OpenVPN client in windows10 has no default gateway

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Thu May 14, 2020 11:18 am

I'm using ASUS RT-N18U together with ISP router as shown in the diagram below:

Image

ISP router has LAN network : 192.168.10.0, 255.255.255.0 and its LAN interface connect to WAN interface of ASUS router (ASUS RT-N18U)
ASUS router (ASUS RT-N18U)- its WAN interface has static IP address 192.168.10.164, and its LAN network is 192.168.1.0 255.255.255.0. The ASUS router has OpenVPN server functionality and I have set up VPN server so that my mobile phone (Mobile phone) and Laptop B will be in the same network as laptop A.

After setting up, I used my iPhone to connect to OpenVPN server, and it works just fine - it can connect file sharing on laptop A, and also can access the internet without any problem.

When using OpenVPN with Windows 10 (Laptop B) to connect to OpenVPN server, it can connect to the server, but I can't access file sharing on laptop A. I cannot access to the internet too. When checking my ipconfig - I found that the default gateway is missing.

Here is the setup in VPN server:
Image

Image

Here are ipconfig info in my laptop (before and after connecting to OpenVPN server)
Image

Image

So you can see that the default gateway for VPN interface is missing - that is probably the cause of issue, but I don't know, how to fix it.

And here is the client configuration:

Code: Select all

remote 192.168.10.164 6115
float
nobind
proto udp
dev tun
sndbuf 0
rcvbuf 0
keepalive 15 60
comp-lzo adaptive
auth-user-pass
client
auth SHA1
ns-cert-type server
<ca>
Here is client log:

Code: Select all

Thu May 14 16:28:59 2020 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Thu May 14 16:28:59 2020 Windows version 6.2 (Windows 8 or greater) 64bit
Thu May 14 16:28:59 2020 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Thu May 14 16:29:01 2020 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.
Thu May 14 16:29:01 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.10.164:6115
Thu May 14 16:29:01 2020 UDP link local: (not bound)
Thu May 14 16:29:01 2020 UDP link remote: [AF_INET]192.168.10.164:6115
Thu May 14 16:29:01 2020 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Thu May 14 16:29:02 2020 [RT-N18U] Peer Connection Initiated with [AF_INET]192.168.10.164:6115
Thu May 14 16:29:03 2020 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Thu May 14 16:29:03 2020 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Thu May 14 16:29:03 2020 WARNING: cipher with small block size in use, reducing reneg-bytes to 64MB to mitigate SWEET32 attacks.
Thu May 14 16:29:03 2020 open_tun
Thu May 14 16:29:03 2020 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}.tap
Thu May 14 16:29:03 2020 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.252 on interface {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06} [DHCP-serv: 10.8.0.5, lease-time: 31536000]
Thu May 14 16:29:03 2020 Successful ARP Flush on interface [6] {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}
Thu May 14 16:29:38 2020 Warning: route gateway is not reachable on any active network adapters: 10.8.0.1
Thu May 14 16:29:38 2020 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
SYSTEM ROUTING TABLE
0.0.0.0 0.0.0.0 192.168.10.1 p=0 i=9 t=4 pr=3 a=10848 h=0 m=291/0/0/0/0
0.0.0.0 128.0.0.0 10.8.0.5 p=0 i=6 t=4 pr=3 a=0 h=0 m=25/0/0/0/0
10.8.0.1 255.255.255.255 10.8.0.5 p=0 i=6 t=4 pr=3 a=0 h=0 m=25/0/0/0/0
10.8.0.4 255.255.255.252 10.8.0.6 p=0 i=6 t=3 pr=2 a=35 h=0 m=281/0/0/0/0
10.8.0.6 255.255.255.255 10.8.0.6 p=0 i=6 t=3 pr=2 a=35 h=0 m=281/0/0/0/0
10.8.0.7 255.255.255.255 10.8.0.6 p=0 i=6 t=3 pr=2 a=35 h=0 m=281/0/0/0/0
127.0.0.0 255.0.0.0 127.0.0.1 p=0 i=1 t=3 pr=2 a=10856 h=0 m=331/0/0/0/0
127.0.0.1 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=2 a=10856 h=0 m=331/0/0/0/0
127.255.255.255 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=2 a=10856 h=0 m=331/0/0/0/0
128.0.0.0 128.0.0.0 10.8.0.5 p=0 i=6 t=4 pr=3 a=0 h=0 m=25/0/0/0/0
192.168.1.0 255.255.255.0 10.8.0.5 p=0 i=6 t=4 pr=3 a=0 h=0 m=500/0/0/0/0
192.168.10.0 255.255.255.0 192.168.10.170 p=0 i=9 t=3 pr=2 a=10844 h=0 m=291/0/0/0/0
192.168.10.164 255.255.255.255 192.168.10.1 p=0 i=9 t=4 pr=3 a=0 h=0 m=35/0/0/0/0
192.168.10.170 255.255.255.255 192.168.10.170 p=0 i=9 t=3 pr=2 a=10844 h=0 m=291/0/0/0/0
192.168.10.255 255.255.255.255 192.168.10.170 p=0 i=9 t=3 pr=2 a=10844 h=0 m=291/0/0/0/0
224.0.0.0 240.0.0.0 127.0.0.1 p=0 i=1 t=3 pr=2 a=10856 h=0 m=331/0/0/0/0
224.0.0.0 240.0.0.0 192.168.10.170 p=0 i=9 t=3 pr=2 a=10848 h=0 m=291/0/0/0/0
224.0.0.0 240.0.0.0 10.8.0.6 p=0 i=6 t=3 pr=2 a=3603 h=0 m=281/0/0/0/0
255.255.255.255 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=2 a=10856 h=0 m=331/0/0/0/0
255.255.255.255 255.255.255.255 192.168.10.170 p=0 i=9 t=3 pr=2 a=10848 h=0 m=291/0/0/0/0
255.255.255.255 255.255.255.255 10.8.0.6 p=0 i=6 t=3 pr=2 a=3603 h=0 m=281/0/0/0/0
SYSTEM ADAPTER LIST
Realtek PCIe GBE Family Controller
  Index = 9
  GUID = {A690371E-C484-4247-B3DE-1FB2FB8EC8F5}
  IP = 192.168.10.170/255.255.255.0 
  MAC = 00:e0:4c:01:02:9f
  GATEWAY = 192.168.10.1/255.255.255.255 
  DNS SERV = 8.8.8.8/255.255.255.255 8.8.4.4/255.255.255.255 
Kaspersky Security Data Escort Adapter
  Index = 3
  GUID = {2DD484A3-F76B-4175-9B9C-94B6161B8866}
  IP = 0.0.0.0/0.0.0.0 
  MAC = 00:ff:2d:d4:84:a3
  GATEWAY = 0.0.0.0/255.255.255.255 
  DHCP SERV =  
  DHCP LEASE OBTAINED = Thu May 14 16:29:38 2020
  DHCP LEASE EXPIRES  = Thu May 14 16:29:38 2020
  DNS SERV =  
TAP-Windows Adapter V9
  Index = 6
  GUID = {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}
  IP = 10.8.0.6/255.255.255.252 
  MAC = 00:ff:8e:f5:8c:f1
  GATEWAY = 0.0.0.0/255.255.255.255 
  DHCP SERV = 10.8.0.5/255.255.255.255 
  DHCP LEASE OBTAINED = Thu May 14 16:29:03 2020
  DHCP LEASE EXPIRES  = Fri May 14 16:29:03 2021
  DNS SERV = 192.168.1.1/255.255.255.255 
Thu May 14 16:29:38 2020 Initialization Sequence Completed With Errors ( see http://openvpn.net/faq.html#dhcpclientserv )
Thu May 14 16:32:33 2020 [RT-N18U] Inactivity timeout (--ping-restart), restarting
Thu May 14 16:32:33 2020 Warning: route gateway is not reachable on any active network adapters: 10.8.0.1
Thu May 14 16:32:33 2020 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Thu May 14 16:32:33 2020 SIGUSR1[soft,ping-restart] received, process restarting
Thu May 14 16:32:38 2020 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.
Thu May 14 16:32:38 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.10.164:6115
Thu May 14 16:32:38 2020 UDP link local: (not bound)
Thu May 14 16:32:38 2020 UDP link remote: [AF_INET]192.168.10.164:6115
Thu May 14 16:32:38 2020 [RT-N18U] Peer Connection Initiated with [AF_INET]192.168.10.164:6115
Thu May 14 16:32:40 2020 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Thu May 14 16:32:40 2020 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Thu May 14 16:32:40 2020 WARNING: cipher with small block size in use, reducing reneg-bytes to 64MB to mitigate SWEET32 attacks.
Thu May 14 16:32:40 2020 open_tun
Thu May 14 16:32:40 2020 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}.tap
Thu May 14 16:32:40 2020 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.252 on interface {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06} [DHCP-serv: 10.8.0.5, lease-time: 31536000]
Thu May 14 16:32:40 2020 Successful ARP Flush on interface [6] {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}
Thu May 14 16:32:59 2020 SIGTERM[hard,] received, process exiting

I have tried to search for solution but cannot fix the issue. I tried push "redirect-gateway def1" or push "redirect-gateway local def1" still doesn't work.

