[Solved] Client connects to the Windows 10 OPVN Server but has no access to local resources/internet

Samples of working configurations.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Locked
d.avelaina
OpenVpn Newbie
Posts: 4
Joined: Tue Jul 13, 2021 2:44 pm

[Solved] Client connects to the Windows 10 OPVN Server but has no access to local resources/internet

Post by d.avelaina » Tue Jul 13, 2021 3:30 pm

Hello,

I attach the information in case you can help me to solve the problem that the client connects to the OVPN server, but doesn´t have access to the internet or any network resource (local servers, etc...).

**SERVER**
- O.S.
Win10 PRO

- Network Setup

Code: Select all

Adaptador de Ethernet Ethernet:
   Sufijo DNS específico para la conexión. . :
   Dirección IPv4. . . . . . . . . . . . . . : 192.168.1.170
   Máscara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1

Code: Select all

Adaptador desconocido Conexión de área local:
   Sufijo DNS específico para la conexión. . :
   Vínculo: dirección IPv6 local. . . : fe80::1580:4ee:b5b7:5528%11
   Dirección IPv4. . . . . . . . . . . . . . : 10.8.0.1
   Máscara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . :
- Server Config File

Code: Select all

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp4

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).

ca "C:\\Program Files\\OpenVPN\\config\\ca.crt" 
cert "C:\\Program Files\\OpenVPN\\config\\server.crt" 
key "C:\\Program Files\\OpenVPN\\config\\server.key"

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048

dh "C:\\Program Files\\OpenVPN\\config\\dh2048.pem"

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
;ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.1.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1 bypass-dhcp"


# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 1.1.1.1"
;push "dhcp-option DNS 8.8.8.8"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (v2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 4

