OpenVPN Active: activating

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
Ablazir
OpenVpn Newbie
Posts: 2
Joined: Thu Jun 11, 2020 8:06 pm

OpenVPN Active: activating

Post by Ablazir » Thu Jun 11, 2020 8:18 pm

Hi all,
My configuration file is /etc/openvpn/server.conf (on Ubuntu 18):
server.conf
port 1194
proto udp
dev tun
ca ca.crt
cert server.crt
key server.key # This file should be kept secret
dh dh.pem
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist /var/log/openvpn/ipp.txt
push "redirect-gateway def1 bypass-dhcp"
push "dhcp-option DNS 208.67.222.222"
push "dhcp-option DNS 208.67.220.220"
keepalive 10 120
tls-auth ta.key 0 # This file is secret
key-direction 0
cipher AES-256-CBC
auth SHA256
user nobody
group nogroup
persist-key
persist-tun
status /var/log/openvpn/openvpn-status.log
verb 3
explicit-exit-notify 1

I am trying to start my server with systemctl start openvpn@server command, but when I check systemctl status openvpn@server and there is:
openvpn@server.service - OpenVPN connection to server
Loaded: loaded (/lib/systemd/system/openvpn@.service; indirect; vendor preset: enabled)
Active: activating (auto-restart) (Result: exit-code) since Thu 2020-06-11 20:13:18 UTC; 3s ago
Docs: man:openvpn(8)
https://community.openvpn.net/openvpn/w ... n24ManPage
https://community.openvpn.net/openvpn/wiki/HOWTO
Process: 28708 ExecStart=/usr/sbin/openvpn --daemon ovpn-server --status /run/openvpn/server.sta
Main PID: 28708 (code=exited, status=1/FAILURE)
Status: "Pre-connection initialization successful"
It does not change over time. Does anyone know why my server can't start? I guess it should be activated or something like that and i shoud see my device with a command ip addr show tun, currently there is (same for tun0):
Device "tun" does not exist.
Last edited by Ablazir on Thu Jun 11, 2020 8:45 pm, edited 1 time in total.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN Active: activating

Post by TinCanTech » Thu Jun 11, 2020 8:24 pm

Ablazir wrote:
Thu Jun 11, 2020 8:18 pm
My configuration file is /etc/openvpn/server.conf
Append the following:

Code: Select all

log /etc/openvpn/server.log
verb 4
restart and post your log file, please.

Ablazir
OpenVpn Newbie
Posts: 2
Joined: Thu Jun 11, 2020 8:06 pm

Re: OpenVPN Active: activating

Post by Ablazir » Thu Jun 11, 2020 8:33 pm

Here it is:

Code: Select all

Thu Jun 11 20:31:50 2020 us=198020 Current Parameter Settings:
Thu Jun 11 20:31:50 2020 us=198086   config = '/etc/openvpn/server.conf'
Thu Jun 11 20:31:50 2020 us=198099   mode = 1
Thu Jun 11 20:31:50 2020 us=198108   persist_config = DISABLED
Thu Jun 11 20:31:50 2020 us=198117   persist_mode = 1
Thu Jun 11 20:31:50 2020 us=198125   show_ciphers = DISABLED
Thu Jun 11 20:31:50 2020 us=198133   show_digests = DISABLED
Thu Jun 11 20:31:50 2020 us=198140   show_engines = DISABLED
Thu Jun 11 20:31:50 2020 us=198148   genkey = DISABLED
Thu Jun 11 20:31:50 2020 us=198155   key_pass_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198163   show_tls_ciphers = DISABLED
Thu Jun 11 20:31:50 2020 us=198170   connect_retry_max = 0
Thu Jun 11 20:31:50 2020 us=198178 Connection profiles [0]:
Thu Jun 11 20:31:50 2020 us=198186   proto = udp
Thu Jun 11 20:31:50 2020 us=198193   local = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198201   local_port = '1194'
Thu Jun 11 20:31:50 2020 us=198208   remote = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198215   remote_port = '1194'
Thu Jun 11 20:31:50 2020 us=198223   remote_float = DISABLED
Thu Jun 11 20:31:50 2020 us=198230   bind_defined = DISABLED
Thu Jun 11 20:31:50 2020 us=198237   bind_local = ENABLED
Thu Jun 11 20:31:50 2020 us=198245   bind_ipv6_only = DISABLED
Thu Jun 11 20:31:50 2020 us=198252   connect_retry_seconds = 5
Thu Jun 11 20:31:50 2020 us=198260   connect_timeout = 120
Thu Jun 11 20:31:50 2020 us=198267   socks_proxy_server = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198275   socks_proxy_port = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198282   tun_mtu = 1500
Thu Jun 11 20:31:50 2020 us=198289   tun_mtu_defined = ENABLED
Thu Jun 11 20:31:50 2020 us=198297   link_mtu = 1500
Thu Jun 11 20:31:50 2020 us=198304   link_mtu_defined = DISABLED
Thu Jun 11 20:31:50 2020 us=198312   tun_mtu_extra = 0
Thu Jun 11 20:31:50 2020 us=198319   tun_mtu_extra_defined = DISABLED
Thu Jun 11 20:31:50 2020 us=198327   mtu_discover_type = -1
Thu Jun 11 20:31:50 2020 us=198334   fragment = 0
Thu Jun 11 20:31:50 2020 us=198342   mssfix = 1450
Thu Jun 11 20:31:50 2020 us=198349   explicit_exit_notification = 1
Thu Jun 11 20:31:50 2020 us=198357 Connection profiles END
Thu Jun 11 20:31:50 2020 us=198364   remote_random = DISABLED
Thu Jun 11 20:31:50 2020 us=198372   ipchange = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198379   dev = 'tun'
Thu Jun 11 20:31:50 2020 us=198386   dev_type = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198393   dev_node = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198401   lladdr = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198408   topology = 1
Thu Jun 11 20:31:50 2020 us=198416   ifconfig_local = '10.8.0.1'
Thu Jun 11 20:31:50 2020 us=198423   ifconfig_remote_netmask = '10.8.0.2'
Thu Jun 11 20:31:50 2020 us=198430   ifconfig_noexec = DISABLED
Thu Jun 11 20:31:50 2020 us=198438   ifconfig_nowarn = DISABLED
Thu Jun 11 20:31:50 2020 us=198445   ifconfig_ipv6_local = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198452   ifconfig_ipv6_netbits = 0
Thu Jun 11 20:31:50 2020 us=198460   ifconfig_ipv6_remote = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198467   shaper = 0
Thu Jun 11 20:31:50 2020 us=198475   mtu_test = 0
Thu Jun 11 20:31:50 2020 us=198483   mlock = DISABLED
Thu Jun 11 20:31:50 2020 us=198490   keepalive_ping = 10
Thu Jun 11 20:31:50 2020 us=198497   keepalive_timeout = 120
Thu Jun 11 20:31:50 2020 us=198505   inactivity_timeout = 0
Thu Jun 11 20:31:50 2020 us=198512   ping_send_timeout = 10
Thu Jun 11 20:31:50 2020 us=198532   ping_rec_timeout = 240
Thu Jun 11 20:31:50 2020 us=198540   ping_rec_timeout_action = 2
Thu Jun 11 20:31:50 2020 us=198548   ping_timer_remote = DISABLED
Thu Jun 11 20:31:50 2020 us=198556   remap_sigusr1 = 0
Thu Jun 11 20:31:50 2020 us=198563   persist_tun = ENABLED
Thu Jun 11 20:31:50 2020 us=198571   persist_local_ip = DISABLED
Thu Jun 11 20:31:50 2020 us=198578   persist_remote_ip = DISABLED