Could you please help advise how to fix the issue. Thank you very much for your help

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN client in windows10 has no default gateway

Post by TinCanTech » Thu May 14, 2020 11:28 am

TEERASAK007 wrote:
Thu May 14, 2020 11:18 am
So you can see that the default gateway for VPN interface is missing - that is probably the cause of issue, but I don't know, how to fix it.
That is how it is meant to be ..

From your log:
TEERASAK007 wrote:
Thu May 14, 2020 11:18 am
Thu May 14 16:29:38 2020 Warning: route gateway is not reachable on any active network adapters: 10.8.0.1
Make sure the Windows DHCP Client service is running.

And make sure the Openvpn Interactive service is running.

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Thu May 14, 2020 12:18 pm

I just checked , both DHCP client, and Openvpn Interactive service are running.

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN client in windows10 has no default gateway

Post by TinCanTech » Thu May 14, 2020 12:28 pm

Set --verb 4 and post your complete client log.

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Thu May 14, 2020 12:30 pm

Thank you, TinCanTech for your help.

How can I set —verb 4? Put that in client config file?

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN client in windows10 has no default gateway

Post by TinCanTech » Thu May 14, 2020 12:34 pm

TEERASAK007 wrote:
Thu May 14, 2020 12:30 pm
How can I set —verb 4? Put that in client config file?
In your client config add:

Code: Select all

verb 4

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Thu May 14, 2020 12:41 pm

Here is the log

Code: Select all

 Thu May 14 19:38:23 2020 us=961400 Current Parameter Settings:
Thu May 14 19:38:23 2020 us=961400   config = 'client.ovpn'
Thu May 14 19:38:23 2020 us=961400   mode = 0
Thu May 14 19:38:23 2020 us=961400   show_ciphers = DISABLED
Thu May 14 19:38:23 2020 us=961400   show_digests = DISABLED
Thu May 14 19:38:23 2020 us=961400   show_engines = DISABLED
Thu May 14 19:38:23 2020 us=961400   genkey = DISABLED
Thu May 14 19:38:23 2020 us=961400   key_pass_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   show_tls_ciphers = DISABLED
Thu May 14 19:38:23 2020 us=961400   connect_retry_max = 0
Thu May 14 19:38:23 2020 us=961400 Connection profiles [0]:
Thu May 14 19:38:23 2020 us=961400   proto = udp
Thu May 14 19:38:23 2020 us=961400   local = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   local_port = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   remote = '192.168.10.164'
Thu May 14 19:38:23 2020 us=961400   remote_port = '6115'
Thu May 14 19:38:23 2020 us=961400   remote_float = ENABLED
Thu May 14 19:38:23 2020 us=961400   bind_defined = DISABLED
Thu May 14 19:38:23 2020 us=961400   bind_local = DISABLED
Thu May 14 19:38:23 2020 us=961400   bind_ipv6_only = DISABLED
Thu May 14 19:38:23 2020 us=961400   connect_retry_seconds = 5
Thu May 14 19:38:23 2020 us=961400   connect_timeout = 120
Thu May 14 19:38:23 2020 us=961400   socks_proxy_server = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   socks_proxy_port = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   tun_mtu = 1500
Thu May 14 19:38:23 2020 us=961400   tun_mtu_defined = ENABLED
Thu May 14 19:38:23 2020 us=961400   link_mtu = 1500
Thu May 14 19:38:23 2020 us=961400   link_mtu_defined = DISABLED
Thu May 14 19:38:23 2020 us=961400   tun_mtu_extra = 0
Thu May 14 19:38:23 2020 us=961400   tun_mtu_extra_defined = DISABLED
Thu May 14 19:38:23 2020 us=961400   mtu_discover_type = -1
Thu May 14 19:38:23 2020 us=961400   fragment = 0
Thu May 14 19:38:23 2020 us=961400   mssfix = 1450
Thu May 14 19:38:23 2020 us=961400   explicit_exit_notification = 0
Thu May 14 19:38:23 2020 us=961400 Connection profiles END
Thu May 14 19:38:23 2020 us=961400   remote_random = DISABLED
Thu May 14 19:38:23 2020 us=961400   ipchange = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   dev = 'tun'
Thu May 14 19:38:23 2020 us=961400   dev_type = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   dev_node = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   lladdr = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   topology = 1
Thu May 14 19:38:23 2020 us=961400   ifconfig_local = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   ifconfig_remote_netmask = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   ifconfig_noexec = DISABLED
Thu May 14 19:38:23 2020 us=961400   ifconfig_nowarn = DISABLED
Thu May 14 19:38:23 2020 us=961400   ifconfig_ipv6_local = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   ifconfig_ipv6_netbits = 0
Thu May 14 19:38:23 2020 us=961400   ifconfig_ipv6_remote = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   shaper = 0
Thu May 14 19:38:23 2020 us=961400   mtu_test = 0
Thu May 14 19:38:23 2020 us=961400   mlock = DISABLED
Thu May 14 19:38:23 2020 us=961400   keepalive_ping = 15
Thu May 14 19:38:23 2020 us=961400   keepalive_timeout = 60
Thu May 14 19:38:23 2020 us=961400   inactivity_timeout = 0
Thu May 14 19:38:23 2020 us=961400   ping_send_timeout = 15
Thu May 14 19:38:23 2020 us=961400   ping_rec_timeout = 60
Thu May 14 19:38:23 2020 us=961400   ping_rec_timeout_action = 2
Thu May 14 19:38:23 2020 us=961400   ping_timer_remote = DISABLED
Thu May 14 19:38:23 2020 us=961400   remap_sigusr1 = 0
Thu May 14 19:38:23 2020 us=961400   persist_tun = DISABLED
Thu May 14 19:38:23 2020 us=961400   persist_local_ip = DISABLED
Thu May 14 19:38:23 2020 us=961400   persist_remote_ip = DISABLED
Thu May 14 19:38:23 2020 us=961400   persist_key = DISABLED
Thu May 14 19:38:23 2020 us=961400   passtos = DISABLED
Thu May 14 19:38:23 2020 us=961400   resolve_retry_seconds = 1000000000
Thu May 14 19:38:23 2020 us=961400   resolve_in_advance = DISABLED
Thu May 14 19:38:23 2020 us=961400   username = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   groupname = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   chroot_dir = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   cd_dir = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   writepid = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   up_script = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   down_script = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   down_pre = DISABLED
Thu May 14 19:38:23 2020 us=961400   up_restart = DISABLED
Thu May 14 19:38:23 2020 us=961400   up_delay = DISABLED
Thu May 14 19:38:23 2020 us=961400   daemon = DISABLED
Thu May 14 19:38:23 2020 us=961400   inetd = 0
Thu May 14 19:38:23 2020 us=961400   log = ENABLED
Thu May 14 19:38:23 2020 us=961400   suppress_timestamps = DISABLED
Thu May 14 19:38:23 2020 us=961400   machine_readable_output = DISABLED
Thu May 14 19:38:23 2020 us=961400   nice = 0
Thu May 14 19:38:23 2020 us=961400   verbosity = 4
Thu May 14 19:38:23 2020 us=961400   mute = 0
Thu May 14 19:38:23 2020 us=961400   gremlin = 0
Thu May 14 19:38:23 2020 us=961400   status_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   status_file_version = 1
Thu May 14 19:38:23 2020 us=961400   status_file_update_freq = 60
Thu May 14 19:38:23 2020 us=961400   occ = ENABLED
Thu May 14 19:38:23 2020 us=961400   rcvbuf = 0
Thu May 14 19:38:23 2020 us=961400   sndbuf = 0
Thu May 14 19:38:23 2020 us=961400   sockflags = 0
Thu May 14 19:38:23 2020 us=961400   fast_io = DISABLED
Thu May 14 19:38:23 2020 us=961400   comp.alg = 2
Thu May 14 19:38:23 2020 us=961400   comp.flags = 1
Thu May 14 19:38:23 2020 us=961400   route_script = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   route_default_gateway = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   route_default_metric = 0
Thu May 14 19:38:23 2020 us=961400   route_noexec = DISABLED
Thu May 14 19:38:23 2020 us=961400   route_delay = 5
Thu May 14 19:38:23 2020 us=961400   route_delay_window = 30
Thu May 14 19:38:23 2020 us=961400   route_delay_defined = ENABLED
Thu May 14 19:38:23 2020 us=961400   route_nopull = DISABLED
Thu May 14 19:38:23 2020 us=961400   route_gateway_via_dhcp = DISABLED
Thu May 14 19:38:23 2020 us=961400   allow_pull_fqdn = DISABLED
Thu May 14 19:38:23 2020 us=961400   management_addr = '127.0.0.1'
Thu May 14 19:38:23 2020 us=961400   management_port = '25340'
Thu May 14 19:38:23 2020 us=961400   management_user_pass = 'stdin'
Thu May 14 19:38:23 2020 us=961400   management_log_history_cache = 250
Thu May 14 19:38:23 2020 us=961400   management_echo_buffer_size = 100
Thu May 14 19:38:23 2020 us=961400   management_write_peer_info_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   management_client_user = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   management_client_group = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   management_flags = 6
Thu May 14 19:38:23 2020 us=961400   shared_secret_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   key_direction = not set
Thu May 14 19:38:23 2020 us=961400   ciphername = 'BF-CBC'
Thu May 14 19:38:23 2020 us=961400   ncp_enabled = ENABLED
Thu May 14 19:38:23 2020 us=961400   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Thu May 14 19:38:23 2020 us=961400   authname = 'SHA1'
Thu May 14 19:38:23 2020 us=961400   prng_hash = 'SHA1'
Thu May 14 19:38:23 2020 us=961400   prng_nonce_secret_len = 16
Thu May 14 19:38:23 2020 us=961400   keysize = 0
Thu May 14 19:38:23 2020 us=961400   engine = DISABLED
Thu May 14 19:38:23 2020 us=961400   replay = ENABLED
Thu May 14 19:38:23 2020 us=961400   mute_replay_warnings = DISABLED
Thu May 14 19:38:23 2020 us=961400   replay_window = 64
Thu May 14 19:38:23 2020 us=961400   replay_time = 15
Thu May 14 19:38:23 2020 us=961400   packet_id_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   use_iv = ENABLED
Thu May 14 19:38:23 2020 us=961400   test_crypto = DISABLED
Thu May 14 19:38:23 2020 us=961400   tls_server = DISABLED
Thu May 14 19:38:23 2020 us=961400   tls_client = ENABLED
Thu May 14 19:38:23 2020 us=961400   key_method = 2
Thu May 14 19:38:23 2020 us=961400   ca_file = '[[INLINE]]'
Thu May 14 19:38:23 2020 us=961400   ca_path = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   dh_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   cert_file = '[[INLINE]]'
Thu May 14 19:38:23 2020 us=961400   extra_certs_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   priv_key_file = '[[INLINE]]'
Thu May 14 19:38:23 2020 us=961400   pkcs12_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   cryptoapi_cert = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   cipher_list = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   cipher_list_tls13 = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   tls_cert_profile = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   tls_verify = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   tls_export_cert = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   verify_x509_type = 0
Thu May 14 19:38:23 2020 us=961400   verify_x509_name = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   crl_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   ns_cert_type = 1
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_ku[i] = 0
Thu May 14 19:38:23 2020 us=961400   remote_cert_eku = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   ssl_flags = 0
Thu May 14 19:38:23 2020 us=961400   tls_timeout = 2
Thu May 14 19:38:23 2020 us=961400   renegotiate_bytes = -1
Thu May 14 19:38:23 2020 us=961400   renegotiate_packets = 0
Thu May 14 19:38:23 2020 us=961400   renegotiate_seconds = 3600
Thu May 14 19:38:23 2020 us=961400   handshake_window = 60
Thu May 14 19:38:23 2020 us=961400   transition_window = 3600
