_ciphers = DISABLED
Wed May 17 09:23:32 2017 us=50501   connect_retry_max = 0
Wed May 17 09:23:32 2017 us=50501 Connection profiles [0]:
Wed May 17 09:23:32 2017 us=50501   proto = udp
Wed May 17 09:23:32 2017 us=50501   local = '[UNDEF]'
Wed May 17 09:23:32 2017 us=50501   local_port = '1195'
Wed May 17 09:23:32 2017 us=50501   remote = '[UNDEF]'
Wed May 17 09:23:32 2017 us=50501   remote_port = '1195'
Wed May 17 09:23:32 2017 us=50501   remote_float = DISABLED
Wed May 17 09:23:32 2017 us=50501   bind_defined = DISABLED
Wed May 17 09:23:32 2017 us=51504   bind_local = ENABLED
Wed May 17 09:23:32 2017 us=51504   bind_ipv6_only = DISABLED
Wed May 17 09:23:32 2017 us=51504   connect_retry_seconds = 5
Wed May 17 09:23:32 2017 us=51504   connect_timeout = 120
Wed May 17 09:23:32 2017 us=51504   socks_proxy_server = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   socks_proxy_port = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   tun_mtu = 1500
Wed May 17 09:23:32 2017 us=51504   tun_mtu_defined = ENABLED
Wed May 17 09:23:32 2017 us=51504   link_mtu = 1500
Wed May 17 09:23:32 2017 us=51504   link_mtu_defined = DISABLED
Wed May 17 09:23:32 2017 us=51504   tun_mtu_extra = 0
Wed May 17 09:23:32 2017 us=51504   tun_mtu_extra_defined = DISABLED
Wed May 17 09:23:32 2017 us=51504   mtu_discover_type = -1
Wed May 17 09:23:32 2017 us=51504   fragment = 0
Wed May 17 09:23:32 2017 us=51504   mssfix = 1450
Wed May 17 09:23:32 2017 us=51504   explicit_exit_notification = 0
Wed May 17 09:23:32 2017 us=51504 Connection profiles END
Wed May 17 09:23:32 2017 us=51504   remote_random = DISABLED
Wed May 17 09:23:32 2017 us=51504   ipchange = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   dev = 'tun'
Wed May 17 09:23:32 2017 us=51504   dev_type = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   dev_node = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   lladdr = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   topology = 1
Wed May 17 09:23:32 2017 us=51504   ifconfig_local = '10.0.0.1'
Wed May 17 09:23:32 2017 us=51504   ifconfig_remote_netmask = '10.0.0.2'
Wed May 17 09:23:32 2017 us=51504   ifconfig_noexec = DISABLED
Wed May 17 09:23:32 2017 us=51504   ifconfig_nowarn = DISABLED
Wed May 17 09:23:32 2017 us=51504   ifconfig_ipv6_local = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   ifconfig_ipv6_netbits = 0
Wed May 17 09:23:32 2017 us=51504   ifconfig_ipv6_remote = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   shaper = 0
Wed May 17 09:23:32 2017 us=51504   mtu_test = 0
Wed May 17 09:23:32 2017 us=51504   mlock = DISABLED
Wed May 17 09:23:32 2017 us=51504   keepalive_ping = 10
Wed May 17 09:23:32 2017 us=51504   keepalive_timeout = 120
Wed May 17 09:23:32 2017 us=51504   inactivity_timeout = 0
Wed May 17 09:23:32 2017 us=51504   ping_send_timeout = 10
Wed May 17 09:23:32 2017 us=51504   ping_rec_timeout = 240
Wed May 17 09:23:32 2017 us=51504   ping_rec_timeout_action = 2
Wed May 17 09:23:32 2017 us=51504   ping_timer_remote = DISABLED
Wed May 17 09:23:32 2017 us=51504   remap_sigusr1 = 0
Wed May 17 09:23:32 2017 us=51504   persist_tun = ENABLED
Wed May 17 09:23:32 2017 us=51504   persist_local_ip = DISABLED
Wed May 17 09:23:32 2017 us=51504   persist_remote_ip = DISABLED
Wed May 17 09:23:32 2017 us=51504   persist_key = ENABLED
Wed May 17 09:23:32 2017 us=51504   passtos = DISABLED
Wed May 17 09:23:32 2017 us=51504   resolve_retry_seconds = 1000000000
Wed May 17 09:23:32 2017 us=51504   resolve_in_advance = DISABLED
Wed May 17 09:23:32 2017 us=51504   username = '[UNDEF]'
Wed May 17 09:23:32 2017 us=51504   groupname = '[UNDEF]'
Wed May 17 09:23:32 2017 us=52510   chroot_dir = '[UNDEF]'
Wed May 17 09:23:32 2017 us=52510   cd_dir = '[UNDEF]'
Wed May 17 09:23:32 2017 us=52510   writepid = '[UNDEF]'
Wed May 17 09:23:32 2017 us=52510   up_script = '[UNDEF]'
Wed May 17 09:23:32 2017 us=52510   down_script = '[UNDEF]'
Wed May 17 09:23:32 2017 us=52510   down_pre = DISABLED
Wed May 17 09:23:32 2017 us=52510   up_restart = DISABLED
Wed May 17 09:23:32 2017 us=52510   up_delay = DISABLED
Wed May 17 09:23:32 2017 us=52510   daemon = DISABLED
Wed May 17 09:23:32 2017 us=52510   inetd = 0
Wed May 17 09:23:32 2017 us=52510   log = ENABLED
Wed May 17 09:23:32 2017 us=52510   suppress_timestamps = DISABLED
Wed May 17 09:23:32 2017 us=52510   machine_readable_output = DISABLED
Wed May 17 09:23:32 2017 us=52510   nice = 0
Wed May 17 09:23:32 2017 us=52510   verbosity = 4
Wed May 17 09:23:32 2017 us=52510   mute = 0
Wed May 17 09:23:32 2017 us=52510   gremlin = 0
Wed May 17 09:23:32 2017 us=52510   status_file = 'openvpn-status.log'
Wed May 17 09:23:32 2017 us=52510   status_file_version = 1
Wed May 17 09:23:32 2017 us=52510   status_file_update_freq = 60
Wed May 17 09:23:32 2017 us=52510   occ = ENABLED
Wed May 17 09:23:32 2017 us=52510   rcvbuf = 0
Wed May 17 09:23:32 2017 us=52510   sndbuf = 0
Wed May 17 09:23:32 2017 us=52510   sockflags = 0
Wed May 17 09:23:32 2017 us=52510   fast_io = DISABLED
Wed May 17 09:23:32 2017 us=52510   comp.alg = 2
Wed May 17 09:23:32 2017 us=52510   comp.flags = 1
Wed May 17 09:23:32 2017 us=52510   route_script = '[UNDEF]'
Wed May 17 09:23:32 2017 us=52510   route_default_gateway = '[UNDEF]'
Wed May 17 09:23:32 2017 us=52510   route_default_metric = 0
Wed May 17 09:23:32 2017 us=52510   route_noexec = DISABLED
Wed May 17 09:23:32 2017 us=52510   route_delay = 0
Wed May 17 09:23:32 2017 us=52510   route_delay_window = 30
Wed May 17 09:23:32 2017 us=52510   route_delay_defined = DISABLED
Wed May 17 09:23:32 2017 us=52510   route_nopull = DISABLED
Wed May 17 09:23:32 2017 us=52510   route_gateway_via_dhcp = DISABLED
Wed May 17 09:23:32 2017 us=52510   allow_pull_fqdn = DISABLED
Wed May 17 09:23:32 2017 us=53542   route 10.0.0.0/255.255.255.0/default (not set)/default (not set)
Wed May 17 09:23:32 2017 us=53542   management_addr = '127.0.0.1'
Wed May 17 09:23:32 2017 us=53542   management_port = '25340'
Wed May 17 09:23:32 2017 us=53542   management_user_pass = 'stdin'
Wed May 17 09:23:32 2017 us=53542   management_log_history_cache = 250
Wed May 17 09:23:32 2017 us=53542   management_echo_buffer_size = 100
Wed May 17 09:23:32 2017 us=53542   management_write_peer_info_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   management_client_user = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   management_client_group = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   management_flags = 6
Wed May 17 09:23:32 2017 us=53542   shared_secret_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   key_direction = 0
Wed May 17 09:23:32 2017 us=53542   ciphername = 'AES-256-CBC'
Wed May 17 09:23:32 2017 us=53542   ncp_enabled = ENABLED
Wed May 17 09:23:32 2017 us=53542   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Wed May 17 09:23:32 2017 us=53542   authname = 'SHA1'
Wed May 17 09:23:32 2017 us=53542   prng_hash = 'SHA1'
Wed May 17 09:23:32 2017 us=53542   prng_nonce_secret_len = 16
Wed May 17 09:23:32 2017 us=53542   keysize = 0
Wed May 17 09:23:32 2017 us=53542   engine = DISABLED
Wed May 17 09:23:32 2017 us=53542   replay = ENABLED
Wed May 17 09:23:32 2017 us=53542   mute_replay_warnings = DISABLED
Wed May 17 09:23:32 2017 us=53542   replay_window = 64
Wed May 17 09:23:32 2017 us=53542   replay_time = 15
Wed May 17 09:23:32 2017 us=53542   packet_id_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   use_iv = ENABLED
Wed May 17 09:23:32 2017 us=53542   test_crypto = DISABLED
Wed May 17 09:23:32 2017 us=53542   tls_server = ENABLED
Wed May 17 09:23:32 2017 us=53542   tls_client = DISABLED
Wed May 17 09:23:32 2017 us=53542   key_method = 2
Wed May 17 09:23:32 2017 us=53542   ca_file = 'ca.crt'
Wed May 17 09:23:32 2017 us=53542   ca_path = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   dh_file = 'dh1024.pem'
Wed May 17 09:23:32 2017 us=53542   cert_file = 'server.crt'
Wed May 17 09:23:32 2017 us=53542   extra_certs_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   priv_key_file = 'server.key'
Wed May 17 09:23:32 2017 us=53542   pkcs12_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   cryptoapi_cert = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   cipher_list = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   tls_verify = '[UNDEF]'
Wed May 17 09:23:32 2017 us=53542   tls_export_cert = '[UNDEF]'
Wed May 17 09:23:32 2017 us=54495   verify_x509_type = 0
Wed May 17 09:23:32 2017 us=54495   verify_x509_name = '[UNDEF]'
Wed May 17 09:23:32 2017 us=54495   crl_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=54495   ns_cert_type = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_ku[i] = 0
Wed May 17 09:23:32 2017 us=54495   remote_cert_eku = '[UNDEF]'
Wed May 17 09:23:32 2017 us=54495   ssl_flags = 0
Wed May 17 09:23:32 2017 us=54495   tls_timeout = 2
Wed May 17 09:23:32 2017 us=54495   renegotiate_bytes = -1
Wed May 17 09:23:32 2017 us=54495   renegotiate_packets = 0
Wed May 17 09:23:32 2017 us=54495   renegotiate_seconds = 3600
