openVPN connection can never stablished on my VPS

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
chakoshi
OpenVpn Newbie
Posts: 8
Joined: Tue Oct 26, 2010 12:52 am

openVPN connection can never stablished on my VPS

Post by chakoshi » Tue Oct 26, 2010 1:17 am

Hi, after two weeks off searching and struggling I have to post here, maybe someone can help!

I have paid for an OpenVZ VPS, installed openVPN and I tried many different configurations but never could establish connection from any client to the server. I can successfully setup the same configurations locally on my servers and make connection, but not on the VPS. there is no firewall in between and they(VPS provider) told they didnt block any thing. I tried both UDP and TCP, no success. some thing I found is that it seems that packets with source port 1194 are blocked by my country so I changed default port. any suggestions please.
here is the config and log files:
server config:

Code: Select all

dev tun
port 24356
proto tcp-server
ifconfig 172.20.0.1 172.20.0.2
secret mystatickey.key
keepalive 10 60
ping-timer-rem
persist-tun
persist-key
verb 6
log openvpn.log
client conf:

Code: Select all

remote ""MY_SERVER_IP"" 24356
dev tun
proto tcp-client
;nobind
ifconfig 172.20.0.2 172.20.0.1
secret mystatickey.key
keepalive 10 60
ping-timer-rem
persist-tun
persist-key
verb 6
Server:

Code: Select all

Tue Oct 26 14:13:11 2010 us=954120 Current Parameter Settings:
Tue Oct 26 14:13:11 2010 us=954189   config = '/etc/openvpn/openvpn.conf'
Tue Oct 26 14:13:11 2010 us=954201   mode = 0
Tue Oct 26 14:13:11 2010 us=954211   persist_config = DISABLED
Tue Oct 26 14:13:11 2010 us=954220   persist_mode = 1
Tue Oct 26 14:13:11 2010 us=954229   show_ciphers = DISABLED
Tue Oct 26 14:13:11 2010 us=954238   show_digests = DISABLED
Tue Oct 26 14:13:11 2010 us=954247   show_engines = DISABLED
Tue Oct 26 14:13:11 2010 us=954256   genkey = DISABLED
Tue Oct 26 14:13:11 2010 us=954265   key_pass_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954274   show_tls_ciphers = DISABLED
Tue Oct 26 14:13:11 2010 us=954283 Connection profiles [default]:
Tue Oct 26 14:13:11 2010 us=954293   proto = tcp-server
Tue Oct 26 14:13:11 2010 us=954302   local = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954311   local_port = 24356
Tue Oct 26 14:13:11 2010 us=954320   remote = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954329   remote_port = 24356
Tue Oct 26 14:13:11 2010 us=954339   remote_float = DISABLED
Tue Oct 26 14:13:11 2010 us=954348   bind_defined = DISABLED
Tue Oct 26 14:13:11 2010 us=954356   bind_local = ENABLED
Tue Oct 26 14:13:11 2010 us=954366   connect_retry_seconds = 5
Tue Oct 26 14:13:11 2010 us=954374   connect_timeout = 10
Tue Oct 26 14:13:11 2010 us=954383   connect_retry_max = 0
Tue Oct 26 14:13:11 2010 us=954393   socks_proxy_server = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954401   socks_proxy_port = 0
Tue Oct 26 14:13:11 2010 us=954410   socks_proxy_retry = DISABLED
Tue Oct 26 14:13:11 2010 us=954421 Connection profiles END
Tue Oct 26 14:13:11 2010 us=954431   remote_random = DISABLED
Tue Oct 26 14:13:11 2010 us=954440   ipchange = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954449   dev = 'tun'
Tue Oct 26 14:13:11 2010 us=954458   dev_type = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954467   dev_node = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954475   lladdr = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954484   topology = 1
Tue Oct 26 14:13:11 2010 us=954493   tun_ipv6 = DISABLED
Tue Oct 26 14:13:11 2010 us=954502   ifconfig_local = '172.20.0.1'
Tue Oct 26 14:13:11 2010 us=954511   ifconfig_remote_netmask = '172.20.0.2'
Tue Oct 26 14:13:11 2010 us=954520   ifconfig_noexec = DISABLED
Tue Oct 26 14:13:11 2010 us=954529   ifconfig_nowarn = DISABLED
Tue Oct 26 14:13:11 2010 us=954538   shaper = 0
Tue Oct 26 14:13:11 2010 us=954547   tun_mtu = 1500
Tue Oct 26 14:13:11 2010 us=954556   tun_mtu_defined = ENABLED
Tue Oct 26 14:13:11 2010 us=954565   link_mtu = 1500
Tue Oct 26 14:13:11 2010 us=954574   link_mtu_defined = DISABLED
Tue Oct 26 14:13:11 2010 us=954585   tun_mtu_extra = 0
Tue Oct 26 14:13:11 2010 us=954594   tun_mtu_extra_defined = DISABLED
Tue Oct 26 14:13:11 2010 us=954604   fragment = 0
Tue Oct 26 14:13:11 2010 us=954613   mtu_discover_type = -1
Tue Oct 26 14:13:11 2010 us=954622   mtu_test = 0
Tue Oct 26 14:13:11 2010 us=954630   mlock = DISABLED
Tue Oct 26 14:13:11 2010 us=954639   keepalive_ping = 10
Tue Oct 26 14:13:11 2010 us=954648   keepalive_timeout = 60
Tue Oct 26 14:13:11 2010 us=954657   inactivity_timeout = 0
Tue Oct 26 14:13:11 2010 us=954666   ping_send_timeout = 10
Tue Oct 26 14:13:11 2010 us=954675   ping_rec_timeout = 60
Tue Oct 26 14:13:11 2010 us=954684   ping_rec_timeout_action = 2
Tue Oct 26 14:13:11 2010 us=954692   ping_timer_remote = ENABLED
Tue Oct 26 14:13:11 2010 us=954701   remap_sigusr1 = 0
Tue Oct 26 14:13:11 2010 us=954710   explicit_exit_notification = 0
Tue Oct 26 14:13:11 2010 us=954719   persist_tun = ENABLED
Tue Oct 26 14:13:11 2010 us=954728   persist_local_ip = DISABLED
Tue Oct 26 14:13:11 2010 us=954737   persist_remote_ip = DISABLED
Tue Oct 26 14:13:11 2010 us=954746   persist_key = ENABLED
Tue Oct 26 14:13:11 2010 us=954755   mssfix = 1450
Tue Oct 26 14:13:11 2010 us=954764   passtos = DISABLED
Tue Oct 26 14:13:11 2010 us=954773   resolve_retry_seconds = 1000000000
Tue Oct 26 14:13:11 2010 us=954782   username = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954791   groupname = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954800   chroot_dir = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954815   cd_dir = '/etc/openvpn'
Tue Oct 26 14:13:11 2010 us=954835   writepid = '/var/run/openvpn.openvpn.pid'
Tue Oct 26 14:13:11 2010 us=954851   up_script = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954866   down_script = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=954880   down_pre = DISABLED
Tue Oct 26 14:13:11 2010 us=954894   up_restart = DISABLED
Tue Oct 26 14:13:11 2010 us=954908   up_delay = DISABLED
Tue Oct 26 14:13:11 2010 us=954923   daemon = ENABLED
Tue Oct 26 14:13:11 2010 us=954937   inetd = 0
Tue Oct 26 14:13:11 2010 us=954951   log = ENABLED
Tue Oct 26 14:13:11 2010 us=954966   suppress_timestamps = DISABLED
Tue Oct 26 14:13:11 2010 us=954980   nice = 0
Tue Oct 26 14:13:11 2010 us=954994   verbosity = 6
Tue Oct 26 14:13:11 2010 us=955008   mute = 0
Tue Oct 26 14:13:11 2010 us=955022   gremlin = 0
Tue Oct 26 14:13:11 2010 us=955035   status_file = '/var/run/openvpn.openvpn.status'
Tue Oct 26 14:13:11 2010 us=955044   status_file_version = 1
Tue Oct 26 14:13:11 2010 us=955053   status_file_update_freq = 10
Tue Oct 26 14:13:11 2010 us=955065   occ = ENABLED
Tue Oct 26 14:13:11 2010 us=955081   rcvbuf = 65536
Tue Oct 26 14:13:11 2010 us=955095   sndbuf = 65536
Tue Oct 26 14:13:11 2010 us=955109   sockflags = 0
Tue Oct 26 14:13:11 2010 us=955123   fast_io = DISABLED
Tue Oct 26 14:13:11 2010 us=955138   lzo = 0
Tue Oct 26 14:13:11 2010 us=955153   route_script = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955164   route_default_gateway = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955173   route_default_metric = 0
Tue Oct 26 14:13:11 2010 us=955182   route_noexec = DISABLED
Tue Oct 26 14:13:11 2010 us=955191   route_delay = 0
Tue Oct 26 14:13:11 2010 us=955200   route_delay_window = 30
Tue Oct 26 14:13:11 2010 us=955209   route_delay_defined = DISABLED
Tue Oct 26 14:13:11 2010 us=955218   route_nopull = DISABLED
Tue Oct 26 14:13:11 2010 us=955227   route_gateway_via_dhcp = DISABLED
Tue Oct 26 14:13:11 2010 us=955236   allow_pull_fqdn = DISABLED
Tue Oct 26 14:13:11 2010 us=955246   management_addr = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955255   management_port = 0
Tue Oct 26 14:13:11 2010 us=955264   management_user_pass = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955273   management_log_history_cache = 250
Tue Oct 26 14:13:11 2010 us=955282   management_echo_buffer_size = 100
Tue Oct 26 14:13:11 2010 us=955291   management_write_peer_info_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955301   management_flags = 0
Tue Oct 26 14:13:11 2010 us=955310   shared_secret_file = 'mystatickey.key'
Tue Oct 26 14:13:11 2010 us=955319   key_direction = 0
Tue Oct 26 14:13:11 2010 us=955328   ciphername_defined = ENABLED
Tue Oct 26 14:13:11 2010 us=955337   ciphername = 'BF-CBC'
Tue Oct 26 14:13:11 2010 us=955346   authname_defined = ENABLED
Tue Oct 26 14:13:11 2010 us=955355   authname = 'SHA1'
Tue Oct 26 14:13:11 2010 us=955364   keysize = 0
Tue Oct 26 14:13:11 2010 us=955373   engine = DISABLED
Tue Oct 26 14:13:11 2010 us=955382   replay = ENABLED
Tue Oct 26 14:13:11 2010 us=955391   mute_replay_warnings = DISABLED
Tue Oct 26 14:13:11 2010 us=955401   replay_window = 64
Tue Oct 26 14:13:11 2010 us=955410   replay_time = 15
Tue Oct 26 14:13:11 2010 us=955419   packet_id_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955428   use_iv = ENABLED
Tue Oct 26 14:13:11 2010 us=955436   test_crypto = DISABLED
Tue Oct 26 14:13:11 2010 us=955445   tls_server = DISABLED
Tue Oct 26 14:13:11 2010 us=955454   tls_client = DISABLED
Tue Oct 26 14:13:11 2010 us=955463   key_method = 2
Tue Oct 26 14:13:11 2010 us=955472   ca_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955481   ca_path = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955490   dh_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955498   cert_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955507   priv_key_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955516   pkcs12_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955525   cipher_list = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955534   tls_verify = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955543   tls_remote = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955552   crl_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955568   ns_cert_type = 0
Tue Oct 26 14:13:11 2010 us=955578   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955587   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955596   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955604   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955613   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955622   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955631   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955640   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955649   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955658   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955667   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955676   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955685   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955694   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955702   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955711   remote_cert_ku[i] = 0