Thu May 14 19:38:23 2020 us=961400   single_session = DISABLED
Thu May 14 19:38:23 2020 us=961400   push_peer_info = DISABLED
Thu May 14 19:38:23 2020 us=961400   tls_exit = DISABLED
Thu May 14 19:38:23 2020 us=961400   tls_auth_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   tls_crypt_file = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_protected_authentication = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_private_mode = 00000000
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_cert_private = DISABLED
Thu May 14 19:38:23 2020 us=961400   pkcs11_pin_cache_period = -1
Thu May 14 19:38:23 2020 us=961400   pkcs11_id = '[UNDEF]'
Thu May 14 19:38:23 2020 us=961400   pkcs11_id_management = DISABLED
Thu May 14 19:38:23 2020 us=961400   server_network = 0.0.0.0
Thu May 14 19:38:23 2020 us=961400   server_netmask = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   server_network_ipv6 = ::
Thu May 14 19:38:23 2020 us=969397   server_netbits_ipv6 = 0
Thu May 14 19:38:23 2020 us=969397   server_bridge_ip = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   server_bridge_netmask = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   server_bridge_pool_start = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   server_bridge_pool_end = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   ifconfig_pool_defined = DISABLED
Thu May 14 19:38:23 2020 us=969397   ifconfig_pool_start = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   ifconfig_pool_end = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   ifconfig_pool_netmask = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   ifconfig_pool_persist_filename = '[UNDEF]'
Thu May 14 19:38:23 2020 us=969397   ifconfig_pool_persist_refresh_freq = 600
Thu May 14 19:38:23 2020 us=969397   ifconfig_ipv6_pool_defined = DISABLED
Thu May 14 19:38:23 2020 us=969397   ifconfig_ipv6_pool_base = ::
Thu May 14 19:38:23 2020 us=969397   ifconfig_ipv6_pool_netbits = 0
Thu May 14 19:38:23 2020 us=969397   n_bcast_buf = 256
Thu May 14 19:38:23 2020 us=969397   tcp_queue_limit = 64
Thu May 14 19:38:23 2020 us=969397   real_hash_size = 256
Thu May 14 19:38:23 2020 us=969397   virtual_hash_size = 256
Thu May 14 19:38:23 2020 us=969397   client_connect_script = '[UNDEF]'
Thu May 14 19:38:23 2020 us=969397   learn_address_script = '[UNDEF]'
Thu May 14 19:38:23 2020 us=969397   client_disconnect_script = '[UNDEF]'
Thu May 14 19:38:23 2020 us=969397   client_config_dir = '[UNDEF]'
Thu May 14 19:38:23 2020 us=969397   ccd_exclusive = DISABLED
Thu May 14 19:38:23 2020 us=969397   tmp_dir = 'C:\Users\TEERASAK\AppData\Local\Temp\'
Thu May 14 19:38:23 2020 us=969397   push_ifconfig_defined = DISABLED
Thu May 14 19:38:23 2020 us=969397   push_ifconfig_local = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   push_ifconfig_remote_netmask = 0.0.0.0
Thu May 14 19:38:23 2020 us=969397   push_ifconfig_ipv6_defined = DISABLED
Thu May 14 19:38:23 2020 us=969397   push_ifconfig_ipv6_local = ::/0
Thu May 14 19:38:23 2020 us=969397   push_ifconfig_ipv6_remote = ::
Thu May 14 19:38:23 2020 us=969397   enable_c2c = DISABLED
Thu May 14 19:38:23 2020 us=969397   duplicate_cn = DISABLED
Thu May 14 19:38:23 2020 us=969397   cf_max = 0
Thu May 14 19:38:23 2020 us=969397   cf_per = 0
Thu May 14 19:38:23 2020 us=969397   max_clients = 1024
Thu May 14 19:38:23 2020 us=969397   max_routes_per_client = 256
Thu May 14 19:38:23 2020 us=969397   auth_user_pass_verify_script = '[UNDEF]'
Thu May 14 19:38:23 2020 us=969397   auth_user_pass_verify_script_via_file = DISABLED
Thu May 14 19:38:23 2020 us=969397   auth_token_generate = DISABLED
Thu May 14 19:38:23 2020 us=969397   auth_token_lifetime = 0
Thu May 14 19:38:23 2020 us=969397   client = ENABLED
Thu May 14 19:38:23 2020 us=969397   pull = ENABLED
Thu May 14 19:38:23 2020 us=969397   auth_user_pass_file = 'stdin'
Thu May 14 19:38:23 2020 us=969397   show_net_up = DISABLED
Thu May 14 19:38:23 2020 us=969397   route_method = 0
Thu May 14 19:38:23 2020 us=969397   block_outside_dns = DISABLED
Thu May 14 19:38:23 2020 us=969397   ip_win32_defined = DISABLED
Thu May 14 19:38:23 2020 us=969397   ip_win32_type = 3
Thu May 14 19:38:23 2020 us=969397   dhcp_masq_offset = 0
Thu May 14 19:38:23 2020 us=969397   dhcp_lease_time = 31536000
Thu May 14 19:38:23 2020 us=969397   tap_sleep = 0
Thu May 14 19:38:23 2020 us=969397   dhcp_options = DISABLED
Thu May 14 19:38:23 2020 us=969397   dhcp_renew = DISABLED
Thu May 14 19:38:23 2020 us=969397   dhcp_pre_release = DISABLED
Thu May 14 19:38:23 2020 us=969397   domain = '[UNDEF]'
Thu May 14 19:38:23 2020 us=969397   netbios_scope = '[UNDEF]'
Thu May 14 19:38:23 2020 us=969397   netbios_node_type = 0
Thu May 14 19:38:23 2020 us=969397   disable_nbt = DISABLED
Thu May 14 19:38:23 2020 us=969397 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Thu May 14 19:38:23 2020 us=969397 Windows version 6.2 (Windows 8 or greater) 64bit
Thu May 14 19:38:23 2020 us=969397 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Thu May 14 19:38:23 2020 us=969397 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Thu May 14 19:38:23 2020 us=969397 Need hold release from management interface, waiting...
Thu May 14 19:38:24 2020 us=361294 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Thu May 14 19:38:24 2020 us=465202 MANAGEMENT: CMD 'state on'
Thu May 14 19:38:24 2020 us=465202 MANAGEMENT: CMD 'log all on'
Thu May 14 19:38:24 2020 us=936585 MANAGEMENT: CMD 'echo all on'
Thu May 14 19:38:24 2020 us=944580 MANAGEMENT: CMD 'bytecount 5'
Thu May 14 19:38:24 2020 us=952572 MANAGEMENT: CMD 'hold off'
Thu May 14 19:38:24 2020 us=952572 MANAGEMENT: CMD 'hold release'
Thu May 14 19:38:27 2020 us=14852 MANAGEMENT: CMD 'username "Auth" "teerasak"'
Thu May 14 19:38:27 2020 us=38830 MANAGEMENT: CMD 'password [...]'
Thu May 14 19:38:27 2020 us=38830 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.
Thu May 14 19:38:27 2020 us=54823 LZO compression initializing
Thu May 14 19:38:27 2020 us=54823 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Thu May 14 19:38:27 2020 us=54823 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Thu May 14 19:38:27 2020 us=54823 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Thu May 14 19:38:27 2020 us=54823 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Thu May 14 19:38:27 2020 us=54823 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.10.164:6115
Thu May 14 19:38:27 2020 us=54823 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu May 14 19:38:27 2020 us=54823 UDP link local: (not bound)
Thu May 14 19:38:27 2020 us=54823 UDP link remote: [AF_INET]192.168.10.164:6115
Thu May 14 19:38:27 2020 us=54823 MANAGEMENT: >STATE:1589459907,WAIT,,,,,,
Thu May 14 19:38:27 2020 us=62808 MANAGEMENT: >STATE:1589459907,AUTH,,,,,,
Thu May 14 19:38:27 2020 us=62808 TLS: Initial packet from [AF_INET]192.168.10.164:6115, sid=d62ecb03 2efa50ce
Thu May 14 19:38:27 2020 us=62808 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Thu May 14 19:38:27 2020 us=134749 VERIFY OK: depth=1, C=TW, ST=TW, L=Taipei, O=ASUS, CN=RT-N18U, emailAddress=me@myhost.mydomain
Thu May 14 19:38:27 2020 us=134749 VERIFY OK: nsCertType=SERVER
Thu May 14 19:38:27 2020 us=134749 VERIFY OK: depth=0, C=TW, ST=TW, L=Taipei, O=ASUS, CN=RT-N18U, emailAddress=me@myhost.mydomain
Thu May 14 19:38:27 2020 us=254650 Control Channel: TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA
Thu May 14 19:38:27 2020 us=254650 [RT-N18U] Peer Connection Initiated with [AF_INET]192.168.10.164:6115
Thu May 14 19:38:28 2020 us=333977 MANAGEMENT: >STATE:1589459908,GET_CONFIG,,,,,,
Thu May 14 19:38:28 2020 us=333977 SENT CONTROL [RT-N18U]: 'PUSH_REQUEST' (status=1)
Thu May 14 19:38:28 2020 us=333977 PUSH: Received control message: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0 vpn_gateway 500,redirect-gateway def1,dhcp-option DNS 192.168.1.1,route 10.8.0.8 255.255.255.0 10.8.0.1,route 10.8.0.1,topology net30,ping 15,ping-restart 60,ifconfig 10.8.0.6 10.8.0.5'
Thu May 14 19:38:28 2020 us=333977 OPTIONS IMPORT: timers and/or timeouts modified
Thu May 14 19:38:28 2020 us=333977 OPTIONS IMPORT: --ifconfig/up options modified
Thu May 14 19:38:28 2020 us=333977 OPTIONS IMPORT: route options modified
Thu May 14 19:38:28 2020 us=333977 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Thu May 14 19:38:28 2020 us=333977 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:406 ET:0 EL:3 ]
Thu May 14 19:38:28 2020 us=333977 Outgoing Data Channel: Cipher 'BF-CBC' initialized with 128 bit key
Thu May 14 19:38:28 2020 us=333977 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Thu May 14 19:38:28 2020 us=333977 Outgoing Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication
Thu May 14 19:38:28 2020 us=333977 Incoming Data Channel: Cipher 'BF-CBC' initialized with 128 bit key
Thu May 14 19:38:28 2020 us=333977 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Thu May 14 19:38:28 2020 us=333977 Incoming Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication
Thu May 14 19:38:28 2020 us=333977 WARNING: cipher with small block size in use, reducing reneg-bytes to 64MB to mitigate SWEET32 attacks.
Thu May 14 19:38:28 2020 us=333977 interactive service msg_channel=0
Thu May 14 19:38:28 2020 us=349774 ROUTE_GATEWAY 192.168.10.1/255.255.255.0 I=13 HWADDR=00:e0:4c:01:02:9f
Thu May 14 19:38:28 2020 us=389704 open_tun
Thu May 14 19:38:28 2020 us=389704 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}.tap
Thu May 14 19:38:28 2020 us=389704 TAP-Windows Driver Version 9.24 
Thu May 14 19:38:28 2020 us=389704 TAP-Windows MTU=1500
Thu May 14 19:38:28 2020 us=397695 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.252 on interface {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06} [DHCP-serv: 10.8.0.5, lease-time: 31536000]
Thu May 14 19:38:28 2020 us=397695 DHCP option string: 0604c0a8 0101
Thu May 14 19:38:28 2020 us=397695 Successful ARP Flush on interface [10] {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}
