IP Address not changing

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
tamilmad
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 30, 2019 4:47 am

IP Address not changing

Post by tamilmad » Tue Apr 30, 2019 6:00 am

This is my first post in this forum. I recently installed openvpn in openwrt 18.06 in ASUS RT-AC58U.

1. My public ip is xx:xxx:xxx:xxx which is a static ip provided by my ISP.

2. The IP of my ASUS AC58c is 192.168.2.1

3. My Computer LAN Ip is 192.168.2.7

4. VPN Server IP is 10.8.0.1 and the IP of the VPN Client (my computer through Windows TAP adapter VP) is 10.8.0.3)

5. My vpnserver conf file is as below

# Install packages
opkg update
opkg install openvpn-openssl

# Generate TLS PSK
EASYRSA_PKI="/etc/easy-rsa/pki"
openvpn --genkey --secret "${EASYRSA_PKI}/tc.pem"

# Configuration parameters
VPN_DEV="$(uci get firewall.@zone[0].device)"
VPN_POOL="10.8.0.0 255.255.255.0"
VPN_DNS="${VPN_POOL%.* *}.1"
VPN_DOMAIN="$(uci get dhcp.@dnsmasq[0].domain)"
EASYRSA_PKI="/etc/easy-rsa/pki"
DH_KEY="$(cat "${EASYRSA_PKI}/dh.pem")"
TC_KEY="$(sed -e "/^#/d;/^\w/N;s/\n//" "${EASYRSA_PKI}/tc.pem")"
CA_CERT="$(openssl x509 -in "${EASYRSA_PKI}/ca.crt")"
NL=$'\n'

# Configure VPN server
grep -l -r -e "TLS Web Server Authentication" "${EASYRSA_PKI}/issued" \
| sed -e "s/^.*\///;s/\.\w*$//" \
| while read VPN_ID
do
VPN_CONF="/etc/openvpn/${VPN_ID}.conf"
VPN_CERT="$(openssl x509 -in "${EASYRSA_PKI}/issued/${VPN_ID}.crt")"
VPN_KEY="$(cat "${EASYRSA_PKI}/private/${VPN_ID}.key")"
cat << EOF > "${VPN_CONF}"
verb 3
user nobody
group nogroup
dev ${VPN_DEV}
port 1194
proto udp
server ${VPN_POOL}
topology subnet
keepalive 10 120
persist-tun
persist-key
push "dhcp-option DNS ${VPN_DNS}"
push "dhcp-option DOMAIN ${VPN_DOMAIN}"
push "redirect-gateway def1"
push "persist-tun"
push "persist-key"
<dh>${NL}${DH_KEY}${NL}</dh>
<tls-crypt>${NL}${TC_KEY}${NL}</tls-crypt>
<ca>${NL}${CA_CERT}${NL}</ca>
<cert>${NL}${VPN_CERT}${NL}</cert>
<key>${NL}${VPN_KEY}${NL}</key>
EOF
chmod "u=rw,g=,o=" "${VPN_CONF}"
done
service openvpn restart


6: My Vpnclient configuration file is as below

verb 5
dev tun
nobind
client
redirect-gateway def1
remote xx.230.xx.xxx 1194 udp
float
auth-nocache
remote-cert-tls server
<tls-crypt>
-----BEGIN OpenVPN Static key V1-----
xxxx
-----END OpenVPN Static key V1-----
</tls-crypt>
<ca>
-----BEGIN CERTIFICATE-----
xx
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
xxx
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
xxx
-----END PRIVATE KEY-----
</key>

user nobody
group nogroup
dev tun0

7: In the CCD folder the vpnclient file has the following details

ifconfig-push 192.168.8.2 255.255.255.0
ifconfig-ipv6-push fdf1:7610:d152:3a9c::2/64
iroute 192.168.100.0 255.255.255.0

8. I am able to ping VPN Server 10.8.0.1 from my computer and I am able to ping 10.8.2.3 from the the server

9 Internet is working fine.


10. The route Print from Windows 10 is as below
C:\WINDOWS\system32>route print
===========================================================================
Interface List
17...00 ff b6 53 3f 32 ......TAP-Windows Adapter V9
18...00 0f 0f 60 11 c1 ......Realtek RTL8188FTV Wireless LAN 802.11n USB 2.0 Network Adapter
10...02 0f 0f 60 11 c1 ......Microsoft Wi-Fi Direct Virtual Adapter
4...00 0f 0f 60 11 c1 ......Microsoft Wi-Fi Direct Virtual Adapter #2
5...00 d8 61 31 0a 35 ......Realtek PCIe GBE Family Controller
9...00 ff 36 06 3c 9a ......Kaspersky Security Data Escort Adapter
1...........................Software Loopback Interface 1
===========================================================================

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination Netmask Gateway Interface Metric
0.0.0.0 0.0.0.0 192.168.2.1 192.168.2.7 35
0.0.0.0 128.0.0.0 10.8.0.1 10.8.0.3 259
10.8.0.0 255.255.255.0 On-link 10.8.0.3 259
10.8.0.3 255.255.255.255 On-link 10.8.0.3 259
10.8.0.255 255.255.255.255 On-link 10.8.0.3 259
127.0.0.0 255.0.0.0 On-link 127.0.0.1 331
127.0.0.1 255.255.255.255 On-link 127.0.0.1 331
127.255.255.255 255.255.255.255 On-link 127.0.0.1 331
128.0.0.0 128.0.0.0 10.8.0.1 10.8.0.3 259
192.168.2.0 255.255.255.0 On-link 192.168.2.7 291
192.168.2.1 255.255.255.255 192.168.2.1 192.168.2.7 291
192.168.2.7 255.255.255.255 On-link 192.168.2.7 291
192.168.2.255 255.255.255.255 On-link 192.168.2.7 291
224.0.0.0 240.0.0.0 On-link 127.0.0.1 331
224.0.0.0 240.0.0.0 On-link 10.8.0.3 259
224.0.0.0 240.0.0.0 On-link 192.168.2.7 291
255.255.255.255 255.255.255.255 On-link 127.0.0.1 331
255.255.255.255 255.255.255.255 On-link 10.8.0.3 259
255.255.255.255 255.255.255.255 On-link 192.168.2.7 291
===========================================================================
Persistent Routes:
None

IPv6 Route Table
===========================================================================
Active Routes:
If Metric Network Destination Gateway
1 331 ::1/128 On-link
5 291 fdb5:39cd:1ddc::/48 fe80::42b0:76ff:fe58:c858
5 291 fdb5:39cd:1ddc::/64 On-link
5 291 fdb5:39cd:1ddc::7/128 On-link
5 291 fdb5:39cd:1ddc:0:2162:a2a:5c04:a11/128
On-link
5 291 fdb5:39cd:1ddc:0:242f:336b:77e4:cb55/128
On-link
17 259 fe80::/64 On-link
5 291 fe80::/64 On-link
5 291 fe80::2162:a2a:5c04:a11/128
On-link
17 259 fe80::c913:f45d:7f7b:5ea2/128
On-link
1 331 ff00::/8 On-link
17 259 ff00::/8 On-link
5 291 ff00::/8 On-link
===========================================================================
Persistent Routes:
None
====================================================================

11: Route -n from vpnserver terminal is as below.

root@OpenWrt:/etc/openvpn# route -n
Kernel IP routing table
Destination Gateway Genmask Flags Metric Ref Use Iface
0.0.0.0 103.206.8.74 0.0.0.0 UG 0 0 0 pppoe-wan
10.8.0.0 0.0.0.0 255.255.255.0 U 0 0 0 tun0
103.206.8.74 0.0.0.0 255.255.255.255 UH 0 0 0 pppoe-wan
192.168.2.0 0.0.0.0 255.255.255.0 U 0 0 0 br-lan

12. Trace route of openwrt.org from vpnserver terminal is as below

root@OpenWrt:/etc/openvpn# traceroute openvpn.org
traceroute to openvpn.org (104.16.184.48), 30 hops max, 38 byte packets
1 103.206.8.74 (103.206.8.74) 0.903 ms 1.314 ms 1.231 ms
2 * * *
3 103.38.129.22 (103.38.129.22) 2.857 ms 1.493 ms 1.661 ms
4 * * *
5 14.143.172.17.static-Kolkatta.vsnl.net.in (14.143.172.17) 2.008 ms 1.489 ms 1.761 ms
6 172.23.78.238 (172.23.78.238) 33.567 ms 28.901 ms 33.056 ms
7 14.142.22.202.static-Mumbai.vsnl.net.in (14.142.22.202) 35.004 ms 35.213 ms 29.446 ms
8 * * *
9 220.227.70.97 (220.227.70.97) 34.847 ms 34.499 ms 40.082 ms
10 104.16.184.48 (104.16.184.48) 52.115 ms 34.127 ms 34.125 ms
root@OpenWrt:/etc/openvpn#

13. Trace route of openwrt.org from windows 10 command prompt with vpn connected is as below

C:\WINDOWS\system32>tracert openwrt.org

Tracing route to openwrt.org [139.59.209.225]
over a maximum of 30 hops:

1 1 ms 1 ms 1 ms 10.8.0.1
2 2 ms 1 ms 2 ms 103.206.8.74
3 4 ms * * 103.38.129.65
4 3 ms 2 ms 2 ms 14.143.172.17.static-Kolkatta.vsnl.net.in [14.143.172.17]
5 32 ms 33 ms 33 ms 172.23.183.134
6 37 ms 32 ms 32 ms ix-ae-0-100.tcore1.mlv-mumbai.as6453.net [180.87.38.5]
7 166 ms 166 ms 163 ms if-ae-5-2.tcore1.wyn-marseille.as6453.net [80.231.217.29]
8 164 ms 159 ms 163 ms if-ae-2-2.tcore2.wyn-marseille.as6453.net [80.231.217.2]
9 163 ms 162 ms 163 ms if-ae-7-2.tcore2.fnm-frankfurt.as6453.net [80.231.200.78]
10 153 ms 151 ms 150 ms if-ae-4-2.tcore1.fr0-frankfurt.as6453.net [195.219.87.18]
11 163 ms 163 ms 189 ms 195.219.50.42
12 * * * Request timed out.
13 170 ms 169 ms 166 ms wiki-01.infra.openwrt.org [139.59.209.225]

Trace complete.

14. Trace route of openvpn.org from windows10 command prompt without vpn connection is as below

C:\WINDOWS\system32>tracert openwrt.org

Tracing route to openwrt.org [139.59.209.225]
over a maximum of 30 hops:

1 <1 ms <1 ms <1 ms OpenWrt.lan [192.168.2.1]
2 1 ms <1 ms 1 ms 103.206.8.74
3 * * * Request timed out.
4 2 ms 3 ms 2 ms 14.143.172.17.static-Kolkatta.vsnl.net.in [14.143.172.17]
5 29 ms 29 ms 29 ms 172.23.183.134
6 31 ms 30 ms 29 ms ix-ae-0-100.tcore1.mlv-mumbai.as6453.net [180.87.38.5]
7 161 ms 161 ms 161 ms if-ae-5-2.tcore1.wyn-marseille.as6453.net [80.231.217.29]
8 158 ms 160 ms 163 ms if-ae-2-2.tcore2.wyn-marseille.as6453.net [80.231.217.2]
9 156 ms 156 ms 171 ms if-ae-7-2.tcore2.fnm-frankfurt.as6453.net [80.231.200.78]
10 147 ms 146 ms 146 ms if-ae-4-2.tcore1.fr0-frankfurt.as6453.net [195.219.87.18]
11 160 ms 160 ms 162 ms 195.219.50.42
12 * * * Request timed out.
13 164 ms 163 ms 163 ms wiki-01.infra.openwrt.org [139.59.209.225]

Trace complete.