Wed May 17 09:23:32 2017 us=54495   handshake_window = 60
Wed May 17 09:23:32 2017 us=54495   transition_window = 3600
Wed May 17 09:23:32 2017 us=54495   single_session = DISABLED
Wed May 17 09:23:32 2017 us=54495   push_peer_info = DISABLED
Wed May 17 09:23:32 2017 us=54495   tls_exit = DISABLED
Wed May 17 09:23:32 2017 us=54495   tls_auth_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=54495   tls_crypt_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_protected_authentication = DISABLED
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=54495   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=55494   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=55494   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=55494   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=55494   pkcs11_private_mode = 00000000
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_cert_private = DISABLED
Wed May 17 09:23:32 2017 us=55494   pkcs11_pin_cache_period = -1
Wed May 17 09:23:32 2017 us=55494   pkcs11_id = '[UNDEF]'
Wed May 17 09:23:32 2017 us=55494   pkcs11_id_management = DISABLED
Wed May 17 09:23:32 2017 us=55494   server_network = 10.0.0.0
Wed May 17 09:23:32 2017 us=55494   server_netmask = 255.255.255.0
Wed May 17 09:23:32 2017 us=55494   server_network_ipv6 = ::
Wed May 17 09:23:32 2017 us=55494   server_netbits_ipv6 = 0
Wed May 17 09:23:32 2017 us=55494   server_bridge_ip = 0.0.0.0
Wed May 17 09:23:32 2017 us=55494   server_bridge_netmask = 0.0.0.0
Wed May 17 09:23:32 2017 us=55494   server_bridge_pool_start = 0.0.0.0
Wed May 17 09:23:32 2017 us=55494   server_bridge_pool_end = 0.0.0.0
Wed May 17 09:23:32 2017 us=55494   push_entry = 'route 10.0.0.0 255.255.255.0'
Wed May 17 09:23:32 2017 us=55494   push_entry = 'route 192.168.65.0 255.255.255.0'
Wed May 17 09:23:32 2017 us=55494   push_entry = 'dhcp-option DNS 192.168.65.3'
Wed May 17 09:23:32 2017 us=55494   push_entry = 'route 10.0.0.0 255.255.255.0'
Wed May 17 09:23:32 2017 us=55494   push_entry = 'topology net30'
Wed May 17 09:23:32 2017 us=55494   push_entry = 'ping 10'
Wed May 17 09:23:32 2017 us=55494   push_entry = 'ping-restart 120'
Wed May 17 09:23:32 2017 us=55494   ifconfig_pool_defined = ENABLED
Wed May 17 09:23:32 2017 us=55494   ifconfig_pool_start = 10.0.0.4
Wed May 17 09:23:32 2017 us=55494   ifconfig_pool_end = 10.0.0.251
Wed May 17 09:23:32 2017 us=55494   ifconfig_pool_netmask = 0.0.0.0
Wed May 17 09:23:32 2017 us=55494   ifconfig_pool_persist_filename = '[UNDEF]'
Wed May 17 09:23:32 2017 us=55494   ifconfig_pool_persist_refresh_freq = 600
Wed May 17 09:23:32 2017 us=55494   ifconfig_ipv6_pool_defined = DISABLED
Wed May 17 09:23:32 2017 us=55494   ifconfig_ipv6_pool_base = ::
Wed May 17 09:23:32 2017 us=55494   ifconfig_ipv6_pool_netbits = 0
Wed May 17 09:23:32 2017 us=55494   n_bcast_buf = 256
Wed May 17 09:23:32 2017 us=55494   tcp_queue_limit = 64
Wed May 17 09:23:32 2017 us=55494   real_hash_size = 256
Wed May 17 09:23:32 2017 us=55494   virtual_hash_size = 256
Wed May 17 09:23:32 2017 us=55494   client_connect_script = '[UNDEF]'
Wed May 17 09:23:32 2017 us=55494   learn_address_script = '[UNDEF]'
Wed May 17 09:23:32 2017 us=55494   client_disconnect_script = '[UNDEF]'
Wed May 17 09:23:32 2017 us=55494   client_config_dir = '[UNDEF]'
Wed May 17 09:23:32 2017 us=55494   ccd_exclusive = DISABLED
Wed May 17 09:23:32 2017 us=55494   tmp_dir = 'C:\Users\ADMINI~1\AppData\Local\Temp\'
Wed May 17 09:23:32 2017 us=55494   push_ifconfig_defined = DISABLED
Wed May 17 09:23:32 2017 us=55494   push_ifconfig_local = 0.0.0.0
Wed May 17 09:23:32 2017 us=55494   push_ifconfig_remote_netmask = 0.0.0.0
Wed May 17 09:23:32 2017 us=55494   push_ifconfig_ipv6_defined = DISABLED
Wed May 17 09:23:32 2017 us=55494   push_ifconfig_ipv6_local = ::/0
Wed May 17 09:23:32 2017 us=55494   push_ifconfig_ipv6_remote = ::
Wed May 17 09:23:32 2017 us=55494   enable_c2c = ENABLED
Wed May 17 09:23:32 2017 us=55494   duplicate_cn = ENABLED
Wed May 17 09:23:32 2017 us=55494   cf_max = 0
Wed May 17 09:23:32 2017 us=55494   cf_per = 0
Wed May 17 09:23:32 2017 us=55494   max_clients = 100
Wed May 17 09:23:32 2017 us=55494   max_routes_per_client = 256
Wed May 17 09:23:32 2017 us=55494   auth_user_pass_verify_script = '[UNDEF]'
Wed May 17 09:23:32 2017 us=55494   auth_user_pass_verify_script_via_file = DISABLED
Wed May 17 09:23:32 2017 us=55494   auth_token_generate = DISABLED
Wed May 17 09:23:32 2017 us=55494   auth_token_lifetime = 0
Wed May 17 09:23:32 2017 us=55494   client = DISABLED
Wed May 17 09:23:32 2017 us=55494   pull = DISABLED
Wed May 17 09:23:32 2017 us=55494   auth_user_pass_file = '[UNDEF]'
Wed May 17 09:23:32 2017 us=55494   show_net_up = DISABLED
Wed May 17 09:23:32 2017 us=56993   route_method = 0
Wed May 17 09:23:32 2017 us=56993   block_outside_dns = DISABLED
Wed May 17 09:23:32 2017 us=56993   ip_win32_defined = DISABLED
Wed May 17 09:23:32 2017 us=56993   ip_win32_type = 3
Wed May 17 09:23:32 2017 us=56993   dhcp_masq_offset = 0
Wed May 17 09:23:32 2017 us=56993   dhcp_lease_time = 31536000
Wed May 17 09:23:32 2017 us=56993   tap_sleep = 10
Wed May 17 09:23:32 2017 us=56993   dhcp_options = DISABLED
Wed May 17 09:23:32 2017 us=56993   dhcp_renew = DISABLED
Wed May 17 09:23:32 2017 us=56993   dhcp_pre_release = DISABLED
Wed May 17 09:23:32 2017 us=56993   domain = '[UNDEF]'
Wed May 17 09:23:32 2017 us=56993   netbios_scope = '[UNDEF]'
Wed May 17 09:23:32 2017 us=56993   netbios_node_type = 0
Wed May 17 09:23:32 2017 us=56993   disable_nbt = DISABLED
Wed May 17 09:23:32 2017 us=57479 OpenVPN 2.4.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Mar 22 2017
Wed May 17 09:23:32 2017 us=57479 Windows version 6.2 (Windows 8 or greater) 64bit
Wed May 17 09:23:32 2017 us=57479 library versions: OpenSSL 1.0.2k  26 Jan 2017, LZO 2.09
Enter Management Password:
Wed May 17 09:23:32 2017 us=61476 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Wed May 17 09:23:32 2017 us=61476 Need hold release from management interface, waiting...
Wed May 17 09:23:32 2017 us=388313 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Wed May 17 09:23:32 2017 us=491622 MANAGEMENT: CMD 'state on'
Wed May 17 09:23:32 2017 us=492327 MANAGEMENT: CMD 'log all on'
Wed May 17 09:23:32 2017 us=822442 MANAGEMENT: CMD 'echo all on'
Wed May 17 09:23:32 2017 us=827406 MANAGEMENT: CMD 'hold off'
Wed May 17 09:23:32 2017 us=831427 MANAGEMENT: CMD 'hold release'
Wed May 17 09:23:33 2017 us=178392 Diffie-Hellman initialized with 1024 bit key
Wed May 17 09:23:33 2017 us=210683 TLS-Auth MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Wed May 17 09:23:33 2017 us=213538 interactive service msg_channel=0
Wed May 17 09:23:33 2017 us=215555 ROUTE_GATEWAY 192.168.65.2/255.255.255.0 I=3 HWADDR=00:0c:29:fc:8a:d8
Wed May 17 09:23:33 2017 us=216457 open_tun
Wed May 17 09:23:33 2017 us=218517 TAP-WIN32 device [OpenVPN] opened: \\.\Global\{6657C6C8-4F38-4930-8F71-BC32A1313C8D}.tap
Wed May 17 09:23:33 2017 us=218517 TAP-Windows Driver Version 9.21 
Wed May 17 09:23:33 2017 us=218517 TAP-Windows MTU=1500
Wed May 17 09:23:33 2017 us=220652 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.0.0.1/255.255.255.252 on interface {6657C6C8-4F38-4930-8F71-BC32A1313C8D} [DHCP-serv: 10.0.0.2, lease-time: 31536000]
Wed May 17 09:23:33 2017 us=222481 Sleeping for 10 seconds...
Wed May 17 09:23:43 2017 us=353035 Successful ARP Flush on interface [10] {6657C6C8-4F38-4930-8F71-BC32A1313C8D}
Wed May 17 09:23:43 2017 us=356944 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed May 17 09:23:43 2017 us=356944 MANAGEMENT: >STATE:1495005823,ASSIGN_IP,,10.0.0.1,,,,
Wed May 17 09:23:43 2017 us=356944 MANAGEMENT: >STATE:1495005823,ADD_ROUTES,,,,,,
Wed May 17 09:23:43 2017 us=356944 C:\Windows\system32\route.exe ADD 10.0.0.0 MASK 255.255.255.0 10.0.0.2
Wed May 17 09:23:43 2017 us=359015 Warning: route gateway is not reachable on any active network adapters: 10.0.0.2
Wed May 17 09:23:43 2017 us=359015 Route addition via IPAPI failed [adaptive]
Wed May 17 09:23:43 2017 us=360013 Route addition fallback to route.exe
Wed May 17 09:23:43 2017 us=360013 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
Wed May 17 09:23:43 2017 us=455971 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Wed May 17 09:23:43 2017 us=456974 Could not determine IPv4/IPv6 protocol. Using AF_INET6
Wed May 17 09:23:43 2017 us=456974 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed May 17 09:23:43 2017 us=456974 setsockopt(IPV6_V6ONLY=0)
Wed May 17 09:23:43 2017 us=456974 UDPv6 link local (bound): [AF_INET6][undef]:1195
Wed May 17 09:23:43 2017 us=456974 UDPv6 link remote: [AF_UNSPEC]
Wed May 17 09:23:43 2017 us=456974 MULTI: multi_init called, r=256 v=256
Wed May 17 09:23:43 2017 us=456974 IFCONFIG POOL: base=10.0.0.4 size=62, ipv6=0
Wed May 17 09:23:43 2017 us=456974 Initialization Sequence Completed
Wed May 17 09:23:43 2017 us=456974 MANAGEMENT: >STATE:1495005823,CONNECTED,SUCCESS,10.0.0.1,,,,
Client Log:

Code: Select all

Wed May 17 09:37:56 2017 us=472165 Current Parameter Settings:
Wed May 17 09:37:56 2017 us=472165   config = 'VPN VM.ovpn'
Wed May 17 09:37:56 2017 us=472165   mode = 0
Wed May 17 09:37:56 2017 us=472165   show_ciphers = DISABLED
Wed May 17 09:37:56 2017 us=472165   show_digests = DISABLED
Wed May 17 09:37:56 2017 us=472165   show_engines = DISABLED
Wed May 17 09:37:56 2017 us=472165   genkey = DISABLED
Wed May 17 09:37:56 2017 us=472165   key_pass_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=472165   show_tls_ciphers = DISABLED
Wed May 17 09:37:56 2017 us=472165   connect_retry_max = 0
Wed May 17 09:37:56 2017 us=472165 Connection profiles [0]:
Wed May 17 09:37:56 2017 us=472165   proto = udp
Wed May 17 09:37:56 2017 us=472165   local = '[UNDEF]'
Wed May 17 09:37:56 2017 us=472165   local_port = '[UNDEF]'
Wed May 17 09:37:56 2017 us=472165   remote = '192.168.65.3'
Wed May 17 09:37:56 2017 us=472165   remote_port = '1195'
Wed May 17 09:37:56 2017 us=472165   remote_float = DISABLED
Wed May 17 09:37:56 2017 us=472165   bind_defined = DISABLED
Wed May 17 09:37:56 2017 us=472165   bind_local = DISABLED
Wed May 17 09:37:56 2017 us=472165   bind_ipv6_only = DISABLED
Wed May 17 09:37:56 2017 us=472165   connect_retry_seconds = 5
Wed May 17 09:37:56 2017 us=472165   connect_timeout = 120
Wed May 17 09:37:56 2017 us=472165   socks_proxy_server = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   socks_proxy_port = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   tun_mtu = 1500
Wed May 17 09:37:56 2017 us=473166   tun_mtu_defined = ENABLED
Wed May 17 09:37:56 2017 us=473166   link_mtu = 1500
Wed May 17 09:37:56 2017 us=473166   link_mtu_defined = DISABLED
Wed May 17 09:37:56 2017 us=473166   tun_mtu_extra = 0
Wed May 17 09:37:56 2017 us=473166   tun_mtu_extra_defined = DISABLED
Wed May 17 09:37:56 2017 us=473166   mtu_discover_type = -1
Wed May 17 09:37:56 2017 us=473166   fragment = 0
Wed May 17 09:37:56 2017 us=473166   mssfix = 1450
Wed May 17 09:37:56 2017 us=473166   explicit_exit_notification = 0
Wed May 17 09:37:56 2017 us=473166 Connection profiles END
Wed May 17 09:37:56 2017 us=473166   remote_random = DISABLED
Wed May 17 09:37:56 2017 us=473166   ipchange = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   dev = 'tun'
Wed May 17 09:37:56 2017 us=473166   dev_type = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   dev_node = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   lladdr = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   topology = 1
Wed May 17 09:37:56 2017 us=473166   ifconfig_local = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   ifconfig_remote_netmask = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   ifconfig_noexec = DISABLED
Wed May 17 09:37:56 2017 us=473166   ifconfig_nowarn = DISABLED
Wed May 17 09:37:56 2017 us=473166   ifconfig_ipv6_local = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   ifconfig_ipv6_netbits = 0
Wed May 17 09:37:56 2017 us=473166   ifconfig_ipv6_remote = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   shaper = 0
Wed May 17 09:37:56 2017 us=473166   mtu_test = 0
Wed May 17 09:37:56 2017 us=473166   mlock = DISABLED
Wed May 17 09:37:56 2017 us=473166   keepalive_ping = 0
Wed May 17 09:37:56 2017 us=473166   keepalive_timeout = 0
Wed May 17 09:37:56 2017 us=473166   inactivity_timeout = 0
Wed May 17 09:37:56 2017 us=473166   ping_send_timeout = 0
Wed May 17 09:37:56 2017 us=473166   ping_rec_timeout = 0
Wed May 17 09:37:56 2017 us=473166   ping_rec_timeout_action = 0
Wed May 17 09:37:56 2017 us=473166   ping_timer_remote = DISABLED
Wed May 17 09:37:56 2017 us=473166   remap_sigusr1 = 0
Wed May 17 09:37:56 2017 us=473166   persist_tun = ENABLED
Wed May 17 09:37:56 2017 us=473166   persist_local_ip = DISABLED
Wed May 17 09:37:56 2017 us=473166   persist_remote_ip = DISABLED
Wed May 17 09:37:56 2017 us=473166   persist_key = ENABLED
Wed May 17 09:37:56 2017 us=473166   passtos = DISABLED
Wed May 17 09:37:56 2017 us=473166   resolve_retry_seconds = 1000000000
Wed May 17 09:37:56 2017 us=473166   resolve_in_advance = DISABLED
Wed May 17 09:37:56 2017 us=473166   username = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   groupname = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   chroot_dir = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   cd_dir = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   writepid = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   up_script = '[UNDEF]'
Wed May 17 09:37:56 2017 us=473166   down_script = '[UNDEF]'
Wed May 17 09:37:56 2017 us=474166   down_pre = DISABLED
Wed May 17 09:37:56 2017 us=474166   up_restart = DISABLED
Wed May 17 09:37:56 2017 us=474166   up_delay = DISABLED
Wed May 17 09:37:56 2017 us=474166   daemon = DISABLED
Wed May 17 09:37:56 2017 us=474166   inetd = 0
Wed May 17 09:37:56 2017 us=474166   log = ENABLED
Wed May 17 09:37:56 2017 us=474166   suppress_timestamps = DISABLED
Wed May 17 09:37:56 2017 us=474166   machine_readable_output = DISABLED
Wed May 17 09:37:56 2017 us=474166   nice = 0
Wed May 17 09:37:56 2017 us=474166   verbosity = 4
Wed May 17 09:37:56 2017 us=474166   mute = 0
Wed May 17 09:37:56 2017 us=474166   gremlin = 0
Wed May 17 09:37:56 2017 us=474166   status_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=474166   status_file_version = 1
Wed May 17 09:37:56 2017 us=474166   status_file_update_freq = 60
Wed May 17 09:37:56 2017 us=474166   occ = ENABLED
Wed May 17 09:37:56 2017 us=474166   rcvbuf = 0
Wed May 17 09:37:56 2017 us=474166   sndbuf = 0
Wed May 17 09:37:56 2017 us=474166   sockflags = 0
Wed May 17 09:37:56 2017 us=474166   fast_io = DISABLED
Wed May 17 09:37:56 2017 us=474166   comp.alg = 2
Wed May 17 09:37:56 2017 us=474166   comp.flags = 1
Wed May 17 09:37:56 2017 us=474166   route_script = '[UNDEF]'
Wed May 17 09:37:56 2017 us=474166   route_default_gateway = '[UNDEF]'
Wed May 17 09:37:56 2017 us=474166   route_default_metric = 0
Wed May 17 09:37:56 2017 us=474166   route_noexec = DISABLED
Wed May 17 09:37:56 2017 us=474166   route_delay = 5
Wed May 17 09:37:56 2017 us=474166   route_delay_window = 30
Wed May 17 09:37:56 2017 us=474166   route_delay_defined = ENABLED
Wed May 17 09:37:56 2017 us=474166   route_nopull = DISABLED
Wed May 17 09:37:56 2017 us=474166   route_gateway_via_dhcp = DISABLED
Wed May 17 09:37:56 2017 us=474166   allow_pull_fqdn = DISABLED
Wed May 17 09:37:56 2017 us=474166   management_addr = '127.0.0.1'
Wed May 17 09:37:56 2017 us=474166   management_port = '25343'
Wed May 17 09:37:56 2017 us=474166   management_user_pass = 'stdin'
Wed May 17 09:37:56 2017 us=474166   management_log_history_cache = 250
Wed May 17 09:37:56 2017 us=474166   management_echo_buffer_size = 100
Wed May 17 09:37:56 2017 us=474166   management_write_peer_info_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=474166   management_client_user = '[UNDEF]'
Wed May 17 09:37:56 2017 us=474166   management_client_group = '[UNDEF]'
Wed May 17 09:37:56 2017 us=474166   management_flags = 6
Wed May 17 09:37:56 2017 us=474166   shared_secret_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=474166   key_direction = 0
Wed May 17 09:37:56 2017 us=474166   ciphername = 'AES-256-CBC'
Wed May 17 09:37:56 2017 us=474166   ncp_enabled = ENABLED
Wed May 17 09:37:56 2017 us=474166   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Wed May 17 09:37:56 2017 us=474166   authname = 'SHA1'
Wed May 17 09:37:56 2017 us=474166   prng_hash = 'SHA1'
Wed May 17 09:37:56 2017 us=474166   prng_nonce_secret_len = 16
Wed May 17 09:37:56 2017 us=474166   keysize = 0
Wed May 17 09:37:56 2017 us=474166   engine = DISABLED
Wed May 17 09:37:56 2017 us=474166   replay = ENABLED
Wed May 17 09:37:56 2017 us=474166   mute_replay_warnings = DISABLED
Wed May 17 09:37:56 2017 us=475166   replay_window = 64
Wed May 17 09:37:56 2017 us=475166   replay_time = 15
Wed May 17 09:37:56 2017 us=475166   packet_id_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   use_iv = ENABLED
Wed May 17 09:37:56 2017 us=475166   test_crypto = DISABLED
Wed May 17 09:37:56 2017 us=475166   tls_server = DISABLED
Wed May 17 09:37:56 2017 us=475166   tls_client = ENABLED
Wed May 17 09:37:56 2017 us=475166   key_method = 2
Wed May 17 09:37:56 2017 us=475166   ca_file = 'ca.crt'
Wed May 17 09:37:56 2017 us=475166   ca_path = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   dh_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   cert_file = 'exchange.crt'
Wed May 17 09:37:56 2017 us=475166   extra_certs_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   priv_key_file = 'exchange.key'
Wed May 17 09:37:56 2017 us=475166   pkcs12_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   cryptoapi_cert = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   cipher_list = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   tls_verify = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   tls_export_cert = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   verify_x509_type = 0
Wed May 17 09:37:56 2017 us=475166   verify_x509_name = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   crl_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   ns_cert_type = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 65535
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_ku[i] = 0
Wed May 17 09:37:56 2017 us=475166   remote_cert_eku = 'TLS Web Server Authentication'
Wed May 17 09:37:56 2017 us=475166   ssl_flags = 0
Wed May 17 09:37:56 2017 us=475166   tls_timeout = 2
Wed May 17 09:37:56 2017 us=475166   renegotiate_bytes = -1
Wed May 17 09:37:56 2017 us=475166   renegotiate_packets = 0
Wed May 17 09:37:56 2017 us=475166   renegotiate_seconds = 3600
Wed May 17 09:37:56 2017 us=475166   handshake_window = 60
Wed May 17 09:37:56 2017 us=475166   transition_window = 3600
Wed May 17 09:37:56 2017 us=475166   single_session = DISABLED
Wed May 17 09:37:56 2017 us=475166   push_peer_info = DISABLED
Wed May 17 09:37:56 2017 us=475166   tls_exit = DISABLED
Wed May 17 09:37:56 2017 us=475166   tls_auth_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   tls_crypt_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=475166   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=475166   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=475166   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=475166   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=475166   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=475166   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_protected_authentication = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_private_mode = 00000000