Thu May 14 19:38:28 2020 us=421675 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Thu May 14 19:38:28 2020 us=421675 MANAGEMENT: >STATE:1589459908,ASSIGN_IP,,10.8.0.6,,,,
Thu May 14 19:38:33 2020 us=705306 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:33 2020 us=705306 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:38 2020 us=721087 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:38 2020 us=721087 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:39 2020 us=790497 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:39 2020 us=790497 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:40 2020 us=861626 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:40 2020 us=861626 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:41 2020 us=936144 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:41 2020 us=943923 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:43 2020 us=15108 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:43 2020 us=15108 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:44 2020 us=551381 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:44 2020 us=551381 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:45 2020 us=630522 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:45 2020 us=630522 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:46 2020 us=701792 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:46 2020 us=701792 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:47 2020 us=772671 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:47 2020 us=772671 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:48 2020 us=843808 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:48 2020 us=851832 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:50 2020 us=90956 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:50 2020 us=90956 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:51 2020 us=337911 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:51 2020 us=337911 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:52 2020 us=584870 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:52 2020 us=584870 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:53 2020 us=831829 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:53 2020 us=831829 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:55 2020 us=78789 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:55 2020 us=78789 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:56 2020 us=325777 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:56 2020 us=325777 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:57 2020 us=572720 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:57 2020 us=580482 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:58 2020 us=707603 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:58 2020 us=707603 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:38:59 2020 us=490951 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:38:59 2020 us=490951 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:39:00 2020 us=530054 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:39:00 2020 us=530054 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:39:01 2020 us=561374 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:39:01 2020 us=569214 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:39:02 2020 us=600353 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:39:02 2020 us=600353 Route: Waiting for TUN/TAP interface to come up...
Thu May 14 19:39:03 2020 us=639473 TEST ROUTES: 3/4 succeeded len=3 ret=0 a=0 u/d=up
Thu May 14 19:39:03 2020 us=639473 C:\WINDOWS\system32\route.exe ADD 192.168.10.164 MASK 255.255.255.255 192.168.10.1 IF 13
Thu May 14 19:39:03 2020 us=639473 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=35 and dwForwardType=4
Thu May 14 19:39:03 2020 us=639473 Route addition via IPAPI succeeded [adaptive]
Thu May 14 19:39:03 2020 us=639473 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.5
Thu May 14 19:39:03 2020 us=647413 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
Thu May 14 19:39:03 2020 us=647413 Route addition via IPAPI succeeded [adaptive]
Thu May 14 19:39:03 2020 us=647413 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.5
Thu May 14 19:39:03 2020 us=655407 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
Thu May 14 19:39:03 2020 us=655407 Route addition via IPAPI succeeded [adaptive]
Thu May 14 19:39:03 2020 us=655407 MANAGEMENT: >STATE:1589459943,ADD_ROUTES,,,,,,
Thu May 14 19:39:03 2020 us=655407 C:\WINDOWS\system32\route.exe ADD 192.168.1.0 MASK 255.255.255.0 10.8.0.5 METRIC 500
Thu May 14 19:39:03 2020 us=663400 Route addition via IPAPI succeeded [adaptive]
Thu May 14 19:39:03 2020 us=663400 C:\WINDOWS\system32\route.exe ADD 10.8.0.8 MASK 255.255.255.0 10.8.0.1
Thu May 14 19:39:03 2020 us=663400 Warning: route gateway is not reachable on any active network adapters: 10.8.0.1
Thu May 14 19:39:03 2020 us=663400 Route addition via IPAPI failed [adaptive]
Thu May 14 19:39:03 2020 us=663400 Route addition fallback to route.exe
Thu May 14 19:39:03 2020 us=663400 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Thu May 14 19:39:03 2020 us=799285 C:\WINDOWS\system32\route.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.5
Thu May 14 19:39:03 2020 us=799285 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=25 and dwForwardType=4
Thu May 14 19:39:03 2020 us=799285 Route addition via IPAPI succeeded [adaptive]
SYSTEM ROUTING TABLE
0.0.0.0 0.0.0.0 192.168.10.1 p=0 i=13 t=4 pr=3 a=1331 h=0 m=291/0/0/0/0
0.0.0.0 128.0.0.0 10.8.0.5 p=0 i=10 t=4 pr=3 a=0 h=0 m=25/0/0/0/0
10.8.0.1 255.255.255.255 10.8.0.5 p=0 i=10 t=4 pr=3 a=0 h=0 m=25/0/0/0/0
10.8.0.4 255.255.255.252 10.8.0.6 p=0 i=10 t=3 pr=2 a=35 h=0 m=281/0/0/0/0
10.8.0.6 255.255.255.255 10.8.0.6 p=0 i=10 t=3 pr=2 a=35 h=0 m=281/0/0/0/0
10.8.0.7 255.255.255.255 10.8.0.6 p=0 i=10 t=3 pr=2 a=35 h=0 m=281/0/0/0/0
127.0.0.0 255.0.0.0 127.0.0.1 p=0 i=1 t=3 pr=2 a=8415 h=0 m=331/0/0/0/0
127.0.0.1 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=2 a=8415 h=0 m=331/0/0/0/0
127.255.255.255 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=2 a=8415 h=0 m=331/0/0/0/0
128.0.0.0 128.0.0.0 10.8.0.5 p=0 i=10 t=4 pr=3 a=0 h=0 m=25/0/0/0/0
192.168.1.0 255.255.255.0 10.8.0.5 p=0 i=10 t=4 pr=3 a=0 h=0 m=500/0/0/0/0
192.168.10.0 255.255.255.0 192.168.10.170 p=0 i=13 t=3 pr=2 a=1327 h=0 m=291/0/0/0/0
192.168.10.164 255.255.255.255 192.168.10.1 p=0 i=13 t=4 pr=3 a=0 h=0 m=35/0/0/0/0
192.168.10.170 255.255.255.255 192.168.10.170 p=0 i=13 t=3 pr=2 a=1327 h=0 m=291/0/0/0/0
192.168.10.255 255.255.255.255 192.168.10.170 p=0 i=13 t=3 pr=2 a=1327 h=0 m=291/0/0/0/0
224.0.0.0 240.0.0.0 127.0.0.1 p=0 i=1 t=3 pr=2 a=8415 h=0 m=331/0/0/0/0
224.0.0.0 240.0.0.0 192.168.10.170 p=0 i=13 t=3 pr=2 a=8412 h=0 m=291/0/0/0/0
224.0.0.0 240.0.0.0 10.8.0.6 p=0 i=10 t=3 pr=2 a=8412 h=0 m=281/0/0/0/0
255.255.255.255 255.255.255.255 127.0.0.1 p=0 i=1 t=3 pr=2 a=8415 h=0 m=331/0/0/0/0
255.255.255.255 255.255.255.255 192.168.10.170 p=0 i=13 t=3 pr=2 a=8412 h=0 m=291/0/0/0/0
255.255.255.255 255.255.255.255 10.8.0.6 p=0 i=10 t=3 pr=2 a=8412 h=0 m=281/0/0/0/0
SYSTEM ADAPTER LIST
Realtek PCIe GBE Family Controller
  Index = 13
  GUID = {A690371E-C484-4247-B3DE-1FB2FB8EC8F5}
  IP = 192.168.10.170/255.255.255.0 
  MAC = 00:e0:4c:01:02:9f
  GATEWAY = 192.168.10.1/255.255.255.255 
  DNS SERV = 8.8.8.8/255.255.255.255 8.8.4.4/255.255.255.255 
Kaspersky Security Data Escort Adapter
  Index = 3
  GUID = {2DD484A3-F76B-4175-9B9C-94B6161B8866}
  IP = 0.0.0.0/0.0.0.0 
  MAC = 00:ff:2d:d4:84:a3
  GATEWAY = 0.0.0.0/255.255.255.255 
  DHCP SERV =  
  DHCP LEASE OBTAINED = Thu May 14 19:39:03 2020
  DHCP LEASE EXPIRES  = Thu May 14 19:39:03 2020
  DNS SERV =  
TAP-Windows Adapter V9
  Index = 10
  GUID = {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}
  IP = 10.8.0.6/255.255.255.252 
  MAC = 00:ff:8e:f5:8c:f1
  GATEWAY = 0.0.0.0/255.255.255.255 
  DHCP SERV = 10.8.0.5/255.255.255.255 
  DHCP LEASE OBTAINED = Thu May 14 19:38:28 2020
  DHCP LEASE EXPIRES  = Fri May 14 19:38:28 2021
  DNS SERV = 192.168.1.1/255.255.255.255 
Thu May 14 19:39:03 2020 us=863231 Initialization Sequence Completed With Errors ( see http://openvpn.net/faq.html#dhcpclientserv )
Thu May 14 19:39:03 2020 us=863231 MANAGEMENT: >STATE:1589459943,CONNECTED,ERROR,10.8.0.6,192.168.10.164,6115,,
Thu May 14 19:40:12 2020 us=870512 TCP/UDP: Closing socket
Thu May 14 19:40:12 2020 us=870512 C:\WINDOWS\system32\route.exe DELETE 192.168.1.0 MASK 255.255.255.0 10.8.0.5
Thu May 14 19:40:12 2020 us=886461 Route deletion via IPAPI succeeded [adaptive]
Thu May 14 19:40:12 2020 us=886461 C:\WINDOWS\system32\route.exe DELETE 10.8.0.8 MASK 255.255.255.0 10.8.0.1
Thu May 14 19:40:12 2020 us=894454 Warning: route gateway is not reachable on any active network adapters: 10.8.0.1
Thu May 14 19:40:12 2020 us=894454 Route deletion via IPAPI failed [adaptive]
Thu May 14 19:40:12 2020 us=894454 Route deletion fallback to route.exe
Thu May 14 19:40:12 2020 us=894454 env_block: add PATH=C:\WINDOWS\System32;C:\WINDOWS;C:\WINDOWS\System32\Wbem
Thu May 14 19:40:13 2020 us=54322 C:\WINDOWS\system32\route.exe DELETE 10.8.0.1 MASK 255.255.255.255 10.8.0.5
Thu May 14 19:40:13 2020 us=62314 Route deletion via IPAPI succeeded [adaptive]
Thu May 14 19:40:13 2020 us=62314 C:\WINDOWS\system32\route.exe DELETE 192.168.10.164 MASK 255.255.255.255 192.168.10.1
Thu May 14 19:40:13 2020 us=70307 Route deletion via IPAPI succeeded [adaptive]
Thu May 14 19:40:13 2020 us=70307 C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.8.0.5
Thu May 14 19:40:13 2020 us=78301 Route deletion via IPAPI succeeded [adaptive]
Thu May 14 19:40:13 2020 us=78301 C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.8.0.5
Thu May 14 19:40:13 2020 us=86295 Route deletion via IPAPI succeeded [adaptive]
Thu May 14 19:40:13 2020 us=86295 Closing TUN/TAP interface
Thu May 14 19:40:13 2020 us=150241 TAP: DHCP address released
Thu May 14 19:40:13 2020 us=158236 SIGTERM[hard,] received, process exiting
Thu May 14 19:40:13 2020 us=158236 MANAGEMENT: >STATE:1589460013,EXITING,SIGTERM,,,,,