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 1
- Server log

Code: Select all

Tue Jul 13 17:07:55 2021 us=237289 --pull-filter ignored for --mode server
Tue Jul 13 17:07:55 2021 us=238287 Current Parameter Settings:
Tue Jul 13 17:07:55 2021 us=238287   config = 'server.ovpn'
Tue Jul 13 17:07:55 2021 us=238287   mode = 1
Tue Jul 13 17:07:55 2021 us=238287   show_ciphers = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   show_digests = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   show_engines = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   genkey = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   key_pass_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   show_tls_ciphers = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   connect_retry_max = 0
Tue Jul 13 17:07:55 2021 us=238287 Connection profiles [0]:
Tue Jul 13 17:07:55 2021 us=238287   proto = udp4
Tue Jul 13 17:07:55 2021 us=238287   local = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   local_port = '1194'
Tue Jul 13 17:07:55 2021 us=238287   remote = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   remote_port = '1194'
Tue Jul 13 17:07:55 2021 us=238287   remote_float = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   bind_defined = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   bind_local = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   bind_ipv6_only = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   connect_retry_seconds = 5
Tue Jul 13 17:07:55 2021 us=238287   connect_timeout = 120
Tue Jul 13 17:07:55 2021 us=238287   socks_proxy_server = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   socks_proxy_port = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   tun_mtu = 1500
Tue Jul 13 17:07:55 2021 us=238287   tun_mtu_defined = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   link_mtu = 1500
Tue Jul 13 17:07:55 2021 us=238287   link_mtu_defined = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   tun_mtu_extra = 0
Tue Jul 13 17:07:55 2021 us=238287   tun_mtu_extra_defined = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   mtu_discover_type = -1
Tue Jul 13 17:07:55 2021 us=238287   fragment = 0
Tue Jul 13 17:07:55 2021 us=238287   mssfix = 1450
Tue Jul 13 17:07:55 2021 us=238287   explicit_exit_notification = 1
Tue Jul 13 17:07:55 2021 us=238287 Connection profiles END
Tue Jul 13 17:07:55 2021 us=238287   remote_random = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   ipchange = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   dev = 'tun'
Tue Jul 13 17:07:55 2021 us=238287   dev_type = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   dev_node = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   lladdr = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   topology = 3
Tue Jul 13 17:07:55 2021 us=238287   ifconfig_local = '10.8.0.1'
Tue Jul 13 17:07:55 2021 us=238287   ifconfig_remote_netmask = '255.255.255.0'
Tue Jul 13 17:07:55 2021 us=238287   ifconfig_noexec = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   ifconfig_nowarn = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   ifconfig_ipv6_local = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   ifconfig_ipv6_netbits = 0
Tue Jul 13 17:07:55 2021 us=238287   ifconfig_ipv6_remote = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   shaper = 0
Tue Jul 13 17:07:55 2021 us=238287   mtu_test = 0
Tue Jul 13 17:07:55 2021 us=238287   mlock = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   keepalive_ping = 10
Tue Jul 13 17:07:55 2021 us=238287   keepalive_timeout = 120
Tue Jul 13 17:07:55 2021 us=238287   inactivity_timeout = 0
Tue Jul 13 17:07:55 2021 us=238287   ping_send_timeout = 10
Tue Jul 13 17:07:55 2021 us=238287   ping_rec_timeout = 240
Tue Jul 13 17:07:55 2021 us=238287   ping_rec_timeout_action = 2
Tue Jul 13 17:07:55 2021 us=238287   ping_timer_remote = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   remap_sigusr1 = 0
Tue Jul 13 17:07:55 2021 us=238287   persist_tun = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   persist_local_ip = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   persist_remote_ip = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   persist_key = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   passtos = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   resolve_retry_seconds = 1000000000
Tue Jul 13 17:07:55 2021 us=238287   resolve_in_advance = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   username = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   groupname = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   chroot_dir = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   cd_dir = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   writepid = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   up_script = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   down_script = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   down_pre = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   up_restart = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   up_delay = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   daemon = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   inetd = 0
Tue Jul 13 17:07:55 2021 us=238287   log = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   suppress_timestamps = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   machine_readable_output = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   nice = 0
Tue Jul 13 17:07:55 2021 us=238287   verbosity = 4
Tue Jul 13 17:07:55 2021 us=238287   mute = 0
Tue Jul 13 17:07:55 2021 us=238287   gremlin = 0
Tue Jul 13 17:07:55 2021 us=238287   status_file = 'openvpn-status.log'