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_cert_private = DISABLED
Wed May 17 09:37:56 2017 us=476167   pkcs11_pin_cache_period = -1
Wed May 17 09:37:56 2017 us=476167   pkcs11_id = '[UNDEF]'
Wed May 17 09:37:56 2017 us=476167   pkcs11_id_management = DISABLED
Wed May 17 09:37:56 2017 us=476167   server_network = 0.0.0.0
Wed May 17 09:37:56 2017 us=476167   server_netmask = 0.0.0.0
Wed May 17 09:37:56 2017 us=476167   server_network_ipv6 = ::
Wed May 17 09:37:56 2017 us=476167   server_netbits_ipv6 = 0
Wed May 17 09:37:56 2017 us=476167   server_bridge_ip = 0.0.0.0
Wed May 17 09:37:56 2017 us=476167   server_bridge_netmask = 0.0.0.0
Wed May 17 09:37:56 2017 us=476167   server_bridge_pool_start = 0.0.0.0
Wed May 17 09:37:56 2017 us=476167   server_bridge_pool_end = 0.0.0.0
Wed May 17 09:37:56 2017 us=476167   ifconfig_pool_defined = DISABLED
Wed May 17 09:37:56 2017 us=477168   ifconfig_pool_start = 0.0.0.0
Wed May 17 09:37:56 2017 us=477168   ifconfig_pool_end = 0.0.0.0
Wed May 17 09:37:56 2017 us=477168   ifconfig_pool_netmask = 0.0.0.0
Wed May 17 09:37:56 2017 us=477168   ifconfig_pool_persist_filename = '[UNDEF]'
Wed May 17 09:37:56 2017 us=477168   ifconfig_pool_persist_refresh_freq = 600
Wed May 17 09:37:56 2017 us=477168   ifconfig_ipv6_pool_defined = DISABLED
Wed May 17 09:37:56 2017 us=477168   ifconfig_ipv6_pool_base = ::
Wed May 17 09:37:56 2017 us=477168   ifconfig_ipv6_pool_netbits = 0
Wed May 17 09:37:56 2017 us=477168   n_bcast_buf = 256
Wed May 17 09:37:56 2017 us=477168   tcp_queue_limit = 64
Wed May 17 09:37:56 2017 us=477168   real_hash_size = 256
Wed May 17 09:37:56 2017 us=477168   virtual_hash_size = 256
Wed May 17 09:37:56 2017 us=477168   client_connect_script = '[UNDEF]'
Wed May 17 09:37:56 2017 us=477168   learn_address_script = '[UNDEF]'
Wed May 17 09:37:56 2017 us=477168   client_disconnect_script = '[UNDEF]'
Wed May 17 09:37:56 2017 us=477168   client_config_dir = '[UNDEF]'
Wed May 17 09:37:56 2017 us=477168   ccd_exclusive = DISABLED
Wed May 17 09:37:56 2017 us=477168   tmp_dir = 'C:\Users\Gianluca\AppData\Local\Temp\'
Wed May 17 09:37:56 2017 us=477168   push_ifconfig_defined = DISABLED
Wed May 17 09:37:56 2017 us=477168   push_ifconfig_local = 0.0.0.0
Wed May 17 09:37:56 2017 us=477168   push_ifconfig_remote_netmask = 0.0.0.0
Wed May 17 09:37:56 2017 us=477168   push_ifconfig_ipv6_defined = DISABLED
Wed May 17 09:37:56 2017 us=477168   push_ifconfig_ipv6_local = ::/0
Wed May 17 09:37:56 2017 us=477168   push_ifconfig_ipv6_remote = ::
Wed May 17 09:37:56 2017 us=477168   enable_c2c = DISABLED
Wed May 17 09:37:56 2017 us=477168   duplicate_cn = DISABLED
Wed May 17 09:37:56 2017 us=477168   cf_max = 0
Wed May 17 09:37:56 2017 us=477168   cf_per = 0
Wed May 17 09:37:56 2017 us=477168   max_clients = 1024
Wed May 17 09:37:56 2017 us=477168   max_routes_per_client = 256
Wed May 17 09:37:56 2017 us=477168   auth_user_pass_verify_script = '[UNDEF]'
Wed May 17 09:37:56 2017 us=477168   auth_user_pass_verify_script_via_file = DISABLED
Wed May 17 09:37:56 2017 us=477168   auth_token_generate = DISABLED
Wed May 17 09:37:56 2017 us=477168   auth_token_lifetime = 0
Wed May 17 09:37:56 2017 us=477168   client = ENABLED
Wed May 17 09:37:56 2017 us=477168   pull = ENABLED
Wed May 17 09:37:56 2017 us=477168   auth_user_pass_file = '[UNDEF]'
Wed May 17 09:37:56 2017 us=477168   show_net_up = DISABLED
Wed May 17 09:37:56 2017 us=477168   route_method = 3
Wed May 17 09:37:56 2017 us=477168   block_outside_dns = DISABLED
Wed May 17 09:37:56 2017 us=477168   ip_win32_defined = DISABLED
Wed May 17 09:37:56 2017 us=477168   ip_win32_type = 3
Wed May 17 09:37:56 2017 us=477168   dhcp_masq_offset = 0
Wed May 17 09:37:56 2017 us=477168   dhcp_lease_time = 31536000
Wed May 17 09:37:56 2017 us=477168   tap_sleep = 0
Wed May 17 09:37:56 2017 us=477168   dhcp_options = DISABLED
Wed May 17 09:37:56 2017 us=477168   dhcp_renew = DISABLED
Wed May 17 09:37:56 2017 us=478169   dhcp_pre_release = DISABLED
Wed May 17 09:37:56 2017 us=478169   domain = '[UNDEF]'
Wed May 17 09:37:56 2017 us=478169   netbios_scope = '[UNDEF]'
Wed May 17 09:37:56 2017 us=478169   netbios_node_type = 0
Wed May 17 09:37:56 2017 us=478169   disable_nbt = DISABLED
Wed May 17 09:37:56 2017 us=478169 OpenVPN 2.4.1 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Mar 22 2017
Wed May 17 09:37:56 2017 us=478169 Windows version 6.2 (Windows 8 or greater) 64bit
Wed May 17 09:37:56 2017 us=478169 library versions: OpenSSL 1.0.2k  26 Jan 2017, LZO 2.09
Enter Management Password:
Wed May 17 09:37:56 2017 us=480170 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25343
Wed May 17 09:37:56 2017 us=480170 Need hold release from management interface, waiting...
Wed May 17 09:37:56 2017 us=914336 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25343
Wed May 17 09:37:57 2017 us=15647 MANAGEMENT: CMD 'state on'
Wed May 17 09:37:57 2017 us=15647 MANAGEMENT: CMD 'log all on'
Wed May 17 09:37:57 2017 us=279535 MANAGEMENT: CMD 'echo all on'
Wed May 17 09:37:57 2017 us=283044 MANAGEMENT: CMD 'hold off'
Wed May 17 09:37:57 2017 us=286046 MANAGEMENT: CMD 'hold release'
Wed May 17 09:37:57 2017 us=423447 LZO compression initializing
Wed May 17 09:37:57 2017 us=423447 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Wed May 17 09:37:57 2017 us=423447 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Wed May 17 09:37:57 2017 us=423447 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA1,keysize 256,key-method 2,tls-client'
Wed May 17 09:37:57 2017 us=423447 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA1,keysize 256,key-method 2,tls-server'
Wed May 17 09:37:57 2017 us=423447 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.65.3:1195
Wed May 17 09:37:57 2017 us=423447 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed May 17 09:37:57 2017 us=423447 UDP link local: (not bound)
Wed May 17 09:37:57 2017 us=423447 UDP link remote: [AF_INET]192.168.65.3:1195
Wed May 17 09:37:57 2017 us=423947 MANAGEMENT: >STATE:1495006677,WAIT,,,,,,
Wed May 17 09:37:57 2017 us=425451 MANAGEMENT: >STATE:1495006677,AUTH,,,,,,
Wed May 17 09:37:57 2017 us=425451 TLS: Initial packet from [AF_INET]192.168.65.3:1195, sid=5ff078da 63ea4c36
Wed May 17 09:37:57 2017 us=427450 VERIFY OK: depth=1, C=IT, ST=RM, L=Roma, O=OpenVPN, OU=changeme, CN=OpenVPN-CA, name=OpenVPN-CA, emailAddress=mail@host.domain
Wed May 17 09:37:57 2017 us=427949 VERIFY KU OK
Wed May 17 09:37:57 2017 us=427949 Validating certificate extended key usage
Wed May 17 09:37:57 2017 us=427949 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Wed May 17 09:37:57 2017 us=427949 VERIFY EKU OK
Wed May 17 09:37:57 2017 us=427949 VERIFY OK: depth=0, C=IT, ST=RM, L=Roma, O=OpenVPN, OU=changeme, CN=OpenVPN-CA, name=OpenVPN-CA, emailAddress=mail@host.domain
Wed May 17 09:37:57 2017 us=433956 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
Wed May 17 09:37:57 2017 us=433956 [OpenVPN-CA] Peer Connection Initiated with [AF_INET]192.168.65.3:1195
Wed May 17 09:37:58 2017 us=607523 MANAGEMENT: >STATE:1495006678,GET_CONFIG,,,,,,
Wed May 17 09:37:58 2017 us=607523 SENT CONTROL [OpenVPN-CA]: 'PUSH_REQUEST' (status=1)
Wed May 17 09:37:58 2017 us=609527 PUSH: Received control message: 'PUSH_REPLY,route 10.0.0.0 255.255.255.0,route 10.0.0.0 255.255.255.0,topology net30,ping 10,ping-restart 120,ifconfig 10.0.0.10 10.0.0.9,peer-id 1,cipher AES-256-GCM'
Wed May 17 09:37:58 2017 us=609527 OPTIONS IMPORT: timers and/or timeouts modified
Wed May 17 09:37:58 2017 us=609527 OPTIONS IMPORT: --ifconfig/up options modified
Wed May 17 09:37:58 2017 us=609527 OPTIONS IMPORT: route options modified
Wed May 17 09:37:58 2017 us=609527 OPTIONS IMPORT: peer-id set
Wed May 17 09:37:58 2017 us=609527 OPTIONS IMPORT: adjusting link_mtu to 1625
Wed May 17 09:37:58 2017 us=609527 OPTIONS IMPORT: data channel crypto options modified
Wed May 17 09:37:58 2017 us=609527 Data Channel MTU parms [ L:1553 D:1450 EF:53 EB:406 ET:0 EL:3 ]
Wed May 17 09:37:58 2017 us=609527 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 17 09:37:58 2017 us=609527 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 17 09:37:58 2017 us=609527 interactive service msg_channel=584
Wed May 17 09:37:58 2017 us=613527 ROUTE_GATEWAY 192.168.10.1/255.255.255.0 I=17 HWADDR=b4:b5:2f:7f:10:8a
Wed May 17 09:37:58 2017 us=613527 open_tun
Wed May 17 09:37:58 2017 us=614528 TAP-WIN32 device [OpenVPN] opened: \\.\Global\{2B11F943-9FB6-4FCF-955B-E29F306C5408}.tap
Wed May 17 09:37:58 2017 us=614528 TAP-Windows Driver Version 9.21 
Wed May 17 09:37:58 2017 us=614528 TAP-Windows MTU=1500
Wed May 17 09:37:58 2017 us=616530 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.0.0.10/255.255.255.252 on interface {2B11F943-9FB6-4FCF-955B-E29F306C5408} [DHCP-serv: 10.0.0.9, lease-time: 31536000]
Wed May 17 09:37:58 2017 us=616530 Successful ARP Flush on interface [5] {2B11F943-9FB6-4FCF-955B-E29F306C5408}
Wed May 17 09:37:58 2017 us=622533 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed May 17 09:37:58 2017 us=622533 MANAGEMENT: >STATE:1495006678,ASSIGN_IP,,10.0.0.10,,,,
Wed May 17 09:38:03 2017 us=979012 TEST ROUTES: 2/2 succeeded len=2 ret=1 a=0 u/d=up
Wed May 17 09:38:03 2017 us=980013 MANAGEMENT: >STATE:1495006683,ADD_ROUTES,,,,,,
Wed May 17 09:38:03 2017 us=980013 C:\WINDOWS\system32\route.exe ADD 10.0.0.0 MASK 255.255.255.0 10.0.0.9
Wed May 17 09:38:03 2017 us=981013 Route addition via service succeeded
Wed May 17 09:38:03 2017 us=981013 C:\WINDOWS\system32\route.exe ADD 10.0.0.0 MASK 255.255.255.0 10.0.0.9
Wed May 17 09:38:03 2017 us=983015 ROUTE: route addition failed using service: L'oggetto esiste già.   [status=5010 if_index=5]
Wed May 17 09:38:03 2017 us=983015 Route addition via service failed
Wed May 17 09:38:03 2017 us=983015 Initialization Sequence Completed
Wed May 17 09:38:03 2017 us=983015 MANAGEMENT: >STATE:1495006683,CONNECTED,SUCCESS,10.0.0.10,192.168.65.3,1195,,
I'm really getting crazy, everithing seems working, client get IP address correctly (10.0.0.10). Same for server (10.0.0.1). But after connection I cannot ping the server 10.0.0.1 and I cannot reach any other IP on subnet 192.168.65.0