Tue Oct 26 14:13:11 2010 us=955720   remote_cert_eku = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955729   tls_timeout = 2
Tue Oct 26 14:13:11 2010 us=955738   renegotiate_bytes = 0
Tue Oct 26 14:13:11 2010 us=955747   renegotiate_packets = 0
Tue Oct 26 14:13:11 2010 us=955756   renegotiate_seconds = 3600
Tue Oct 26 14:13:11 2010 us=955765   handshake_window = 60
Tue Oct 26 14:13:11 2010 us=955775   transition_window = 3600
Tue Oct 26 14:13:11 2010 us=955783   single_session = DISABLED
Tue Oct 26 14:13:11 2010 us=955792   tls_exit = DISABLED
Tue Oct 26 14:13:11 2010 us=955801   tls_auth_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=955811   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955825   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955849   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955864   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955878   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955892   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955906   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955920   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955934   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955947   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955961   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955975   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=955989   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=956004   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=956018   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=956032   pkcs11_protected_authentication = DISABLED
Tue Oct 26 14:13:11 2010 us=956047   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956062   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956077   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956092   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956108   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956125   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956139   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956154   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956171   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956186   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956201   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956215   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956225   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956234   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956243   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956257   pkcs11_private_mode = 00000000
Tue Oct 26 14:13:11 2010 us=956272   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956287   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956313   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956329   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956344   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956358   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956368   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956377   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956386   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956394   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956403   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956412   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956421   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956429   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956438   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956447   pkcs11_cert_private = DISABLED
Tue Oct 26 14:13:11 2010 us=956456   pkcs11_pin_cache_period = -1
Tue Oct 26 14:13:11 2010 us=956465   pkcs11_id = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956474   pkcs11_id_management = DISABLED
Tue Oct 26 14:13:11 2010 us=956493   server_network = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956503   server_netmask = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956513   server_bridge_ip = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956522   server_bridge_netmask = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956532   server_bridge_pool_start = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956541   server_bridge_pool_end = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956550   ifconfig_pool_defined = DISABLED
Tue Oct 26 14:13:11 2010 us=956560   ifconfig_pool_start = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956569   ifconfig_pool_end = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956578   ifconfig_pool_netmask = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956587   ifconfig_pool_persist_filename = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956596   ifconfig_pool_persist_refresh_freq = 600
Tue Oct 26 14:13:11 2010 us=956605   n_bcast_buf = 256
Tue Oct 26 14:13:11 2010 us=956614   tcp_queue_limit = 64
Tue Oct 26 14:13:11 2010 us=956623   real_hash_size = 256
Tue Oct 26 14:13:11 2010 us=956632   virtual_hash_size = 256
Tue Oct 26 14:13:11 2010 us=956640   client_connect_script = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956649   learn_address_script = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956658   client_disconnect_script = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956667   client_config_dir = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956676   ccd_exclusive = DISABLED
Tue Oct 26 14:13:11 2010 us=956685   tmp_dir = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956694   push_ifconfig_defined = DISABLED
Tue Oct 26 14:13:11 2010 us=956703   push_ifconfig_local = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956713   push_ifconfig_remote_netmask = 0.0.0.0
Tue Oct 26 14:13:11 2010 us=956721   enable_c2c = DISABLED
Tue Oct 26 14:13:11 2010 us=956730   duplicate_cn = DISABLED
Tue Oct 26 14:13:11 2010 us=956739   cf_max = 0
Tue Oct 26 14:13:11 2010 us=956748   cf_per = 0
Tue Oct 26 14:13:11 2010 us=956756   max_clients = 1024
Tue Oct 26 14:13:11 2010 us=956765   max_routes_per_client = 256
Tue Oct 26 14:13:11 2010 us=956774   client_cert_not_required = DISABLED
Tue Oct 26 14:13:11 2010 us=956783   username_as_common_name = DISABLED
Tue Oct 26 14:13:11 2010 us=956792   auth_user_pass_verify_script = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956801   auth_user_pass_verify_script_via_file = DISABLED
Tue Oct 26 14:13:11 2010 us=956809   port_share_host = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956822   port_share_port = 0
Tue Oct 26 14:13:11 2010 us=956840   client = DISABLED
Tue Oct 26 14:13:11 2010 us=956854   pull = DISABLED
Tue Oct 26 14:13:11 2010 us=956869   auth_user_pass_file = '[UNDEF]'
Tue Oct 26 14:13:11 2010 us=956887 OpenVPN 2.1_rc11 i486-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] built on Sep 18 2008
Tue Oct 26 14:13:11 2010 us=957031 /usr/sbin/openvpn-vulnkey -q mystatickey.key
Tue Oct 26 14:13:11 2010 us=994448 WARNING: file 'mystatickey.key' is group or others accessible
Tue Oct 26 14:13:11 2010 us=994562 Static Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Oct 26 14:13:11 2010 us=994586 Static Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Oct 26 14:13:11 2010 us=994635 Static Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Oct 26 14:13:11 2010 us=994646 Static Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Oct 26 14:13:11 2010 us=994805 TUN/TAP device tun0 opened
Tue Oct 26 14:13:11 2010 us=994835 TUN/TAP TX queue length set to 100
Tue Oct 26 14:13:11 2010 us=994865 /sbin/ifconfig tun0 172.20.0.1 pointopoint 172.20.0.2 mtu 1500
Tue Oct 26 14:13:12 2010 us=11358 Data Channel MTU parms [ L:1546 D:1450 EF:46 EB:4 ET:0 EL:0 ]
Tue Oct 26 14:13:12 2010 us=11411 Local Options String: 'V4,dev-type tun,link-mtu 1546,tun-mtu 1500,proto TCPv4_SERVER,ifconfig 172.20.0.2 172.20.0.1,cipher BF-CBC,auth SHA1,keysize 128,secret'
Tue Oct 26 14:13:12 2010 us=11422 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1546,tun-mtu 1500,proto TCPv4_CLIENT,ifconfig 172.20.0.1 172.20.0.2,cipher BF-CBC,auth SHA1,keysize 128,secret'
Tue Oct 26 14:13:12 2010 us=11453 Local Options hash (VER=V4): 'c450eb5f'
Tue Oct 26 14:13:12 2010 us=11467 Expected Remote Options hash (VER=V4): '0a136f08'
Tue Oct 26 14:13:12 2010 us=11757 Listening for incoming TCP connection on [undef]:24356
Tue Oct 26 14:13:29 2010 us=28360 TCP connection established with ""MY_CLIENT_IP"":60729
Tue Oct 26 14:13:29 2010 us=28420 Socket Buffers: R=[87380->131072] S=[16384->131072]
Tue Oct 26 14:13:29 2010 us=28438 TCPv4_SERVER link local (bound): [undef]:24356
Tue Oct 26 14:13:29 2010 us=28449 TCPv4_SERVER link remote: ""MY_CLIENT_IP"":60729
Tue Oct 26 14:13:29 2010 us=28620 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:13:29 2010 us=28675 TCPv4_SERVER READ [60] from ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:13:29 2010 us=28720 Peer Connection Initiated with ""MY_CLIENT_IP"":60729
Tue Oct 26 14:13:30 2010 us=209272 Initialization Sequence Completed
Tue Oct 26 14:13:39 2010 us=571214 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:13:39 2010 us=571263 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:13:49 2010 us=660742 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:13:49 2010 us=660787 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:13:59 2010 us=906436 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:13:59 2010 us=906464 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:14:10 2010 us=50076 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:14:10 2010 us=50104 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:14:20 2010 us=171801 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:14:20 2010 us=171837 TCPv4_SERVER WRITE [60] to ""MY_CLIENT_IP"":60729:  DATA len=60
Tue Oct 26 14:14:29 2010 us=417391 Inactivity timeout (--ping-restart), restarting
Tue Oct 26 14:14:29 2010 us=417465 TCP/UDP: Closing socket
Tue Oct 26 14:14:29 2010 us=417545 SIGUSR1[soft,ping-restart] received, process restarting
Tue Oct 26 14:14:29 2010 us=417574 Restart pause, 1 second(s)
Tue Oct 26 14:14:30 2010 us=418384 /usr/sbin/openvpn-vulnkey -q mystatickey.key
Tue Oct 26 14:14:30 2010 us=453708 Re-using pre-shared static key
Tue Oct 26 14:14:30 2010 us=453772 Preserving previous TUN/TAP instance: tun0
Tue Oct 26 14:14:30 2010 us=453785 Data Channel MTU parms [ L:1546 D:1450 EF:46 EB:4 ET:0 EL:0 ]
Tue Oct 26 14:14:30 2010 us=453820 Local Options String: 'V4,dev-type tun,link-mtu 1546,tun-mtu 1500,proto TCPv4_SERVER,ifconfig 172.20.0.2 172.20.0.1,cipher BF-CBC,auth SHA1,keysize 128,secret'
Tue Oct 26 14:14:30 2010 us=453830 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1546,tun-mtu 1500,proto TCPv4_CLIENT,ifconfig 172.20.0.1 172.20.0.2,cipher BF-CBC,auth SHA1,keysize 128,secret'
Tue Oct 26 14:14:30 2010 us=453852 Local Options hash (VER=V4): 'c450eb5f'
Tue Oct 26 14:14:30 2010 us=453883 Expected Remote Options hash (VER=V4): '0a136f08'
Tue Oct 26 14:14:30 2010 us=453899 Listening for incoming TCP connection on [undef]:24356
Client:

Code: Select all

Tue Oct 26 14:13:13 2010 us=709351 Current Parameter Settings:
Tue Oct 26 14:13:13 2010 us=709920   config = 'static.ovpn'
Tue Oct 26 14:13:13 2010 us=709930   mode = 0
Tue Oct 26 14:13:13 2010 us=709937   show_ciphers = DISABLED
Tue Oct 26 14:13:13 2010 us=709944   show_digests = DISABLED
Tue Oct 26 14:13:13 2010 us=709951   show_engines = DISABLED
Tue Oct 26 14:13:13 2010 us=709957   genkey = DISABLED
Tue Oct 26 14:13:13 2010 us=709964   key_pass_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=709971   show_tls_ciphers = DISABLED
Tue Oct 26 14:13:13 2010 us=709978   proto = 2
Tue Oct 26 14:13:13 2010 us=709985   local = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=709993   remote_list[0] = {'""MY_SERVER_IP""', 24356}
Tue Oct 26 14:13:13 2010 us=710001   remote_random = DISABLED
Tue Oct 26 14:13:13 2010 us=710008   local_port = 1194
Tue Oct 26 14:13:13 2010 us=710015   remote_port = 1194
Tue Oct 26 14:13:13 2010 us=710022   remote_float = DISABLED
Tue Oct 26 14:13:13 2010 us=710029   ipchange = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710035   bind_local = ENABLED
Tue Oct 26 14:13:13 2010 us=710042   dev = 'tun'
Tue Oct 26 14:13:13 2010 us=710049   dev_type = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710056   dev_node = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710063   tun_ipv6 = DISABLED
Tue Oct 26 14:13:13 2010 us=710070   ifconfig_local = '172.20.0.2'
Tue Oct 26 14:13:13 2010 us=710077   ifconfig_remote_netmask = '172.20.0.1'
Tue Oct 26 14:13:13 2010 us=710084   ifconfig_noexec = DISABLED
Tue Oct 26 14:13:13 2010 us=710091   ifconfig_nowarn = DISABLED
Tue Oct 26 14:13:13 2010 us=710097   shaper = 0
Tue Oct 26 14:13:13 2010 us=710106   tun_mtu = 1500
Tue Oct 26 14:13:13 2010 us=710113   tun_mtu_defined = ENABLED
Tue Oct 26 14:13:13 2010 us=710120   link_mtu = 1500
Tue Oct 26 14:13:13 2010 us=710127   link_mtu_defined = DISABLED
Tue Oct 26 14:13:13 2010 us=710133   tun_mtu_extra = 0
Tue Oct 26 14:13:13 2010 us=710139   tun_mtu_extra_defined = DISABLED
Tue Oct 26 14:13:13 2010 us=710146   fragment = 0
Tue Oct 26 14:13:13 2010 us=710152   mtu_discover_type = -1
Tue Oct 26 14:13:13 2010 us=710158   mtu_test = 0
Tue Oct 26 14:13:13 2010 us=710165   mlock = DISABLED
Tue Oct 26 14:13:13 2010 us=710171   keepalive_ping = 10
Tue Oct 26 14:13:13 2010 us=710178   keepalive_timeout = 60
Tue Oct 26 14:13:13 2010 us=710191   inactivity_timeout = 0
Tue Oct 26 14:13:13 2010 us=710199   ping_send_timeout = 10
Tue Oct 26 14:13:13 2010 us=710205   ping_rec_timeout = 60
Tue Oct 26 14:13:13 2010 us=710212   ping_rec_timeout_action = 2
Tue Oct 26 14:13:13 2010 us=710219   ping_timer_remote = ENABLED
Tue Oct 26 14:13:13 2010 us=710225   remap_sigusr1 = 0
Tue Oct 26 14:13:13 2010 us=710232   explicit_exit_notification = 0
Tue Oct 26 14:13:13 2010 us=710239   persist_tun = ENABLED
Tue Oct 26 14:13:13 2010 us=710245   persist_local_ip = DISABLED
Tue Oct 26 14:13:13 2010 us=710252   persist_remote_ip = DISABLED
Tue Oct 26 14:13:13 2010 us=710259   persist_key = ENABLED
Tue Oct 26 14:13:13 2010 us=710265   mssfix = 1450
Tue Oct 26 14:13:13 2010 us=710272   resolve_retry_seconds = 1000000000
Tue Oct 26 14:13:13 2010 us=710279   connect_retry_seconds = 5
Tue Oct 26 14:13:13 2010 us=710285   username = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710291   groupname = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710298   chroot_dir = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710304   cd_dir = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710311   writepid = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710317   up_script = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710324   down_script = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=710330   down_pre = DISABLED
Tue Oct 26 14:13:13 2010 us=710337   up_restart = DISABLED
Tue Oct 26 14:13:13 2010 us=710344   up_delay = DISABLED
Tue Oct 26 14:13:13 2010 us=710350   daemon = DISABLED
Tue Oct 26 14:13:13 2010 us=710356   inetd = 0
Tue Oct 26 14:13:13 2010 us=710362   log = DISABLED
Tue Oct 26 14:13:13 2010 us=710370   suppress_timestamps = DISABLED
Tue Oct 26 14:13:13 2010 us=710376   nice = 0
Tue Oct 26 14:13:13 2010 us=710382   verbosity = 6
Tue Oct 26 14:13:13 2010 us=710388   mute = 0
Tue Oct 26 14:13:13 2010 us=712724   gremlin = 0
Tue Oct 26 14:13:13 2010 us=712740   status_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=712747   status_file_version = 1
Tue Oct 26 14:13:13 2010 us=712755   status_file_update_freq = 60
Tue Oct 26 14:13:13 2010 us=712761   occ = ENABLED
Tue Oct 26 14:13:13 2010 us=712768   rcvbuf = 0
Tue Oct 26 14:13:13 2010 us=712775   sndbuf = 0
Tue Oct 26 14:13:13 2010 us=712782   socks_proxy_server = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=712798   socks_proxy_port = 0
Tue Oct 26 14:13:13 2010 us=712805   socks_proxy_retry = DISABLED
Tue Oct 26 14:13:13 2010 us=712811   fast_io = DISABLED
Tue Oct 26 14:13:13 2010 us=712818   comp_lzo = DISABLED
Tue Oct 26 14:13:13 2010 us=712825   comp_lzo_adaptive = ENABLED
Tue Oct 26 14:13:13 2010 us=712831   route_script = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=712838   route_default_gateway = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=712845   route_noexec = DISABLED
Tue Oct 26 14:13:13 2010 us=712851   route_delay = 0
Tue Oct 26 14:13:13 2010 us=725204   route_delay_window = 30
Tue Oct 26 14:13:13 2010 us=725221   route_delay_defined = ENABLED
Tue Oct 26 14:13:13 2010 us=725230   management_addr = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=726654   management_port = 0
Tue Oct 26 14:13:13 2010 us=726672   management_user_pass = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=726681   management_log_history_cache = 250
Tue Oct 26 14:13:13 2010 us=726688   management_echo_buffer_size = 100
Tue Oct 26 14:13:13 2010 us=726697   management_query_passwords = DISABLED
Tue Oct 26 14:13:13 2010 us=726704   management_hold = DISABLED
Tue Oct 26 14:13:13 2010 us=726712   shared_secret_file = 'mystatickey.key'
Tue Oct 26 14:13:13 2010 us=726720   key_direction = 0
Tue Oct 26 14:13:13 2010 us=726728   ciphername_defined = ENABLED
Tue Oct 26 14:13:13 2010 us=726734   ciphername = 'BF-CBC'
Tue Oct 26 14:13:13 2010 us=726742   authname_defined = ENABLED
Tue Oct 26 14:13:13 2010 us=726749   authname = 'SHA1'
Tue Oct 26 14:13:13 2010 us=726756   keysize = 0
Tue Oct 26 14:13:13 2010 us=750580   engine = DISABLED
Tue Oct 26 14:13:13 2010 us=750597   replay = ENABLED
Tue Oct 26 14:13:13 2010 us=750605   mute_replay_warnings = DISABLED
Tue Oct 26 14:13:13 2010 us=750612   replay_window = 0
Tue Oct 26 14:13:13 2010 us=750620   replay_time = 0
Tue Oct 26 14:13:13 2010 us=750627   packet_id_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=750634   use_iv = ENABLED
Tue Oct 26 14:13:13 2010 us=750641   test_crypto = DISABLED
Tue Oct 26 14:13:13 2010 us=750648   tls_server = DISABLED
Tue Oct 26 14:13:13 2010 us=750654   tls_client = DISABLED
Tue Oct 26 14:13:13 2010 us=750660   key_method = 2
Tue Oct 26 14:13:13 2010 us=750667   ca_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=750673   dh_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=750680   cert_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=750686   priv_key_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=750693   pkcs12_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=770079   cryptoapi_cert = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=770092   cipher_list = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=770099   tls_verify = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=770106   tls_remote = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=770113   crl_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=770120   ns_cert_type = 0
Tue Oct 26 14:13:13 2010 us=770127   tls_timeout = 2
Tue Oct 26 14:13:13 2010 us=770134   renegotiate_bytes = 0
Tue Oct 26 14:13:13 2010 us=770141   renegotiate_packets = 0
Tue Oct 26 14:13:13 2010 us=770148   renegotiate_seconds = 3600
Tue Oct 26 14:13:13 2010 us=770163   handshake_window = 60
Tue Oct 26 14:13:13 2010 us=770170   transition_window = 3600
Tue Oct 26 14:13:13 2010 us=770177   single_session = DISABLED
Tue Oct 26 14:13:13 2010 us=770184   tls_exit = DISABLED
Tue Oct 26 14:13:13 2010 us=770190   tls_auth_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=770211   server_network = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794873   server_netmask = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794895   server_bridge_ip = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794903   server_bridge_netmask = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794912   server_bridge_pool_start = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794921   server_bridge_pool_end = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794932   ifconfig_pool_defined = DISABLED
Tue Oct 26 14:13:13 2010 us=794941   ifconfig_pool_start = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794950   ifconfig_pool_end = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794959   ifconfig_pool_netmask = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=794966   ifconfig_pool_persist_filename = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=794975   ifconfig_pool_persist_refresh_freq = 600
Tue Oct 26 14:13:13 2010 us=795002   ifconfig_pool_linear = DISABLED
Tue Oct 26 14:13:13 2010 us=795011   n_bcast_buf = 256
Tue Oct 26 14:13:13 2010 us=795017   tcp_queue_limit = 64
Tue Oct 26 14:13:13 2010 us=795024   real_hash_size = 256
Tue Oct 26 14:13:13 2010 us=813956   virtual_hash_size = 256
Tue Oct 26 14:13:13 2010 us=813974   client_connect_script = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=813990   learn_address_script = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=814000   client_disconnect_script = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=814008   client_config_dir = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=814015   ccd_exclusive = DISABLED
Tue Oct 26 14:13:13 2010 us=814038   tmp_dir = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=814058   push_ifconfig_defined = DISABLED
Tue Oct 26 14:13:13 2010 us=814068   push_ifconfig_local = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=814077   push_ifconfig_remote_netmask = 0.0.0.0
Tue Oct 26 14:13:13 2010 us=814083   enable_c2c = DISABLED
Tue Oct 26 14:13:13 2010 us=814090   duplicate_cn = DISABLED
Tue Oct 26 14:13:13 2010 us=814096   cf_max = 0
Tue Oct 26 14:13:13 2010 us=814103   cf_per = 0
Tue Oct 26 14:13:13 2010 us=814109   max_clients = 1024
Tue Oct 26 14:13:13 2010 us=830755   max_routes_per_client = 256
Tue Oct 26 14:13:13 2010 us=830771   client_cert_not_required = DISABLED
Tue Oct 26 14:13:13 2010 us=830780   username_as_common_name = DISABLED
Tue Oct 26 14:13:13 2010 us=830788   auth_user_pass_verify_script = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=830796   auth_user_pass_verify_script_via_file = DISABLED
Tue Oct 26 14:13:13 2010 us=830802   client = DISABLED
Tue Oct 26 14:13:13 2010 us=830809   pull = DISABLED
Tue Oct 26 14:13:13 2010 us=830816   auth_user_pass_file = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=830826   show_net_up = DISABLED
Tue Oct 26 14:13:13 2010 us=830833   route_method = 0
Tue Oct 26 14:13:13 2010 us=830839   ip_win32_defined = DISABLED
Tue Oct 26 14:13:13 2010 us=830846   ip_win32_type = 3
Tue Oct 26 14:13:13 2010 us=830852   dhcp_masq_offset = 0
Tue Oct 26 14:13:13 2010 us=830859   dhcp_lease_time = 31536000
Tue Oct 26 14:13:13 2010 us=830865   tap_sleep = 0
Tue Oct 26 14:13:13 2010 us=830872   dhcp_options = DISABLED
Tue Oct 26 14:13:13 2010 us=851438   dhcp_renew = DISABLED
Tue Oct 26 14:13:13 2010 us=851453   dhcp_pre_release = DISABLED
Tue Oct 26 14:13:13 2010 us=851461   dhcp_release = DISABLED
Tue Oct 26 14:13:13 2010 us=851468   domain = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=851474   netbios_scope = '[UNDEF]'
Tue Oct 26 14:13:13 2010 us=851481   netbios_node_type = 0
Tue Oct 26 14:13:13 2010 us=851487   disable_nbt = DISABLED
Tue Oct 26 14:13:13 2010 us=851505 OpenVPN 2.0.9 Win32-MinGW [SSL] [LZO] built on Oct  1 2006
Tue Oct 26 14:13:13 2010 us=851590 IMPORTANT: OpenVPN's default port number is now 1194, based on an official port number assignment by IANA.  OpenVPN 2.0-beta16 and earlier used 5000 as the default port.
Tue Oct 26 14:13:13 2010 us=851889 Static Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Oct 26 14:13:13 2010 us=851908 Static Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Oct 26 14:13:13 2010 us=851966 Static Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Tue Oct 26 14:13:13 2010 us=871352 Static Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Tue Oct 26 14:13:13 2010 us=874495 TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{7F565345-089E-483D-8AEF-411888E6241A}.tap
Tue Oct 26 14:13:13 2010 us=874518 TAP-Win32 Driver Version 8.4 
Tue Oct 26 14:13:13 2010 us=874530 TAP-Win32 MTU=1500
Tue Oct 26 14:13:13 2010 us=874552 Notified TAP-Win32 driver to set a DHCP IP/netmask of 172.20.0.2/255.255.255.252 on interface {7F565345-089E-483D-8AEF-411888E6241A} [DHCP-serv: 172.20.0.1, lease-time: 31536000]
Tue Oct 26 14:13:13 2010 us=875070 Successful ARP Flush on interface [18] {7F565345-089E-483D-8AEF-411888E6241A}
Tue Oct 26 14:13:13 2010 us=888470 Data Channel MTU parms [ L:1546 D:1450 EF:46 EB:4 ET:0 EL:0 ]
Tue Oct 26 14:13:13 2010 us=888512 Local Options String: 'V4,dev-type tun,link-mtu 1546,tun-mtu 1500,proto TCPv4_CLIENT,ifconfig 172.20.0.1 172.20.0.2,cipher BF-CBC,auth SHA1,keysize 128,secret'
Tue Oct 26 14:13:13 2010 us=896699 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1546,tun-mtu 1500,proto TCPv4_SERVER,ifconfig 172.20.0.2 172.20.0.1,cipher BF-CBC,auth SHA1,keysize 128,secret'
Tue Oct 26 14:13:13 2010 us=896737 Local Options hash (VER=V4): '0a136f08'
Tue Oct 26 14:13:13 2010 us=896752 Expected Remote Options hash (VER=V4): 'c450eb5f'
Tue Oct 26 14:13:13 2010 us=896781 Attempting to establish TCP connection with ""MY_SERVER_IP"":24356
Tue Oct 26 14:13:14 2010 us=50528 TCP connection established with ""MY_SERVER_IP"":24356
Tue Oct 26 14:13:14 2010 us=50576 Socket Buffers: R=[8192->8192] S=[8192->8192]
Tue Oct 26 14:13:14 2010 us=50587 TCPv4_CLIENT link local: [undef]
Tue Oct 26 14:13:14 2010 us=50594 TCPv4_CLIENT link remote: ""MY_SERVER_IP"":24356
Tue Oct 26 14:13:14 2010 us=50660 TCPv4_CLIENT WRITE [60] to ""MY_SERVER_IP"":24356:  DATA len=60
Tue Oct 26 14:13:23 2010 us=855511 TCPv4_CLIENT WRITE [60] to ""MY_SERVER_IP"":24356:  DATA len=60
Tue Oct 26 14:13:23 2010 us=861489 TCPv4_CLIENT WRITE [60] to ""MY_SERVER_IP"":24356:  DATA len=60
Tue Oct 26 14:13:33 2010 us=862884 TCPv4_CLIENT WRITE [60] to ""MY_SERVER_IP"":24356:  DATA len=60
Tue Oct 26 14:13:33 2010 us=876844 TCPv4_CLIENT WRITE [60] to ""MY_SERVER_IP"":24356:  DATA len=60
Tue Oct 26 14:13:43 2010 us=694988 TCPv4_CLIENT WRITE [60] to ""MY_SERVER_IP"":24356:  DATA len=60
Tue Oct 26 14:13:43 2010 us=701948 TCPv4_CLIENT WRITE [60] to ""MY_SERVER_IP"":24356:  DATA len=60
Tue Oct 26 14:13:49 2010 us=94496 Connection reset, restarting [-1]
Tue Oct 26 14:13:49 2010 us=94545 TCP/UDP: Closing socket
Tue Oct 26 14:13:49 2010 us=94637 SIGUSR1[soft,connection-reset] received, process restarting
Tue Oct 26 14:13:49 2010 us=94648 Restart pause, 5 second(s)
Tue Oct 26 14:13:54 2010 us=94931 IMPORTANT: OpenVPN's default port number is now 1194, based on an official port number assignment by IANA.  OpenVPN 2.0-beta16 and earlier used 5000 as the default port.
Tue Oct 26 14:13:54 2010 us=94976 Re-using pre-shared static key
Tue Oct 26 14:13:54 2010 us=98366 Preserving previous TUN/TAP instance: Local Area Connection 2
Tue Oct 26 14:13:54 2010 us=98396 Data Channel MTU parms [ L:1546 D:1450 EF:46 EB:4 ET:0 EL:0 ]
Tue Oct 26 14:13:54 2010 us=98482 Local Options String: 'V4,dev-type tun,link-mtu 1546,tun-mtu 1500,proto TCPv4_CLIENT,ifconfig 172.20.0.1 172.20.0.2,cipher BF-CBC,auth SHA1,keysize 128,secret'
Tue Oct 26 14:13:54 2010 us=98579 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1546,tun-mtu 1500,proto TCPv4_SERVER,ifconfig 172.20.0.2 172.20.0.1,cipher BF-CBC,auth SHA1,keysize 128,secret'
Tue Oct 26 14:13:54 2010 us=98598 Local Options hash (VER=V4): '0a136f08'
Tue Oct 26 14:13:54 2010 us=98612 Expected Remote Options hash (VER=V4): 'c450eb5f'
Tue Oct 26 14:13:54 2010 us=98641 Attempting to establish TCP connection with ""MY_SERVER_IP"":24356
Tue Oct 26 14:13:55 2010 us=718265 TCP: connect to ""MY_SERVER_IP"":24356 failed, will try again in 5 seconds
Tue Oct 26 14:14:02 2010 us=268252 TCP: connect to ""MY_SERVER_IP"":24356 failed, will try again in 5 seconds
Tue Oct 26 14:14:08 2010 us=876765 TCP: connect to ""MY_SERVER_IP"":24356 failed, will try again in 5 seconds
Tue Oct 26 14:14:15 2010 us=446925 TCP/UDP: Closing socket
Tue Oct 26 14:14:15 2010 us=447004 Closing TUN/TAP interface
Tue Oct 26 14:14:15 2010 us=448844 SIGTERM[hard,init_instance] received, process exiting