14. Log of VPN Client is as below

Tue Apr 30 11:12:34 2019 us=700676 Current Parameter Settings:
Tue Apr 30 11:12:34 2019 us=700676 config = 'vpnclient1.ovpn'
Tue Apr 30 11:12:34 2019 us=700676 mode = 0
Tue Apr 30 11:12:34 2019 us=700676 show_ciphers = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 show_digests = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 show_engines = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 genkey = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 key_pass_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 show_tls_ciphers = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 connect_retry_max = 0
Tue Apr 30 11:12:34 2019 us=700676 Connection profiles [0]:
Tue Apr 30 11:12:34 2019 us=700676 proto = udp
Tue Apr 30 11:12:34 2019 us=700676 local = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 local_port = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 remote = '43.230.40.122'
Tue Apr 30 11:12:34 2019 us=700676 remote_port = '1194'
Tue Apr 30 11:12:34 2019 us=700676 remote_float = ENABLED
Tue Apr 30 11:12:34 2019 us=700676 bind_defined = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 bind_local = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 bind_ipv6_only = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 connect_retry_seconds = 5
Tue Apr 30 11:12:34 2019 us=700676 connect_timeout = 120
Tue Apr 30 11:12:34 2019 us=700676 socks_proxy_server = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 socks_proxy_port = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 tun_mtu = 1500
Tue Apr 30 11:12:34 2019 us=700676 tun_mtu_defined = ENABLED
Tue Apr 30 11:12:34 2019 us=700676 link_mtu = 1500
Tue Apr 30 11:12:34 2019 us=700676 link_mtu_defined = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 tun_mtu_extra = 0
Tue Apr 30 11:12:34 2019 us=700676 tun_mtu_extra_defined = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 mtu_discover_type = -1
Tue Apr 30 11:12:34 2019 us=700676 fragment = 0
Tue Apr 30 11:12:34 2019 us=700676 mssfix = 1450
Tue Apr 30 11:12:34 2019 us=700676 explicit_exit_notification = 0
Tue Apr 30 11:12:34 2019 us=700676 Connection profiles END
Tue Apr 30 11:12:34 2019 us=700676 remote_random = DISABLED
Tue Apr 30 11:12:34 2019 us=700676 ipchange = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 dev = 'tun'
Tue Apr 30 11:12:34 2019 us=700676 dev_type = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 dev_node = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 lladdr = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 topology = 1
Tue Apr 30 11:12:34 2019 us=700676 ifconfig_local = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=700676 ifconfig_remote_netmask = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 ifconfig_noexec = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 ifconfig_nowarn = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 ifconfig_ipv6_local = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 ifconfig_ipv6_netbits = 0
Tue Apr 30 11:12:34 2019 us=701679 ifconfig_ipv6_remote = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 shaper = 0
Tue Apr 30 11:12:34 2019 us=701679 mtu_test = 0
Tue Apr 30 11:12:34 2019 us=701679 mlock = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 keepalive_ping = 0
Tue Apr 30 11:12:34 2019 us=701679 keepalive_timeout = 0
Tue Apr 30 11:12:34 2019 us=701679 inactivity_timeout = 0
Tue Apr 30 11:12:34 2019 us=701679 ping_send_timeout = 0
Tue Apr 30 11:12:34 2019 us=701679 ping_rec_timeout = 0
Tue Apr 30 11:12:34 2019 us=701679 ping_rec_timeout_action = 0
Tue Apr 30 11:12:34 2019 us=701679 ping_timer_remote = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 remap_sigusr1 = 0
Tue Apr 30 11:12:34 2019 us=701679 persist_tun = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 persist_local_ip = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 persist_remote_ip = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 persist_key = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 passtos = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 resolve_retry_seconds = 1000000000
Tue Apr 30 11:12:34 2019 us=701679 resolve_in_advance = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 username = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 groupname = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 chroot_dir = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 cd_dir = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 writepid = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 up_script = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 down_script = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 down_pre = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 up_restart = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 up_delay = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 daemon = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 inetd = 0
Tue Apr 30 11:12:34 2019 us=701679 log = ENABLED
Tue Apr 30 11:12:34 2019 us=701679 suppress_timestamps = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 machine_readable_output = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 nice = 0
Tue Apr 30 11:12:34 2019 us=701679 verbosity = 4
Tue Apr 30 11:12:34 2019 us=701679 mute = 0
Tue Apr 30 11:12:34 2019 us=701679 gremlin = 0
Tue Apr 30 11:12:34 2019 us=701679 status_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 status_file_version = 1
Tue Apr 30 11:12:34 2019 us=701679 status_file_update_freq = 60
Tue Apr 30 11:12:34 2019 us=701679 occ = ENABLED
Tue Apr 30 11:12:34 2019 us=701679 rcvbuf = 0
Tue Apr 30 11:12:34 2019 us=701679 sndbuf = 0
Tue Apr 30 11:12:34 2019 us=701679 sockflags = 0
Tue Apr 30 11:12:34 2019 us=701679 fast_io = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 comp.alg = 0
Tue Apr 30 11:12:34 2019 us=701679 comp.flags = 0
Tue Apr 30 11:12:34 2019 us=701679 route_script = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 route_default_gateway = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 route_default_metric = 0
Tue Apr 30 11:12:34 2019 us=701679 route_noexec = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 route_delay = 5
Tue Apr 30 11:12:34 2019 us=701679 route_delay_window = 30
Tue Apr 30 11:12:34 2019 us=701679 route_delay_defined = ENABLED
Tue Apr 30 11:12:34 2019 us=701679 route_nopull = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 route_gateway_via_dhcp = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 allow_pull_fqdn = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 Pull filters:
Tue Apr 30 11:12:34 2019 us=701679 ignore "route-method"
Tue Apr 30 11:12:34 2019 us=701679 [redirect_default_gateway local=0]
Tue Apr 30 11:12:34 2019 us=701679 management_addr = '127.0.0.1'
Tue Apr 30 11:12:34 2019 us=701679 management_port = '25341'
Tue Apr 30 11:12:34 2019 us=701679 management_user_pass = 'stdin'
Tue Apr 30 11:12:34 2019 us=701679 management_log_history_cache = 250
Tue Apr 30 11:12:34 2019 us=701679 management_echo_buffer_size = 100
Tue Apr 30 11:12:34 2019 us=701679 management_write_peer_info_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 management_client_user = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 management_client_group = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 management_flags = 6
Tue Apr 30 11:12:34 2019 us=701679 shared_secret_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 key_direction = not set
Tue Apr 30 11:12:34 2019 us=701679 ciphername = 'BF-CBC'
Tue Apr 30 11:12:34 2019 us=701679 ncp_enabled = ENABLED
Tue Apr 30 11:12:34 2019 us=701679 ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Tue Apr 30 11:12:34 2019 us=701679 authname = 'SHA1'
Tue Apr 30 11:12:34 2019 us=701679 prng_hash = 'SHA1'
Tue Apr 30 11:12:34 2019 us=701679 prng_nonce_secret_len = 16
Tue Apr 30 11:12:34 2019 us=701679 keysize = 0
Tue Apr 30 11:12:34 2019 us=701679 engine = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 replay = ENABLED
Tue Apr 30 11:12:34 2019 us=701679 mute_replay_warnings = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 replay_window = 64
Tue Apr 30 11:12:34 2019 us=701679 replay_time = 15
Tue Apr 30 11:12:34 2019 us=701679 packet_id_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 use_iv = ENABLED
Tue Apr 30 11:12:34 2019 us=701679 test_crypto = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 tls_server = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 tls_client = ENABLED
Tue Apr 30 11:12:34 2019 us=701679 key_method = 2
Tue Apr 30 11:12:34 2019 us=701679 ca_file = '[[INLINE]]'
Tue Apr 30 11:12:34 2019 us=701679 ca_path = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 dh_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 cert_file = '[[INLINE]]'
Tue Apr 30 11:12:34 2019 us=701679 extra_certs_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 priv_key_file = '[[INLINE]]'
Tue Apr 30 11:12:34 2019 us=701679 pkcs12_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 cryptoapi_cert = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 cipher_list = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 cipher_list_tls13 = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 tls_cert_profile = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 tls_verify = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 tls_export_cert = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 verify_x509_type = 0
Tue Apr 30 11:12:34 2019 us=701679 verify_x509_name = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 crl_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 ns_cert_type = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 65535
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku[i] = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku[i] = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku[i] = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku[i] = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku[i] = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_ku[i] = 0
Tue Apr 30 11:12:34 2019 us=701679 remote_cert_eku = 'TLS Web Server Authentication'
Tue Apr 30 11:12:34 2019 us=701679 ssl_flags = 0
Tue Apr 30 11:12:34 2019 us=701679 tls_timeout = 2
Tue Apr 30 11:12:34 2019 us=701679 renegotiate_bytes = -1
Tue Apr 30 11:12:34 2019 us=701679 renegotiate_packets = 0
Tue Apr 30 11:12:34 2019 us=701679 renegotiate_seconds = 3600
Tue Apr 30 11:12:34 2019 us=701679 handshake_window = 60
Tue Apr 30 11:12:34 2019 us=701679 transition_window = 3600
Tue Apr 30 11:12:34 2019 us=701679 single_session = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 push_peer_info = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 tls_exit = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 tls_auth_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=701679 tls_crypt_file = '[[INLINE]]'
Tue Apr 30 11:12:34 2019 us=701679 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=701679 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_protected_authentication = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_private_mode = 00000000
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_cert_private = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_pin_cache_period = -1
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_id = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 pkcs11_id_management = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 server_network = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 server_netmask = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 server_network_ipv6 = ::
Tue Apr 30 11:12:34 2019 us=702682 server_netbits_ipv6 = 0
Tue Apr 30 11:12:34 2019 us=702682 server_bridge_ip = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 server_bridge_netmask = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 server_bridge_pool_start = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 server_bridge_pool_end = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_pool_defined = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_pool_start = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_pool_end = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_pool_netmask = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_pool_persist_filename = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_pool_persist_refresh_freq = 600
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_ipv6_pool_defined = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_ipv6_pool_base = ::
Tue Apr 30 11:12:34 2019 us=702682 ifconfig_ipv6_pool_netbits = 0
Tue Apr 30 11:12:34 2019 us=702682 n_bcast_buf = 256
Tue Apr 30 11:12:34 2019 us=702682 tcp_queue_limit = 64
Tue Apr 30 11:12:34 2019 us=702682 real_hash_size = 256
Tue Apr 30 11:12:34 2019 us=702682 virtual_hash_size = 256
Tue Apr 30 11:12:34 2019 us=702682 client_connect_script = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 learn_address_script = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 client_disconnect_script = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 client_config_dir = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 ccd_exclusive = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 tmp_dir = 'C:\Users\Bobra-AG\AppData\Local\Temp\'
Tue Apr 30 11:12:34 2019 us=702682 push_ifconfig_defined = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 push_ifconfig_local = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 push_ifconfig_remote_netmask = 0.0.0.0
Tue Apr 30 11:12:34 2019 us=702682 push_ifconfig_ipv6_defined = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 push_ifconfig_ipv6_local = ::/0
Tue Apr 30 11:12:34 2019 us=702682 push_ifconfig_ipv6_remote = ::
Tue Apr 30 11:12:34 2019 us=702682 enable_c2c = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 duplicate_cn = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 cf_max = 0
Tue Apr 30 11:12:34 2019 us=702682 cf_per = 0
Tue Apr 30 11:12:34 2019 us=702682 max_clients = 1024
Tue Apr 30 11:12:34 2019 us=702682 max_routes_per_client = 256
Tue Apr 30 11:12:34 2019 us=702682 auth_user_pass_verify_script = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 auth_user_pass_verify_script_via_file = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 auth_token_generate = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 auth_token_lifetime = 0
Tue Apr 30 11:12:34 2019 us=702682 client = ENABLED
Tue Apr 30 11:12:34 2019 us=702682 pull = ENABLED
Tue Apr 30 11:12:34 2019 us=702682 auth_user_pass_file = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 show_net_up = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 route_method = 3
Tue Apr 30 11:12:34 2019 us=702682 block_outside_dns = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 ip_win32_defined = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 ip_win32_type = 3
Tue Apr 30 11:12:34 2019 us=702682 dhcp_masq_offset = 0
Tue Apr 30 11:12:34 2019 us=702682 dhcp_lease_time = 31536000
Tue Apr 30 11:12:34 2019 us=702682 tap_sleep = 0
Tue Apr 30 11:12:34 2019 us=702682 dhcp_options = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 dhcp_renew = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 dhcp_pre_release = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 domain = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 netbios_scope = '[UNDEF]'
Tue Apr 30 11:12:34 2019 us=702682 netbios_node_type = 0
Tue Apr 30 11:12:34 2019 us=702682 disable_nbt = DISABLED
Tue Apr 30 11:12:34 2019 us=702682 OpenVPN 2.4.7 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 21 2019
Tue Apr 30 11:12:34 2019 us=702682 Windows version 6.2 (Windows 8 or greater) 64bit
Tue Apr 30 11:12:34 2019 us=702682 library versions: OpenSSL 1.1.0j 20 Nov 2018, LZO 2.10
Enter Management Password:
Tue Apr 30 11:12:34 2019 us=703686 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25341
Tue Apr 30 11:12:34 2019 us=703686 Need hold release from management interface, waiting...
Tue Apr 30 11:12:35 2019 us=147261 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25341
Tue Apr 30 11:12:35 2019 us=248736 MANAGEMENT: CMD 'state on'
Tue Apr 30 11:12:35 2019 us=248736 MANAGEMENT: CMD 'log all on'
Tue Apr 30 11:12:35 2019 us=359083 MANAGEMENT: CMD 'echo all on'
Tue Apr 30 11:12:35 2019 us=361093 MANAGEMENT: CMD 'bytecount 5'
Tue Apr 30 11:12:35 2019 us=362094 MANAGEMENT: CMD 'hold off'
Tue Apr 30 11:12:35 2019 us=364100 MANAGEMENT: CMD 'hold release'
Tue Apr 30 11:12:35 2019 us=366109 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Tue Apr 30 11:12:35 2019 us=366109 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Tue Apr 30 11:12:35 2019 us=366109 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Tue Apr 30 11:12:35 2019 us=366109 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Tue Apr 30 11:12:35 2019 us=367111 Control Channel MTU parms [ L:1621 D:1156 EF:94 EB:0 ET:0 EL:3 ]
Tue Apr 30 11:12:35 2019 us=367111 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Tue Apr 30 11:12:35 2019 us=367111 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Tue Apr 30 11:12:35 2019 us=367111 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Tue Apr 30 11:12:35 2019 us=367111 TCP/UDP: Preserving recently used remote address: [AF_INET]43.230.40.122:1194
Tue Apr 30 11:12:35 2019 us=367111 Socket Buffers: R=[65536->65536] S=[65536->65536]
Tue Apr 30 11:12:35 2019 us=367111 UDP link local: (not bound)
Tue Apr 30 11:12:35 2019 us=367111 UDP link remote: [AF_INET]43.230.40.122:1194
Tue Apr 30 11:12:35 2019 us=367111 MANAGEMENT: >STATE:1556602955,WAIT,,,,,,
Tue Apr 30 11:12:35 2019 us=378146 MANAGEMENT: >STATE:1556602955,AUTH,,,,,,
Tue Apr 30 11:12:35 2019 us=378146 TLS: Initial packet from [AF_INET]192.168.2.1:1194, sid=1e88f158 77e8ecd6
Tue Apr 30 11:12:35 2019 us=447375 VERIFY OK: depth=1, CN=vpnca
Tue Apr 30 11:12:35 2019 us=447375 VERIFY KU OK
Tue Apr 30 11:12:35 2019 us=447375 Validating certificate extended key usage
Tue Apr 30 11:12:35 2019 us=447375 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Tue Apr 30 11:12:35 2019 us=447375 VERIFY EKU OK
Tue Apr 30 11:12:35 2019 us=447375 VERIFY OK: depth=0, CN=vpnserver
Tue Apr 30 11:12:35 2019 us=476473 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Tue Apr 30 11:12:35 2019 us=476473 [vpnserver] Peer Connection Initiated with [AF_INET]192.168.2.1:1194
Tue Apr 30 11:12:36 2019 us=736861 MANAGEMENT: >STATE:1556602956,GET_CONFIG,,,,,,
Tue Apr 30 11:12:36 2019 us=736861 SENT CONTROL [vpnserver]: 'PUSH_REQUEST' (status=1)
Tue Apr 30 11:12:36 2019 us=756928 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,dhcp-option DOMAIN lan,register-dns,block-outside-dns,redirect-gateway def1,persist-tun,persist-key,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.3 255.255.255.0,peer-id 0,cipher AES-256-GCM'
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: timers and/or timeouts modified
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: --persist options modified
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: --ifconfig/up options modified
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: route options modified
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: route-related options modified
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: peer-id set
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: adjusting link_mtu to 1624
Tue Apr 30 11:12:36 2019 us=756928 OPTIONS IMPORT: data channel crypto options modified
Tue Apr 30 11:12:36 2019 us=756928 Data Channel: using negotiated cipher 'AES-256-GCM'
Tue Apr 30 11:12:36 2019 us=756928 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
Tue Apr 30 11:12:36 2019 us=757931 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Apr 30 11:12:36 2019 us=757931 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Tue Apr 30 11:12:36 2019 us=757931 interactive service msg_channel=824
Tue Apr 30 11:12:36 2019 us=765959 ROUTE_GATEWAY 192.168.2.1/255.255.255.0 I=5 HWADDR=00:d8:61:31:0a:35
Tue Apr 30 11:12:36 2019 us=789034 open_tun
Tue Apr 30 11:12:36 2019 us=790037 TAP-WIN32 device [Ethernet 4] opened: \\.\Global\{B6533F32-BEF9-4820-AACD-F92A95AD17EC}.tap
Tue Apr 30 11:12:36 2019 us=791041 TAP-Windows Driver Version 9.21
Tue Apr 30 11:12:36 2019 us=791041 TAP-Windows MTU=1500
Tue Apr 30 11:12:36 2019 us=796057 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.3/255.255.255.0 [SUCCEEDED]
Tue Apr 30 11:12:36 2019 us=796057 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.3/255.255.255.0 on interface {B6533F32-BEF9-4820-AACD-F92A95AD17EC} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
Tue Apr 30 11:12:36 2019 us=796057 DHCP option string: 0f036c61 6e06040a 080001
Tue Apr 30 11:12:36 2019 us=797061 Successful ARP Flush on interface [17] {B6533F32-BEF9-4820-AACD-F92A95AD17EC}
Tue Apr 30 11:12:36 2019 us=816125 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Tue Apr 30 11:12:36 2019 us=816125 MANAGEMENT: >STATE:1556602956,ASSIGN_IP,,10.8.0.3,,,,
Tue Apr 30 11:12:36 2019 us=816125 Blocking outside DNS
Tue Apr 30 11:12:36 2019 us=816125 Using service to add block dns filters
Tue Apr 30 11:12:36 2019 us=864284 Blocking outside dns using service succeeded.
Tue Apr 30 11:12:41 2019 us=268176 TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
Tue Apr 30 11:12:41 2019 us=268176 C:\WINDOWS\system32\route.exe ADD 192.168.2.1 MASK 255.255.255.255 192.168.2.1 IF 5
Tue Apr 30 11:12:41 2019 us=273195 Route addition via service succeeded
Tue Apr 30 11:12:41 2019 us=273195 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.1
Tue Apr 30 11:12:41 2019 us=286236 Route addition via service succeeded
Tue Apr 30 11:12:41 2019 us=286236 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.1
Tue Apr 30 11:12:41 2019 us=295265 Route addition via service succeeded
Tue Apr 30 11:12:41 2019 us=295265 Initialization Sequence Completed
Tue Apr 30 11:12:41 2019 us=295265 Register_dns request sent to the service
Tue Apr 30 11:12:41 2019 us=295265 MANAGEMENT: >STATE:1556602961,CONNECTED,SUCCESS,10.8.0.3,192.168.2.1,1194,,