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN client in windows10 has no default gateway

Post by TinCanTech » Thu May 14, 2020 12:46 pm

TEERASAK007 wrote:
Thu May 14, 2020 12:41 pm
Thu May 14 19:38:28 2020 us=333977 PUSH: Received control message: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0 vpn_gateway 500,redirect-gateway def1,dhcp-option DNS 192.168.1.1,route 10.8.0.8 255.255.255.0 10.8.0.1,route 10.8.0.1,topology net30,ping 15,ping-restart 60,ifconfig 10.8.0.6 10.8.0.5'
This is all wrong.

In your server you need to remove vpn_gateway 500 and route 10.8.0.8 255.255.255.0 10.8.0.1

I have no idea how you managed to get those items into your server config.

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Thu May 14, 2020 12:54 pm

Thank you. Let me check in server

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Thu May 14, 2020 1:13 pm

I found the custom config I to push route 10.8.0.8 255.255.255.0 10.8.0.1. I removed the config, so no custom config now.

And also I include verb 4 in client config too.

Here is the log

Code: Select all

 Thu May 14 20:09:49 2020 us=149395 Current Parameter Settings:
Thu May 14 20:09:49 2020 us=157390   config = 'client (16).ovpn'
Thu May 14 20:09:49 2020 us=157390   mode = 0
Thu May 14 20:09:49 2020 us=157390   show_ciphers = DISABLED
Thu May 14 20:09:49 2020 us=157390   show_digests = DISABLED
Thu May 14 20:09:49 2020 us=157390   show_engines = DISABLED
Thu May 14 20:09:49 2020 us=157390   genkey = DISABLED
Thu May 14 20:09:49 2020 us=157390   key_pass_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   show_tls_ciphers = DISABLED
Thu May 14 20:09:49 2020 us=157390   connect_retry_max = 0
Thu May 14 20:09:49 2020 us=157390 Connection profiles [0]:
Thu May 14 20:09:49 2020 us=157390   proto = udp
Thu May 14 20:09:49 2020 us=157390   local = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   local_port = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   remote = '192.168.10.164'
Thu May 14 20:09:49 2020 us=157390   remote_port = '6115'
Thu May 14 20:09:49 2020 us=157390   remote_float = ENABLED
Thu May 14 20:09:49 2020 us=157390   bind_defined = DISABLED
Thu May 14 20:09:49 2020 us=157390   bind_local = DISABLED
Thu May 14 20:09:49 2020 us=157390   bind_ipv6_only = DISABLED
Thu May 14 20:09:49 2020 us=157390   connect_retry_seconds = 5
Thu May 14 20:09:49 2020 us=157390   connect_timeout = 120
Thu May 14 20:09:49 2020 us=157390   socks_proxy_server = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   socks_proxy_port = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   tun_mtu = 1500
Thu May 14 20:09:49 2020 us=157390   tun_mtu_defined = ENABLED
Thu May 14 20:09:49 2020 us=157390   link_mtu = 1500
Thu May 14 20:09:49 2020 us=157390   link_mtu_defined = DISABLED
Thu May 14 20:09:49 2020 us=157390   tun_mtu_extra = 0
Thu May 14 20:09:49 2020 us=157390   tun_mtu_extra_defined = DISABLED
Thu May 14 20:09:49 2020 us=157390   mtu_discover_type = -1
Thu May 14 20:09:49 2020 us=157390   fragment = 0
Thu May 14 20:09:49 2020 us=157390   mssfix = 1450
Thu May 14 20:09:49 2020 us=157390   explicit_exit_notification = 0
Thu May 14 20:09:49 2020 us=157390 Connection profiles END
Thu May 14 20:09:49 2020 us=157390   remote_random = DISABLED
Thu May 14 20:09:49 2020 us=157390   ipchange = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   dev = 'tun'
Thu May 14 20:09:49 2020 us=157390   dev_type = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   dev_node = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   lladdr = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   topology = 1
Thu May 14 20:09:49 2020 us=157390   ifconfig_local = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   ifconfig_remote_netmask = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   ifconfig_noexec = DISABLED
Thu May 14 20:09:49 2020 us=157390   ifconfig_nowarn = DISABLED
Thu May 14 20:09:49 2020 us=157390   ifconfig_ipv6_local = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   ifconfig_ipv6_netbits = 0
Thu May 14 20:09:49 2020 us=157390   ifconfig_ipv6_remote = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   shaper = 0
Thu May 14 20:09:49 2020 us=157390   mtu_test = 0
Thu May 14 20:09:49 2020 us=157390   mlock = DISABLED
Thu May 14 20:09:49 2020 us=157390   keepalive_ping = 15
Thu May 14 20:09:49 2020 us=157390   keepalive_timeout = 60
Thu May 14 20:09:49 2020 us=157390   inactivity_timeout = 0
Thu May 14 20:09:49 2020 us=157390   ping_send_timeout = 15
Thu May 14 20:09:49 2020 us=157390   ping_rec_timeout = 60
Thu May 14 20:09:49 2020 us=157390   ping_rec_timeout_action = 2
Thu May 14 20:09:49 2020 us=157390   ping_timer_remote = DISABLED
Thu May 14 20:09:49 2020 us=157390   remap_sigusr1 = 0
Thu May 14 20:09:49 2020 us=157390   persist_tun = DISABLED
Thu May 14 20:09:49 2020 us=157390   persist_local_ip = DISABLED
Thu May 14 20:09:49 2020 us=157390   persist_remote_ip = DISABLED
Thu May 14 20:09:49 2020 us=157390   persist_key = DISABLED
Thu May 14 20:09:49 2020 us=157390   passtos = DISABLED
Thu May 14 20:09:49 2020 us=157390   resolve_retry_seconds = 1000000000
Thu May 14 20:09:49 2020 us=157390   resolve_in_advance = DISABLED
Thu May 14 20:09:49 2020 us=157390   username = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   groupname = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   chroot_dir = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   cd_dir = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   writepid = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   up_script = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   down_script = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   down_pre = DISABLED
Thu May 14 20:09:49 2020 us=157390   up_restart = DISABLED
Thu May 14 20:09:49 2020 us=157390   up_delay = DISABLED
Thu May 14 20:09:49 2020 us=157390   daemon = DISABLED
Thu May 14 20:09:49 2020 us=157390   inetd = 0
Thu May 14 20:09:49 2020 us=157390   log = ENABLED
Thu May 14 20:09:49 2020 us=157390   suppress_timestamps = DISABLED
Thu May 14 20:09:49 2020 us=157390   machine_readable_output = DISABLED
Thu May 14 20:09:49 2020 us=157390   nice = 0
Thu May 14 20:09:49 2020 us=157390   verbosity = 4
Thu May 14 20:09:49 2020 us=157390   mute = 0
Thu May 14 20:09:49 2020 us=157390   gremlin = 0
Thu May 14 20:09:49 2020 us=157390   status_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   status_file_version = 1
Thu May 14 20:09:49 2020 us=157390   status_file_update_freq = 60
Thu May 14 20:09:49 2020 us=157390   occ = ENABLED
Thu May 14 20:09:49 2020 us=157390   rcvbuf = 0
Thu May 14 20:09:49 2020 us=157390   sndbuf = 0
Thu May 14 20:09:49 2020 us=157390   sockflags = 0
Thu May 14 20:09:49 2020 us=157390   fast_io = DISABLED
Thu May 14 20:09:49 2020 us=157390   comp.alg = 2
Thu May 14 20:09:49 2020 us=157390   comp.flags = 1
Thu May 14 20:09:49 2020 us=157390   route_script = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   route_default_gateway = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   route_default_metric = 0
Thu May 14 20:09:49 2020 us=157390   route_noexec = DISABLED
Thu May 14 20:09:49 2020 us=157390   route_delay = 5
Thu May 14 20:09:49 2020 us=157390   route_delay_window = 30
Thu May 14 20:09:49 2020 us=157390   route_delay_defined = ENABLED
Thu May 14 20:09:49 2020 us=157390   route_nopull = DISABLED
Thu May 14 20:09:49 2020 us=157390   route_gateway_via_dhcp = DISABLED
Thu May 14 20:09:49 2020 us=157390   allow_pull_fqdn = DISABLED
Thu May 14 20:09:49 2020 us=157390   Pull filters:
Thu May 14 20:09:49 2020 us=157390     ignore "route-method"
Thu May 14 20:09:49 2020 us=157390   management_addr = '127.0.0.1'
Thu May 14 20:09:49 2020 us=157390   management_port = '25340'
Thu May 14 20:09:49 2020 us=157390   management_user_pass = 'stdin'
Thu May 14 20:09:49 2020 us=157390   management_log_history_cache = 250
Thu May 14 20:09:49 2020 us=157390   management_echo_buffer_size = 100
Thu May 14 20:09:49 2020 us=157390   management_write_peer_info_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   management_client_user = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   management_client_group = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   management_flags = 6
Thu May 14 20:09:49 2020 us=157390   shared_secret_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   key_direction = not set
Thu May 14 20:09:49 2020 us=157390   ciphername = 'BF-CBC'
Thu May 14 20:09:49 2020 us=157390   ncp_enabled = ENABLED
Thu May 14 20:09:49 2020 us=157390   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Thu May 14 20:09:49 2020 us=157390   authname = 'SHA1'
Thu May 14 20:09:49 2020 us=157390   prng_hash = 'SHA1'
Thu May 14 20:09:49 2020 us=157390   prng_nonce_secret_len = 16
Thu May 14 20:09:49 2020 us=157390   keysize = 0
Thu May 14 20:09:49 2020 us=157390   engine = DISABLED
Thu May 14 20:09:49 2020 us=157390   replay = ENABLED
Thu May 14 20:09:49 2020 us=157390   mute_replay_warnings = DISABLED
Thu May 14 20:09:49 2020 us=157390   replay_window = 64
Thu May 14 20:09:49 2020 us=157390   replay_time = 15
Thu May 14 20:09:49 2020 us=157390   packet_id_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   use_iv = ENABLED
Thu May 14 20:09:49 2020 us=157390   test_crypto = DISABLED
Thu May 14 20:09:49 2020 us=157390   tls_server = DISABLED
Thu May 14 20:09:49 2020 us=157390   tls_client = ENABLED
Thu May 14 20:09:49 2020 us=157390   key_method = 2
Thu May 14 20:09:49 2020 us=157390   ca_file = '[[INLINE]]'
Thu May 14 20:09:49 2020 us=157390   ca_path = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   dh_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   cert_file = '[[INLINE]]'
Thu May 14 20:09:49 2020 us=157390   extra_certs_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   priv_key_file = '[[INLINE]]'
Thu May 14 20:09:49 2020 us=157390   pkcs12_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   cryptoapi_cert = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   cipher_list = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   cipher_list_tls13 = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   tls_cert_profile = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   tls_verify = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   tls_export_cert = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   verify_x509_type = 0
Thu May 14 20:09:49 2020 us=157390   verify_x509_name = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   crl_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   ns_cert_type = 1
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_ku[i] = 0
Thu May 14 20:09:49 2020 us=157390   remote_cert_eku = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   ssl_flags = 0
Thu May 14 20:09:49 2020 us=157390   tls_timeout = 2
Thu May 14 20:09:49 2020 us=157390   renegotiate_bytes = -1
Thu May 14 20:09:49 2020 us=157390   renegotiate_packets = 0
Thu May 14 20:09:49 2020 us=157390   renegotiate_seconds = 3600
Thu May 14 20:09:49 2020 us=157390   handshake_window = 60
Thu May 14 20:09:49 2020 us=157390   transition_window = 3600
Thu May 14 20:09:49 2020 us=157390   single_session = DISABLED
Thu May 14 20:09:49 2020 us=157390   push_peer_info = DISABLED
Thu May 14 20:09:49 2020 us=157390   tls_exit = DISABLED
Thu May 14 20:09:49 2020 us=157390   tls_auth_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   tls_crypt_file = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_protected_authentication = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_private_mode = 00000000
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_cert_private = DISABLED
Thu May 14 20:09:49 2020 us=157390   pkcs11_pin_cache_period = -1
Thu May 14 20:09:49 2020 us=157390   pkcs11_id = '[UNDEF]'
Thu May 14 20:09:49 2020 us=157390   pkcs11_id_management = DISABLED
Thu May 14 20:09:49 2020 us=157390   server_network = 0.0.0.0
Thu May 14 20:09:49 2020 us=157390   server_netmask = 0.0.0.0