Tue Jul 13 17:07:55 2021 us=238287   status_file_version = 1
Tue Jul 13 17:07:55 2021 us=238287   status_file_update_freq = 60
Tue Jul 13 17:07:55 2021 us=238287   occ = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   rcvbuf = 0
Tue Jul 13 17:07:55 2021 us=238287   sndbuf = 0
Tue Jul 13 17:07:55 2021 us=238287   sockflags = 0
Tue Jul 13 17:07:55 2021 us=238287   fast_io = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   comp.alg = 0
Tue Jul 13 17:07:55 2021 us=238287   comp.flags = 0
Tue Jul 13 17:07:55 2021 us=238287   route_script = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   route_default_gateway = '10.8.0.2'
Tue Jul 13 17:07:55 2021 us=238287   route_default_metric = 0
Tue Jul 13 17:07:55 2021 us=238287   route_noexec = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   route_delay = 0
Tue Jul 13 17:07:55 2021 us=238287   route_delay_window = 30
Tue Jul 13 17:07:55 2021 us=238287   route_delay_defined = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   route_nopull = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   route_gateway_via_dhcp = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   allow_pull_fqdn = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   Pull filters:
Tue Jul 13 17:07:55 2021 us=238287     ignore "route-method"
Tue Jul 13 17:07:55 2021 us=238287   management_addr = '127.0.0.1'
Tue Jul 13 17:07:55 2021 us=238287   management_port = '25340'
Tue Jul 13 17:07:55 2021 us=238287   management_user_pass = 'stdin'
Tue Jul 13 17:07:55 2021 us=238287   management_log_history_cache = 250
Tue Jul 13 17:07:55 2021 us=238287   management_echo_buffer_size = 100
Tue Jul 13 17:07:55 2021 us=238287   management_write_peer_info_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   management_client_user = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   management_client_group = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   management_flags = 6
Tue Jul 13 17:07:55 2021 us=238287   shared_secret_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   key_direction = 0
Tue Jul 13 17:07:55 2021 us=238287   ciphername = 'AES-256-CBC'
Tue Jul 13 17:07:55 2021 us=238287   ncp_enabled = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Jul 13 17:07:55 2021 us=238287   authname = 'SHA1'
Tue Jul 13 17:07:55 2021 us=238287   prng_hash = 'SHA1'
Tue Jul 13 17:07:55 2021 us=238287   prng_nonce_secret_len = 16
Tue Jul 13 17:07:55 2021 us=238287   keysize = 0
Tue Jul 13 17:07:55 2021 us=238287   engine = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   replay = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   mute_replay_warnings = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   replay_window = 64
Tue Jul 13 17:07:55 2021 us=238287   replay_time = 15
Tue Jul 13 17:07:55 2021 us=238287   packet_id_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   use_iv = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   test_crypto = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   tls_server = ENABLED
Tue Jul 13 17:07:55 2021 us=238287   tls_client = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   key_method = 2
Tue Jul 13 17:07:55 2021 us=238287   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
Tue Jul 13 17:07:55 2021 us=238287   ca_path = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   dh_file = 'C:\Program Files\OpenVPN\config\dh2048.pem'
Tue Jul 13 17:07:55 2021 us=238287   cert_file = 'C:\Program Files\OpenVPN\config\server.crt'
Tue Jul 13 17:07:55 2021 us=238287   extra_certs_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   priv_key_file = 'C:\Program Files\OpenVPN\config\server.key'
Tue Jul 13 17:07:55 2021 us=238287   pkcs12_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   cryptoapi_cert = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   cipher_list = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   cipher_list_tls13 = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   tls_cert_profile = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   tls_verify = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   tls_export_cert = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   verify_x509_type = 0
Tue Jul 13 17:07:55 2021 us=238287   verify_x509_name = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   crl_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   ns_cert_type = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_ku[i] = 0
Tue Jul 13 17:07:55 2021 us=238287   remote_cert_eku = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   ssl_flags = 0
Tue Jul 13 17:07:55 2021 us=238287   tls_timeout = 2
Tue Jul 13 17:07:55 2021 us=238287   renegotiate_bytes = -1
Tue Jul 13 17:07:55 2021 us=238287   renegotiate_packets = 0
Tue Jul 13 17:07:55 2021 us=238287   renegotiate_seconds = 3600
Tue Jul 13 17:07:55 2021 us=238287   handshake_window = 60
Tue Jul 13 17:07:55 2021 us=238287   transition_window = 3600
Tue Jul 13 17:07:55 2021 us=238287   single_session = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   push_peer_info = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   tls_exit = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   tls_auth_file = 'ta.key'
Tue Jul 13 17:07:55 2021 us=238287   tls_crypt_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_protected_authentication = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_private_mode = 00000000
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=238287   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_cert_private = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_pin_cache_period = -1
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_id = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   pkcs11_id_management = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   server_network = 10.8.0.0