Code: Select all

Scheda Ethernet OpenVPN:

   Suffisso DNS specifico per connessione:
   Indirizzo IPv6 locale rispetto al collegamento . : fe80::a46b:a957:e689:fe1c%5
   Indirizzo IPv4. . . . . . . . . . . . : 10.0.0.6
   Subnet mask . . . . . . . . . . . . . : 255.255.255.252
   Gateway predefinito . . . . . . . . . :

C:\Windows\System32>ping 10.0.0.1

Esecuzione di Ping 10.0.0.1 con 32 byte di dati:
Richiesta scaduta.

Statistiche Ping per 10.0.0.1:
    Pacchetti: Trasmessi = 1, Ricevuti = 0,
    Persi = 1 (100% persi),

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Pippin » Wed May 17, 2017 9:36 am

I would first update to latest OpenVPN 2.4.2.

Then using the same config add

Code: Select all

topology subnet
to server config since you have
max-clients 100

Code: Select all

Using 10.0.0.0/24 in topology net30 has room for 62 clients.
Using the same with topology subnet has room for 252 clients.

Also
[quote]remote 192.168.65.3 1195[/quote][/quote]
Connect to the server coming from internet and not from local/LAN.

Also see mailing list for comments.

Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Wed May 17, 2017 11:34 am

Well... one step ahead!! ;)
Updating to 2.4.2 both client/server and insert "topology subnet" into server config, I'm now able to connect and ping OpenVPN server interface from client connected from Internet:

Code: Select all

C:\Users\>ping 10.0.0.1
Esecuzione di Ping 10.0.0.1 con 32 byte di dati:
Risposta da 10.0.0.1: byte=32 durata=207ms TTL=128
Risposta da 10.0.0.1: byte=32 durata=75ms TTL=128
Risposta da 10.0.0.1: byte=32 durata=87ms TTL=128
Risposta da 10.0.0.1: byte=32 durata=67ms TTL=128
Two issue remaining:
1) I have to do ipconfig /renew on server to assign the right IP (10.0.0.1). Maybe this can be fixed later since if Windows Server restart due to update I cannot do everytime the command manually...
2) I cannot ping subnet 192.168.10.0 even if the route is correctly pushed:

Code: Select all

C:\Users\>netstat -nr
IPv4 Tabella route
===========================================================================
Route attive:
     Indirizzo rete             Mask          Gateway     Interfaccia Metrica
          0.0.0.0          0.0.0.0      192.168.0.1    192.168.0.107     50
         10.0.0.0    255.255.255.0         On-link          10.0.0.2    291
         10.0.0.0    255.255.255.0         10.0.0.1         10.0.0.2    291
         10.0.0.2  255.255.255.255         On-link          10.0.0.2    291
       10.0.0.255  255.255.255.255         On-link          10.0.0.2    291
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    331
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    331
     [b] 192.168.10.0    255.255.255.0         10.0.0.1         10.0.0.2    291[/b]

And yes... I moved to real server (192.168.10.0) instead of VM to final test the VPN, sure the config push the right subnet (the rest is the same):