User avatar
krzee
Forum Team
Posts: 728
Joined: Fri Aug 29, 2008 5:42 pm

Re: openVPN connection can never stablished on my VPS

Post by krzee » Tue Oct 26, 2010 3:07 pm

run a packet sniffer on the server to see if any packets are being received...
it sounds like the packets are being filtered
you could try running it on 443 (https port) if you are not running a webserver on the same machine

also, update both sides
1 is using rc code with known bugs, one is using 2.0.9 which is a couple years old now
2.1.3 is available here: http://www.openvpn.net/download

chakoshi
OpenVpn Newbie
Posts: 8
Joined: Tue Oct 26, 2010 12:52 am

Re: openVPN connection can never stablished on my VPS

Post by chakoshi » Tue Oct 26, 2010 9:11 pm

thank you for your help. it's odd that the packets are out of date! I installed them from debian and ubuntu repositories. I'll install the latest version.

about the network dump, I had already captured both sides but cant see whats wrong in it, here it is:
trying TCP configuration:
Client:

Code: Select all

No.     Time        Source                Destination           Protocol Info
     93 36.305741   ""CLIENT_IP""        ""SERVER_IP""          TCP      64015 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
    113 36.471372   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64015 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 WS=7
    114 36.471438   ""CLIENT_IP""        ""SERVER_IP""          TCP      64015 > 24356 [ACK] Seq=1 Ack=1 Win=65700 Len=0
    115 36.471908   ""CLIENT_IP""        ""SERVER_IP""          TCP      64015 > 24356 [PSH, ACK] Seq=1 Ack=1 Win=65700 Len=62
    124 36.639990   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64015 [ACK] Seq=1 Ack=63 Win=5888 Len=0
    411 46.739910   ""CLIENT_IP""        ""SERVER_IP""          TCP      64015 > 24356 [PSH, ACK] Seq=63 Ack=1 Win=65700 Len=62
    428 47.205159   ""CLIENT_IP""        ""SERVER_IP""          TCP      [TCP Retransmission] 64015 > 24356 [PSH, ACK] Seq=63 Ack=1 Win=65700 Len=124
    439 48.105202   ""CLIENT_IP""        ""SERVER_IP""          TCP      [TCP Retransmission] 64015 > 24356 [PSH, ACK] Seq=63 Ack=1 Win=65700 Len=124
    465 49.805263   ""CLIENT_IP""        ""SERVER_IP""          TCP      [TCP Retransmission] 64015 > 24356 [PSH, ACK] Seq=63 Ack=1 Win=65700 Len=124
    478 51.505334   ""CLIENT_IP""        ""SERVER_IP""          TCP      [TCP Retransmission] 64015 > 24356 [PSH, ACK] Seq=63 Ack=1 Win=65700 Len=124
    488 53.205415   ""CLIENT_IP""        ""SERVER_IP""          TCP      [TCP Retransmission] 64015 > 24356 [PSH, ACK] Seq=63 Ack=1 Win=65700 Len=124
    516 56.504548   ""CLIENT_IP""        ""SERVER_IP""          TCP      [TCP Retransmission] 64015 > 24356 [PSH, ACK] Seq=63 Ack=1 Win=65700 Len=248
    559 63.104803   ""CLIENT_IP""        ""SERVER_IP""          TCP      [TCP Retransmission] 64015 > 24356 [PSH, ACK] Seq=63 Ack=1 Win=65700 Len=248
    622 76.304337   ""CLIENT_IP""        ""SERVER_IP""          TCP      64015 > 24356 [RST, ACK] Seq=311 Ack=1 Win=0 Len=0
    636 81.305071   ""CLIENT_IP""        ""SERVER_IP""          TCP      64032 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
    637 81.468515   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64032 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
    641 82.004591   ""CLIENT_IP""        ""SERVER_IP""          TCP      64032 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
    643 82.167946   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64032 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
    645 82.704601   ""CLIENT_IP""        ""SERVER_IP""          TCP      64032 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460
    646 82.868911   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64032 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
    657 87.869174   ""CLIENT_IP""        ""SERVER_IP""          TCP      64033 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
    659 88.028491   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64033 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
    662 88.604841   ""CLIENT_IP""        ""SERVER_IP""          TCP      64033 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
    664 88.772214   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64033 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
    668 89.304869   ""CLIENT_IP""        ""SERVER_IP""          TCP      64033 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460
    669 89.467949   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64033 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
    683 94.468356   ""CLIENT_IP""        ""SERVER_IP""          TCP      64034 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
    684 94.629403   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64034 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
Server:

Code: Select all

No.     Time        Source                Destination           Protocol Info
      3 23.465340   ""CLIENT_IP""        ""SERVER_IP""          TCP      64015 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
      4 23.465368   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64015 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460 WS=7
      5 23.634839   ""CLIENT_IP""        ""SERVER_IP""          TCP      64015 > 24356 [ACK] Seq=1 Ack=1 Win=65700 Len=0
      6 23.635061   ""CLIENT_IP""        ""SERVER_IP""          TCP      64015 > 24356 [PSH, ACK] Seq=1 Ack=1 Win=65700 Len=62
      7 23.635082   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64015 [ACK] Seq=1 Ack=63 Win=5888 Len=0
      8 23.676629   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64015 [PSH, ACK] Seq=1 Ack=63 Win=5888 Len=62
      9 26.676035   ""SERVER_IP""          ""CLIENT_IP""        TCP      [TCP Retransmission] 24356 > 64015 [PSH, ACK] Seq=1 Ack=63 Win=5888 Len=62
     10 32.675856   ""SERVER_IP""          ""CLIENT_IP""        TCP      [TCP Retransmission] 24356 > 64015 [PSH, ACK] Seq=1 Ack=63 Win=5888 Len=62
     13 44.675470   ""SERVER_IP""          ""CLIENT_IP""        TCP      [TCP Retransmission] 24356 > 64015 [PSH, ACK] Seq=1 Ack=63 Win=5888 Len=62
     18 68.463589   ""CLIENT_IP""        ""SERVER_IP""          TCP      64032 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
     19 68.463619   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64032 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
     20 68.674705   ""SERVER_IP""          ""CLIENT_IP""        TCP      [TCP Retransmission] 24356 > 64015 [PSH, ACK] Seq=1 Ack=63 Win=5888 Len=62
     21 69.162932   ""CLIENT_IP""        ""SERVER_IP""          TCP      64032 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
     22 69.162959   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64032 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
     23 69.863382   ""CLIENT_IP""        ""SERVER_IP""          TCP      64032 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460
     24 69.863403   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64032 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
     25 75.023829   ""CLIENT_IP""        ""SERVER_IP""          TCP      64033 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
     26 75.023854   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64033 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
     27 75.762880   ""CLIENT_IP""        ""SERVER_IP""          TCP      64033 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
     28 75.762905   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64033 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
     29 76.463290   ""CLIENT_IP""        ""SERVER_IP""          TCP      64033 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460
     30 76.463322   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64033 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
     31 81.623627   ""CLIENT_IP""        ""SERVER_IP""          TCP      64034 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
     32 81.623649   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64034 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
     33 82.362734   ""CLIENT_IP""        ""SERVER_IP""          TCP      64034 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
     34 82.362763   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64034 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
     35 83.063052   ""CLIENT_IP""        ""SERVER_IP""          TCP      64034 > 24356 [SYN] Seq=0 Win=8192 Len=0 MSS=1460
     36 83.063086   ""SERVER_IP""          ""CLIENT_IP""        TCP      24356 > 64034 [RST, ACK] Seq=1 Ack=1 Win=0 Len=0
I am dumping the UDP configuration networks, then I'll post them too, they are even more confusing

chakoshi
OpenVpn Newbie
Posts: 8
Joined: Tue Oct 26, 2010 12:52 am

Re: openVPN connection can never stablished on my VPS

Post by chakoshi » Tue Oct 26, 2010 10:55 pm

when I try a udp configuration:
first I start the client,as it seen in following dumps, packets reached the server and the icmp reply sent back to client, when the server starts, although the packets are sent from server they dont reach to the client (I've found the telecomunication co blocked 1194), I changed port on client and test again, still no packets reach the client (but if I use netcat to send udp packets from server targeting the same port, it reaches the client but all openvpn packets fails to reach client!!!).
client dump:

Code: Select all

No.     Time        Source                Destination           Protocol Info
     27 9.583422    ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
     43 9.747019    ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
    342 19.414238   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    343 19.414297   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    346 19.576793   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
    347 19.580713   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
    452 29.474161   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    453 29.475784   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    455 29.861551   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
    456 29.865460   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
    502 39.680038   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    503 39.680104   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    546 49.393015   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    547 49.393079   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    630 59.726411   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    631 59.726472   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
    703 71.099459   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 49969  Destination port: 24356
    752 80.853762   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 49969  Destination port: 24356
    753 80.855463   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 49969  Destination port: 24356
    857 91.845741   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 49969  Destination port: 24356
    858 91.845807   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 49969  Destination port: 24356
server dump:

Code: Select all

No.     Time        Source                Destination           Protocol Info
      7 30.779683   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
      8 30.779748   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
      9 40.609480   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
     10 40.609518   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
     11 40.609945   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
     12 40.609963   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
     15 50.669371   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
     16 50.669400   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
     17 50.669545   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
     18 50.669556   ""SERVER_IP""          ""CLIENT_IP""        ICMP     Destination unreachable (Port unreachable)
     19 60.869734   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
     20 60.869993   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     21 60.870043   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     22 60.878349   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 62229  Destination port: 24356
     23 60.878496   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     26 71.211718   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     27 71.211789   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     32 81.278494   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     33 81.278585   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     34 91.307114   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     35 91.307167   ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 62229
     36 92.288379   ""CLIENT_IP""        ""SERVER_IP""          UDP      Source port: 49969  Destination port: 24356
     37 101.312742  ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 49969
     38 101.312811  ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 49969
     41 111.427511  ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 49969
     42 111.427582  ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 49969
     43 121.640207  ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 49969
     44 121.640263  ""SERVER_IP""          ""CLIENT_IP""        UDP      Source port: 24356  Destination port: 49969
client log:

Code: Select all

Wed Oct 27 10:46:27 2010 us=515540 Current Parameter Settings:
Wed Oct 27 10:46:27 2010 us=515971   config = 'static -udp.ovpn'
Wed Oct 27 10:46:27 2010 us=515979   mode = 0
Wed Oct 27 10:46:27 2010 us=515987   show_ciphers = DISABLED
Wed Oct 27 10:46:27 2010 us=515994   show_digests = DISABLED
Wed Oct 27 10:46:27 2010 us=516001   show_engines = DISABLED
Wed Oct 27 10:46:27 2010 us=516007   genkey = DISABLED
Wed Oct 27 10:46:27 2010 us=516014   key_pass_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516021   show_tls_ciphers = DISABLED
Wed Oct 27 10:46:27 2010 us=516027   proto = 0
Wed Oct 27 10:46:27 2010 us=516034   local = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516042   remote_list[0] = {'""SERVER_IP""', 24356}
Wed Oct 27 10:46:27 2010 us=516049   remote_random = DISABLED
Wed Oct 27 10:46:27 2010 us=516055   local_port = 1194
Wed Oct 27 10:46:27 2010 us=516062   remote_port = 1194
Wed Oct 27 10:46:27 2010 us=516068   remote_float = DISABLED
Wed Oct 27 10:46:27 2010 us=516075   ipchange = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516082   bind_local = DISABLED
Wed Oct 27 10:46:27 2010 us=516088   dev = 'tun'
Wed Oct 27 10:46:27 2010 us=516095   dev_type = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516102   dev_node = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516108   tun_ipv6 = DISABLED
Wed Oct 27 10:46:27 2010 us=516115   ifconfig_local = '172.20.0.2'
Wed Oct 27 10:46:27 2010 us=516123   ifconfig_remote_netmask = '172.20.0.1'
Wed Oct 27 10:46:27 2010 us=516130   ifconfig_noexec = DISABLED
Wed Oct 27 10:46:27 2010 us=516136   ifconfig_nowarn = DISABLED
Wed Oct 27 10:46:27 2010 us=516143   shaper = 0
Wed Oct 27 10:46:27 2010 us=516151   tun_mtu = 1500
Wed Oct 27 10:46:27 2010 us=516158   tun_mtu_defined = ENABLED
Wed Oct 27 10:46:27 2010 us=516164   link_mtu = 1500
Wed Oct 27 10:46:27 2010 us=516171   link_mtu_defined = DISABLED
Wed Oct 27 10:46:27 2010 us=516178   tun_mtu_extra = 0
Wed Oct 27 10:46:27 2010 us=516185   tun_mtu_extra_defined = DISABLED
Wed Oct 27 10:46:27 2010 us=516191   fragment = 0
Wed Oct 27 10:46:27 2010 us=516307   mtu_discover_type = -1
Wed Oct 27 10:46:27 2010 us=516315   mtu_test = 0
Wed Oct 27 10:46:27 2010 us=516322   mlock = DISABLED
Wed Oct 27 10:46:27 2010 us=516328   keepalive_ping = 10
Wed Oct 27 10:46:27 2010 us=516335   keepalive_timeout = 60
Wed Oct 27 10:46:27 2010 us=516350   inactivity_timeout = 0
Wed Oct 27 10:46:27 2010 us=516358   ping_send_timeout = 10
Wed Oct 27 10:46:27 2010 us=516365   ping_rec_timeout = 60
Wed Oct 27 10:46:27 2010 us=516372   ping_rec_timeout_action = 2
Wed Oct 27 10:46:27 2010 us=516379   ping_timer_remote = ENABLED
Wed Oct 27 10:46:27 2010 us=516386   remap_sigusr1 = 0
Wed Oct 27 10:46:27 2010 us=516393   explicit_exit_notification = 0
Wed Oct 27 10:46:27 2010 us=516399   persist_tun = ENABLED
Wed Oct 27 10:46:27 2010 us=516405   persist_local_ip = DISABLED
Wed Oct 27 10:46:27 2010 us=516412   persist_remote_ip = DISABLED
Wed Oct 27 10:46:27 2010 us=516419   persist_key = ENABLED
Wed Oct 27 10:46:27 2010 us=516425   mssfix = 1450
Wed Oct 27 10:46:27 2010 us=516433   resolve_retry_seconds = 1000000000
Wed Oct 27 10:46:27 2010 us=516439   connect_retry_seconds = 5
Wed Oct 27 10:46:27 2010 us=516446   username = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516452   groupname = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516459   chroot_dir = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516465   cd_dir = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516472   writepid = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516479   up_script = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516486   down_script = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=516492   down_pre = DISABLED
Wed Oct 27 10:46:27 2010 us=516499   up_restart = DISABLED
Wed Oct 27 10:46:27 2010 us=516505   up_delay = DISABLED
Wed Oct 27 10:46:27 2010 us=516512   daemon = DISABLED
Wed Oct 27 10:46:27 2010 us=516517   inetd = 0
Wed Oct 27 10:46:27 2010 us=516524   log = DISABLED
Wed Oct 27 10:46:27 2010 us=516530   suppress_timestamps = DISABLED
Wed Oct 27 10:46:27 2010 us=516537   nice = 0
Wed Oct 27 10:46:27 2010 us=516543   verbosity = 6
Wed Oct 27 10:46:27 2010 us=708055   mute = 0
Wed Oct 27 10:46:27 2010 us=708069   gremlin = 0
Wed Oct 27 10:46:27 2010 us=708076   status_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=708083   status_file_version = 1
Wed Oct 27 10:46:27 2010 us=708089   status_file_update_freq = 60
Wed Oct 27 10:46:27 2010 us=708095   occ = ENABLED
Wed Oct 27 10:46:27 2010 us=708102   rcvbuf = 0
Wed Oct 27 10:46:27 2010 us=708108   sndbuf = 0
Wed Oct 27 10:46:27 2010 us=708115   socks_proxy_server = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=708130   socks_proxy_port = 0
Wed Oct 27 10:46:27 2010 us=708137   socks_proxy_retry = DISABLED
Wed Oct 27 10:46:27 2010 us=708144   fast_io = DISABLED
Wed Oct 27 10:46:27 2010 us=708149   comp_lzo = DISABLED
Wed Oct 27 10:46:27 2010 us=708157   comp_lzo_adaptive = ENABLED
Wed Oct 27 10:46:27 2010 us=708163   route_script = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=708170   route_default_gateway = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=708177   route_noexec = DISABLED
Wed Oct 27 10:46:27 2010 us=718489   route_delay = 0
Wed Oct 27 10:46:27 2010 us=718504   route_delay_window = 30
Wed Oct 27 10:46:27 2010 us=718512   route_delay_defined = ENABLED
Wed Oct 27 10:46:27 2010 us=718520   management_addr = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=718527   management_port = 0
Wed Oct 27 10:46:27 2010 us=718534   management_user_pass = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=718542   management_log_history_cache = 250
Wed Oct 27 10:46:27 2010 us=718548   management_echo_buffer_size = 100
Wed Oct 27 10:46:27 2010 us=718556   management_query_passwords = DISABLED
Wed Oct 27 10:46:27 2010 us=718563   management_hold = DISABLED
Wed Oct 27 10:46:27 2010 us=718570   shared_secret_file = 'mystatickey.key'
Wed Oct 27 10:46:27 2010 us=718576   key_direction = 0
Wed Oct 27 10:46:27 2010 us=718583   ciphername_defined = ENABLED
Wed Oct 27 10:46:27 2010 us=718590   ciphername = 'BF-CBC'
Wed Oct 27 10:46:27 2010 us=718597   authname_defined = ENABLED
Wed Oct 27 10:46:27 2010 us=740917   authname = 'SHA1'
Wed Oct 27 10:46:27 2010 us=740936   keysize = 0
Wed Oct 27 10:46:27 2010 us=740944   engine = DISABLED
Wed Oct 27 10:46:27 2010 us=740951   replay = ENABLED
Wed Oct 27 10:46:27 2010 us=740959   mute_replay_warnings = DISABLED
Wed Oct 27 10:46:27 2010 us=740967   replay_window = 64
Wed Oct 27 10:46:27 2010 us=740974   replay_time = 15
Wed Oct 27 10:46:27 2010 us=740980   packet_id_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=740987   use_iv = ENABLED
Wed Oct 27 10:46:27 2010 us=740994   test_crypto = DISABLED
Wed Oct 27 10:46:27 2010 us=741000   tls_server = DISABLED
Wed Oct 27 10:46:27 2010 us=741007   tls_client = DISABLED
Wed Oct 27 10:46:27 2010 us=741013   key_method = 2
Wed Oct 27 10:46:27 2010 us=741020   ca_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=741027   dh_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=741033   cert_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=761031   priv_key_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=761047   pkcs12_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=761055   cryptoapi_cert = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=761062   cipher_list = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=761070   tls_verify = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=761077   tls_remote = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=761084   crl_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=761090   ns_cert_type = 0
Wed Oct 27 10:46:27 2010 us=761097   tls_timeout = 2