15. Query on my public ip returns actuaally my public ip address without any change.

Can someone guide me further on this.

Thanks

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: IP Address not changing

Post by TinCanTech » Tue Apr 30, 2019 12:02 pm

tamilmad wrote:
Tue Apr 30, 2019 6:00 am
Query on my public ip returns actuaally my public ip address without any change
Your client gateway is redirected so your client will appear to have the server IP, as your log and traceroute both show.

FYI: Your CCD is not in use, luckily, and your CCD file is incorrectly configured.

tamilmad
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 30, 2019 4:47 am

Re: IP Address not changing

Post by tamilmad » Wed May 01, 2019 5:12 am

TinCanTech wrote:
Tue Apr 30, 2019 12:02 pm
tamilmad wrote:
Tue Apr 30, 2019 6:00 am
Query on my public ip returns actuaally my public ip address without any change
Your client gateway is redirected so your client will appear to have the server IP, as your log and traceroute both show.

FYI: Your CCD is not in use, luckily, and your CCD file is incorrectly configured.
Thanks for your reply. I am not an expert in this. I was just following instructions for various places mainly from https://openwrt.org/docs/guide-user/ser ... nvpn/basic, https://openwrt.org/docs/guide-user/ser ... vpn/client, https://openwrt.org/docs/guide-user/ser ... nvpn/extra.

Please let me know how I should be configure the client gateway correctly. I changed the remote as remote 10.8.0.0 1194 udp.
But did not solve the problem though the log on the client side is now as below