Code: Select all

server 10.0.0.0 255.255.255.0
push "route 10.0.0.0 255.255.255.0"
push "route 192.168.10.0 255.255.255.0"
I dont' understand what the hell is this IP from server log (that I can ping): 176.246.29.222

Code: Select all

Wed May 17 13:20:50 2017 us=962447 Current Parameter Settings:
Wed May 17 13:20:50 2017 us=962447   config = 'server.ovpn'
Wed May 17 13:20:50 2017 us=962447   mode = 1
Wed May 17 13:20:50 2017 us=962447   show_ciphers = DISABLED
Wed May 17 13:20:50 2017 us=962447   show_digests = DISABLED
Wed May 17 13:20:50 2017 us=962447   show_engines = DISABLED
Wed May 17 13:20:50 2017 us=962447   genkey = DISABLED
Wed May 17 13:20:50 2017 us=962447   key_pass_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=962447   show_tls_ciphers = DISABLED
Wed May 17 13:20:50 2017 us=962447   connect_retry_max = 0
Wed May 17 13:20:50 2017 us=962447 Connection profiles [0]:
Wed May 17 13:20:50 2017 us=962447   proto = udp
Wed May 17 13:20:50 2017 us=962447   local = '[UNDEF]'
Wed May 17 13:20:50 2017 us=962447   local_port = '1195'
Wed May 17 13:20:50 2017 us=963030   remote = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963030   remote_port = '1195'
Wed May 17 13:20:50 2017 us=963030   remote_float = DISABLED
Wed May 17 13:20:50 2017 us=963030   bind_defined = DISABLED
Wed May 17 13:20:50 2017 us=963030   bind_local = ENABLED
Wed May 17 13:20:50 2017 us=963030   bind_ipv6_only = DISABLED
Wed May 17 13:20:50 2017 us=963030   connect_retry_seconds = 5
Wed May 17 13:20:50 2017 us=963030   connect_timeout = 120
Wed May 17 13:20:50 2017 us=963030   socks_proxy_server = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963030   socks_proxy_port = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963030   tun_mtu = 1500
Wed May 17 13:20:50 2017 us=963030   tun_mtu_defined = ENABLED
Wed May 17 13:20:50 2017 us=963030   link_mtu = 1500
Wed May 17 13:20:50 2017 us=963030   link_mtu_defined = DISABLED
Wed May 17 13:20:50 2017 us=963030   tun_mtu_extra = 0
Wed May 17 13:20:50 2017 us=963030   tun_mtu_extra_defined = DISABLED
Wed May 17 13:20:50 2017 us=963030   mtu_discover_type = -1
Wed May 17 13:20:50 2017 us=963030   fragment = 0
Wed May 17 13:20:50 2017 us=963030   mssfix = 1450
Wed May 17 13:20:50 2017 us=963030   explicit_exit_notification = 0
Wed May 17 13:20:50 2017 us=963030 Connection profiles END
Wed May 17 13:20:50 2017 us=963030   remote_random = DISABLED
Wed May 17 13:20:50 2017 us=963030   ipchange = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963030   dev = 'tun'
Wed May 17 13:20:50 2017 us=963030   dev_type = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963612   dev_node = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963612   lladdr = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963612   topology = 3
Wed May 17 13:20:50 2017 us=963612   ifconfig_local = '10.0.0.1'
Wed May 17 13:20:50 2017 us=963612   ifconfig_remote_netmask = '255.255.255.0'
Wed May 17 13:20:50 2017 us=963612   ifconfig_noexec = DISABLED
Wed May 17 13:20:50 2017 us=963612   ifconfig_nowarn = DISABLED
Wed May 17 13:20:50 2017 us=963612   ifconfig_ipv6_local = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963612   ifconfig_ipv6_netbits = 0
Wed May 17 13:20:50 2017 us=963612   ifconfig_ipv6_remote = '[UNDEF]'
Wed May 17 13:20:50 2017 us=963612   shaper = 0
Wed May 17 13:20:50 2017 us=963612   mtu_test = 0
Wed May 17 13:20:50 2017 us=963612   mlock = DISABLED
Wed May 17 13:20:50 2017 us=963612   keepalive_ping = 10
Wed May 17 13:20:50 2017 us=963612   keepalive_timeout = 120
Wed May 17 13:20:50 2017 us=963612   inactivity_timeout = 0
Wed May 17 13:20:50 2017 us=963612   ping_send_timeout = 10
Wed May 17 13:20:50 2017 us=963612   ping_rec_timeout = 240
Wed May 17 13:20:50 2017 us=963612   ping_rec_timeout_action = 2
Wed May 17 13:20:50 2017 us=963612   ping_timer_remote = DISABLED
Wed May 17 13:20:50 2017 us=963612   remap_sigusr1 = 0
Wed May 17 13:20:50 2017 us=964195   persist_tun = ENABLED
Wed May 17 13:20:50 2017 us=964195   persist_local_ip = DISABLED
Wed May 17 13:20:50 2017 us=964195   persist_remote_ip = DISABLED
Wed May 17 13:20:50 2017 us=964195   persist_key = ENABLED
Wed May 17 13:20:50 2017 us=964195   passtos = DISABLED
Wed May 17 13:20:50 2017 us=964195   resolve_retry_seconds = 1000000000
Wed May 17 13:20:50 2017 us=964195   resolve_in_advance = DISABLED
Wed May 17 13:20:50 2017 us=964195   username = '[UNDEF]'
Wed May 17 13:20:50 2017 us=964195   groupname = '[UNDEF]'
Wed May 17 13:20:50 2017 us=964195   chroot_dir = '[UNDEF]'
Wed May 17 13:20:50 2017 us=964195   cd_dir = '[UNDEF]'
Wed May 17 13:20:50 2017 us=964195   writepid = '[UNDEF]'
Wed May 17 13:20:50 2017 us=964195   up_script = '[UNDEF]'
Wed May 17 13:20:50 2017 us=964195   down_script = '[UNDEF]'
Wed May 17 13:20:50 2017 us=964195   down_pre = DISABLED
Wed May 17 13:20:50 2017 us=964778   up_restart = DISABLED
Wed May 17 13:20:50 2017 us=964778   up_delay = DISABLED
Wed May 17 13:20:50 2017 us=964778   daemon = DISABLED
Wed May 17 13:20:50 2017 us=964778   inetd = 0
Wed May 17 13:20:50 2017 us=964778   log = ENABLED
Wed May 17 13:20:50 2017 us=964778   suppress_timestamps = DISABLED
Wed May 17 13:20:50 2017 us=964778   machine_readable_output = DISABLED
Wed May 17 13:20:50 2017 us=964778   nice = 0
Wed May 17 13:20:50 2017 us=964778   verbosity = 4
Wed May 17 13:20:50 2017 us=964778   mute = 0
Wed May 17 13:20:50 2017 us=964778   gremlin = 0
Wed May 17 13:20:50 2017 us=964778   status_file = 'openvpn-status.log'
Wed May 17 13:20:50 2017 us=964778   status_file_version = 1
Wed May 17 13:20:50 2017 us=964778   status_file_update_freq = 60
Wed May 17 13:20:50 2017 us=964778   occ = ENABLED
Wed May 17 13:20:50 2017 us=964778   rcvbuf = 0
Wed May 17 13:20:50 2017 us=964778   sndbuf = 0
Wed May 17 13:20:50 2017 us=964778   sockflags = 0
Wed May 17 13:20:50 2017 us=964778   fast_io = DISABLED
Wed May 17 13:20:50 2017 us=964778   comp.alg = 2
Wed May 17 13:20:50 2017 us=964778   comp.flags = 1
Wed May 17 13:20:50 2017 us=964778   route_script = '[UNDEF]'
Wed May 17 13:20:50 2017 us=965361   route_default_gateway = '10.0.0.2'
Wed May 17 13:20:50 2017 us=965361   route_default_metric = 0
Wed May 17 13:20:50 2017 us=965361   route_noexec = DISABLED
Wed May 17 13:20:50 2017 us=965361   route_delay = 0
Wed May 17 13:20:50 2017 us=965361   route_delay_window = 30
Wed May 17 13:20:50 2017 us=965361   route_delay_defined = DISABLED
Wed May 17 13:20:50 2017 us=965361   route_nopull = DISABLED
Wed May 17 13:20:50 2017 us=965361   route_gateway_via_dhcp = DISABLED
Wed May 17 13:20:50 2017 us=965361   allow_pull_fqdn = DISABLED
Wed May 17 13:20:50 2017 us=965361   management_addr = '127.0.0.1'
Wed May 17 13:20:50 2017 us=965361   management_port = '25340'
Wed May 17 13:20:50 2017 us=965361   management_user_pass = 'stdin'
Wed May 17 13:20:50 2017 us=965361   management_log_history_cache = 250
Wed May 17 13:20:50 2017 us=965361   management_echo_buffer_size = 100
Wed May 17 13:20:50 2017 us=965361   management_write_peer_info_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=965361   management_client_user = '[UNDEF]'
Wed May 17 13:20:50 2017 us=965943   management_client_group = '[UNDEF]'
Wed May 17 13:20:50 2017 us=965943   management_flags = 6
Wed May 17 13:20:50 2017 us=965943   shared_secret_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=965943   key_direction = 0
Wed May 17 13:20:50 2017 us=965943   ciphername = 'AES-256-CBC'
Wed May 17 13:20:50 2017 us=965943   ncp_enabled = ENABLED
Wed May 17 13:20:50 2017 us=965943   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Wed May 17 13:20:50 2017 us=965943   authname = 'SHA1'
Wed May 17 13:20:50 2017 us=965943   prng_hash = 'SHA1'
Wed May 17 13:20:50 2017 us=965943   prng_nonce_secret_len = 16
Wed May 17 13:20:50 2017 us=965943   keysize = 0
Wed May 17 13:20:50 2017 us=965943   engine = DISABLED
Wed May 17 13:20:50 2017 us=965943   replay = ENABLED
Wed May 17 13:20:50 2017 us=965943   mute_replay_warnings = DISABLED
Wed May 17 13:20:50 2017 us=965943   replay_window = 64
Wed May 17 13:20:50 2017 us=965943   replay_time = 15
Wed May 17 13:20:50 2017 us=965943   packet_id_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=965943   use_iv = ENABLED
Wed May 17 13:20:50 2017 us=965943   test_crypto = DISABLED
Wed May 17 13:20:50 2017 us=965943   tls_server = ENABLED
Wed May 17 13:20:50 2017 us=965943   tls_client = DISABLED
Wed May 17 13:20:50 2017 us=965943   key_method = 2
Wed May 17 13:20:50 2017 us=966525   ca_file = 'ca.crt'
Wed May 17 13:20:50 2017 us=966525   ca_path = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   dh_file = 'dh1024.pem'
Wed May 17 13:20:50 2017 us=966525   cert_file = 'server.crt'
Wed May 17 13:20:50 2017 us=966525   extra_certs_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   priv_key_file = 'server.key'
Wed May 17 13:20:50 2017 us=966525   pkcs12_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   cryptoapi_cert = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   cipher_list = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   tls_verify = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   tls_export_cert = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   verify_x509_type = 0
Wed May 17 13:20:50 2017 us=966525   verify_x509_name = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   crl_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=966525   ns_cert_type = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=966525   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=967107   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=967107   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=967107   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=967107   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=967107   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=967107   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=967107   remote_cert_ku[i] = 0
Wed May 17 13:20:50 2017 us=967107   remote_cert_eku = '[UNDEF]'
Wed May 17 13:20:50 2017 us=967107   ssl_flags = 0
Wed May 17 13:20:50 2017 us=967107   tls_timeout = 2
Wed May 17 13:20:50 2017 us=967107   renegotiate_bytes = -1
Wed May 17 13:20:50 2017 us=967107   renegotiate_packets = 0
Wed May 17 13:20:50 2017 us=967107   renegotiate_seconds = 3600
Wed May 17 13:20:50 2017 us=967107   handshake_window = 60
Wed May 17 13:20:50 2017 us=967690   transition_window = 3600
Wed May 17 13:20:50 2017 us=967690   single_session = DISABLED
Wed May 17 13:20:50 2017 us=967690   push_peer_info = DISABLED
Wed May 17 13:20:50 2017 us=967690   tls_exit = DISABLED
Wed May 17 13:20:50 2017 us=967690   tls_auth_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=967690   tls_crypt_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_protected_authentication = DISABLED
Wed May 17 13:20:50 2017 us=967690   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=967690   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_private_mode = 00000000
Wed May 17 13:20:50 2017 us=968272   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968272   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968272   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968272   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968272   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968272   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_cert_private = DISABLED