Thu Jun 11 20:31:50 2020 us=198585   persist_key = ENABLED
Thu Jun 11 20:31:50 2020 us=198593   passtos = DISABLED
Thu Jun 11 20:31:50 2020 us=198601   resolve_retry_seconds = 1000000000
Thu Jun 11 20:31:50 2020 us=198608   resolve_in_advance = DISABLED
Thu Jun 11 20:31:50 2020 us=198621   username = 'nobody'
Thu Jun 11 20:31:50 2020 us=198630   groupname = 'nogroup'
Thu Jun 11 20:31:50 2020 us=198637   chroot_dir = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198645   cd_dir = '/etc/openvpn'
Thu Jun 11 20:31:50 2020 us=198652   writepid = '/run/openvpn/server.pid'
Thu Jun 11 20:31:50 2020 us=198659   up_script = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198667   down_script = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198674   down_pre = DISABLED
Thu Jun 11 20:31:50 2020 us=198681   up_restart = DISABLED
Thu Jun 11 20:31:50 2020 us=198689   up_delay = DISABLED
Thu Jun 11 20:31:50 2020 us=198696   daemon = ENABLED
Thu Jun 11 20:31:50 2020 us=198703   inetd = 0
Thu Jun 11 20:31:50 2020 us=198710   log = ENABLED
Thu Jun 11 20:31:50 2020 us=198718   suppress_timestamps = DISABLED
Thu Jun 11 20:31:50 2020 us=198725   machine_readable_output = DISABLED
Thu Jun 11 20:31:50 2020 us=198732   nice = 0
Thu Jun 11 20:31:50 2020 us=198740   verbosity = 4
Thu Jun 11 20:31:50 2020 us=198748   mute = 0
Thu Jun 11 20:31:50 2020 us=198755   gremlin = 0
Thu Jun 11 20:31:50 2020 us=198762   status_file = '/var/log/openvpn/openvpn-status.log'
Thu Jun 11 20:31:50 2020 us=198770   status_file_version = 1
Thu Jun 11 20:31:50 2020 us=198778   status_file_update_freq = 10
Thu Jun 11 20:31:50 2020 us=198785   occ = ENABLED
Thu Jun 11 20:31:50 2020 us=198793   rcvbuf = 0
Thu Jun 11 20:31:50 2020 us=198800   sndbuf = 0
Thu Jun 11 20:31:50 2020 us=198807   mark = 0
Thu Jun 11 20:31:50 2020 us=198815   sockflags = 0
Thu Jun 11 20:31:50 2020 us=198822   fast_io = DISABLED
Thu Jun 11 20:31:50 2020 us=198829   comp.alg = 0
Thu Jun 11 20:31:50 2020 us=198837   comp.flags = 0
Thu Jun 11 20:31:50 2020 us=198844   route_script = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198852   route_default_gateway = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198863   route_default_metric = 0
Thu Jun 11 20:31:50 2020 us=198870   route_noexec = DISABLED
Thu Jun 11 20:31:50 2020 us=198878   route_delay = 0
Thu Jun 11 20:31:50 2020 us=198885   route_delay_window = 30
Thu Jun 11 20:31:50 2020 us=198892   route_delay_defined = DISABLED
Thu Jun 11 20:31:50 2020 us=198900   route_nopull = DISABLED
Thu Jun 11 20:31:50 2020 us=198907   route_gateway_via_dhcp = DISABLED
Thu Jun 11 20:31:50 2020 us=198915   allow_pull_fqdn = DISABLED
Thu Jun 11 20:31:50 2020 us=198923   route 10.8.0.0/255.255.255.0/default (not set)/default (not set)
Thu Jun 11 20:31:50 2020 us=198930   management_addr = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198938   management_port = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198946   management_user_pass = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198953   management_log_history_cache = 250
Thu Jun 11 20:31:50 2020 us=198961   management_echo_buffer_size = 100
Thu Jun 11 20:31:50 2020 us=198968   management_write_peer_info_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198976   management_client_user = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198984   management_client_group = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=198991   management_flags = 0
Thu Jun 11 20:31:50 2020 us=199000   shared_secret_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199008   key_direction = 1
Thu Jun 11 20:31:50 2020 us=199015   ciphername = 'AES-256-CBC'
Thu Jun 11 20:31:50 2020 us=199023   ncp_enabled = ENABLED
Thu Jun 11 20:31:50 2020 us=199031   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Thu Jun 11 20:31:50 2020 us=199038   authname = 'SHA256'
Thu Jun 11 20:31:50 2020 us=199046   prng_hash = 'SHA1'
Thu Jun 11 20:31:50 2020 us=199054   prng_nonce_secret_len = 16
Thu Jun 11 20:31:50 2020 us=199061   keysize = 0
Thu Jun 11 20:31:50 2020 us=199069   engine = DISABLED