Thu May 14 20:09:49 2020 us=157390   server_network_ipv6 = ::
Thu May 14 20:09:49 2020 us=157390   server_netbits_ipv6 = 0
Thu May 14 20:09:49 2020 us=157390   server_bridge_ip = 0.0.0.0
Thu May 14 20:09:49 2020 us=157390   server_bridge_netmask = 0.0.0.0
Thu May 14 20:09:49 2020 us=157390   server_bridge_pool_start = 0.0.0.0
Thu May 14 20:09:49 2020 us=157390   server_bridge_pool_end = 0.0.0.0
Thu May 14 20:09:49 2020 us=157390   ifconfig_pool_defined = DISABLED
Thu May 14 20:09:49 2020 us=165382   ifconfig_pool_start = 0.0.0.0
Thu May 14 20:09:49 2020 us=165382   ifconfig_pool_end = 0.0.0.0
Thu May 14 20:09:49 2020 us=165382   ifconfig_pool_netmask = 0.0.0.0
Thu May 14 20:09:49 2020 us=165382   ifconfig_pool_persist_filename = '[UNDEF]'
Thu May 14 20:09:49 2020 us=165382   ifconfig_pool_persist_refresh_freq = 600
Thu May 14 20:09:49 2020 us=165382   ifconfig_ipv6_pool_defined = DISABLED
Thu May 14 20:09:49 2020 us=165382   ifconfig_ipv6_pool_base = ::
Thu May 14 20:09:49 2020 us=165382   ifconfig_ipv6_pool_netbits = 0
Thu May 14 20:09:49 2020 us=165382   n_bcast_buf = 256
Thu May 14 20:09:49 2020 us=165382   tcp_queue_limit = 64
Thu May 14 20:09:49 2020 us=165382   real_hash_size = 256
Thu May 14 20:09:49 2020 us=165382   virtual_hash_size = 256
Thu May 14 20:09:49 2020 us=165382   client_connect_script = '[UNDEF]'
Thu May 14 20:09:49 2020 us=165382   learn_address_script = '[UNDEF]'
Thu May 14 20:09:49 2020 us=165382   client_disconnect_script = '[UNDEF]'
Thu May 14 20:09:49 2020 us=165382   client_config_dir = '[UNDEF]'
Thu May 14 20:09:49 2020 us=165382   ccd_exclusive = DISABLED
Thu May 14 20:09:49 2020 us=165382   tmp_dir = 'C:\Users\YOUYON~1\AppData\Local\Temp\'
Thu May 14 20:09:49 2020 us=165382   push_ifconfig_defined = DISABLED
Thu May 14 20:09:49 2020 us=165382   push_ifconfig_local = 0.0.0.0
Thu May 14 20:09:49 2020 us=165382   push_ifconfig_remote_netmask = 0.0.0.0
Thu May 14 20:09:49 2020 us=165382   push_ifconfig_ipv6_defined = DISABLED
Thu May 14 20:09:49 2020 us=165382   push_ifconfig_ipv6_local = ::/0
Thu May 14 20:09:49 2020 us=165382   push_ifconfig_ipv6_remote = ::
Thu May 14 20:09:49 2020 us=165382   enable_c2c = DISABLED
Thu May 14 20:09:49 2020 us=165382   duplicate_cn = DISABLED
Thu May 14 20:09:49 2020 us=165382   cf_max = 0
Thu May 14 20:09:49 2020 us=165382   cf_per = 0
Thu May 14 20:09:49 2020 us=165382   max_clients = 1024
Thu May 14 20:09:49 2020 us=165382   max_routes_per_client = 256
Thu May 14 20:09:49 2020 us=165382   auth_user_pass_verify_script = '[UNDEF]'
Thu May 14 20:09:49 2020 us=165382   auth_user_pass_verify_script_via_file = DISABLED
Thu May 14 20:09:49 2020 us=165382   auth_token_generate = DISABLED
Thu May 14 20:09:49 2020 us=165382   auth_token_lifetime = 0
Thu May 14 20:09:49 2020 us=165382   client = ENABLED
Thu May 14 20:09:49 2020 us=165382   pull = ENABLED
Thu May 14 20:09:49 2020 us=165382   auth_user_pass_file = 'stdin'
Thu May 14 20:09:49 2020 us=165382   show_net_up = DISABLED
Thu May 14 20:09:49 2020 us=165382   route_method = 3
Thu May 14 20:09:49 2020 us=165382   block_outside_dns = DISABLED
Thu May 14 20:09:49 2020 us=165382   ip_win32_defined = DISABLED
Thu May 14 20:09:49 2020 us=165382   ip_win32_type = 3
Thu May 14 20:09:49 2020 us=165382   dhcp_masq_offset = 0
Thu May 14 20:09:49 2020 us=165382   dhcp_lease_time = 31536000
Thu May 14 20:09:49 2020 us=165382   tap_sleep = 0
Thu May 14 20:09:49 2020 us=165382   dhcp_options = DISABLED
Thu May 14 20:09:49 2020 us=165382   dhcp_renew = DISABLED
Thu May 14 20:09:49 2020 us=165382   dhcp_pre_release = DISABLED
Thu May 14 20:09:49 2020 us=165382   domain = '[UNDEF]'
Thu May 14 20:09:49 2020 us=165382   netbios_scope = '[UNDEF]'
Thu May 14 20:09:49 2020 us=165382   netbios_node_type = 0
Thu May 14 20:09:49 2020 us=165382   disable_nbt = DISABLED
Thu May 14 20:09:49 2020 us=165382 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Thu May 14 20:09:49 2020 us=165382 Windows version 6.2 (Windows 8 or greater) 64bit
Thu May 14 20:09:49 2020 us=165382 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Management Password:
Thu May 14 20:09:49 2020 us=165382 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Thu May 14 20:09:49 2020 us=165382 Need hold release from management interface, waiting...
Thu May 14 20:09:49 2020 us=541287 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Thu May 14 20:09:49 2020 us=645203 MANAGEMENT: CMD 'state on'
Thu May 14 20:09:49 2020 us=645203 MANAGEMENT: CMD 'log all on'
Thu May 14 20:09:50 2020 us=116589 MANAGEMENT: CMD 'echo all on'
Thu May 14 20:09:50 2020 us=124580 MANAGEMENT: CMD 'bytecount 5'
Thu May 14 20:09:50 2020 us=124580 MANAGEMENT: CMD 'hold off'
Thu May 14 20:09:50 2020 us=132571 MANAGEMENT: CMD 'hold release'
Thu May 14 20:10:05 2020 us=367873 MANAGEMENT: CMD 'username "Auth" "teerasak"'
Thu May 14 20:10:05 2020 us=407822 MANAGEMENT: CMD 'password [...]'
Thu May 14 20:10:05 2020 us=407822 WARNING: --ns-cert-type is DEPRECATED.  Use --remote-cert-tls instead.
Thu May 14 20:10:05 2020 us=423803 LZO compression initializing
Thu May 14 20:10:05 2020 us=423803 Control Channel MTU parms [ L:1622 D:1212 EF:38 EB:0 ET:0 EL:3 ]
Thu May 14 20:10:05 2020 us=423803 Data Channel MTU parms [ L:1622 D:1450 EF:122 EB:406 ET:0 EL:3 ]
Thu May 14 20:10:05 2020 us=423803 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-client'
Thu May 14 20:10:05 2020 us=423803 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1542,tun-mtu 1500,proto UDPv4,comp-lzo,cipher BF-CBC,auth SHA1,keysize 128,key-method 2,tls-server'
Thu May 14 20:10:05 2020 us=423803 TCP/UDP: Preserving recently used remote address: [AF_INET]192.168.10.164:6115
Thu May 14 20:10:05 2020 us=423803 Socket Buffers: R=[65536->65536] S=[65536->65536]
Thu May 14 20:10:05 2020 us=423803 UDP link local: (not bound)
Thu May 14 20:10:05 2020 us=423803 UDP link remote: [AF_INET]192.168.10.164:6115
Thu May 14 20:10:05 2020 us=423803 MANAGEMENT: >STATE:1589461805,WAIT,,,,,,
Thu May 14 20:10:05 2020 us=423803 MANAGEMENT: >STATE:1589461805,AUTH,,,,,,
Thu May 14 20:10:05 2020 us=423803 TLS: Initial packet from [AF_INET]192.168.10.164:6115, sid=243c77eb 44bffee4
Thu May 14 20:10:05 2020 us=423803 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Thu May 14 20:10:05 2020 us=495744 VERIFY OK: depth=1, C=TW, ST=TW, L=Taipei, O=ASUS, CN=RT-N18U, emailAddress=me@myhost.mydomain
Thu May 14 20:10:05 2020 us=495744 VERIFY OK: nsCertType=SERVER
Thu May 14 20:10:05 2020 us=495744 VERIFY OK: depth=0, C=TW, ST=TW, L=Taipei, O=ASUS, CN=RT-N18U, emailAddress=me@myhost.mydomain
Thu May 14 20:10:05 2020 us=615644 Control Channel: TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA
Thu May 14 20:10:05 2020 us=615644 [RT-N18U] Peer Connection Initiated with [AF_INET]192.168.10.164:6115
Thu May 14 20:10:06 2020 us=694963 MANAGEMENT: >STATE:1589461806,GET_CONFIG,,,,,,
Thu May 14 20:10:06 2020 us=694963 SENT CONTROL [RT-N18U]: 'PUSH_REQUEST' (status=1)
Thu May 14 20:10:06 2020 us=694963 PUSH: Received control message: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0 vpn_gateway 500,redirect-gateway def1,dhcp-option DNS 192.168.1.1,route 10.8.0.1,topology net30,ping 15,ping-restart 60,ifconfig 10.8.0.10 10.8.0.9'
Thu May 14 20:10:06 2020 us=694963 OPTIONS IMPORT: timers and/or timeouts modified
Thu May 14 20:10:06 2020 us=694963 OPTIONS IMPORT: --ifconfig/up options modified
Thu May 14 20:10:06 2020 us=694963 OPTIONS IMPORT: route options modified
Thu May 14 20:10:06 2020 us=694963 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Thu May 14 20:10:06 2020 us=694963 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:406 ET:0 EL:3 ]
Thu May 14 20:10:06 2020 us=694963 Outgoing Data Channel: Cipher 'BF-CBC' initialized with 128 bit key
Thu May 14 20:10:06 2020 us=694963 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Thu May 14 20:10:06 2020 us=694963 Outgoing Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication
Thu May 14 20:10:06 2020 us=694963 Incoming Data Channel: Cipher 'BF-CBC' initialized with 128 bit key
Thu May 14 20:10:06 2020 us=694963 WARNING: INSECURE cipher with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC).
Thu May 14 20:10:06 2020 us=694963 Incoming Data Channel: Using 160 bit message hash 'SHA1' for HMAC authentication
Thu May 14 20:10:06 2020 us=694963 WARNING: cipher with small block size in use, reducing reneg-bytes to 64MB to mitigate SWEET32 attacks.
Thu May 14 20:10:06 2020 us=694963 interactive service msg_channel=616
Thu May 14 20:10:06 2020 us=710732 ROUTE_GATEWAY 192.168.10.1/255.255.255.0 I=13 HWADDR=00:e0:4c:01:02:9f
Thu May 14 20:10:06 2020 us=742702 open_tun
Thu May 14 20:10:06 2020 us=742702 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}.tap
Thu May 14 20:10:06 2020 us=742702 TAP-Windows Driver Version 9.24 
Thu May 14 20:10:06 2020 us=742702 TAP-Windows MTU=1500
Thu May 14 20:10:06 2020 us=742702 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.10/255.255.255.252 on interface {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06} [DHCP-serv: 10.8.0.9, lease-time: 31536000]
Thu May 14 20:10:06 2020 us=742702 DHCP option string: 0604c0a8 0101
Thu May 14 20:10:06 2020 us=750696 Successful ARP Flush on interface [10] {8EF58CF1-4306-4EC4-8970-B56A9D2C7A06}
Thu May 14 20:10:06 2020 us=750696 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Thu May 14 20:10:06 2020 us=750696 MANAGEMENT: >STATE:1589461806,ASSIGN_IP,,10.8.0.10,,,,
Thu May 14 20:10:11 2020 us=123112 TEST ROUTES: 3/3 succeeded len=2 ret=1 a=0 u/d=up
Thu May 14 20:10:11 2020 us=123112 C:\WINDOWS\system32\route.exe ADD 192.168.10.164 MASK 255.255.255.255 192.168.10.1 IF 13
Thu May 14 20:10:11 2020 us=131061 Route addition via service succeeded
Thu May 14 20:10:11 2020 us=131061 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.9
Thu May 14 20:10:11 2020 us=131061 Route addition via service succeeded
Thu May 14 20:10:11 2020 us=131061 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.9
Thu May 14 20:10:11 2020 us=139032 Route addition via service succeeded
Thu May 14 20:10:11 2020 us=139032 MANAGEMENT: >STATE:1589461811,ADD_ROUTES,,,,,,
Thu May 14 20:10:11 2020 us=139032 C:\WINDOWS\system32\route.exe ADD 192.168.1.0 MASK 255.255.255.0 10.8.0.9 METRIC 500
Thu May 14 20:10:11 2020 us=139032 Route addition via service succeeded
Thu May 14 20:10:11 2020 us=139032 C:\WINDOWS\system32\route.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.9
Thu May 14 20:10:11 2020 us=147026 Route addition via service succeeded
Thu May 14 20:10:11 2020 us=147026 Initialization Sequence Completed
Thu May 14 20:10:11 2020 us=147026 MANAGEMENT: >STATE:1589461811,CONNECTED,SUCCESS,10.8.0.10,192.168.10.164,6115,,
Thu May 14 20:10:48 2020 us=59986 TCP/UDP: Closing socket
Thu May 14 20:10:48 2020 us=59986 C:\WINDOWS\system32\route.exe DELETE 192.168.1.0 MASK 255.255.255.0 10.8.0.9
Thu May 14 20:10:48 2020 us=67947 Route deletion via service succeeded
Thu May 14 20:10:48 2020 us=67947 C:\WINDOWS\system32\route.exe DELETE 10.8.0.1 MASK 255.255.255.255 10.8.0.9
Thu May 14 20:10:48 2020 us=75940 Route deletion via service succeeded
Thu May 14 20:10:48 2020 us=75940 C:\WINDOWS\system32\route.exe DELETE 192.168.10.164 MASK 255.255.255.255 192.168.10.1
Thu May 14 20:10:48 2020 us=83932 Route deletion via service succeeded
Thu May 14 20:10:48 2020 us=83932 C:\WINDOWS\system32\route.exe DELETE 0.0.0.0 MASK 128.0.0.0 10.8.0.9
Thu May 14 20:10:48 2020 us=83932 Route deletion via service succeeded
Thu May 14 20:10:48 2020 us=83932 C:\WINDOWS\system32\route.exe DELETE 128.0.0.0 MASK 128.0.0.0 10.8.0.9
Thu May 14 20:10:48 2020 us=91925 Route deletion via service succeeded
Thu May 14 20:10:48 2020 us=91925 Closing TUN/TAP interface
Thu May 14 20:10:48 2020 us=147880 TAP: DHCP address released
Thu May 14 20:10:48 2020 us=147880 SIGTERM[hard,] received, process exiting
Thu May 14 20:10:48 2020 us=147880 MANAGEMENT: >STATE:1589461848,EXITING,SIGTERM,,,,,