Wed May 17 13:20:50 2017 us=968854   pkcs11_pin_cache_period = -1
Wed May 17 13:20:50 2017 us=968854   pkcs11_id = '[UNDEF]'
Wed May 17 13:20:50 2017 us=968854   pkcs11_id_management = DISABLED
Wed May 17 13:20:50 2017 us=968854   server_network = 10.0.0.0
Wed May 17 13:20:50 2017 us=968854   server_netmask = 255.255.255.0
Wed May 17 13:20:50 2017 us=968854   server_network_ipv6 = ::
Wed May 17 13:20:50 2017 us=968854   server_netbits_ipv6 = 0
Wed May 17 13:20:50 2017 us=968854   server_bridge_ip = 0.0.0.0
Wed May 17 13:20:50 2017 us=968854   server_bridge_netmask = 0.0.0.0
Wed May 17 13:20:50 2017 us=968854   server_bridge_pool_start = 0.0.0.0
Wed May 17 13:20:50 2017 us=968854   server_bridge_pool_end = 0.0.0.0
Wed May 17 13:20:50 2017 us=968854   push_entry = 'route 10.0.0.0 255.255.255.0'
Wed May 17 13:20:50 2017 us=969437   push_entry = 'route 192.168.10.0 255.255.255.0'
Wed May 17 13:20:50 2017 us=969437   push_entry = 'route-gateway 10.0.0.1'
Wed May 17 13:20:50 2017 us=969437   push_entry = 'topology subnet'
Wed May 17 13:20:50 2017 us=969437   push_entry = 'ping 10'
Wed May 17 13:20:50 2017 us=969437   push_entry = 'ping-restart 120'
Wed May 17 13:20:50 2017 us=969437   ifconfig_pool_defined = ENABLED
Wed May 17 13:20:50 2017 us=969437   ifconfig_pool_start = 10.0.0.2
Wed May 17 13:20:50 2017 us=969437   ifconfig_pool_end = 10.0.0.253
Wed May 17 13:20:50 2017 us=969437   ifconfig_pool_netmask = 255.255.255.0
Wed May 17 13:20:50 2017 us=969437   ifconfig_pool_persist_filename = '[UNDEF]'
Wed May 17 13:20:50 2017 us=969437   ifconfig_pool_persist_refresh_freq = 600
Wed May 17 13:20:50 2017 us=969437   ifconfig_ipv6_pool_defined = DISABLED
Wed May 17 13:20:50 2017 us=969437   ifconfig_ipv6_pool_base = ::
Wed May 17 13:20:50 2017 us=969437   ifconfig_ipv6_pool_netbits = 0
Wed May 17 13:20:50 2017 us=969437   n_bcast_buf = 256
Wed May 17 13:20:50 2017 us=969437   tcp_queue_limit = 64
Wed May 17 13:20:50 2017 us=969437   real_hash_size = 256
Wed May 17 13:20:50 2017 us=969437   virtual_hash_size = 256
Wed May 17 13:20:50 2017 us=969437   client_connect_script = '[UNDEF]'
Wed May 17 13:20:50 2017 us=969437   learn_address_script = '[UNDEF]'
Wed May 17 13:20:50 2017 us=969437   client_disconnect_script = '[UNDEF]'
Wed May 17 13:20:50 2017 us=969437   client_config_dir = '[UNDEF]'
Wed May 17 13:20:50 2017 us=970019   ccd_exclusive = DISABLED
Wed May 17 13:20:50 2017 us=970019   tmp_dir = 'C:\Users\ADMINI~1\AppData\Local\Temp\2\'
Wed May 17 13:20:50 2017 us=970019   push_ifconfig_defined = DISABLED
Wed May 17 13:20:50 2017 us=970019   push_ifconfig_local = 0.0.0.0
Wed May 17 13:20:50 2017 us=970019   push_ifconfig_remote_netmask = 0.0.0.0
Wed May 17 13:20:50 2017 us=970019   push_ifconfig_ipv6_defined = DISABLED
Wed May 17 13:20:50 2017 us=970019   push_ifconfig_ipv6_local = ::/0
Wed May 17 13:20:50 2017 us=970019   push_ifconfig_ipv6_remote = ::
Wed May 17 13:20:50 2017 us=970019   enable_c2c = ENABLED
Wed May 17 13:20:50 2017 us=970019   duplicate_cn = ENABLED
Wed May 17 13:20:50 2017 us=970019   cf_max = 0
Wed May 17 13:20:50 2017 us=970019   cf_per = 0
Wed May 17 13:20:50 2017 us=970019   max_clients = 100
Wed May 17 13:20:50 2017 us=970019   max_routes_per_client = 256
Wed May 17 13:20:50 2017 us=970019   auth_user_pass_verify_script = '[UNDEF]'
Wed May 17 13:20:50 2017 us=970019   auth_user_pass_verify_script_via_file = DISABLED
Wed May 17 13:20:50 2017 us=970019   auth_token_generate = DISABLED
Wed May 17 13:20:50 2017 us=970019   auth_token_lifetime = 0
Wed May 17 13:20:50 2017 us=970019   client = DISABLED
Wed May 17 13:20:50 2017 us=970019   pull = DISABLED
Wed May 17 13:20:50 2017 us=970019   auth_user_pass_file = '[UNDEF]'
Wed May 17 13:20:50 2017 us=970019   show_net_up = DISABLED
Wed May 17 13:20:50 2017 us=970019   route_method = 0
Wed May 17 13:20:50 2017 us=970019   block_outside_dns = DISABLED
Wed May 17 13:20:50 2017 us=970601   ip_win32_defined = DISABLED
Wed May 17 13:20:50 2017 us=970601   ip_win32_type = 3
Wed May 17 13:20:50 2017 us=970601   dhcp_masq_offset = 0
Wed May 17 13:20:50 2017 us=970601   dhcp_lease_time = 31536000
Wed May 17 13:20:50 2017 us=970601   tap_sleep = 10
Wed May 17 13:20:50 2017 us=970601   dhcp_options = DISABLED
Wed May 17 13:20:50 2017 us=970601   dhcp_renew = DISABLED
Wed May 17 13:20:50 2017 us=970601   dhcp_pre_release = DISABLED
Wed May 17 13:20:50 2017 us=970601   domain = '[UNDEF]'
Wed May 17 13:20:50 2017 us=970601   netbios_scope = '[UNDEF]'
Wed May 17 13:20:50 2017 us=970601   netbios_node_type = 0
Wed May 17 13:20:50 2017 us=970601   disable_nbt = DISABLED
Wed May 17 13:20:50 2017 us=970601 OpenVPN 2.4.2 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on May 11 2017
Wed May 17 13:20:50 2017 us=970601 Windows version 6.2 (Windows 8 or greater) 64bit
Wed May 17 13:20:50 2017 us=970601 library versions: OpenSSL 1.0.2k  26 Jan 2017, LZO 2.10
Enter Management Password:
Wed May 17 13:20:50 2017 us=971767 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Wed May 17 13:20:50 2017 us=971767 Need hold release from management interface, waiting...
Wed May 17 13:20:51 2017 us=424638 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Wed May 17 13:20:51 2017 us=525422 MANAGEMENT: CMD 'state on'
Wed May 17 13:20:51 2017 us=525422 MANAGEMENT: CMD 'log all on'
Wed May 17 13:20:51 2017 us=674526 MANAGEMENT: CMD 'echo all on'
Wed May 17 13:20:51 2017 us=676273 MANAGEMENT: CMD 'hold off'
Wed May 17 13:20:51 2017 us=678020 MANAGEMENT: CMD 'hold release'
Wed May 17 13:20:51 2017 us=809652 Diffie-Hellman initialized with 1024 bit key
Wed May 17 13:20:51 2017 us=810816 TLS-Auth MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Wed May 17 13:20:51 2017 us=811399 interactive service msg_channel=0
Wed May 17 13:20:51 2017 us=811982 open_tun
Wed May 17 13:20:51 2017 us=813146 TAP-WIN32 device [Ethernet 2] opened: \\.\Global\{1CC05D22-FF42-48E5-926E-8C1EB4BB5635}.tap
Wed May 17 13:20:51 2017 us=813146 TAP-Windows Driver Version 9.21 
Wed May 17 13:20:51 2017 us=813146 TAP-Windows MTU=1500
Wed May 17 13:20:51 2017 us=814311 Set TAP-Windows TUN subnet mode network/local/netmask = 10.0.0.0/10.0.0.1/255.255.255.0 [SUCCEEDED]
Wed May 17 13:20:51 2017 us=814311 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.0.0.1/255.255.255.0 on interface {1CC05D22-FF42-48E5-926E-8C1EB4BB5635} [DHCP-serv: 10.0.0.254, lease-time: 31536000]
Wed May 17 13:20:51 2017 us=814894 Sleeping for 10 seconds...
Wed May 17 13:21:01 2017 us=817124 Successful ARP Flush on interface [23] {1CC05D22-FF42-48E5-926E-8C1EB4BB5635}
Wed May 17 13:21:01 2017 us=818288 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed May 17 13:21:01 2017 us=818871 MANAGEMENT: >STATE:1495020061,ASSIGN_IP,,10.0.0.1,,,,
Wed May 17 13:21:01 2017 us=818871 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Wed May 17 13:21:01 2017 us=818871 Could not determine IPv4/IPv6 protocol. Using AF_INET6
Wed May 17 13:21:01 2017 us=818871 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed May 17 13:21:01 2017 us=818871 setsockopt(IPV6_V6ONLY=0)
Wed May 17 13:21:01 2017 us=818871 UDPv6 link local (bound): [AF_INET6][undef]:1195
Wed May 17 13:21:01 2017 us=818871 UDPv6 link remote: [AF_UNSPEC]
Wed May 17 13:21:01 2017 us=819452 MULTI: multi_init called, r=256 v=256
Wed May 17 13:21:01 2017 us=819452 IFCONFIG POOL: base=10.0.0.2 size=252, ipv6=0
Wed May 17 13:21:01 2017 us=819452 Initialization Sequence Completed
Wed May 17 13:21:01 2017 us=819452 MANAGEMENT: >STATE:1495020061,CONNECTED,SUCCESS,10.0.0.1,,,,
Wed May 17 13:21:29 2017 us=246775 MULTI: multi_create_instance called
Wed May 17 13:21:29 2017 us=246775 176.246.29.222 Re-using SSL/TLS context
Wed May 17 13:21:29 2017 us=247358 176.246.29.222 LZO compression initializing
Wed May 17 13:21:29 2017 us=249687 176.246.29.222 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Wed May 17 13:21:29 2017 us=250268 176.246.29.222 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Wed May 17 13:21:29 2017 us=250850 176.246.29.222 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA1,keysize 256,key-method 2,tls-server'
Wed May 17 13:21:29 2017 us=250850 176.246.29.222 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1558,tun-mtu 1500,proto UDPv4,comp-lzo,cipher AES-256-CBC,auth SHA1,keysize 256,key-method 2,tls-client'
Wed May 17 13:21:29 2017 us=252017 176.246.29.222 TLS: Initial packet from [AF_INET6]::ffff:176.246.29.222:55778, sid=b1213d71 68044411
Wed May 17 13:21:29 2017 us=406971 176.246.29.222 VERIFY OK: depth=1, C=IT, ST=RM, L=Roma, O=OpenVPN, OU=changeme, CN=OpenVPN-CA, name=OpenVPN-CA, emailAddress=mail@host.domain
Wed May 17 13:21:29 2017 us=407547 176.246.29.222 VERIFY OK: depth=0, C=IT, ST=RM, L=Roma, O=OpenVPN, OU=changeme, CN=mydomain, name=changeme, emailAddress=mail@host.domain
Wed May 17 13:21:29 2017 us=487342 176.246.29.222 peer info: IV_VER=2.4.2
Wed May 17 13:21:29 2017 us=487342 176.246.29.222 peer info: IV_PLAT=win
Wed May 17 13:21:29 2017 us=487342 176.246.29.222 peer info: IV_PROTO=2
Wed May 17 13:21:29 2017 us=487925 176.246.29.222 peer info: IV_NCP=2
Wed May 17 13:21:29 2017 us=487925 176.246.29.222 peer info: IV_LZ4=1
Wed May 17 13:21:29 2017 us=487925 176.246.29.222 peer info: IV_LZ4v2=1
Wed May 17 13:21:29 2017 us=487925 176.246.29.222 peer info: IV_LZO=1
Wed May 17 13:21:29 2017 us=487925 176.246.29.222 peer info: IV_COMP_STUB=1
Wed May 17 13:21:29 2017 us=487925 176.246.29.222 peer info: IV_COMP_STUBv2=1
Wed May 17 13:21:29 2017 us=487925 176.246.29.222 peer info: IV_TCPNL=1
Wed May 17 13:21:29 2017 us=487925 176.246.29.222 peer info: IV_GUI_VER=OpenVPN_GUI_11
Wed May 17 13:21:29 2017 us=554906 176.246.29.222 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
Wed May 17 13:21:29 2017 us=555488 176.246.29.222 [mydomain] Peer Connection Initiated with [AF_INET6]::ffff:176.246.29.222:55778
Wed May 17 13:21:29 2017 us=556070 mydomain/176.246.29.222 MULTI_sva: pool returned IPv4=10.0.0.2, IPv6=(Not enabled)
Wed May 17 13:21:29 2017 us=556070 mydomain/176.246.29.222 MULTI: Learn: 10.0.0.2 -> mydomain/176.246.29.222
Wed May 17 13:21:29 2017 us=556070 mydomain/176.246.29.222 MULTI: primary virtual IP for mydomain/176.246.29.222: 10.0.0.2
Wed May 17 13:21:30 2017 us=658842 mydomain/176.246.29.222 PUSH: Received control message: 'PUSH_REQUEST'
Wed May 17 13:21:30 2017 us=658842 mydomain/176.246.29.222 SENT CONTROL [mydomain]: 'PUSH_REPLY,route 10.0.0.0 255.255.255.0,route 192.168.10.0 255.255.255.0,route-gateway 10.0.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.0.0.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)
Wed May 17 13:21:30 2017 us=658842 mydomain/176.246.29.222 Data Channel MTU parms [ L:1550 D:1450 EF:50 EB:406 ET:0 EL:3 ]
Wed May 17 13:21:30 2017 us=658842 mydomain/176.246.29.222 Data Channel Encrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 17 13:21:30 2017 us=658842 mydomain/176.246.29.222 Data Channel Decrypt: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 17 13:21:30 2017 us=874927 mydomain/176.246.29.222 MULTI: bad source address from client [::], packet dropped