Wed Oct 27 10:46:27 2010 us=761104   renegotiate_bytes = 0
Wed Oct 27 10:46:27 2010 us=761110   renegotiate_packets = 0
Wed Oct 27 10:46:27 2010 us=761117   renegotiate_seconds = 3600
Wed Oct 27 10:46:27 2010 us=761124   handshake_window = 60
Wed Oct 27 10:46:27 2010 us=761130   transition_window = 3600
Wed Oct 27 10:46:27 2010 us=761137   single_session = DISABLED
Wed Oct 27 10:46:27 2010 us=761144   tls_exit = DISABLED
Wed Oct 27 10:46:27 2010 us=785052   tls_auth_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=785080   server_network = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785090   server_netmask = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785098   server_bridge_ip = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785106   server_bridge_netmask = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785115   server_bridge_pool_start = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785123   server_bridge_pool_end = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785131   ifconfig_pool_defined = DISABLED
Wed Oct 27 10:46:27 2010 us=785138   ifconfig_pool_start = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785146   ifconfig_pool_end = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785154   ifconfig_pool_netmask = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=785161   ifconfig_pool_persist_filename = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=785169   ifconfig_pool_persist_refresh_freq = 600
Wed Oct 27 10:46:27 2010 us=785176   ifconfig_pool_linear = DISABLED
Wed Oct 27 10:46:27 2010 us=785183   n_bcast_buf = 256
Wed Oct 27 10:46:27 2010 us=808824   tcp_queue_limit = 64
Wed Oct 27 10:46:27 2010 us=808838   real_hash_size = 256
Wed Oct 27 10:46:27 2010 us=808844   virtual_hash_size = 256
Wed Oct 27 10:46:27 2010 us=808851   client_connect_script = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=808858   learn_address_script = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=808867   client_disconnect_script = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=808873   client_config_dir = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=808881   ccd_exclusive = DISABLED
Wed Oct 27 10:46:27 2010 us=808887   tmp_dir = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=808908   push_ifconfig_defined = DISABLED
Wed Oct 27 10:46:27 2010 us=808918   push_ifconfig_local = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=808927   push_ifconfig_remote_netmask = 0.0.0.0
Wed Oct 27 10:46:27 2010 us=808933   enable_c2c = DISABLED
Wed Oct 27 10:46:27 2010 us=808940   duplicate_cn = DISABLED
Wed Oct 27 10:46:27 2010 us=808946   cf_max = 0
Wed Oct 27 10:46:27 2010 us=831191   cf_per = 0
Wed Oct 27 10:46:27 2010 us=831205   max_clients = 1024
Wed Oct 27 10:46:27 2010 us=831237   max_routes_per_client = 256
Wed Oct 27 10:46:27 2010 us=831246   client_cert_not_required = DISABLED
Wed Oct 27 10:46:27 2010 us=831253   username_as_common_name = DISABLED
Wed Oct 27 10:46:27 2010 us=831260   auth_user_pass_verify_script = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=831268   auth_user_pass_verify_script_via_file = DISABLED
Wed Oct 27 10:46:27 2010 us=831275   client = DISABLED
Wed Oct 27 10:46:27 2010 us=831282   pull = DISABLED
Wed Oct 27 10:46:27 2010 us=831289   auth_user_pass_file = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=831299   show_net_up = DISABLED
Wed Oct 27 10:46:27 2010 us=831306   route_method = 0
Wed Oct 27 10:46:27 2010 us=831312   ip_win32_defined = DISABLED
Wed Oct 27 10:46:27 2010 us=831318   ip_win32_type = 3
Wed Oct 27 10:46:27 2010 us=831325   dhcp_masq_offset = 0
Wed Oct 27 10:46:27 2010 us=831332   dhcp_lease_time = 31536000
Wed Oct 27 10:46:27 2010 us=851949   tap_sleep = 0
Wed Oct 27 10:46:27 2010 us=851964   dhcp_options = DISABLED
Wed Oct 27 10:46:27 2010 us=851972   dhcp_renew = DISABLED
Wed Oct 27 10:46:27 2010 us=851979   dhcp_pre_release = DISABLED
Wed Oct 27 10:46:27 2010 us=851985   dhcp_release = DISABLED
Wed Oct 27 10:46:27 2010 us=851991   domain = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=851998   netbios_scope = '[UNDEF]'
Wed Oct 27 10:46:27 2010 us=852004   netbios_node_type = 0
Wed Oct 27 10:46:27 2010 us=852010   disable_nbt = DISABLED
Wed Oct 27 10:46:27 2010 us=852028 OpenVPN 2.0.9 Win32-MinGW [SSL] [LZO] built on Oct  1 2006
Wed Oct 27 10:46:27 2010 us=852112 IMPORTANT: OpenVPN's default port number is now 1194, based on an official port number assignment by IANA.  OpenVPN 2.0-beta16 and earlier used 5000 as the default port.
Wed Oct 27 10:46:27 2010 us=852399 Static Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Wed Oct 27 10:46:27 2010 us=888301 Static Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Oct 27 10:46:27 2010 us=888400 Static Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Wed Oct 27 10:46:27 2010 us=888414 Static Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Oct 27 10:46:27 2010 us=891805 TAP-WIN32 device [Local Area Connection 2] opened: \\.\Global\{7F565345-089E-483D-8AEF-411888E6241A}.tap
Wed Oct 27 10:46:27 2010 us=891831 TAP-Win32 Driver Version 8.4 
Wed Oct 27 10:46:27 2010 us=891843 TAP-Win32 MTU=1500
Wed Oct 27 10:46:27 2010 us=891863 Notified TAP-Win32 driver to set a DHCP IP/netmask of 172.20.0.2/255.255.255.252 on interface {7F565345-089E-483D-8AEF-411888E6241A} [DHCP-serv: 172.20.0.1, lease-time: 31536000]
Wed Oct 27 10:46:27 2010 us=892156 Successful ARP Flush on interface [18] {7F565345-089E-483D-8AEF-411888E6241A}
Wed Oct 27 10:46:27 2010 us=898313 Data Channel MTU parms [ L:1544 D:1450 EF:44 EB:4 ET:0 EL:0 ]
Wed Oct 27 10:46:27 2010 us=995930 Local Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 172.20.0.1 172.20.0.2,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed Oct 27 10:46:27 2010 us=995948 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 172.20.0.2 172.20.0.1,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed Oct 27 10:46:27 2010 us=995975 Local Options hash (VER=V4): '927920df'
Wed Oct 27 10:46:27 2010 us=995989 Expected Remote Options hash (VER=V4): '5bfccb35'
Wed Oct 27 10:46:27 2010 us=996034 Socket Buffers: R=[8192->8192] S=[8192->8192]
Wed Oct 27 10:46:27 2010 us=996049 UDPv4 link local: [undef]
Wed Oct 27 10:46:27 2010 us=996058 UDPv4 link remote: ""SERVER_IP"":24356
Wed Oct 27 10:46:27 2010 us=996127 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:46:27 2010 us=996451 UDPv4 READ [-1] from [undef]: DATA UNDEF len=-1
Wed Oct 27 10:46:28 2010 us=160055 read UDPv4: Connection reset by peer (WSAECONNRESET) (code=10054)
Wed Oct 27 10:46:28 2010 us=160081 UDPv4 READ [-1] from [undef]: DATA UNDEF len=-1
Wed Oct 27 10:46:37 2010 us=827034 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:46:37 2010 us=827232 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:46:37 2010 us=989811 read UDPv4: Connection reset by peer (WSAECONNRESET) (code=10054)
Wed Oct 27 10:46:37 2010 us=989838 UDPv4 READ [-1] from [undef]: DATA UNDEF len=-1
Wed Oct 27 10:46:37 2010 us=993722 read UDPv4: Connection reset by peer (WSAECONNRESET) (code=10054)
Wed Oct 27 10:46:37 2010 us=993738 UDPv4 READ [-1] from [undef]: DATA UNDEF len=-1
Wed Oct 27 10:46:47 2010 us=887045 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:46:47 2010 us=888687 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:46:48 2010 us=274580 read UDPv4: Connection reset by peer (WSAECONNRESET) (code=10054)
Wed Oct 27 10:46:48 2010 us=274609 UDPv4 READ [-1] from [undef]: DATA UNDEF len=-1
Wed Oct 27 10:46:48 2010 us=278461 read UDPv4: Connection reset by peer (WSAECONNRESET) (code=10054)
Wed Oct 27 10:46:48 2010 us=278478 UDPv4 READ [-1] from [undef]: DATA UNDEF len=-1
Wed Oct 27 10:46:58 2010 us=92883 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:46:58 2010 us=93039 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:07 2010 us=805727 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:07 2010 us=806014 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:18 2010 us=139246 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:18 2010 us=139408 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:27 2010 us=483639 Inactivity timeout (--ping-restart), restarting
Wed Oct 27 10:47:27 2010 us=483723 TCP/UDP: Closing socket
Wed Oct 27 10:47:27 2010 us=483785 SIGUSR1[soft,ping-restart] received, process restarting
Wed Oct 27 10:47:27 2010 us=483795 Restart pause, 2 second(s)
Wed Oct 27 10:47:29 2010 us=483806 IMPORTANT: OpenVPN's default port number is now 1194, based on an official port number assignment by IANA.  OpenVPN 2.0-beta16 and earlier used 5000 as the default port.
Wed Oct 27 10:47:29 2010 us=503754 Re-using pre-shared static key
Wed Oct 27 10:47:29 2010 us=509873 Preserving previous TUN/TAP instance: Local Area Connection 2
Wed Oct 27 10:47:29 2010 us=509893 Data Channel MTU parms [ L:1544 D:1450 EF:44 EB:4 ET:0 EL:0 ]
Wed Oct 27 10:47:29 2010 us=509922 Local Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 172.20.0.1 172.20.0.2,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed Oct 27 10:47:29 2010 us=509932 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 172.20.0.2 172.20.0.1,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed Oct 27 10:47:29 2010 us=509949 Local Options hash (VER=V4): '927920df'
Wed Oct 27 10:47:29 2010 us=509962 Expected Remote Options hash (VER=V4): '5bfccb35'
Wed Oct 27 10:47:29 2010 us=511254 Socket Buffers: R=[8192->8192] S=[8192->8192]
Wed Oct 27 10:47:29 2010 us=511274 UDPv4 link local: [undef]
Wed Oct 27 10:47:29 2010 us=512159 UDPv4 link remote: ""SERVER_IP"":24356
Wed Oct 27 10:47:29 2010 us=512229 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:29 2010 us=512451 UDPv4 READ [-1] from [undef]: DATA UNDEF len=-1
Wed Oct 27 10:47:39 2010 us=266648 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:39 2010 us=268366 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:50 2010 us=258628 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:50 2010 us=258744 UDPv4 WRITE [60] to ""SERVER_IP"":24356:  DATA len=60
Wed Oct 27 10:47:53 2010 us=929507 TCP/UDP: Closing socket
Wed Oct 27 10:47:53 2010 us=932718 Closing TUN/TAP interface
Wed Oct 27 10:47:53 2010 us=940951 SIGTERM[hard,] received, process exiting
sever log:

Code: Select all

Wed Oct 27 10:47:01 2010 us=253015 Current Parameter Settings:
Wed Oct 27 10:47:01 2010 us=253082   config = 'static-udp.conf'
Wed Oct 27 10:47:01 2010 us=253094   mode = 0
Wed Oct 27 10:47:01 2010 us=253104   persist_config = DISABLED
Wed Oct 27 10:47:01 2010 us=253113   persist_mode = 1
Wed Oct 27 10:47:01 2010 us=253122   show_ciphers = DISABLED
Wed Oct 27 10:47:01 2010 us=253131   show_digests = DISABLED
Wed Oct 27 10:47:01 2010 us=253140   show_engines = DISABLED
Wed Oct 27 10:47:01 2010 us=253149   genkey = DISABLED
Wed Oct 27 10:47:01 2010 us=253158   key_pass_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253167   show_tls_ciphers = DISABLED
Wed Oct 27 10:47:01 2010 us=253176 Connection profiles [default]:
Wed Oct 27 10:47:01 2010 us=253185   proto = udp
Wed Oct 27 10:47:01 2010 us=253194   local = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253203   local_port = 24356
Wed Oct 27 10:47:01 2010 us=253212   remote = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253221   remote_port = 24356
Wed Oct 27 10:47:01 2010 us=253230   remote_float = DISABLED
Wed Oct 27 10:47:01 2010 us=253239   bind_defined = DISABLED
Wed Oct 27 10:47:01 2010 us=253247   bind_local = ENABLED
Wed Oct 27 10:47:01 2010 us=253256   connect_retry_seconds = 5
Wed Oct 27 10:47:01 2010 us=253265   connect_timeout = 10
Wed Oct 27 10:47:01 2010 us=253274   connect_retry_max = 0
Wed Oct 27 10:47:01 2010 us=253283   socks_proxy_server = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253291   socks_proxy_port = 0
Wed Oct 27 10:47:01 2010 us=253300   socks_proxy_retry = DISABLED
Wed Oct 27 10:47:01 2010 us=253311 Connection profiles END
Wed Oct 27 10:47:01 2010 us=253320   remote_random = DISABLED
Wed Oct 27 10:47:01 2010 us=253329   ipchange = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253338   dev = 'tun'
Wed Oct 27 10:47:01 2010 us=253346   dev_type = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253355   dev_node = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253364   lladdr = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253372   topology = 1
Wed Oct 27 10:47:01 2010 us=253381   tun_ipv6 = DISABLED
Wed Oct 27 10:47:01 2010 us=253390   ifconfig_local = '172.20.0.1'
Wed Oct 27 10:47:01 2010 us=253399   ifconfig_remote_netmask = '172.20.0.2'
Wed Oct 27 10:47:01 2010 us=253407   ifconfig_noexec = DISABLED
Wed Oct 27 10:47:01 2010 us=253416   ifconfig_nowarn = DISABLED
Wed Oct 27 10:47:01 2010 us=253425   shaper = 0
Wed Oct 27 10:47:01 2010 us=253434   tun_mtu = 1500
Wed Oct 27 10:47:01 2010 us=253442   tun_mtu_defined = ENABLED
Wed Oct 27 10:47:01 2010 us=253451   link_mtu = 1500
Wed Oct 27 10:47:01 2010 us=253460   link_mtu_defined = DISABLED
Wed Oct 27 10:47:01 2010 us=253468   tun_mtu_extra = 0
Wed Oct 27 10:47:01 2010 us=253479   tun_mtu_extra_defined = DISABLED
Wed Oct 27 10:47:01 2010 us=253488   fragment = 0
Wed Oct 27 10:47:01 2010 us=253497   mtu_discover_type = -1
Wed Oct 27 10:47:01 2010 us=253505   mtu_test = 0
Wed Oct 27 10:47:01 2010 us=253514   mlock = DISABLED
Wed Oct 27 10:47:01 2010 us=253523   keepalive_ping = 10
Wed Oct 27 10:47:01 2010 us=253532   keepalive_timeout = 60
Wed Oct 27 10:47:01 2010 us=253540   inactivity_timeout = 0
Wed Oct 27 10:47:01 2010 us=253549   ping_send_timeout = 10
Wed Oct 27 10:47:01 2010 us=253558   ping_rec_timeout = 60
Wed Oct 27 10:47:01 2010 us=253567   ping_rec_timeout_action = 2
Wed Oct 27 10:47:01 2010 us=253575   ping_timer_remote = ENABLED
Wed Oct 27 10:47:01 2010 us=253584   remap_sigusr1 = 0
Wed Oct 27 10:47:01 2010 us=253593   explicit_exit_notification = 0
Wed Oct 27 10:47:01 2010 us=253601   persist_tun = ENABLED
Wed Oct 27 10:47:01 2010 us=253610   persist_local_ip = DISABLED
Wed Oct 27 10:47:01 2010 us=253618   persist_remote_ip = DISABLED
Wed Oct 27 10:47:01 2010 us=253627   persist_key = ENABLED
Wed Oct 27 10:47:01 2010 us=253636   mssfix = 1450
Wed Oct 27 10:47:01 2010 us=253644   passtos = DISABLED
Wed Oct 27 10:47:01 2010 us=253653   resolve_retry_seconds = 1000000000
Wed Oct 27 10:47:01 2010 us=253661   username = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253670   groupname = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253679   chroot_dir = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253694   cd_dir = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253703   writepid = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253712   up_script = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253720   down_script = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253729   down_pre = DISABLED
Wed Oct 27 10:47:01 2010 us=253737   up_restart = DISABLED
Wed Oct 27 10:47:01 2010 us=253746   up_delay = DISABLED
Wed Oct 27 10:47:01 2010 us=253754   daemon = DISABLED
Wed Oct 27 10:47:01 2010 us=253763   inetd = 0
Wed Oct 27 10:47:01 2010 us=253772   log = ENABLED
Wed Oct 27 10:47:01 2010 us=253780   suppress_timestamps = DISABLED
Wed Oct 27 10:47:01 2010 us=253789   nice = 0
Wed Oct 27 10:47:01 2010 us=253798   verbosity = 6
Wed Oct 27 10:47:01 2010 us=253806   mute = 0
Wed Oct 27 10:47:01 2010 us=253821   gremlin = 0
Wed Oct 27 10:47:01 2010 us=253837   status_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253851   status_file_version = 1
Wed Oct 27 10:47:01 2010 us=253860   status_file_update_freq = 60
Wed Oct 27 10:47:01 2010 us=253869   occ = ENABLED
Wed Oct 27 10:47:01 2010 us=253878   rcvbuf = 65536
Wed Oct 27 10:47:01 2010 us=253887   sndbuf = 65536
Wed Oct 27 10:47:01 2010 us=253895   sockflags = 0
Wed Oct 27 10:47:01 2010 us=253904   fast_io = DISABLED
Wed Oct 27 10:47:01 2010 us=253913   lzo = 0
Wed Oct 27 10:47:01 2010 us=253921   route_script = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253930   route_default_gateway = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=253939   route_default_metric = 0
Wed Oct 27 10:47:01 2010 us=253947   route_noexec = DISABLED
Wed Oct 27 10:47:01 2010 us=253956   route_delay = 0
Wed Oct 27 10:47:01 2010 us=253964   route_delay_window = 30
Wed Oct 27 10:47:01 2010 us=253973   route_delay_defined = DISABLED
Wed Oct 27 10:47:01 2010 us=253982   route_nopull = DISABLED
Wed Oct 27 10:47:01 2010 us=253990   route_gateway_via_dhcp = DISABLED
Wed Oct 27 10:47:01 2010 us=254000   allow_pull_fqdn = DISABLED
Wed Oct 27 10:47:01 2010 us=254008   management_addr = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254017   management_port = 0
Wed Oct 27 10:47:01 2010 us=254026   management_user_pass = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254035   management_log_history_cache = 250
Wed Oct 27 10:47:01 2010 us=254043   management_echo_buffer_size = 100
Wed Oct 27 10:47:01 2010 us=254052   management_write_peer_info_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254061   management_flags = 0
Wed Oct 27 10:47:01 2010 us=254070   shared_secret_file = 'mystatickey.key'
Wed Oct 27 10:47:01 2010 us=254079   key_direction = 0
Wed Oct 27 10:47:01 2010 us=254089   ciphername_defined = ENABLED
Wed Oct 27 10:47:01 2010 us=254098   ciphername = 'BF-CBC'
Wed Oct 27 10:47:01 2010 us=254107   authname_defined = ENABLED
Wed Oct 27 10:47:01 2010 us=254116   authname = 'SHA1'
Wed Oct 27 10:47:01 2010 us=254125   keysize = 0
Wed Oct 27 10:47:01 2010 us=254134   engine = DISABLED
Wed Oct 27 10:47:01 2010 us=254142   replay = ENABLED
Wed Oct 27 10:47:01 2010 us=254151   mute_replay_warnings = DISABLED
Wed Oct 27 10:47:01 2010 us=254160   replay_window = 64
Wed Oct 27 10:47:01 2010 us=254169   replay_time = 15
Wed Oct 27 10:47:01 2010 us=254178   packet_id_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254187   use_iv = ENABLED
Wed Oct 27 10:47:01 2010 us=254195   test_crypto = DISABLED
Wed Oct 27 10:47:01 2010 us=254204   tls_server = DISABLED
Wed Oct 27 10:47:01 2010 us=254213   tls_client = DISABLED
Wed Oct 27 10:47:01 2010 us=254222   key_method = 2
Wed Oct 27 10:47:01 2010 us=254231   ca_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254240   ca_path = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254248   dh_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254257   cert_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254266   priv_key_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254275   pkcs12_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254283   cipher_list = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254292   tls_verify = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254301   tls_remote = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254309   crl_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254318   ns_cert_type = 0
Wed Oct 27 10:47:01 2010 us=254334   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254344   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254352   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254361   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254370   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254379   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254388   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254396   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254405   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254414   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254423   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254432   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254440   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254449   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254458   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254466   remote_cert_ku[i] = 0
Wed Oct 27 10:47:01 2010 us=254475   remote_cert_eku = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254484   tls_timeout = 2
Wed Oct 27 10:47:01 2010 us=254493   renegotiate_bytes = 0
Wed Oct 27 10:47:01 2010 us=254502   renegotiate_packets = 0
Wed Oct 27 10:47:01 2010 us=254511   renegotiate_seconds = 3600
Wed Oct 27 10:47:01 2010 us=254519   handshake_window = 60
Wed Oct 27 10:47:01 2010 us=254528   transition_window = 3600
Wed Oct 27 10:47:01 2010 us=254537   single_session = DISABLED
Wed Oct 27 10:47:01 2010 us=254546   tls_exit = DISABLED
Wed Oct 27 10:47:01 2010 us=254555   tls_auth_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=254564   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254573   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254582   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254591   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254600   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254608   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254616   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254625   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254634   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254642   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254651   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254660   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254668   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254677   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254686   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254694   pkcs11_protected_authentication = DISABLED
Wed Oct 27 10:47:01 2010 us=254703   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254712   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254721   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254730   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254739   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254747   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254756   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254765   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254774   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254782   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254791   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254799   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254808   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254828   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254840   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254848   pkcs11_private_mode = 00000000
Wed Oct 27 10:47:01 2010 us=254857   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254866   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254875   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254894   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254904   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254913   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254921   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254930   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254939   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254947   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254956   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254965   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254973   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254982   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=254991   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=255000   pkcs11_cert_private = DISABLED
Wed Oct 27 10:47:01 2010 us=255009   pkcs11_pin_cache_period = -1
Wed Oct 27 10:47:01 2010 us=255018   pkcs11_id = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255027   pkcs11_id_management = DISABLED
Wed Oct 27 10:47:01 2010 us=255046   server_network = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255056   server_netmask = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255066   server_bridge_ip = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255076   server_bridge_netmask = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255085   server_bridge_pool_start = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255095   server_bridge_pool_end = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255104   ifconfig_pool_defined = DISABLED
Wed Oct 27 10:47:01 2010 us=255113   ifconfig_pool_start = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255123   ifconfig_pool_end = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255132   ifconfig_pool_netmask = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255141   ifconfig_pool_persist_filename = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255150   ifconfig_pool_persist_refresh_freq = 600
Wed Oct 27 10:47:01 2010 us=255159   n_bcast_buf = 256
Wed Oct 27 10:47:01 2010 us=255168   tcp_queue_limit = 64
Wed Oct 27 10:47:01 2010 us=255177   real_hash_size = 256
Wed Oct 27 10:47:01 2010 us=255185   virtual_hash_size = 256
Wed Oct 27 10:47:01 2010 us=255194   client_connect_script = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255203   learn_address_script = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255212   client_disconnect_script = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255221   client_config_dir = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255229   ccd_exclusive = DISABLED
Wed Oct 27 10:47:01 2010 us=255238   tmp_dir = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255247   push_ifconfig_defined = DISABLED
Wed Oct 27 10:47:01 2010 us=255257   push_ifconfig_local = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255266   push_ifconfig_remote_netmask = 0.0.0.0
Wed Oct 27 10:47:01 2010 us=255275   enable_c2c = DISABLED
Wed Oct 27 10:47:01 2010 us=255284   duplicate_cn = DISABLED
Wed Oct 27 10:47:01 2010 us=255292   cf_max = 0
Wed Oct 27 10:47:01 2010 us=255301   cf_per = 0
Wed Oct 27 10:47:01 2010 us=255310   max_clients = 1024
Wed Oct 27 10:47:01 2010 us=255319   max_routes_per_client = 256
Wed Oct 27 10:47:01 2010 us=255328   client_cert_not_required = DISABLED
Wed Oct 27 10:47:01 2010 us=255337   username_as_common_name = DISABLED
Wed Oct 27 10:47:01 2010 us=255346   auth_user_pass_verify_script = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255355   auth_user_pass_verify_script_via_file = DISABLED
Wed Oct 27 10:47:01 2010 us=255364   port_share_host = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255373   port_share_port = 0
Wed Oct 27 10:47:01 2010 us=255382   client = DISABLED
Wed Oct 27 10:47:01 2010 us=255391   pull = DISABLED
Wed Oct 27 10:47:01 2010 us=255400   auth_user_pass_file = '[UNDEF]'
Wed Oct 27 10:47:01 2010 us=255411 OpenVPN 2.1_rc11 i486-pc-linux-gnu [SSL] [LZO2] [EPOLL] [PKCS11] built on Sep 18 2008
Wed Oct 27 10:47:01 2010 us=255491 /usr/sbin/openvpn-vulnkey -q mystatickey.key
Wed Oct 27 10:47:01 2010 us=290630 WARNING: file 'mystatickey.key' is group or others accessible
Wed Oct 27 10:47:01 2010 us=290746 Static Encrypt: Cipher 'BF-CBC' initialized with 128 bit key
Wed Oct 27 10:47:01 2010 us=290797 Static Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Oct 27 10:47:01 2010 us=290868 Static Decrypt: Cipher 'BF-CBC' initialized with 128 bit key
Wed Oct 27 10:47:01 2010 us=290890 Static Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Oct 27 10:47:01 2010 us=291073 TUN/TAP device tun0 opened
Wed Oct 27 10:47:01 2010 us=291097 TUN/TAP TX queue length set to 100
Wed Oct 27 10:47:01 2010 us=291119 /sbin/ifconfig tun0 172.20.0.1 pointopoint 172.20.0.2 mtu 1500
Wed Oct 27 10:47:01 2010 us=307385 Data Channel MTU parms [ L:1544 D:1450 EF:44 EB:4 ET:0 EL:0 ]
Wed Oct 27 10:47:01 2010 us=307433 Local Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 172.20.0.2 172.20.0.1,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed Oct 27 10:47:01 2010 us=307444 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 172.20.0.1 172.20.0.2,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed Oct 27 10:47:01 2010 us=307475 Local Options hash (VER=V4): '5bfccb35'
Wed Oct 27 10:47:01 2010 us=307489 Expected Remote Options hash (VER=V4): '927920df'
Wed Oct 27 10:47:01 2010 us=307508 Socket Buffers: R=[137216->131072] S=[137216->131072]
Wed Oct 27 10:47:01 2010 us=307521 UDPv4 link local (bound): [undef]:24356
Wed Oct 27 10:47:01 2010 us=307531 UDPv4 link remote: [undef]
Wed Oct 27 10:47:11 2010 us=325443 UDPv4 READ [60] from ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:11 2010 us=325521 Peer Connection Initiated with ""CLIENT_IP"":62229
Wed Oct 27 10:47:11 2010 us=325537 Initialization Sequence Completed
Wed Oct 27 10:47:11 2010 us=325562 UDPv4 WRITE [60] to ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:11 2010 us=325615 UDPv4 WRITE [60] to ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:11 2010 us=334019 UDPv4 READ [60] from ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:11 2010 us=334065 UDPv4 WRITE [188] to ""CLIENT_IP"":62229:  DATA len=188
Wed Oct 27 10:47:21 2010 us=667247 UDPv4 WRITE [60] to ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:21 2010 us=667356 UDPv4 WRITE [60] to ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:31 2010 us=734004 UDPv4 WRITE [60] to ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:31 2010 us=734145 UDPv4 WRITE [60] to ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:41 2010 us=762649 UDPv4 WRITE [60] to ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:41 2010 us=762739 UDPv4 WRITE [60] to ""CLIENT_IP"":62229:  DATA len=60
Wed Oct 27 10:47:42 2010 us=744083 UDPv4 READ [60] from ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:47:42 2010 us=744145 Peer Connection Initiated with ""CLIENT_IP"":49969
Wed Oct 27 10:47:51 2010 us=768270 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:47:51 2010 us=768376 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:01 2010 us=883029 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:01 2010 us=883145 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:12 2010 us=95739 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:12 2010 us=95836 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:22 2010 us=268333 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:22 2010 us=268439 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:32 2010 us=521052 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:32 2010 us=521140 UDPv4 WRITE [60] to ""CLIENT_IP"":49969:  DATA len=60
Wed Oct 27 10:48:42 2010 us=710685 Inactivity timeout (--ping-restart), restarting
Wed Oct 27 10:48:42 2010 us=710744 TCP/UDP: Closing socket
Wed Oct 27 10:48:42 2010 us=710777 SIGUSR1[soft,ping-restart] received, process restarting
Wed Oct 27 10:48:42 2010 us=710798 Restart pause, 2 second(s)
Wed Oct 27 10:48:44 2010 us=711690 /usr/sbin/openvpn-vulnkey -q mystatickey.key
Wed Oct 27 10:48:44 2010 us=744458 Re-using pre-shared static key
Wed Oct 27 10:48:44 2010 us=744534 Preserving previous TUN/TAP instance: tun0
Wed Oct 27 10:48:44 2010 us=744548 Data Channel MTU parms [ L:1544 D:1450 EF:44 EB:4 ET:0 EL:0 ]
Wed Oct 27 10:48:44 2010 us=744574 Local Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 172.20.0.2 172.20.0.1,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed Oct 27 10:48:44 2010 us=744583 Expected Remote Options String: 'V4,dev-type tun,link-mtu 1544,tun-mtu 1500,proto UDPv4,ifconfig 172.20.0.1 172.20.0.2,cipher BF-CBC,auth SHA1,keysize 128,secret'
Wed Oct 27 10:48:44 2010 us=744610 Local Options hash (VER=V4): '5bfccb35'
Wed Oct 27 10:48:44 2010 us=744624 Expected Remote Options hash (VER=V4): '927920df'
Wed Oct 27 10:48:44 2010 us=744639 Socket Buffers: R=[137216->131072] S=[137216->131072]
Wed Oct 27 10:48:44 2010 us=744652 UDPv4 link local (bound): [undef]:24356
Wed Oct 27 10:48:44 2010 us=744661 UDPv4 link remote: [undef]