ed May 01 10:50:53 2019 us=152416 Current Parameter Settings:
Wed May 01 10:50:53 2019 us=153420 config = 'vpnclient1.ovpn'
Wed May 01 10:50:53 2019 us=153420 mode = 0
Wed May 01 10:50:53 2019 us=153420 show_ciphers = DISABLED
Wed May 01 10:50:53 2019 us=153420 show_digests = DISABLED
Wed May 01 10:50:53 2019 us=153420 show_engines = DISABLED
Wed May 01 10:50:53 2019 us=153420 genkey = DISABLED
Wed May 01 10:50:53 2019 us=153420 key_pass_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 show_tls_ciphers = DISABLED
Wed May 01 10:50:53 2019 us=153420 connect_retry_max = 0
Wed May 01 10:50:53 2019 us=153420 Connection profiles [0]:
Wed May 01 10:50:53 2019 us=153420 proto = udp
Wed May 01 10:50:53 2019 us=153420 local = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 local_port = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 remote = '10.8.0.0'
Wed May 01 10:50:53 2019 us=153420 remote_port = '1194'
Wed May 01 10:50:53 2019 us=153420 remote_float = ENABLED
Wed May 01 10:50:53 2019 us=153420 bind_defined = DISABLED
Wed May 01 10:50:53 2019 us=153420 bind_local = DISABLED
Wed May 01 10:50:53 2019 us=153420 bind_ipv6_only = DISABLED
Wed May 01 10:50:53 2019 us=153420 connect_retry_seconds = 5
Wed May 01 10:50:53 2019 us=153420 connect_timeout = 120
Wed May 01 10:50:53 2019 us=153420 socks_proxy_server = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 socks_proxy_port = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 tun_mtu = 1500
Wed May 01 10:50:53 2019 us=153420 tun_mtu_defined = ENABLED
Wed May 01 10:50:53 2019 us=153420 link_mtu = 1500
Wed May 01 10:50:53 2019 us=153420 link_mtu_defined = DISABLED
Wed May 01 10:50:53 2019 us=153420 tun_mtu_extra = 0
Wed May 01 10:50:53 2019 us=153420 tun_mtu_extra_defined = DISABLED
Wed May 01 10:50:53 2019 us=153420 mtu_discover_type = -1
Wed May 01 10:50:53 2019 us=153420 fragment = 0
Wed May 01 10:50:53 2019 us=153420 mssfix = 1450
Wed May 01 10:50:53 2019 us=153420 explicit_exit_notification = 0
Wed May 01 10:50:53 2019 us=153420 Connection profiles END
Wed May 01 10:50:53 2019 us=153420 remote_random = DISABLED
Wed May 01 10:50:53 2019 us=153420 ipchange = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 dev = 'tun'
Wed May 01 10:50:53 2019 us=153420 dev_type = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 dev_node = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 lladdr = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 topology = 1
Wed May 01 10:50:53 2019 us=153420 ifconfig_local = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 ifconfig_remote_netmask = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 ifconfig_noexec = DISABLED
Wed May 01 10:50:53 2019 us=153420 ifconfig_nowarn = DISABLED
Wed May 01 10:50:53 2019 us=153420 ifconfig_ipv6_local = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 ifconfig_ipv6_netbits = 0
Wed May 01 10:50:53 2019 us=153420 ifconfig_ipv6_remote = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 shaper = 0
Wed May 01 10:50:53 2019 us=153420 mtu_test = 0
Wed May 01 10:50:53 2019 us=153420 mlock = DISABLED
Wed May 01 10:50:53 2019 us=153420 keepalive_ping = 0
Wed May 01 10:50:53 2019 us=153420 keepalive_timeout = 0
Wed May 01 10:50:53 2019 us=153420 inactivity_timeout = 0
Wed May 01 10:50:53 2019 us=153420 ping_send_timeout = 0
Wed May 01 10:50:53 2019 us=153420 ping_rec_timeout = 0
Wed May 01 10:50:53 2019 us=153420 ping_rec_timeout_action = 0
Wed May 01 10:50:53 2019 us=153420 ping_timer_remote = DISABLED
Wed May 01 10:50:53 2019 us=153420 remap_sigusr1 = 0
Wed May 01 10:50:53 2019 us=153420 persist_tun = DISABLED
Wed May 01 10:50:53 2019 us=153420 persist_local_ip = DISABLED
Wed May 01 10:50:53 2019 us=153420 persist_remote_ip = DISABLED
Wed May 01 10:50:53 2019 us=153420 persist_key = DISABLED
Wed May 01 10:50:53 2019 us=153420 passtos = DISABLED
Wed May 01 10:50:53 2019 us=153420 resolve_retry_seconds = 1000000000
Wed May 01 10:50:53 2019 us=153420 resolve_in_advance = DISABLED
Wed May 01 10:50:53 2019 us=153420 username = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 groupname = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 chroot_dir = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 cd_dir = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 writepid = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 up_script = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 down_script = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 down_pre = DISABLED
Wed May 01 10:50:53 2019 us=153420 up_restart = DISABLED
Wed May 01 10:50:53 2019 us=153420 up_delay = DISABLED
Wed May 01 10:50:53 2019 us=153420 daemon = DISABLED
Wed May 01 10:50:53 2019 us=153420 inetd = 0
Wed May 01 10:50:53 2019 us=153420 log = ENABLED
Wed May 01 10:50:53 2019 us=153420 suppress_timestamps = DISABLED
Wed May 01 10:50:53 2019 us=153420 machine_readable_output = DISABLED
Wed May 01 10:50:53 2019 us=153420 nice = 0
Wed May 01 10:50:53 2019 us=153420 verbosity = 4
Wed May 01 10:50:53 2019 us=153420 mute = 0
Wed May 01 10:50:53 2019 us=153420 gremlin = 0
Wed May 01 10:50:53 2019 us=153420 status_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=153420 status_file_version = 1
Wed May 01 10:50:53 2019 us=153420 status_file_update_freq = 60
Wed May 01 10:50:53 2019 us=153420 occ = ENABLED
Wed May 01 10:50:53 2019 us=153420 rcvbuf = 0
Wed May 01 10:50:53 2019 us=153420 sndbuf = 0
Wed May 01 10:50:53 2019 us=153420 sockflags = 0
Wed May 01 10:50:53 2019 us=153420 fast_io = DISABLED
Wed May 01 10:50:53 2019 us=154423 comp.alg = 0
Wed May 01 10:50:53 2019 us=154423 comp.flags = 0
Wed May 01 10:50:53 2019 us=154423 route_script = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 route_default_gateway = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 route_default_metric = 0
Wed May 01 10:50:53 2019 us=154423 route_noexec = DISABLED
Wed May 01 10:50:53 2019 us=154423 route_delay = 5
Wed May 01 10:50:53 2019 us=154423 route_delay_window = 30
Wed May 01 10:50:53 2019 us=154423 route_delay_defined = ENABLED
Wed May 01 10:50:53 2019 us=154423 route_nopull = DISABLED
Wed May 01 10:50:53 2019 us=154423 route_gateway_via_dhcp = DISABLED
Wed May 01 10:50:53 2019 us=154423 allow_pull_fqdn = DISABLED
Wed May 01 10:50:53 2019 us=154423 Pull filters:
Wed May 01 10:50:53 2019 us=154423 ignore "route-method"
Wed May 01 10:50:53 2019 us=154423 [redirect_default_gateway local=0]
Wed May 01 10:50:53 2019 us=154423 management_addr = '127.0.0.1'
Wed May 01 10:50:53 2019 us=154423 management_port = '25341'
Wed May 01 10:50:53 2019 us=154423 management_user_pass = 'stdin'
Wed May 01 10:50:53 2019 us=154423 management_log_history_cache = 250
Wed May 01 10:50:53 2019 us=154423 management_echo_buffer_size = 100
Wed May 01 10:50:53 2019 us=154423 management_write_peer_info_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 management_client_user = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 management_client_group = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 management_flags = 6
Wed May 01 10:50:53 2019 us=154423 shared_secret_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 key_direction = not set
Wed May 01 10:50:53 2019 us=154423 ciphername = 'BF-CBC'
Wed May 01 10:50:53 2019 us=154423 ncp_enabled = ENABLED
Wed May 01 10:50:53 2019 us=154423 ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Wed May 01 10:50:53 2019 us=154423 authname = 'SHA1'
Wed May 01 10:50:53 2019 us=154423 prng_hash = 'SHA1'
Wed May 01 10:50:53 2019 us=154423 prng_nonce_secret_len = 16
Wed May 01 10:50:53 2019 us=154423 keysize = 0
Wed May 01 10:50:53 2019 us=154423 engine = DISABLED
Wed May 01 10:50:53 2019 us=154423 replay = ENABLED
Wed May 01 10:50:53 2019 us=154423 mute_replay_warnings = DISABLED
Wed May 01 10:50:53 2019 us=154423 replay_window = 64
Wed May 01 10:50:53 2019 us=154423 replay_time = 15
Wed May 01 10:50:53 2019 us=154423 packet_id_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 use_iv = ENABLED
Wed May 01 10:50:53 2019 us=154423 test_crypto = DISABLED
Wed May 01 10:50:53 2019 us=154423 tls_server = DISABLED
Wed May 01 10:50:53 2019 us=154423 tls_client = ENABLED
Wed May 01 10:50:53 2019 us=154423 key_method = 2
Wed May 01 10:50:53 2019 us=154423 ca_file = '[[INLINE]]'
Wed May 01 10:50:53 2019 us=154423 ca_path = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 dh_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 cert_file = '[[INLINE]]'
Wed May 01 10:50:53 2019 us=154423 extra_certs_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 priv_key_file = '[[INLINE]]'
Wed May 01 10:50:53 2019 us=154423 pkcs12_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 cryptoapi_cert = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 cipher_list = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 cipher_list_tls13 = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 tls_cert_profile = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 tls_verify = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 tls_export_cert = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 verify_x509_type = 0
Wed May 01 10:50:53 2019 us=154423 verify_x509_name = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 crl_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 ns_cert_type = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 65535
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku[i] = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku[i] = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku[i] = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku[i] = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku[i] = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_ku[i] = 0
Wed May 01 10:50:53 2019 us=154423 remote_cert_eku = 'TLS Web Server Authentication'
Wed May 01 10:50:53 2019 us=154423 ssl_flags = 0
Wed May 01 10:50:53 2019 us=154423 tls_timeout = 2
Wed May 01 10:50:53 2019 us=154423 renegotiate_bytes = -1
Wed May 01 10:50:53 2019 us=154423 renegotiate_packets = 0
Wed May 01 10:50:53 2019 us=154423 renegotiate_seconds = 3600
Wed May 01 10:50:53 2019 us=154423 handshake_window = 60
Wed May 01 10:50:53 2019 us=154423 transition_window = 3600
Wed May 01 10:50:53 2019 us=154423 single_session = DISABLED
Wed May 01 10:50:53 2019 us=154423 push_peer_info = DISABLED
Wed May 01 10:50:53 2019 us=154423 tls_exit = DISABLED
Wed May 01 10:50:53 2019 us=154423 tls_auth_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 tls_crypt_file = '[[INLINE]]'
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_protected_authentication = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_private_mode = 00000000
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_cert_private = DISABLED
Wed May 01 10:50:53 2019 us=154423 pkcs11_pin_cache_period = -1
Wed May 01 10:50:53 2019 us=154423 pkcs11_id = '[UNDEF]'
Wed May 01 10:50:53 2019 us=154423 pkcs11_id_management = DISABLED
Wed May 01 10:50:53 2019 us=154423 server_network = 0.0.0.0
Wed May 01 10:50:53 2019 us=154423 server_netmask = 0.0.0.0
Wed May 01 10:50:53 2019 us=154423 server_network_ipv6 = ::
Wed May 01 10:50:53 2019 us=154423 server_netbits_ipv6 = 0
Wed May 01 10:50:53 2019 us=154423 server_bridge_ip = 0.0.0.0
Wed May 01 10:50:53 2019 us=154423 server_bridge_netmask = 0.0.0.0
Wed May 01 10:50:53 2019 us=154423 server_bridge_pool_start = 0.0.0.0
Wed May 01 10:50:53 2019 us=154423 server_bridge_pool_end = 0.0.0.0
Wed May 01 10:50:53 2019 us=154423 ifconfig_pool_defined = DISABLED
Wed May 01 10:50:53 2019 us=154423 ifconfig_pool_start = 0.0.0.0
Wed May 01 10:50:53 2019 us=154423 ifconfig_pool_end = 0.0.0.0
Wed May 01 10:50:53 2019 us=155426 ifconfig_pool_netmask = 0.0.0.0
Wed May 01 10:50:53 2019 us=155426 ifconfig_pool_persist_filename = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 ifconfig_pool_persist_refresh_freq = 600
Wed May 01 10:50:53 2019 us=155426 ifconfig_ipv6_pool_defined = DISABLED
Wed May 01 10:50:53 2019 us=155426 ifconfig_ipv6_pool_base = ::
Wed May 01 10:50:53 2019 us=155426 ifconfig_ipv6_pool_netbits = 0
Wed May 01 10:50:53 2019 us=155426 n_bcast_buf = 256
Wed May 01 10:50:53 2019 us=155426 tcp_queue_limit = 64
Wed May 01 10:50:53 2019 us=155426 real_hash_size = 256
Wed May 01 10:50:53 2019 us=155426 virtual_hash_size = 256
Wed May 01 10:50:53 2019 us=155426 client_connect_script = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 learn_address_script = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 client_disconnect_script = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 client_config_dir = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 ccd_exclusive = DISABLED
Wed May 01 10:50:53 2019 us=155426 tmp_dir = 'C:\Users\Bobra-AG\AppData\Local\Temp\'
Wed May 01 10:50:53 2019 us=155426 push_ifconfig_defined = DISABLED
Wed May 01 10:50:53 2019 us=155426 push_ifconfig_local = 0.0.0.0
Wed May 01 10:50:53 2019 us=155426 push_ifconfig_remote_netmask = 0.0.0.0
Wed May 01 10:50:53 2019 us=155426 push_ifconfig_ipv6_defined = DISABLED
Wed May 01 10:50:53 2019 us=155426 push_ifconfig_ipv6_local = ::/0
Wed May 01 10:50:53 2019 us=155426 push_ifconfig_ipv6_remote = ::
Wed May 01 10:50:53 2019 us=155426 enable_c2c = DISABLED
Wed May 01 10:50:53 2019 us=155426 duplicate_cn = DISABLED
Wed May 01 10:50:53 2019 us=155426 cf_max = 0
Wed May 01 10:50:53 2019 us=155426 cf_per = 0
Wed May 01 10:50:53 2019 us=155426 max_clients = 1024
Wed May 01 10:50:53 2019 us=155426 max_routes_per_client = 256
Wed May 01 10:50:53 2019 us=155426 auth_user_pass_verify_script = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 auth_user_pass_verify_script_via_file = DISABLED
Wed May 01 10:50:53 2019 us=155426 auth_token_generate = DISABLED
Wed May 01 10:50:53 2019 us=155426 auth_token_lifetime = 0
Wed May 01 10:50:53 2019 us=155426 client = ENABLED
Wed May 01 10:50:53 2019 us=155426 pull = ENABLED
Wed May 01 10:50:53 2019 us=155426 auth_user_pass_file = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 show_net_up = DISABLED
Wed May 01 10:50:53 2019 us=155426 route_method = 3
Wed May 01 10:50:53 2019 us=155426 block_outside_dns = DISABLED
Wed May 01 10:50:53 2019 us=155426 ip_win32_defined = DISABLED
Wed May 01 10:50:53 2019 us=155426 ip_win32_type = 3
Wed May 01 10:50:53 2019 us=155426 dhcp_masq_offset = 0
Wed May 01 10:50:53 2019 us=155426 dhcp_lease_time = 31536000
Wed May 01 10:50:53 2019 us=155426 tap_sleep = 0
Wed May 01 10:50:53 2019 us=155426 dhcp_options = DISABLED
Wed May 01 10:50:53 2019 us=155426 dhcp_renew = DISABLED
Wed May 01 10:50:53 2019 us=155426 dhcp_pre_release = DISABLED
Wed May 01 10:50:53 2019 us=155426 domain = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 netbios_scope = '[UNDEF]'
Wed May 01 10:50:53 2019 us=155426 netbios_node_type = 0
Wed May 01 10:50:53 2019 us=155426 disable_nbt = DISABLED
Wed May 01 10:50:53 2019 us=155426 OpenVPN 2.4.7 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 21 2019
Wed May 01 10:50:53 2019 us=155426 Windows version 6.2 (Windows 8 or greater) 64bit
Wed May 01 10:50:53 2019 us=155426 library versions: OpenSSL 1.1.0j 20 Nov 2018, LZO 2.10
Enter Management Password:
Wed May 01 10:50:53 2019 us=156429 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25341
Wed May 01 10:50:53 2019 us=156429 Need hold release from management interface, waiting...
Wed May 01 10:50:53 2019 us=612166 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25341
Wed May 01 10:50:53 2019 us=713501 MANAGEMENT: CMD 'state on'
Wed May 01 10:50:53 2019 us=713501 MANAGEMENT: CMD 'log all on'
Wed May 01 10:50:53 2019 us=842916 MANAGEMENT: CMD 'echo all on'
Wed May 01 10:50:53 2019 us=843915 MANAGEMENT: CMD 'bytecount 5'
Wed May 01 10:50:53 2019 us=844918 MANAGEMENT: CMD 'hold off'
Wed May 01 10:50:53 2019 us=845921 MANAGEMENT: CMD 'hold release'
Wed May 01 10:50:53 2019 us=848931 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Wed May 01 10:50:53 2019 us=848931 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Wed May 01 10:50:53 2019 us=848931 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Wed May 01 10:50:53 2019 us=848931 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Wed May 01 10:50:53 2019 us=849934 Control Channel MTU parms [ L:1621 D:1156 EF:94 EB:0 ET:0 EL:3 ]
Wed May 01 10:50:53 2019 us=849934 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed May 01 10:50:53 2019 us=849934 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Wed May 01 10:50:53 2019 us=849934 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Wed May 01 10:50:53 2019 us=849934 TCP/UDP: Preserving recently used remote address: [AF_INET]10.8.0.0:1194
Wed May 01 10:50:53 2019 us=849934 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed May 01 10:50:53 2019 us=849934 UDP link local: (not bound)
Wed May 01 10:50:53 2019 us=849934 UDP link remote: [AF_INET]10.8.0.0:1194
Wed May 01 10:50:53 2019 us=849934 MANAGEMENT: >STATE:1556688053,WAIT,,,,,,
Wed May 01 10:50:53 2019 us=870001 MANAGEMENT: >STATE:1556688053,AUTH,,,,,,
Wed May 01 10:50:53 2019 us=870001 TLS: Initial packet from [AF_INET]192.168.2.1:1194, sid=7085bf25 13b084cb
Wed May 01 10:50:53 2019 us=938226 VERIFY OK: depth=1, CN=vpnca
Wed May 01 10:50:53 2019 us=938226 VERIFY KU OK
Wed May 01 10:50:53 2019 us=938226 Validating certificate extended key usage
Wed May 01 10:50:53 2019 us=938226 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Wed May 01 10:50:53 2019 us=938226 VERIFY EKU OK
Wed May 01 10:50:53 2019 us=938226 VERIFY OK: depth=0, CN=vpnserver
Wed May 01 10:50:53 2019 us=968326 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Wed May 01 10:50:53 2019 us=968326 [vpnserver] Peer Connection Initiated with [AF_INET]192.168.2.1:1194
Wed May 01 10:50:55 2019 us=91723 MANAGEMENT: >STATE:1556688055,GET_CONFIG,,,,,,
Wed May 01 10:50:55 2019 us=91723 SENT CONTROL [vpnserver]: 'PUSH_REQUEST' (status=1)
Wed May 01 10:50:55 2019 us=109824 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,dhcp-option DOMAIN lan,register-dns,block-outside-dns,redirect-gateway def1,persist-tun,persist-key,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.3 255.255.255.0,peer-id 1,cipher AES-256-GCM'
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: timers and/or timeouts modified
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: --persist options modified
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: --ifconfig/up options modified
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: route options modified
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: route-related options modified
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: peer-id set
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: adjusting link_mtu to 1624
Wed May 01 10:50:55 2019 us=109824 OPTIONS IMPORT: data channel crypto options modified
Wed May 01 10:50:55 2019 us=109824 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed May 01 10:50:55 2019 us=109824 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
Wed May 01 10:50:55 2019 us=110826 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 01 10:50:55 2019 us=110826 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 01 10:50:55 2019 us=110826 interactive service msg_channel=832
Wed May 01 10:50:55 2019 us=118837 ROUTE_GATEWAY 192.168.2.1/255.255.255.0 I=5 HWADDR=00:d8:61:31:0a:35
Wed May 01 10:50:55 2019 us=143920 open_tun
Wed May 01 10:50:55 2019 us=145926 TAP-WIN32 device [Ethernet 4] opened: \\.\Global\{B6533F32-BEF9-4820-AACD-F92A95AD17EC}.tap
Wed May 01 10:50:55 2019 us=146929 TAP-Windows Driver Version 9.21
Wed May 01 10:50:55 2019 us=146929 TAP-Windows MTU=1500
Wed May 01 10:50:55 2019 us=150944 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.3/255.255.255.0 [SUCCEEDED]
Wed May 01 10:50:55 2019 us=150944 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.3/255.255.255.0 on interface {B6533F32-BEF9-4820-AACD-F92A95AD17EC} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
Wed May 01 10:50:55 2019 us=150944 DHCP option string: 0f036c61 6e06040a 080001
Wed May 01 10:50:55 2019 us=151949 Successful ARP Flush on interface [17] {B6533F32-BEF9-4820-AACD-F92A95AD17EC}
Wed May 01 10:50:55 2019 us=165991 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed May 01 10:50:55 2019 us=165991 MANAGEMENT: >STATE:1556688055,ASSIGN_IP,,10.8.0.3,,,,
Wed May 01 10:50:55 2019 us=165991 Blocking outside DNS
Wed May 01 10:50:55 2019 us=165991 Using service to add block dns filters
Wed May 01 10:50:55 2019 us=184050 Blocking outside dns using service succeeded.
Wed May 01 10:51:00 2019 us=98031 TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
Wed May 01 10:51:00 2019 us=98031 C:\WINDOWS\system32\route.exe ADD 192.168.2.1 MASK 255.255.255.255 192.168.2.1 IF 5
Wed May 01 10:51:00 2019 us=104051 Route addition via service succeeded
Wed May 01 10:51:00 2019 us=104051 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.1
Wed May 01 10:51:00 2019 us=109068 Route addition via service succeeded
Wed May 01 10:51:00 2019 us=109068 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.1
Wed May 01 10:51:00 2019 us=114086 Route addition via service succeeded
Wed May 01 10:51:00 2019 us=114086 Initialization Sequence Completed
Wed May 01 10:51:00 2019 us=115090 Register_dns request sent to the service
Wed May 01 10:51:00 2019 us=115090 MANAGEMENT: >STATE:1556688060,CONNECTED,SUCCESS,10.8.0.3,192.168.2.1,1194,,