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN client in windows10 has no default gateway

Post by TinCanTech » Thu May 14, 2020 1:42 pm

Your log now shows you are successfully connected.

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Thu May 14, 2020 2:21 pm

But I checked by openning web browser, still cannot access internet. And in ipconfig, there is still no default gateway for vpn interface.

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Thu May 14, 2020 2:35 pm

here is routing table

Image

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN client in windows10 has no default gateway

Post by TinCanTech » Thu May 14, 2020 5:03 pm

TEERASAK007 wrote:
Thu May 14, 2020 2:21 pm
there is still no default gateway for vpn interface
TinCanTech wrote:
Thu May 14, 2020 11:28 am
That is how it is meant to be ..
TEERASAK007 wrote:
Thu May 14, 2020 2:21 pm
I checked by openning web browser, still cannot access internet
You need to setup the server network to allow access to the internet.

Using Windblows this is a total pain in the aspect ..

Please work through this:
https://community.openvpn.net/openvpn/w ... oughtheVPN

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Fri May 15, 2020 3:45 am

Thanks, TinCanTech for your help.

According to the guide you provided, I have tried including the following commands on the server:

push "redirect-gateway def1"
push "dhcp-option DNS 10.8.0.5"

for the second command, I also tried changing to push "dhcp-option DNS 8.8.8.8", push "dhcp-option DNS 192.168.1.1" (which is my local network on VPN server). And also try remove the second command too.

Still doesn't work.

Is it the problem in windows itself?

Is there any command to add default gateway to TAP interface to windows directly?

TinCanTech
OpenVPN Protagonist
Posts: 11139
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN client in windows10 has no default gateway

Post by TinCanTech » Fri May 15, 2020 10:36 am

See Bebop's posts here: viewforum.php?f=7

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Sun May 17, 2020 5:58 pm

Thank you, TinCanTech. I tried to read the posts by Bebop carefully, but I can’t figure out how to fix my case. In the post, I noticed that it includes

push “redirect-gateway def1”
pusg “dhcp-option DNS 8.8.8.7”

I have done that, but it could not help.

In additon, I tried manually adding default gateway for TAP, still doesn’t work.

Appreciate your help to suggest.

TEERASAK007
OpenVpn Newbie
Posts: 11
Joined: Thu May 14, 2020 10:28 am

Re: OpenVPN client in windows10 has no default gateway

Post by TEERASAK007 » Sun May 17, 2020 6:51 pm

Just tested with another pc running windows 8. It works perfect! But the pc with windows 10 still have issue.

I think it is windows issue. Will try to format my pc with fresh os installation, and test again.

Post Reply