Tue Jul 13 17:07:55 2021 us=239284   server_netmask = 255.255.255.0
Tue Jul 13 17:07:55 2021 us=239284   server_network_ipv6 = ::
Tue Jul 13 17:07:55 2021 us=239284   server_netbits_ipv6 = 0
Tue Jul 13 17:07:55 2021 us=239284   server_bridge_ip = 0.0.0.0
Tue Jul 13 17:07:55 2021 us=239284   server_bridge_netmask = 0.0.0.0
Tue Jul 13 17:07:55 2021 us=239284   server_bridge_pool_start = 0.0.0.0
Tue Jul 13 17:07:55 2021 us=239284   server_bridge_pool_end = 0.0.0.0
Tue Jul 13 17:07:55 2021 us=239284   push_entry = 'redirect-gateway def1 bypass-dhcp'
Tue Jul 13 17:07:55 2021 us=239284   push_entry = 'route-gateway 10.8.0.1'
Tue Jul 13 17:07:55 2021 us=239284   push_entry = 'topology subnet'
Tue Jul 13 17:07:55 2021 us=239284   push_entry = 'ping 10'
Tue Jul 13 17:07:55 2021 us=239284   push_entry = 'ping-restart 120'
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_pool_defined = ENABLED
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_pool_start = 10.8.0.2
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_pool_end = 10.8.0.253
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_pool_netmask = 255.255.255.0
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_pool_persist_filename = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_pool_persist_refresh_freq = 600
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_ipv6_pool_defined = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_ipv6_pool_base = ::
Tue Jul 13 17:07:55 2021 us=239284   ifconfig_ipv6_pool_netbits = 0
Tue Jul 13 17:07:55 2021 us=239284   n_bcast_buf = 256
Tue Jul 13 17:07:55 2021 us=239284   tcp_queue_limit = 64
Tue Jul 13 17:07:55 2021 us=239284   real_hash_size = 256
Tue Jul 13 17:07:55 2021 us=239284   virtual_hash_size = 256
Tue Jul 13 17:07:55 2021 us=239284   client_connect_script = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   learn_address_script = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   client_disconnect_script = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   client_config_dir = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   ccd_exclusive = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   tmp_dir = 'C:\Users\AVELAI~1\AppData\Local\Temp\'
Tue Jul 13 17:07:55 2021 us=239284   push_ifconfig_defined = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   push_ifconfig_local = 0.0.0.0
Tue Jul 13 17:07:55 2021 us=239284   push_ifconfig_remote_netmask = 0.0.0.0
Tue Jul 13 17:07:55 2021 us=239284   push_ifconfig_ipv6_defined = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   push_ifconfig_ipv6_local = ::/0
Tue Jul 13 17:07:55 2021 us=239284   push_ifconfig_ipv6_remote = ::
Tue Jul 13 17:07:55 2021 us=239284   enable_c2c = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   duplicate_cn = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   cf_max = 0
Tue Jul 13 17:07:55 2021 us=239284   cf_per = 0
Tue Jul 13 17:07:55 2021 us=239284   max_clients = 1024
Tue Jul 13 17:07:55 2021 us=239284   max_routes_per_client = 256
Tue Jul 13 17:07:55 2021 us=239284   auth_user_pass_verify_script = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   auth_user_pass_verify_script_via_file = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   auth_token_generate = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   auth_token_lifetime = 0
Tue Jul 13 17:07:55 2021 us=239284   client = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   pull = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   auth_user_pass_file = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   show_net_up = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   route_method = 3
Tue Jul 13 17:07:55 2021 us=239284   block_outside_dns = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   ip_win32_defined = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   ip_win32_type = 3
Tue Jul 13 17:07:55 2021 us=239284   dhcp_masq_offset = 0
Tue Jul 13 17:07:55 2021 us=239284   dhcp_lease_time = 31536000
Tue Jul 13 17:07:55 2021 us=239284   tap_sleep = 10
Tue Jul 13 17:07:55 2021 us=239284   dhcp_options = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   dhcp_renew = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   dhcp_pre_release = DISABLED
Tue Jul 13 17:07:55 2021 us=239284   domain = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   netbios_scope = '[UNDEF]'
Tue Jul 13 17:07:55 2021 us=239284   netbios_node_type = 0
Tue Jul 13 17:07:55 2021 us=239284   disable_nbt = DISABLED
Tue Jul 13 17:07:55 2021 us=239284 OpenVPN 2.4.11 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Jun 17 2021
Tue Jul 13 17:07:55 2021 us=239284 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Jul 13 17:07:55 2021 us=239284 library versions: OpenSSL 1.1.1k  25 Mar 2021, LZO 2.10
Enter Management Password:
Tue Jul 13 17:07:55 2021 us=239284 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Tue Jul 13 17:07:55 2021 us=239284 Need hold release from management interface, waiting...
Tue Jul 13 17:07:55 2021 us=741465 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Tue Jul 13 17:07:55 2021 us=850846 MANAGEMENT: CMD 'state on'
Tue Jul 13 17:07:55 2021 us=850846 MANAGEMENT: CMD 'log all on'
Tue Jul 13 17:07:55 2021 us=975904 MANAGEMENT: CMD 'echo all on'
Tue Jul 13 17:07:55 2021 us=975904 MANAGEMENT: CMD 'bytecount 5'
Tue Jul 13 17:07:55 2021 us=975904 MANAGEMENT: CMD 'hold off'
Tue Jul 13 17:07:55 2021 us=975904 MANAGEMENT: CMD 'hold release'
Tue Jul 13 17:07:55 2021 us=991527 NOTE: your local LAN uses the extremely common subnet address 192.168.0.x or 192.168.1.x.  Be aware that this might create routing conflicts if you connect to the VPN server from public locations such as internet cafes that use the same subnet.