The log on the server is as below:

Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 Re-using SSL/TLS context
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 Control Channel MTU parms [ L:1621 D:1156 EF:94 EB:0 ET:0 EL:3 ]
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 TLS: Initial packet from [AF_INET]43.230.40.122:53076, sid=3e8852ee 049c689d
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: TLS: Initial packet from [AF_INET]43.230.40.122:1194, sid=f3765546 75e830a2
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: VERIFY OK: depth=1, CN=vpnca
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: VERIFY KU OK
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: Validating certificate extended key usage
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: VERIFY EKU OK
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: VERIFY OK: depth=0, CN=vpnserver
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 VERIFY OK: depth=1, CN=vpnca
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 VERIFY OK: depth=0, CN=vpnclient
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_VER=2.4.5
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_PLAT=linux
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_PROTO=2
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_NCP=2
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_LZ4=1
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_LZ4v2=1
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_LZO=1
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_COMP_STUB=1
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_COMP_STUBv2=1
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 peer info: IV_TCPNL=1
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnclient)[2966]: [vpnserver] Peer Connection Initiated with [AF_INET]43.230.40.122:1194
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: 43.230.40.122:53076 [vpnclient] Peer Connection Initiated with [AF_INET]43.230.40.122:53076
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: MULTI: new connection by client 'vpnclient' will cause previous active sessions by this client to be dropped. Remember to use the --duplicate-cn option if you want multiple clients using the same certificate or username to concurrently connect.
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: MULTI_sva: pool returned IPv4=10.8.0.2, IPv6=(Not enabled)
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: MULTI: Learn: 10.8.0.2 -> vpnclient/43.230.40.122:53076
Wed May 1 11:00:15 2019 daemon.notice openvpn(vpnserver)[967]: MULTI: primary virtual IP for vpnclient/43.230.40.122:53076: 10.8.0.2
Wed May 1 11:00:16 2019 daemon.notice openvpn(vpnclient)[2966]: SENT CONTROL [vpnserver]: 'PUSH_REQUEST' (status=1)
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnserver)[967]: vpnclient/43.230.40.122:53076 PUSH: Received control message: 'PUSH_REQUEST'
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnserver)[967]: vpnclient/43.230.40.122:53076 SENT CONTROL [vpnclient]: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,dhcp-option DOMAIN lan,register-dns,block-outside-dns,redirect-gateway def1,persist-tun,persist-key,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnserver)[967]: vpnclient/43.230.40.122:53076 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnserver)[967]: vpnclient/43.230.40.122:53076 Data Channel MTU parms [ L:1549 D:1450 EF:49 EB:406 ET:0 EL:3 ]
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnserver)[967]: vpnclient/43.230.40.122:53076 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnserver)[967]: vpnclient/43.230.40.122:53076 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 10.8.0.1,dhcp-option DOMAIN lan,register-dns,block-outside-dns,redirect-gateway def1,persist-tun,persist-key,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.2 255.255.255.0,peer-id 0,cipher AES-256-GCM'
Wed May 1 11:00:17 2019 daemon.err openvpn(vpnclient)[2966]: Options error: Unrecognized option or missing or extra parameter(s) in [PUSH-OPTIONS]:3: register-dns (2.4.5)
Wed May 1 11:00:17 2019 daemon.err openvpn(vpnclient)[2966]: Options error: Unrecognized option or missing or extra parameter(s) in [PUSH-OPTIONS]:4: block-outside-dns (2.4.5)
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: timers and/or timeouts modified
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: --persist options modified
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: --ifconfig/up options modified
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: route options modified
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: route-related options modified
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: peer-id set
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: adjusting link_mtu to 1624
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: OPTIONS IMPORT: data channel crypto options modified
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: Data Channel: using negotiated cipher 'AES-256-GCM'
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed May 1 11:00:17 2019 daemon.err openvpn(vpnclient)[2966]: ERROR: Cannot ioctl TUNSETIFF tun0: Resource busy (errno=16)
Wed May 1 11:00:17 2019 daemon.notice openvpn(vpnclient)[2966]: Exiting due to fatal error
udp 0 0 0.0.0.0:1194 0.0.0.0:* 967/openvpn
root@OpenWrt:~#

Somewehre in the highlighted portion the vpnserver sets the ip address which is my ISP provided IP(static).

Regarding the CCD file I made the changes as below
ifconfig-push 192.168.8.2 255.255.255.0
ifconfig-ipv6-push fdf1:7610:d152:3a9c::2/64
iroute 192.168.2.0 255.255.255.0

Please guide me.