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by TinCanTech » Wed May 17, 2017 12:06 pm

Lucas Rey wrote:2) I cannot ping subnet 192.168.10.0 even if the route is correctly pushed
Add return route to 192.168.10.x default gateway.
Lucas Rey wrote:I dont' understand what the hell is this IP from server log (that I can ping): 176.246.29.222
That is your client :?
Lucas Rey wrote:Wed May 17 13:21:30 2017 us=658842 mydomain/176.246.29.222 SENT CONTROL [mydomain]: 'PUSH_REPLY,route 10.0.0.0 255.255.255.0,route 192.168.10.0 255.255.255.0,route-gateway 10.0.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.0.0.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)

Lucas Rey
OpenVpn Newbie
Posts: 14
Joined: Mon May 15, 2017 6:13 am

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Lucas Rey » Wed May 17, 2017 2:21 pm

TinCanTech wrote:Add return route to 192.168.10.x default gateway.
Sorry for stupid question, where and how? Add route to server?
Like: route add 192.168.10.0 MASK 255.255.255.0 10.0.0.1 ??

This is the actual route table on server

Code: Select all

IPv4 Tabella route
===========================================================================
Route attive:
     Indirizzo rete             Mask          Gateway     Interfaccia Metrica
          0.0.0.0          0.0.0.0     192.168.10.1    192.168.10.10    281
         10.0.0.0    255.255.255.0         On-link          10.0.0.1    291
         10.0.0.1  255.255.255.255         On-link          10.0.0.1    291
       10.0.0.255  255.255.255.255         On-link          10.0.0.1    291
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    331
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    331
  127.255.255.255  255.255.255.255         On-link         127.0.0.1    331
     192.168.10.0    255.255.255.0         On-link     192.168.10.10    281
     192.168.10.0    255.255.255.0         On-link          10.0.0.1     36
     192.168.10.0    255.255.255.0     192.168.10.1         10.0.0.1     36
    192.168.10.10  255.255.255.255         On-link     192.168.10.10    281
   192.168.10.255  255.255.255.255         On-link     192.168.10.10    281
   192.168.10.255  255.255.255.255         On-link          10.0.0.1    291
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    331
        224.0.0.0        240.0.0.0         On-link     192.168.10.10    281
        224.0.0.0        240.0.0.0         On-link          10.0.0.1    291
  255.255.255.255  255.255.255.255         On-link         127.0.0.1    331
  255.255.255.255  255.255.255.255         On-link     192.168.10.10    281
  255.255.255.255  255.255.255.255         On-link          10.0.0.1    291
===========================================================================

User avatar
Pippin
Forum Team
Posts: 1201
Joined: Wed Jul 01, 2015 8:03 am
Location: irc://irc.libera.chat:6697/openvpn

Re: OpenVPN server, cannot assign right IP on OVPN interface

Post by Pippin » Wed May 17, 2017 3:02 pm

Your gateway is 192.168.10.1
To that gateway machine you need to add a route,
Network 10.0.0.0 255.255.255.0 (or 10.0.0.0/24)
Destination 192.168.65.3 (IP of VPN server)
so that gateway knows that packets coming from 10.0.0.0 need to be send to 192.168.65.3

Post Reply