Tue Jul 13 17:07:55 2021 us=991527 Diffie-Hellman initialized with 2048 bit key
Tue Jul 13 17:07:55 2021 us=991527 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Jul 13 17:07:55 2021 us=991527 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Jul 13 17:07:55 2021 us=991527 TLS-Auth MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Jul 13 17:07:55 2021 us=991527 interactive service msg_channel=632
Tue Jul 13 17:07:55 2021 us=991527 open_tun
Tue Jul 13 17:07:55 2021 us=991527 TAP-WIN32 device [Conexión de área local] opened: \\.\Global\{8161D11B-07B3-412F-ACED-F0330132D78F}.tap
Tue Jul 13 17:07:55 2021 us=991527 TAP-Windows Driver Version 9.24 
Tue Jul 13 17:07:55 2021 us=991527 TAP-Windows MTU=1500
Tue Jul 13 17:07:55 2021 us=991527 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.1/255.255.255.0 [SUCCEEDED]
Tue Jul 13 17:07:55 2021 us=991527 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.1/255.255.255.0 on interface {8161D11B-07B3-412F-ACED-F0330132D78F} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
Tue Jul 13 17:07:55 2021 us=991527 Sleeping for 10 seconds...
Tue Jul 13 17:08:05 2021 us=67107 Successful ARP Flush on interface [11] {8161D11B-07B3-412F-ACED-F0330132D78F}
Tue Jul 13 17:08:05 2021 us=69595 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Jul 13 17:08:05 2021 us=69595 MANAGEMENT: >STATE:1626188885,ASSIGN_IP,,10.8.0.1,,,,
Tue Jul 13 17:08:05 2021 us=69595 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Tue Jul 13 17:08:05 2021 us=69595 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Jul 13 17:08:05 2021 us=69595 UDPv4 link local (bound): [AF_INET][undef]:1194
Tue Jul 13 17:08:05 2021 us=69595 UDPv4 link remote: [AF_UNSPEC]
Tue Jul 13 17:08:05 2021 us=69595 MULTI: multi_init called, r=256 v=256
Tue Jul 13 17:08:05 2021 us=69595 IFCONFIG POOL: base=10.8.0.2 size=252, ipv6=0
Tue Jul 13 17:08:05 2021 us=69595 Initialization Sequence Completed
Tue Jul 13 17:08:05 2021 us=69595 MANAGEMENT: >STATE:1626188885,CONNECTED,SUCCESS,10.8.0.1,,,,
Tue Jul 13 17:08:07 2021 us=811781 MULTI: multi_create_instance called
Tue Jul 13 17:08:07 2021 us=811781 ********************** Re-using SSL/TLS context
Tue Jul 13 17:08:07 2021 us=811781 ********************** Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Tue Jul 13 17:08:07 2021 us=811781 ********************** Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Tue Jul 13 17:08:07 2021 us=811781 ********************** Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Tue Jul 13 17:08:07 2021 us=811781 ********************** Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Tue Jul 13 17:08:07 2021 us=811781 ********************** TLS: Initial packet from [AF_INET]**********************, sid=92a1141f 77b8ff9d
Tue Jul 13 17:08:08 2021 us=177795 ********************** VERIFY OK: depth=1, C=**, ST=***, L=*******, O=**********, OU=changeme, CN=Win10Server, name=changeme, emailAddress=**************
Tue Jul 13 17:08:08 2021 us=178778 ********************** VERIFY OK: depth=0, C=**, ST=***, L=*******, O=**********, OU=changeme, CN=david, name=changeme, emailAddress=**************
Tue Jul 13 17:08:08 2021 us=196289 ********************** peer info: IV_VER=3.git:released:662eae9a:Release
Tue Jul 13 17:08:08 2021 us=196289 ********************** peer info: IV_PLAT=android
Tue Jul 13 17:08:08 2021 us=196289 ********************** peer info: IV_NCP=2
Tue Jul 13 17:08:08 2021 us=196289 ********************** peer info: IV_TCPNL=1
Tue Jul 13 17:08:08 2021 us=196289 ********************** peer info: IV_PROTO=2
Tue Jul 13 17:08:08 2021 us=196289 ********************** peer info: IV_AUTO_SESS=1
Tue Jul 13 17:08:08 2021 us=197292 ********************** peer info: IV_GUI_VER=net.openvpn.connect.android_3.2.4-5891
Tue Jul 13 17:08:08 2021 us=197292 ********************** peer info: IV_SSO=openurl
Tue Jul 13 17:08:08 2021 us=291053 ********************** Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 4096 bit RSA
Tue Jul 13 17:08:08 2021 us=291343 ********************** [david] Peer Connection Initiated with [AF_INET]**********************
Tue Jul 13 17:08:08 2021 us=291343 david/********************** MULTI_sva: pool returned IPv4=10.8.0.2, IPv6=(Not enabled)
Tue Jul 13 17:08:08 2021 us=291343 david/********************** MULTI: Learn: 10.8.0.2 -> david/**********************
Tue Jul 13 17:08:08 2021 us=291343 david/********************** MULTI: primary virtual IP for david/**********************: 10.8.0.2
Tue Jul 13 17:08:08 2021 us=291343 david/********************** PUSH: Received control message: 'PUSH_REQUEST'
Tue Jul 13 17:08:08 2021 us=291343 david/********************** SENT CONTROL [david]: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)
Tue Jul 13 17:08:08 2021 us=291343 david/********************** Data Channel: using negotiated cipher 'AES-256-GCM'
Tue Jul 13 17:08:08 2021 us=292398 david/********************** Data Channel MTU parms [ L:1549 D:1450 EF:49 EB:406 ET:0 EL:3 ]
Tue Jul 13 17:08:08 2021 us=292398 david/********************** Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Jul 13 17:08:08 2021 us=292398 david/********************** Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Jul 13 17:08:35 2021 us=427613 david/********************** SIGTERM[soft,remote-exit] received, client-instance exiting
Tue Jul 13 17:08:40 2021 us=335694 TCP/UDP: Closing socket
Tue Jul 13 17:08:40 2021 us=335694 Closing TUN/TAP interface
Tue Jul 13 17:08:40 2021 us=335694 TAP: DHCP address released
Tue Jul 13 17:08:40 2021 us=335694 SIGTERM[hard,] received, process exiting
Tue Jul 13 17:08:40 2021 us=335694 MANAGEMENT: >STATE:1626188920,EXITING,SIGTERM,,,,,
**CLIENT***
- O.S.
Android && Win10 Pro