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: IP Address not changing

Post by TinCanTech » Wed May 01, 2019 1:54 pm

tamilmad wrote:
Tue Apr 30, 2019 6:00 am
VPN_POOL="10.8.0.0 255.255.255.0"

server ${VPN_POOL}

7: In the CCD folder the vpnclient file has the following details

ifconfig-push 192.168.8.2 255.255.255.0
ifconfig-ipv6-push fdf1:7610:d152:3a9c::2/64
iroute 192.168.100.0 255.255.255.0
Please see the manual for how to configure this correctly.

tamilmad
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 30, 2019 4:47 am

Re: IP Address not changing

Post by tamilmad » Thu May 02, 2019 6:30 am

TinCanTech wrote:
Wed May 01, 2019 1:54 pm
tamilmad wrote:
Tue Apr 30, 2019 6:00 am
VPN_POOL="10.8.0.0 255.255.255.0"

server ${VPN_POOL}

7: In the CCD folder the vpnclient file has the following details

ifconfig-push 192.168.8.2 255.255.255.0
ifconfig-ipv6-push fdf1:7610:d152:3a9c::2/64
iroute 192.168.100.0 255.255.255.0
Please see the manual for how to configure this correctly.
Please have patience with me to help me out.
Based on your suggestions to check the VPN_pool and CCD folder, I tried to understand and make corrections. But since I could not find any problems (in my understanding. Obviously I am missing something) in the vpn_pool, I decided to redo the whole process again exactly as per the manual as found in https://openwrt.org/docs/guide-user/ser ... nvpn/basic. So now the IP of my ASUS AC58c is 192.168.2.1 and my Computer LAN IP is 192.168.2.7. The VPN Server IP is 192.168.8.1 and the IP of the VPN Client (my computer through Windows TAP adapter VP) is 192.168.8.2). Also I corrected the CCD folder vpnclient file as
ifconfig-push 192.168.2.2 255.255.255.0
ifconfig-ipv6-push fdf1:7610:d152:3a9c::2/64
iroute 192.168.2.0 255.255.255.0

1. My vpnserver conf file is as below

verb 5
user nobody
group nogroup
dev tun0
port 1194
proto udp
server 192.168.8.0 255.255.255.0
topology subnet
keepalive 10 120
persist-tun
persist-key
push "dhcp-option DNS 192.168.8.1"
push "dhcp-option DOMAIN lan"
push "redirect-gateway def1"
push "persist-tun"
push "persist-key"
<dh>
-----BEGIN DH PARAMETERS-----
-----END DH PARAMETERS-----
</dh>
<tls-crypt>
-----BEGIN OpenVPN Static key V1-----
-----END OpenVPN Static key V1-----
</tls-crypt>
<ca>
-----BEGIN CERTIFICATE-----
xx
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
xxx
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
<key>

2. My Vpnclient configuration file in the vpnserver is as below
verb 5
dev tun
nobind
client
redirect-gateway def1
remote 192.168.8.1 1194 udp
float
auth-nocache
remote-cert-tls server
<tls-crypt>
<ca>
-----BEGIN CERTIFICATE-----
xx
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
xxx
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
xxx
-----END PRIVATE KEY-----
</key>
user nobody
group nogroup
dev tun0

3. My vpnvlient.ovpn(at the windows)side is as below
verb 5
dev tun
nobind
client
remote 192.168.8.1 1194 udp
redirect-gateway def1
float
auth-nocache
remote-cert-tls server
<tls-crypt>
-----BEGIN OpenVPN Static key V1-----
-----END OpenVPN Static key V1-----
</tls-crypt>
<ca>
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
-----END PRIVATE KEY-----
</key>

user nobody
group nogroup
dev tun0

4. I am able to ping VPN Server 192.168.8.1 from my computer and I am able to ping 192.168.8.2 from the vpn server terminal.

5. Internet is working fine.
6. The route Print from Windows 10 is as below
C:\WINDOWS\system32>route print
===========================================================================
Interface List
18...00 0f 0f 60 11 c1 ......Realtek RTL8188FTV Wireless LAN 802.11n USB 2.0 Network Adapter
10...02 0f 0f 60 11 c1 ......Microsoft Wi-Fi Direct Virtual Adapter
4...00 0f 0f 60 11 c1 ......Microsoft Wi-Fi Direct Virtual Adapter #2
5...00 d8 61 31 0a 35 ......Realtek PCIe GBE Family Controller
9...00 ff 36 06 3c 9a ......Kaspersky Security Data Escort Adapter
17...00 ff b6 53 3f 32 ......TAP-Windows Adapter V9
1...........................Software Loopback Interface 1
===========================================================================

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination Netmask Gateway Interface Metric
0.0.0.0 0.0.0.0 192.168.2.1 192.168.2.7 35
0.0.0.0 128.0.0.0 192.168.8.1 192.168.8.3 291
127.0.0.0 255.0.0.0 On-link 127.0.0.1 331
127.0.0.1 255.255.255.255 On-link 127.0.0.1 331
127.255.255.255 255.255.255.255 On-link 127.0.0.1 331
128.0.0.0 128.0.0.0 192.168.8.1 192.168.8.3 291
192.168.2.0 255.255.255.0 On-link 192.168.2.7 291
192.168.2.1 255.255.255.255 192.168.2.1 192.168.2.7 291
192.168.2.7 255.255.255.255 On-link 192.168.2.7 291
192.168.2.255 255.255.255.255 On-link 192.168.2.7 291
192.168.8.0 255.255.255.0 On-link 192.168.8.3 291
192.168.8.3 255.255.255.255 On-link 192.168.8.3 291
192.168.8.255 255.255.255.255 On-link 192.168.8.3 291
224.0.0.0 240.0.0.0 On-link 127.0.0.1 331
224.0.0.0 240.0.0.0 On-link 192.168.8.3 291
224.0.0.0 240.0.0.0 On-link 192.168.2.7 291
255.255.255.255 255.255.255.255 On-link 127.0.0.1 331
255.255.255.255 255.255.255.255 On-link 192.168.8.3 291
255.255.255.255 255.255.255.255 On-link 192.168.2.7 291
===========================================================================
Persistent Routes:
None

IPv6 Route Table
===========================================================================
Active Routes:

7. Route -n from vpnserver terminal is as below.

root@OpenWrt:/etc/openvpn# route
Kernel IP routing table
Destination Gateway Genmask Flags Metric Ref Use Iface
default 103.206.8.74 0.0.0.0 UG 0 0 0 pppoe-wan
103.206.8.74 * 255.255.255.255 UH 0 0 0 pppoe-wan
192.168.2.0 * 255.255.255.0 U 0 0 0 br-lan
192.168.8.0 * 255.255.255.0 U 0 0 0 tun0