Thu Jun 11 20:31:50 2020 us=199076   replay = ENABLED
Thu Jun 11 20:31:50 2020 us=199084   mute_replay_warnings = DISABLED
Thu Jun 11 20:31:50 2020 us=199092   replay_window = 64
Thu Jun 11 20:31:50 2020 us=199099   replay_time = 15
Thu Jun 11 20:31:50 2020 us=199107   packet_id_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199114   use_iv = ENABLED
Thu Jun 11 20:31:50 2020 us=199121   test_crypto = DISABLED
Thu Jun 11 20:31:50 2020 us=199136   tls_server = ENABLED
Thu Jun 11 20:31:50 2020 us=199144   tls_client = DISABLED
Thu Jun 11 20:31:50 2020 us=199152   key_method = 2
Thu Jun 11 20:31:50 2020 us=199160   ca_file = 'ca.crt'
Thu Jun 11 20:31:50 2020 us=199167   ca_path = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199175   dh_file = 'dh.pem'
Thu Jun 11 20:31:50 2020 us=199182   cert_file = 'server.crt'
Thu Jun 11 20:31:50 2020 us=199190   extra_certs_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199198   priv_key_file = 'server.key'
Thu Jun 11 20:31:50 2020 us=199205   pkcs12_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199213   cipher_list = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199220   tls_verify = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199227   tls_export_cert = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199235   verify_x509_type = 0
Thu Jun 11 20:31:50 2020 us=199243   verify_x509_name = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199250   crl_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199257   ns_cert_type = 0
Thu Jun 11 20:31:50 2020 us=199265   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199273   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199280   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199288   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199295   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199302   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199310   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199317   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199325   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199332   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199339   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199347   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199354   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199362   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199369   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199376   remote_cert_ku[i] = 0
Thu Jun 11 20:31:50 2020 us=199384   remote_cert_eku = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199391   ssl_flags = 0
Thu Jun 11 20:31:50 2020 us=199399   tls_timeout = 2
Thu Jun 11 20:31:50 2020 us=199407   renegotiate_bytes = -1
Thu Jun 11 20:31:50 2020 us=199414   renegotiate_packets = 0
Thu Jun 11 20:31:50 2020 us=199422   renegotiate_seconds = 3600
Thu Jun 11 20:31:50 2020 us=199429   handshake_window = 60
Thu Jun 11 20:31:50 2020 us=199437   transition_window = 3600
Thu Jun 11 20:31:50 2020 us=199444   single_session = DISABLED
Thu Jun 11 20:31:50 2020 us=199452   push_peer_info = DISABLED
Thu Jun 11 20:31:50 2020 us=199459   tls_exit = DISABLED
Thu Jun 11 20:31:50 2020 us=199467   tls_auth_file = 'ta.key'
Thu Jun 11 20:31:50 2020 us=199474   tls_crypt_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199482   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199490   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199497   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199505   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199512   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199531   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199538   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199546   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199554   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199566   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199574   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199581   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199589   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199596   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199604   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199612   pkcs11_protected_authentication = DISABLED