User avatar
krzee
Forum Team
Posts: 728
Joined: Fri Aug 29, 2008 5:42 pm

Re: openVPN connection can never stablished on my VPS

Post by krzee » Tue Oct 26, 2010 11:14 pm

your problem is your firewall(s)
see firewall section of the openvpn manual for how to configure iptables

chakoshi
OpenVpn Newbie
Posts: 8
Joined: Tue Oct 26, 2010 12:52 am

Re: openVPN connection can never stablished on my VPS

Post by chakoshi » Tue Oct 26, 2010 11:38 pm

sorry to say that but both systems was flushed : iptables -F and their policy are ACCEPT
the telco blocks 1194, is it possible that the telco also use some kind of more intelligent filtering to block openVPN? (some kind of signature based filtering or simillar methods)

User avatar
krzee
Forum Team
Posts: 728
Joined: Fri Aug 29, 2008 5:42 pm

Re: openVPN connection can never stablished on my VPS

Post by krzee » Tue Oct 26, 2010 11:46 pm

yes, it is possible, that is why above i mentioned trying port 443 (because it is a port where encrypted traffic is expected)
but I do not think that is your problem.
Your connection is made, but then you drop once trying to communicate via vpn ip
are both sides being started as root?
if so, you may need to specifically add a rule to allow traffic on tun+ in iptables

User avatar
krzee
Forum Team
Posts: 728
Joined: Fri Aug 29, 2008 5:42 pm

Re: openVPN connection can never stablished on my VPS

Post by krzee » Tue Oct 26, 2010 11:52 pm

also, the it could be the windows client's firewall... make sure you disabled it on the tap device

chakoshi
OpenVpn Newbie
Posts: 8
Joined: Tue Oct 26, 2010 12:52 am

Re: openVPN connection can never stablished on my VPS

Post by chakoshi » Wed Oct 27, 2010 12:09 am

thanks,
yes they are both root, tried port 443 a few minutes a go, it didnt help, updating to latest and add rule for tun. then I'll post results
I disbaled win firewall, but at least in udp mode, not even one udp packet from openvpn reaches my system (at exactly the same time netcat udp packets can reach the client) so it shouldnt be windows firewall

could it be a lower level problem, may be openvpn mtu configurations?

User avatar
krzee
Forum Team
Posts: 728
Joined: Fri Aug 29, 2008 5:42 pm

Re: openVPN connection can never stablished on my VPS

Post by krzee » Wed Oct 27, 2010 12:16 am

chakoshi wrote:thanks,
in udp mode, not even one udp packet from openvpn reaches my system (at exactly the same time netcat udp packets can reach the client) so it shouldnt be windows firewall
Yes it could. If the firewall was filtering the windows virtual device (named tap even tho it also supports tun) it would block your traffic at the exact point where you have the problem. Your packets are getting through until the vpn is up... then packets are not getting through once you start sending them over the vpn
could it be a lower level problem, may be openvpn mtu configurations?
no

paste both routing tables... if both sides have a route to the other, it is certainly something filtering packets
Check any security software running on the windows host... many of them will cause this

chakoshi
OpenVpn Newbie
Posts: 8
Joined: Tue Oct 26, 2010 12:52 am

Re: openVPN connection can never stablished on my VPS

Post by chakoshi » Wed Oct 27, 2010 3:23 am

Hi kzree,
found some new points!
when I let the udp mode running for some minutes, and keep running a ping between too sides tun interfaces, I see an unstable link in between, many request timeouts any some successful pings, but its very unstable. also the ping time is rather long, something about 200-700. I have a good quality link (low speed but on fiber, not dsl ..) also the server seems to have a good link (high download speed from remote destination). so what do you think caused the tunnel so unstable? is there a way to further examine the link and tunnel quality or measure the level of packet loss?

User avatar
krzee
Forum Team
Posts: 728
Joined: Fri Aug 29, 2008 5:42 pm

Re: openVPN connection can never stablished on my VPS

Post by krzee » Wed Oct 27, 2010 9:46 pm

chakoshi wrote:in udp mode, not even one udp packet from openvpn reaches my system
when I let the udp mode running for some minutes, and keep running a ping between too sides tun interfaces, I see an unstable link in between, many request timeouts any some successful pings, but its very unstable.
These are contradictions
it is hard to help people when they say false things are happening
also the ping time is rather long, something about 200-700. I have a good quality link (low speed but on fiber, not dsl ..) also the server seems to have a good link (high download speed from remote destination). so what do you think caused the tunnel so unstable? is there a way to further examine the link and tunnel quality or measure the level of packet loss?
Now it could be a MTU issue...
post your client and server configs without comments
comment any mtu related options in your configs, try adding mtu-test in the client config, then connect to the server, report back the results of the test
also see this page:
http://www.secure-computing.net/wiki/in ... leshooting

chakoshi
OpenVpn Newbie
Posts: 8
Joined: Tue Oct 26, 2010 12:52 am

Re: openVPN connection can never stablished on my VPS

Post by chakoshi » Wed Oct 27, 2010 11:08 pm

krzee wrote: These are contradictions
it is hard to help people when they say false things are happening
the contradiction is for that I didnt look for 5 minutes of packet by packet traffic on my interface the first time. looking for 2 minutes and saw that more than 100 udp packets droped, I told that not any of them reached.
Now it could be a MTU issue...
post your client and server configs without comments
comment any mtu related options in your configs, try adding mtu-test in the client config, then connect to the server, report back the results of the test
client config:

Code: Select all

remote ""SERVER_IP"" 443
dev tun
proto udp
port 443
nobind
ifconfig 172.20.0.2 172.20.0.1
secret mystatickey.key
keepalive 10 60
ping-timer-rem
persist-tun
persist-key
verb 6
mtu-test
server conf:

Code: Select all

dev tun
port 443
proto udp
ifconfig 172.20.0.1 172.20.0.2
secret mystatickey.key
keepalive 10 60
ping-timer-rem
persist-tun
persist-key
verb 6
log static-udp.log
ping results:

Code: Select all

Ping statistics for 172.20.0.1:
    Packets: Sent = 1521, Received = 1399, Lost = 122 (8% loss),
Approximate round trip times in milli-seconds:
    Minimum = 270ms, Maximum = 1665ms, Average = 305ms
another ping run

Code: Select all

Ping statistics for 172.20.0.1:
    Packets: Sent = 119, Received = 47, Lost = 72 (60% loss),
Approximate round trip times in milli-seconds:
    Minimum = 243ms, Maximum = 523ms, Average = 279ms
tried the steps in this link, the maximum ping payload that can pass from server to client without fragmentation is 1300 (but mtu-test find it to be 1500), but the time it takes to travel is twice the time I set the payload to 100 (~450 for 1300byte payload and 200-250 for 100)
as I tested, even this low quality tunnel just can establish in udp-static key mode, tcp-static key cant connect, also udp using crt ant key files still cant connect at all.
isn't there a way to have more than one client using the static key?

User avatar
krzee
Forum Team
Posts: 728
Joined: Fri Aug 29, 2008 5:42 pm

Re: openVPN connection can never stablished on my VPS

Post by krzee » Tue Nov 02, 2010 8:33 am

chakoshi wrote: isn't there a way to have more than one client using the static key?
no
static keys are for point-to-point links
you must use certificates for server/client

chakoshi
OpenVpn Newbie
Posts: 8
Joined: Tue Oct 26, 2010 12:52 am

Re: openVPN connection can never stablished on my VPS

Post by chakoshi » Tue Nov 02, 2010 8:40 am

as my last question, can you see any possible reason that cause methods other than static key fail?

User avatar
krzee
Forum Team
Posts: 728
Joined: Fri Aug 29, 2008 5:42 pm

Re: openVPN connection can never stablished on my VPS

Post by krzee » Tue Nov 02, 2010 8:53 am

chakoshi wrote:as my last question, can you see any possible reason that cause methods other than static key fail?
there was only 1 question mark...
if there was another question above i still dont see it.
Static keys have less key exchanging to do... also i *think* the encryption would "look" different to your provider, so it could be possible for them to block 1 and not the other. but honestly i have little to no experience on links with bad mtu or high packet loss... so i am not the best source of information in this regard.
when you were testing your MTU from the troubleshooting page, were you getting good pings with 1300 fragment?

Post Reply