- Network Setup

Code: Select all

IP: 192.168.1.X
Mask: 255.255.255.0
Gateway: 192.168.1.1
- Client config file

Code: Select all

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp4

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote PUBLIC IP // DDNS 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.

ca "C:\\Program Files\\OpenVPN Connect\\config\\ca.crt"
cert "C:\\Program Files\\OpenVPN Connect\\config\\david.crt"
key "C:\\Program Files\\OpenVPN Connect\\config\\david.key"

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that v2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo

# Set log file verbosity.
verb 4

# Silence repeating messages
;mute 20
- Client log

Code: Select all

17:19:08.233 -- ----- OpenVPN Start -----

17:19:08.234 -- EVENT: CORE_THREAD_ACTIVE

17:19:08.239 -- OpenVPN core 3.git:released:662eae9a:Release android arm64 64-bit PT_PROXY

17:19:08.242 -- Frame=512/2048/512 mssfix-ctrl=1250

17:19:08.244 -- UNUSED OPTIONS
4 [resolv-retry] [infinite] 
5 [nobind] 
6 [persist-key] 
7 [persist-tun] 
15 [verb] [3] 

17:19:08.245 -- EVENT: RESOLVE

17:19:08.449 -- Contacting PUBLIC IP:1194 via UDP

17:19:08.450 -- EVENT: WAIT

17:19:08.458 -- Connecting to PUBLIC IP:1194 via UDPv4

17:19:18.253 -- Server poll timeout, trying next remote entry...

17:19:18.254 -- EVENT: RECONNECTING

17:19:18.263 -- EVENT: RESOLVE

17:19:18.266 -- Contacting PUBLIC IP:1194 via UDP

17:19:18.267 -- EVENT: WAIT

17:19:18.272 -- Connecting to PUBLIC IP:1194 via UDPv4

17:19:28.252 -- Server poll timeout, trying next remote entry...