Thu Jun 11 20:31:50 2020 us=199620   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199633   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199641   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199649   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199657   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199665   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199672   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199680   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199688   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199695   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199703   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199711   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199718   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199726   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199733   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199741   pkcs11_private_mode = 00000000
Thu Jun 11 20:31:50 2020 us=199748   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199755   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199763   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199770   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199778   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199785   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199792   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199800   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199807   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199815   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199822   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199830   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199837   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199845   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199852   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199860   pkcs11_cert_private = DISABLED
Thu Jun 11 20:31:50 2020 us=199868   pkcs11_pin_cache_period = -1
Thu Jun 11 20:31:50 2020 us=199875   pkcs11_id = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=199883   pkcs11_id_management = DISABLED
Thu Jun 11 20:31:50 2020 us=199891   server_network = 10.8.0.0
Thu Jun 11 20:31:50 2020 us=199899   server_netmask = 255.255.255.0
Thu Jun 11 20:31:50 2020 us=199908   server_network_ipv6 = ::
Thu Jun 11 20:31:50 2020 us=199915   server_netbits_ipv6 = 0
Thu Jun 11 20:31:50 2020 us=199924   server_bridge_ip = 0.0.0.0
Thu Jun 11 20:31:50 2020 us=199932   server_bridge_netmask = 0.0.0.0
Thu Jun 11 20:31:50 2020 us=199940   server_bridge_pool_start = 0.0.0.0
Thu Jun 11 20:31:50 2020 us=199948   server_bridge_pool_end = 0.0.0.0
Thu Jun 11 20:31:50 2020 us=199956   push_entry = 'redirect-gateway def1 bypass-dhcp'
Thu Jun 11 20:31:50 2020 us=199964   push_entry = 'dhcp-option DNS 208.67.222.222'
Thu Jun 11 20:31:50 2020 us=199971   push_entry = 'dhcp-option DNS 208.67.220.220'
Thu Jun 11 20:31:50 2020 us=199978   push_entry = 'route 10.8.0.1'
Thu Jun 11 20:31:50 2020 us=199986   push_entry = 'topology net30'
Thu Jun 11 20:31:50 2020 us=199993   push_entry = 'ping 10'
Thu Jun 11 20:31:50 2020 us=200001   push_entry = 'ping-restart 120'
Thu Jun 11 20:31:50 2020 us=200008   ifconfig_pool_defined = ENABLED
Thu Jun 11 20:31:50 2020 us=200016   ifconfig_pool_start = 10.8.0.4
Thu Jun 11 20:31:50 2020 us=200025   ifconfig_pool_end = 10.8.0.251
Thu Jun 11 20:31:50 2020 us=200033   ifconfig_pool_netmask = 0.0.0.0
Thu Jun 11 20:31:50 2020 us=200040   ifconfig_pool_persist_filename = '/var/log/openvpn/ipp.txt'
Thu Jun 11 20:31:50 2020 us=200048   ifconfig_pool_persist_refresh_freq = 600
Thu Jun 11 20:31:50 2020 us=200056   ifconfig_ipv6_pool_defined = DISABLED
Thu Jun 11 20:31:50 2020 us=200064   ifconfig_ipv6_pool_base = ::