8. Log of VPN Client is as below
Thu May 02 10:34:56 2019 NOTE: --user option is not implemented on Windows
Thu May 02 10:34:56 2019 NOTE: --group option is not implemented on Windows
Thu May 02 10:34:56 2019 us=945888 Current Parameter Settings:
Thu May 02 10:34:56 2019 us=945888 config = 'vpnclient.ovpn'
Thu May 02 10:34:56 2019 us=945888 mode = 0
Thu May 02 10:34:56 2019 us=945888 show_ciphers = DISABLED
Thu May 02 10:34:56 2019 us=945888 show_digests = DISABLED
Thu May 02 10:34:56 2019 us=945888 show_engines = DISABLED
Thu May 02 10:34:56 2019 us=945888 genkey = DISABLED
Thu May 02 10:34:56 2019 us=945888 key_pass_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 show_tls_ciphers = DISABLED
Thu May 02 10:34:56 2019 us=945888 connect_retry_max = 0
Thu May 02 10:34:56 2019 us=945888 Connection profiles [0]:
Thu May 02 10:34:56 2019 us=945888 proto = udp
Thu May 02 10:34:56 2019 us=945888 local = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 local_port = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 remote = '192.168.8.1'
Thu May 02 10:34:56 2019 us=945888 remote_port = '1194'
Thu May 02 10:34:56 2019 us=945888 remote_float = ENABLED
Thu May 02 10:34:56 2019 us=945888 bind_defined = DISABLED
Thu May 02 10:34:56 2019 us=945888 bind_local = DISABLED
Thu May 02 10:34:56 2019 us=945888 bind_ipv6_only = DISABLED
Thu May 02 10:34:56 2019 us=945888 connect_retry_seconds = 5
Thu May 02 10:34:56 2019 us=945888 connect_timeout = 120
Thu May 02 10:34:56 2019 us=945888 socks_proxy_server = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 socks_proxy_port = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 tun_mtu = 1500
Thu May 02 10:34:56 2019 us=945888 tun_mtu_defined = ENABLED
Thu May 02 10:34:56 2019 us=945888 link_mtu = 1500
Thu May 02 10:34:56 2019 us=945888 link_mtu_defined = DISABLED
Thu May 02 10:34:56 2019 us=945888 tun_mtu_extra = 0
Thu May 02 10:34:56 2019 us=945888 tun_mtu_extra_defined = DISABLED
Thu May 02 10:34:56 2019 us=945888 mtu_discover_type = -1
Thu May 02 10:34:56 2019 us=945888 fragment = 0
Thu May 02 10:34:56 2019 us=945888 mssfix = 1450
Thu May 02 10:34:56 2019 us=945888 explicit_exit_notification = 0
Thu May 02 10:34:56 2019 us=945888 Connection profiles END
Thu May 02 10:34:56 2019 us=945888 remote_random = DISABLED
Thu May 02 10:34:56 2019 us=945888 ipchange = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 dev = 'tun0'
Thu May 02 10:34:56 2019 us=945888 dev_type = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 dev_node = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 lladdr = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 topology = 1
Thu May 02 10:34:56 2019 us=945888 ifconfig_local = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 ifconfig_remote_netmask = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 ifconfig_noexec = DISABLED
Thu May 02 10:34:56 2019 us=945888 ifconfig_nowarn = DISABLED
Thu May 02 10:34:56 2019 us=945888 ifconfig_ipv6_local = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 ifconfig_ipv6_netbits = 0
Thu May 02 10:34:56 2019 us=945888 ifconfig_ipv6_remote = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 shaper = 0
Thu May 02 10:34:56 2019 us=945888 mtu_test = 0
Thu May 02 10:34:56 2019 us=945888 mlock = DISABLED
Thu May 02 10:34:56 2019 us=945888 keepalive_ping = 0
Thu May 02 10:34:56 2019 us=945888 keepalive_timeout = 0
Thu May 02 10:34:56 2019 us=945888 inactivity_timeout = 0
Thu May 02 10:34:56 2019 us=945888 ping_send_timeout = 0
Thu May 02 10:34:56 2019 us=945888 ping_rec_timeout = 0
Thu May 02 10:34:56 2019 us=945888 ping_rec_timeout_action = 0
Thu May 02 10:34:56 2019 us=945888 ping_timer_remote = DISABLED
Thu May 02 10:34:56 2019 us=945888 remap_sigusr1 = 0
Thu May 02 10:34:56 2019 us=945888 persist_tun = DISABLED
Thu May 02 10:34:56 2019 us=945888 persist_local_ip = DISABLED
Thu May 02 10:34:56 2019 us=945888 persist_remote_ip = DISABLED
Thu May 02 10:34:56 2019 us=945888 persist_key = DISABLED
Thu May 02 10:34:56 2019 us=945888 passtos = DISABLED
Thu May 02 10:34:56 2019 us=945888 resolve_retry_seconds = 1000000000
Thu May 02 10:34:56 2019 us=945888 resolve_in_advance = DISABLED
Thu May 02 10:34:56 2019 us=945888 username = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 groupname = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 chroot_dir = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 cd_dir = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 writepid = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 up_script = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 down_script = '[UNDEF]'
Thu May 02 10:34:56 2019 us=945888 down_pre = DISABLED
Thu May 02 10:34:56 2019 us=945888 up_restart = DISABLED
Thu May 02 10:34:56 2019 us=945888 up_delay = DISABLED
Thu May 02 10:34:56 2019 us=946891 daemon = DISABLED
Thu May 02 10:34:56 2019 us=946891 inetd = 0
Thu May 02 10:34:56 2019 us=946891 log = ENABLED
Thu May 02 10:34:56 2019 us=946891 suppress_timestamps = DISABLED
Thu May 02 10:34:56 2019 us=946891 machine_readable_output = DISABLED
Thu May 02 10:34:56 2019 us=946891 nice = 0
Thu May 02 10:34:56 2019 us=946891 verbosity = 5
Thu May 02 10:34:56 2019 us=946891 mute = 0
Thu May 02 10:34:56 2019 us=946891 gremlin = 0
Thu May 02 10:34:56 2019 us=946891 status_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 status_file_version = 1
Thu May 02 10:34:56 2019 us=946891 status_file_update_freq = 60
Thu May 02 10:34:56 2019 us=946891 occ = ENABLED
Thu May 02 10:34:56 2019 us=946891 rcvbuf = 0
Thu May 02 10:34:56 2019 us=946891 sndbuf = 0
Thu May 02 10:34:56 2019 us=946891 sockflags = 0
Thu May 02 10:34:56 2019 us=946891 fast_io = DISABLED
Thu May 02 10:34:56 2019 us=946891 comp.alg = 0
Thu May 02 10:34:56 2019 us=946891 comp.flags = 0
Thu May 02 10:34:56 2019 us=946891 route_script = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 route_default_gateway = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 route_default_metric = 0
Thu May 02 10:34:56 2019 us=946891 route_noexec = DISABLED
Thu May 02 10:34:56 2019 us=946891 route_delay = 5
Thu May 02 10:34:56 2019 us=946891 route_delay_window = 30
Thu May 02 10:34:56 2019 us=946891 route_delay_defined = ENABLED
Thu May 02 10:34:56 2019 us=946891 route_nopull = DISABLED
Thu May 02 10:34:56 2019 us=946891 route_gateway_via_dhcp = DISABLED
Thu May 02 10:34:56 2019 us=946891 allow_pull_fqdn = DISABLED
Thu May 02 10:34:56 2019 us=946891 Pull filters:
Thu May 02 10:34:56 2019 us=946891 ignore "route-method"
Thu May 02 10:34:56 2019 us=946891 [redirect_default_gateway local=0]
Thu May 02 10:34:56 2019 us=946891 management_addr = '127.0.0.1'
Thu May 02 10:34:56 2019 us=946891 management_port = '25340'
Thu May 02 10:34:56 2019 us=946891 management_user_pass = 'stdin'
Thu May 02 10:34:56 2019 us=946891 management_log_history_cache = 250
Thu May 02 10:34:56 2019 us=946891 management_echo_buffer_size = 100
Thu May 02 10:34:56 2019 us=946891 management_write_peer_info_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 management_client_user = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 management_client_group = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 management_flags = 6
Thu May 02 10:34:56 2019 us=946891 shared_secret_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 key_direction = not set
Thu May 02 10:34:56 2019 us=946891 ciphername = 'BF-CBC'
Thu May 02 10:34:56 2019 us=946891 ncp_enabled = ENABLED
Thu May 02 10:34:56 2019 us=946891 ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Thu May 02 10:34:56 2019 us=946891 authname = 'SHA1'
Thu May 02 10:34:56 2019 us=946891 prng_hash = 'SHA1'
Thu May 02 10:34:56 2019 us=946891 prng_nonce_secret_len = 16
Thu May 02 10:34:56 2019 us=946891 keysize = 0
Thu May 02 10:34:56 2019 us=946891 engine = DISABLED
Thu May 02 10:34:56 2019 us=946891 replay = ENABLED
Thu May 02 10:34:56 2019 us=946891 mute_replay_warnings = DISABLED
Thu May 02 10:34:56 2019 us=946891 replay_window = 64
Thu May 02 10:34:56 2019 us=946891 replay_time = 15
Thu May 02 10:34:56 2019 us=946891 packet_id_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 use_iv = ENABLED
Thu May 02 10:34:56 2019 us=946891 test_crypto = DISABLED
Thu May 02 10:34:56 2019 us=946891 tls_server = DISABLED
Thu May 02 10:34:56 2019 us=946891 tls_client = ENABLED
Thu May 02 10:34:56 2019 us=946891 key_method = 2
Thu May 02 10:34:56 2019 us=946891 ca_file = '[[INLINE]]'
Thu May 02 10:34:56 2019 us=946891 ca_path = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 dh_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 cert_file = '[[INLINE]]'
Thu May 02 10:34:56 2019 us=946891 extra_certs_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 priv_key_file = '[[INLINE]]'
Thu May 02 10:34:56 2019 us=946891 pkcs12_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 cryptoapi_cert = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 cipher_list = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 cipher_list_tls13 = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 tls_cert_profile = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 tls_verify = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 tls_export_cert = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 verify_x509_type = 0
Thu May 02 10:34:56 2019 us=946891 verify_x509_name = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 crl_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 ns_cert_type = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 65535
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku[i] = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku[i] = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku[i] = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku[i] = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku[i] = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_ku[i] = 0
Thu May 02 10:34:56 2019 us=946891 remote_cert_eku = 'TLS Web Server Authentication'
Thu May 02 10:34:56 2019 us=946891 ssl_flags = 0
Thu May 02 10:34:56 2019 us=946891 tls_timeout = 2
Thu May 02 10:34:56 2019 us=946891 renegotiate_bytes = -1
Thu May 02 10:34:56 2019 us=946891 renegotiate_packets = 0
Thu May 02 10:34:56 2019 us=946891 renegotiate_seconds = 3600
Thu May 02 10:34:56 2019 us=946891 handshake_window = 60
Thu May 02 10:34:56 2019 us=946891 transition_window = 3600
Thu May 02 10:34:56 2019 us=946891 single_session = DISABLED
Thu May 02 10:34:56 2019 us=946891 push_peer_info = DISABLED
Thu May 02 10:34:56 2019 us=946891 tls_exit = DISABLED
Thu May 02 10:34:56 2019 us=946891 tls_auth_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=946891 tls_crypt_file = '[[INLINE]]'
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_protected_authentication = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_private_mode = 00000000
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=946891 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=947894 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=947894 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=947894 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=947894 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=947894 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=947894 pkcs11_cert_private = DISABLED
Thu May 02 10:34:56 2019 us=947894 pkcs11_pin_cache_period = -1
Thu May 02 10:34:56 2019 us=947894 pkcs11_id = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 pkcs11_id_management = DISABLED
Thu May 02 10:34:56 2019 us=947894 server_network = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 server_netmask = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 server_network_ipv6 = ::
Thu May 02 10:34:56 2019 us=947894 server_netbits_ipv6 = 0
Thu May 02 10:34:56 2019 us=947894 server_bridge_ip = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 server_bridge_netmask = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 server_bridge_pool_start = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 server_bridge_pool_end = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 ifconfig_pool_defined = DISABLED
Thu May 02 10:34:56 2019 us=947894 ifconfig_pool_start = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 ifconfig_pool_end = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 ifconfig_pool_netmask = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 ifconfig_pool_persist_filename = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 ifconfig_pool_persist_refresh_freq = 600
Thu May 02 10:34:56 2019 us=947894 ifconfig_ipv6_pool_defined = DISABLED
Thu May 02 10:34:56 2019 us=947894 ifconfig_ipv6_pool_base = ::
Thu May 02 10:34:56 2019 us=947894 ifconfig_ipv6_pool_netbits = 0
Thu May 02 10:34:56 2019 us=947894 n_bcast_buf = 256
Thu May 02 10:34:56 2019 us=947894 tcp_queue_limit = 64
Thu May 02 10:34:56 2019 us=947894 real_hash_size = 256
Thu May 02 10:34:56 2019 us=947894 virtual_hash_size = 256
Thu May 02 10:34:56 2019 us=947894 client_connect_script = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 learn_address_script = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 client_disconnect_script = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 client_config_dir = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 ccd_exclusive = DISABLED
Thu May 02 10:34:56 2019 us=947894 tmp_dir = 'C:\Users\Bobra-AG\AppData\Local\Temp\'
Thu May 02 10:34:56 2019 us=947894 push_ifconfig_defined = DISABLED
Thu May 02 10:34:56 2019 us=947894 push_ifconfig_local = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 push_ifconfig_remote_netmask = 0.0.0.0
Thu May 02 10:34:56 2019 us=947894 push_ifconfig_ipv6_defined = DISABLED
Thu May 02 10:34:56 2019 us=947894 push_ifconfig_ipv6_local = ::/0
Thu May 02 10:34:56 2019 us=947894 push_ifconfig_ipv6_remote = ::
Thu May 02 10:34:56 2019 us=947894 enable_c2c = DISABLED
Thu May 02 10:34:56 2019 us=947894 duplicate_cn = DISABLED
Thu May 02 10:34:56 2019 us=947894 cf_max = 0
Thu May 02 10:34:56 2019 us=947894 cf_per = 0
Thu May 02 10:34:56 2019 us=947894 max_clients = 1024
Thu May 02 10:34:56 2019 us=947894 max_routes_per_client = 256
Thu May 02 10:34:56 2019 us=947894 auth_user_pass_verify_script = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 auth_user_pass_verify_script_via_file = DISABLED
Thu May 02 10:34:56 2019 us=947894 auth_token_generate = DISABLED
Thu May 02 10:34:56 2019 us=947894 auth_token_lifetime = 0
Thu May 02 10:34:56 2019 us=947894 client = ENABLED
Thu May 02 10:34:56 2019 us=947894 pull = ENABLED
Thu May 02 10:34:56 2019 us=947894 auth_user_pass_file = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 show_net_up = DISABLED
Thu May 02 10:34:56 2019 us=947894 route_method = 3
Thu May 02 10:34:56 2019 us=947894 block_outside_dns = DISABLED
Thu May 02 10:34:56 2019 us=947894 ip_win32_defined = DISABLED
Thu May 02 10:34:56 2019 us=947894 ip_win32_type = 3
Thu May 02 10:34:56 2019 us=947894 dhcp_masq_offset = 0
Thu May 02 10:34:56 2019 us=947894 dhcp_lease_time = 31536000
Thu May 02 10:34:56 2019 us=947894 tap_sleep = 0
Thu May 02 10:34:56 2019 us=947894 dhcp_options = DISABLED
Thu May 02 10:34:56 2019 us=947894 dhcp_renew = DISABLED
Thu May 02 10:34:56 2019 us=947894 dhcp_pre_release = DISABLED
Thu May 02 10:34:56 2019 us=947894 domain = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 netbios_scope = '[UNDEF]'
Thu May 02 10:34:56 2019 us=947894 netbios_node_type = 0
Thu May 02 10:34:56 2019 us=947894 disable_nbt = DISABLED
Thu May 02 10:34:56 2019 us=947894 OpenVPN 2.4.7 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Feb 21 2019
Thu May 02 10:34:56 2019 us=947894 Windows version 6.2 (Windows 8 or greater) 64bit
Thu May 02 10:34:56 2019 us=947894 library versions: OpenSSL 1.1.0j 20 Nov 2018, LZO 2.10
Enter Management Password:
Thu May 02 10:34:56 2019 us=948898 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Thu May 02 10:34:56 2019 us=948898 Need hold release from management interface, waiting...
Thu May 02 10:34:57 2019 us=404989 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Thu May 02 10:34:57 2019 us=506579 MANAGEMENT: CMD 'state on'
Thu May 02 10:34:57 2019 us=506579 MANAGEMENT: CMD 'log all on'
Thu May 02 10:34:57 2019 us=615922 MANAGEMENT: CMD 'echo all on'
Thu May 02 10:34:57 2019 us=616926 MANAGEMENT: CMD 'bytecount 5'
Thu May 02 10:34:57 2019 us=617929 MANAGEMENT: CMD 'hold off'
Thu May 02 10:34:57 2019 us=618932 MANAGEMENT: CMD 'hold release'
Thu May 02 10:34:57 2019 us=621941 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Thu May 02 10:34:57 2019 us=621941 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu May 02 10:34:57 2019 us=622945 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Thu May 02 10:34:57 2019 us=622945 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu May 02 10:34:57 2019 us=622945 Control Channel MTU parms [ L:1621 D:1156 EF:94 EB:0 ET:0 EL:3 ]
Thu May 02 10:34:57 2019 us=622945 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Thu May 02 10:34:57 2019 us=622945 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Thu May 02 10:34:57 2019 us=622945 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Thu May 02 10:34:57 2019 us=622945 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.8.1:1194
Thu May 02 10:34:57 2019 us=622945 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu May 02 10:34:57 2019 us=622945 UDP link local: (not bound)
Thu May 02 10:34:57 2019 us=622945 UDP link remote: [AF_INET]192.168.8.1:1194
Thu May 02 10:34:57 2019 us=622945 MANAGEMENT: >STATE:1556773497,WAIT,,,,,,
Thu May 02 10:34:57 2019 us=638999 MANAGEMENT: >STATE:1556773497,AUTH,,,,,,
Thu May 02 10:34:57 2019 us=638999 TLS: Initial packet from [AF_INET]192.168.2.1:1194, sid=16ecc6e8 b479919a
Thu May 02 10:34:57 2019 us=721271 VERIFY OK: depth=1, CN=vpnca
Thu May 02 10:34:57 2019 us=721271 VERIFY KU OK
Thu May 02 10:34:57 2019 us=721271 Validating certificate extended key usage
Thu May 02 10:34:57 2019 us=721271 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Thu May 02 10:34:57 2019 us=721271 VERIFY EKU OK
Thu May 02 10:34:57 2019 us=721271 VERIFY OK: depth=0, CN=vpnserver
Thu May 02 10:34:57 2019 us=760401 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Thu May 02 10:34:57 2019 us=760401 [vpnserver] Peer Connection Initiated with [AF_INET]192.168.2.1:1194
Thu May 02 10:34:58 2019 us=984733 MANAGEMENT: >STATE:1556773498,GET_CONFIG,,,,,,
Thu May 02 10:34:58 2019 us=984733 SENT CONTROL [vpnserver]: 'PUSH_REQUEST' (status=1)
Thu May 02 10:34:58 2019 us=987742 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 192.168.8.1,dhcp-option DOMAIN lan,redirect-gateway def1,persist-tun,persist-key,route-gateway 192.168.8.1,topology subnet,ping 10,ping-restart 120,ifconfig 192.168.8.2 255.255.255.0,peer-id 0,cipher AES-256-GCM'
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: timers and/or timeouts modified
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: --persist options modified
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: --ifconfig/up options modified
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: route options modified
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: route-related options modified
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: peer-id set
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: adjusting link_mtu to 1624
Thu May 02 10:34:58 2019 us=988745 OPTIONS IMPORT: data channel crypto options modified
Thu May 02 10:34:58 2019 us=988745 Data Channel: using negotiated cipher 'AES-256-GCM'
Thu May 02 10:34:58 2019 us=988745 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
Thu May 02 10:34:58 2019 us=988745 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Thu May 02 10:34:58 2019 us=988745 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Thu May 02 10:34:58 2019 us=988745 interactive service msg_channel=732
Thu May 02 10:34:58 2019 us=996772 ROUTE_GATEWAY 192.168.2.1/255.255.255.0 I=5 HWADDR=00:d8:61:31:0a:35
Thu May 02 10:34:59 2019 us=19848 open_tun
Thu May 02 10:34:59 2019 us=20852 TAP-WIN32 device [Ethernet 4] opened: \\.\Global\{B6533F32-BEF9-4820-AACD-F92A95AD17EC}.tap
Thu May 02 10:34:59 2019 us=21855 TAP-Windows Driver Version 9.21
Thu May 02 10:34:59 2019 us=21855 TAP-Windows MTU=1500
Thu May 02 10:34:59 2019 us=26872 Set TAP-Windows TUN subnet mode network/local/netmask = 192.168.8.0/192.168.8.2/255.255.255.0 [SUCCEEDED]
Thu May 02 10:34:59 2019 us=26872 Notified TAP-Windows driver to set a DHCP IP/netmask of 192.168.8.2/255.255.255.0 on interface {B6533F32-BEF9-4820-AACD-F92A95AD17EC} [DHCP-serv: 192.168.8.254, lease-time: 31536000]
Thu May 02 10:34:59 2019 us=26872 DHCP option string: 0f036c61 6e0604c0 a80801
Thu May 02 10:34:59 2019 us=27858 Successful ARP Flush on interface [17] {B6533F32-BEF9-4820-AACD-F92A95AD17EC}
Thu May 02 10:34:59 2019 us=37891 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Thu May 02 10:34:59 2019 us=38894 MANAGEMENT: >STATE:1556773499,ASSIGN_IP,,192.168.8.2,,,,
Thu May 02 10:35:04 2019 us=465968 TEST ROUTES: 1/1 succeeded len=0 ret=1 a=0 u/d=up
Thu May 02 10:35:04 2019 us=465968 C:\WINDOWS\system32\route.exe ADD 192.168.2.1 MASK 255.255.255.255 192.168.2.1 IF 5
Thu May 02 10:35:04 2019 us=468977 Route addition via service succeeded
Thu May 02 10:35:04 2019 us=468977 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 192.168.8.1
Thu May 02 10:35:04 2019 us=473004 Route addition via service succeeded
Thu May 02 10:35:04 2019 us=473995 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 192.168.8.1
Thu May 02 10:35:04 2019 us=479011 Route addition via service succeeded
Thu May 02 10:35:04 2019 us=479011 Initialization Sequence Completed
Thu May 02 10:35:04 2019 us=479011 MANAGEMENT: >STATE:1556773504,CONNECTED,SUCCESS,192.168.8.2,192.168.2.1,1194,,