17:19:28.257 -- EVENT: RECONNECTING

17:19:28.268 -- EVENT: RESOLVE

17:19:28.278 -- Contacting PUBLIC IP:1194 via UDP

17:19:28.279 -- EVENT: WAIT

17:19:28.287 -- Connecting to PUBLIC IP:1194 via UDPv4

17:19:33.358 -- EVENT: CONNECTING

17:19:33.367 -- Tunnel Options:V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client

17:19:33.369 -- Creds: UsernameEmpty/PasswordEmpty

17:19:33.370 -- Peer Info:
IV_VER=3.git:released:662eae9a:Release
IV_PLAT=android
IV_NCP=2
IV_TCPNL=1
IV_PROTO=2
IV_AUTO_SESS=1
IV_GUI_VER=net.openvpn.connect.android_3.2.4-5891
IV_SSO=openurl


17:19:33.456 -- VERIFY OK: depth=0, /C=**/ST=***/L=*******/O=*********/OU=changeme/CN=server/name=changeme/emailAddress=***********

17:19:33.676 -- SSL Handshake: CN=server, TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 4096 bit RSA

17:19:33.677 -- Session is ACTIVE

17:19:33.678 -- EVENT: GET_CONFIG

17:19:33.682 -- Sending PUSH_REQUEST to server...

17:19:33.770 -- OPTIONS:
0 [redirect-gateway] [def1] [bypass-dhcp] 
1 [route-gateway] [10.8.0.1] 
2 [topology] [subnet] 
3 [ping] [10] 
4 [ping-restart] [120] 
5 [ifconfig] [10.8.0.2] [255.255.255.0] 
6 [peer-id] [0] 
7 [cipher] [AES-256-GCM] 


17:19:33.771 -- PROTOCOL OPTIONS:
  cipher: AES-256-GCM
  digest: NONE
  compress: NONE
  peer ID: 0

17:19:33.772 -- EVENT: ASSIGN_IP

17:19:33.822 -- Connected via tun

17:19:33.823 -- EVENT: CONNECTED info='PUBLIC IP:1194 via /UDPv4 on tun/10.8.0.2/ gw=[10.8.0.1/]'
I hope I am not forgetting any information.
Thank you very much for your help

Regards.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Client connects to the OPVN Server but has no access to local resources/internet

Post by TinCanTech » Tue Jul 13, 2021 5:21 pm

d.avelaina wrote:
Tue Jul 13, 2021 3:30 pm
I hope I am not forgetting any information.
You forgot all the stuff you have to do to Windows to make this work ..

d.avelaina
OpenVpn Newbie
Posts: 4
Joined: Tue Jul 13, 2021 2:44 pm

Re: Client connects to the OPVN Server but has no access to local resources/internet

Post by d.avelaina » Tue Jul 13, 2021 5:59 pm

on Windows I disabled the firewall and added the route:
route ADD 10.8.0.0.0 MASK 255.255.255.255.0 192.168.1.170

I don't think I forgot anything else

Thank you!

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Client connects to the OPVN Server but has no access to local resources/internet

Post by TinCanTech » Tue Jul 13, 2021 7:29 pm

You forgot loads ..

Please read this:
viewtopic.php?f=7&t=7806

300000
OpenVPN Expert
Posts: 685
Joined: Tue May 01, 2012 9:30 pm

Re: Client connects to the OPVN Server but has no access to local resources/internet

Post by 300000 » Tue Jul 13, 2021 9:13 pm

open your server config and add this one

Code: Select all

ip-win32 manual
after that change the server as

Code: Select all

server 10.10.10.0 255.255.255.0
then just do following this picture should work for you . you need ip forward and nat at windows server . the gif tell you do ip forward and nat on windows.

Image
Last edited by 300000 on Tue Jul 13, 2021 10:09 pm, edited 1 time in total.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Client connects to the OPVN Server but has no access to local resources/internet

Post by TinCanTech » Tue Jul 13, 2021 9:44 pm

I think that you only need to change IPEnableRouter

d.avelaina
OpenVpn Newbie
Posts: 4
Joined: Tue Jul 13, 2021 2:44 pm

Re: Client connects to the OPVN Server but has no access to local resources/internet

Post by d.avelaina » Wed Jul 14, 2021 7:07 am

Great, i'm going to try it !

Thanks for your time and attention.

d.avelaina
OpenVpn Newbie
Posts: 4
Joined: Tue Jul 13, 2021 2:44 pm

Re: Client connects to the OPVN Server but has no access to local resources/internet

Post by d.avelaina » Wed Jul 14, 2021 9:42 am

It worked!
Thank you very much

Locked