Thu Jun 11 20:31:50 2020 us=200071   ifconfig_ipv6_pool_netbits = 0
Thu Jun 11 20:31:50 2020 us=200079   n_bcast_buf = 256
Thu Jun 11 20:31:50 2020 us=200087   tcp_queue_limit = 64
Thu Jun 11 20:31:50 2020 us=200100   real_hash_size = 256
Thu Jun 11 20:31:50 2020 us=200108   virtual_hash_size = 256
Thu Jun 11 20:31:50 2020 us=200116   client_connect_script = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=200124   learn_address_script = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=200131   client_disconnect_script = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=200139   client_config_dir = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=200146   ccd_exclusive = DISABLED
Thu Jun 11 20:31:50 2020 us=200154   tmp_dir = '/tmp'
Thu Jun 11 20:31:50 2020 us=200161   push_ifconfig_defined = DISABLED
Thu Jun 11 20:31:50 2020 us=200169   push_ifconfig_local = 0.0.0.0
Thu Jun 11 20:31:50 2020 us=200178   push_ifconfig_remote_netmask = 0.0.0.0
Thu Jun 11 20:31:50 2020 us=200186   push_ifconfig_ipv6_defined = DISABLED
Thu Jun 11 20:31:50 2020 us=200194   push_ifconfig_ipv6_local = ::/0
Thu Jun 11 20:31:50 2020 us=200202   push_ifconfig_ipv6_remote = ::
Thu Jun 11 20:31:50 2020 us=200209   enable_c2c = DISABLED
Thu Jun 11 20:31:50 2020 us=200217   duplicate_cn = DISABLED
Thu Jun 11 20:31:50 2020 us=200224   cf_max = 0
Thu Jun 11 20:31:50 2020 us=200231   cf_per = 0
Thu Jun 11 20:31:50 2020 us=200239   max_clients = 1024
Thu Jun 11 20:31:50 2020 us=200246   max_routes_per_client = 256
Thu Jun 11 20:31:50 2020 us=200253   auth_user_pass_verify_script = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=200261   auth_user_pass_verify_script_via_file = DISABLED
Thu Jun 11 20:31:50 2020 us=200269   auth_token_generate = DISABLED
Thu Jun 11 20:31:50 2020 us=200276   auth_token_lifetime = 0
Thu Jun 11 20:31:50 2020 us=200284   port_share_host = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=200291   port_share_port = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=200299   client = DISABLED
Thu Jun 11 20:31:50 2020 us=200307   pull = DISABLED
Thu Jun 11 20:31:50 2020 us=200314   auth_user_pass_file = '[UNDEF]'
Thu Jun 11 20:31:50 2020 us=200323 OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2019
Thu Jun 11 20:31:50 2020 us=200339 library versions: OpenSSL 1.1.1  11 Sep 2018, LZO 2.08
Thu Jun 11 20:31:50 2020 us=201941 Diffie-Hellman initialized with 2048 bit key
Thu Jun 11 20:31:50 2020 us=202356 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu Jun 11 20:31:50 2020 us=202373 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu Jun 11 20:31:50 2020 us=202386 TLS-Auth MTU parms [ L:1621 D:1172 EF:78 EB:0 ET:0 EL:3 ]
Thu Jun 11 20:31:50 2020 us=202577 ROUTE_GATEWAY 46.41.128.1/255.255.240.0 IFACE=eth1 HWADDR=00:1c:42:d2:1d:2d
Thu Jun 11 20:31:50 2020 us=204738 TUN/TAP device tun0 opened
Thu Jun 11 20:31:50 2020 us=204778 Note: Cannot set tx queue length on tun0: Operation not permitted (errno=1)
Thu Jun 11 20:31:50 2020 us=204794 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Thu Jun 11 20:31:50 2020 us=204810 /sbin/ip link set dev tun0 up mtu 1500
Thu Jun 11 20:31:50 2020 us=204843 openvpn_execve: unable to fork: Resource temporarily unavailable (errno=11)
Thu Jun 11 20:31:50 2020 us=204852 Exiting due to fatal error
I am using a root account. Maybe this happens because something in a configuration in my VPS from a vendor?
Last edited by Pippin on Thu Jun 11, 2020 8:49 pm, edited 1 time in total.
Reason: Formatting

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN Active: activating

Post by TinCanTech » Thu Jun 11, 2020 9:13 pm

Ablazir wrote:
Thu Jun 11, 2020 8:33 pm
Maybe this happens because something in a configuration in my VPS from a vendor?
Probably .. ask them about /dev/tun support.

daol
OpenVpn Newbie
Posts: 2
Joined: Sun Jun 14, 2020 8:20 pm

Re: OpenVPN Active: activating

Post by daol » Sun Jun 14, 2020 8:42 pm

Do you use proxmox container?
Maybe this article can help https://unix.stackexchange.com/question ... activating

Post Reply