8. Log from VPN server is as below

Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: MULTI: multi_create_instance called
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 Re-using SSL/TLS context
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 Control Channel MTU parms [ L:1621 D:1156 EF:94 EB:0 ET:0 EL:3 ]
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 TLS: Initial packet from [AF_INET]192.168.2.7:64092, sid=b8e7c88e 2bd2a3c1
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 VERIFY OK: depth=1, CN=vpnca
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 VERIFY OK: depth=0, CN=vpnclient
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_VER=2.4.7
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_PLAT=win
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_PROTO=2
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_NCP=2
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_LZ4=1
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_LZ4v2=1
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_LZO=1
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_COMP_STUB=1
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_COMP_STUBv2=1
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_TCPNL=1
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 peer info: IV_GUI_VER=OpenVPN_GUI_11
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: 192.168.2.7:64092 [vpnclient] Peer Connection Initiated with [AF_INET]192.168.2.7:64092
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 MULTI_sva: pool returned IPv4=192.168.8.2, IPv6=(Not enabled)
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 MULTI: Learn: 192.168.8.2 -> vpnclient/192.168.2.7:64092
Thu May 2 10:34:58 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 MULTI: primary virtual IP for vpnclient/192.168.2.7:64092: 192.168.8.2
Thu May 2 10:34:59 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 PUSH: Received control message: 'PUSH_REQUEST'
Thu May 2 10:34:59 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 SENT CONTROL [vpnclient]: 'PUSH_REPLY,dhcp-option DNS 192.168.8.1,dhcp-option DOMAIN lan,redirect-gateway def1,persist-tun,persist-key,route-gateway 192.168.8.1,topology subnet,ping 10,ping-restart 120,ifconfig 192.168.8.2 255.255.255.0,peer-id 0,cipher AES-256-GCM' (status=1)
Thu May 2 10:34:59 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 Data Channel: using negotiated cipher 'AES-256-GCM'
Thu May 2 10:34:59 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 Data Channel MTU parms [ L:1549 D:1450 EF:49 EB:406 ET:0 EL:3 ]
Thu May 2 10:34:59 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Thu May 2 10:34:59 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Thu May 2 10:34:59 2019 daemon.notice openvpn(vpnserver)[25271]: vpnclient/192.168.2.7:64092 MULTI: bad source address from client [::], packet dropped
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: OpenVPN 2.4.5 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: library versions: OpenSSL 1.0.2r 26 Feb 2019, LZO 2.10
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: Diffie-Hellman initialized with 2048 bit key
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: TLS-Auth MTU parms [ L:1621 D:1156 EF:94 EB:0 ET:0 EL:3 ]
Thu May 2 10:35:00 2019 daemon.err openvpn(vpnserver-org)[25401]: ERROR: Cannot ioctl TUNSETIFF tun0: Resource busy (errno=16)
Thu May 2 10:35:00 2019 daemon.notice openvpn(vpnserver-org)[25401]: Exiting due to fatal error
Thu May 2 10:35:05 2019 daemon.err openvpn(vpnserver)[25271]: tls-crypt unwrap error: packet authentication failed
Thu May 2 10:35:05 2019 daemon.err openvpn(vpnserver)[25271]: TLS Error: tls-crypt unwrapping failed from [AF_INET]192.168.8.1:42081
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: OpenVPN 2.4.5 arm-openwrt-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD]
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: library versions: OpenSSL 1.0.2r 26 Feb 2019, LZO 2.10
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: Diffie-Hellman initialized with 2048 bit key
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: TLS-Auth MTU parms [ L:1621 D:1156 EF:94 EB:0 ET:0 EL:3 ]
Thu May 2 10:35:05 2019 daemon.err openvpn(vpnserver-org)[25402]: ERROR: Cannot ioctl TUNSETIFF tun0: Resource busy (errno=16)
Thu May 2 10:35:05 2019 daemon.notice openvpn(vpnserver-org)[25402]: Exiting due to fatal error
udp 0 0 0.0.0.0:42081 0.0.0.0:* 25392/openvpn
udp 0 0 0.0.0.0:1194 0.0.0.0:* 25271/openvpn
root@OpenWrt:/etc/openvpn#

9 Query on my public ip from my PC returns actually my public ip.

10. When I connect VPN from my mobile data network, the IP address address changes to my static public id. The staus in the mobile client is Conneted Your Private IP 192.168.2.3 Server 43.230.40.122 Server Public IP 43.230.40.122. You are right in your your obervation whrein you had mentioned the same.

Please let me know where I should look for errors.

Regards

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: IP Address not changing

Post by TinCanTech » Thu May 02, 2019 10:46 am

tamilmad wrote:
Thu May 02, 2019 6:30 am
Obviously I am missing something) in the vpn_pool, I decided to redo the whole process again exactly as per the manual as found in https://openwrt.org/docs/guide-user/ser ... nvpn/basic. So now the IP of my ASUS AC58c is 192.168.2.1 and my Computer LAN IP is 192.168.2.7. The VPN Server IP is 192.168.8.1 and the IP of the VPN Client (my computer through Windows TAP adapter VP) is 192.168.8.2). Also I corrected the CCD folder vpnclient file as
ifconfig-push 192.168.2.2 255.255.255.0
ifconfig-ipv6-push fdf1:7610:d152:3a9c::2/64
iroute 192.168.2.0 255.255.255.0
Please see the Openvpn Howto and manual for the correct setting in your CCD file.

FYI: Your client gateway is correctly redirected.

tamilmad
OpenVpn Newbie
Posts: 5
Joined: Tue Apr 30, 2019 4:47 am

Re: IP Address not changing

Post by tamilmad » Fri May 03, 2019 3:11 am

TinCanTech wrote:
Thu May 02, 2019 10:46 am
tamilmad wrote:
Thu May 02, 2019 6:30 am
Obviously I am missing something) in the vpn_pool, I decided to redo the whole process again exactly as per the manual as found in https://openwrt.org/docs/guide-user/ser ... nvpn/basic. So now the IP of my ASUS AC58c is 192.168.2.1 and my Computer LAN IP is 192.168.2.7. The VPN Server IP is 192.168.8.1 and the IP of the VPN Client (my computer through Windows TAP adapter VP) is 192.168.8.2). Also I corrected the CCD folder vpnclient file as
ifconfig-push 192.168.2.2 255.255.255.0
ifconfig-ipv6-push fdf1:7610:d152:3a9c::2/64
iroute 192.168.2.0 255.255.255.0
Please see the Openvpn Howto and manual for the correct setting in your CCD file.

FYI: Your client gateway is correctly redirected.
Thanks for your reply.

I checked and corrected the CCD file. Basically the VPN is working but if I access the internet through the openvpn from my computer's client, which part of the LAN of the router, which is set up as the OpenVPN server then my IP address is not changing.

But Please give your opinion on the following things.

1. My router is connected to the WAN through my ISP. My OpenVPN server which is setup in the same router uses my ISP as the gateway. So if the same router which is configured as the wan point for the ISP is used as the Openvpn server and if from the same network the openvpn is accessed then the IP address will not change.

2. But if the above openVPN is accessed from a different network (either from Mobile or from a different computer from a different ISP) then that client's IP address would change and would show as the openVPN server's address (namely my ISP) as the IP address.

Please let me have your thoughts on the above as to whether they are correct. If so please let me know if there is a way to hide my IP in a different way in the above setup.

Post Reply