Problem connected on windows, But can't connect internet.

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
pepodev
OpenVpn Newbie
Posts: 2
Joined: Fri May 15, 2020 4:43 pm

Problem connected on windows, But can't connect internet.

Post by pepodev » Fri May 15, 2020 4:52 pm

openvpn on windows 10
status connected but not working (can't access google) on linux it's work fine.
run as admin on powershell
openvpn version 2.4.9

--------------------------------------------------------------------
Log -- openvpn --config file.ovpn
--------------------------------------------------------------------

Code: Select all

Fri May 15 23:44:51 2020 OpenVPN 2.4.9 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Apr 16 2020
Fri May 15 23:44:51 2020 Windows version 6.2 (Windows 8 or greater) 64bit
Fri May 15 23:44:51 2020 library versions: OpenSSL 1.1.1f  31 Mar 2020, LZO 2.10
Enter Private Key Password:
Fri May 15 23:44:54 2020 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Fri May 15 23:44:54 2020 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Fri May 15 23:44:54 2020 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
Fri May 15 23:44:54 2020 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
Fri May 15 23:44:54 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]124.122.137.93:1194
Fri May 15 23:44:54 2020 Socket Buffers: R=[65536->65536] S=[65536->65536]
Fri May 15 23:44:54 2020 UDP link local: (not bound)
Fri May 15 23:44:54 2020 UDP link remote: [AF_INET]124.122.137.93:1194
Fri May 15 23:44:54 2020 TLS: Initial packet from [AF_INET]124.122.137.93:1194, sid=11f2784f 43e0ec5f
Fri May 15 23:44:54 2020 VERIFY OK: depth=1, CN=ChangeMe
Fri May 15 23:44:54 2020 VERIFY KU OK
Fri May 15 23:44:54 2020 Validating certificate extended key usage
Fri May 15 23:44:54 2020 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Fri May 15 23:44:54 2020 VERIFY EKU OK
Fri May 15 23:44:54 2020 VERIFY X509NAME OK: CN=opsta-vpn_a121fe85-71e0-4eef-97ef-1aae5c9752aa
Fri May 15 23:44:54 2020 VERIFY OK: depth=0, CN=opsta-vpn_a121fe85-71e0-4eef-97ef-1aae5c9752aa
Fri May 15 23:44:54 2020 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bit EC, curve: prime256v1
Fri May 15 23:44:54 2020 [opsta-vpn_a121fe85-71e0-4eef-97ef-1aae5c9752aa] Peer Connection Initiated with [AF_INET]124.122.137.93:1194
Fri May 15 23:44:55 2020 SENT CONTROL [opsta-vpn_a121fe85-71e0-4eef-97ef-1aae5c9752aa]: 'PUSH_REQUEST' (status=1)
Fri May 15 23:44:55 2020 PUSH: Received control message: 'PUSH_REPLY,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,block-outside-dns,route 172.20.1.0 255.255.255.0,route 172.20.12.0 255.255.254.0,route 172.20.14.0 255.255.254.0,route 10.88.0.0 255.255.0.0,route 10.77.0.0 255.255.0.0,route 172.20.2.0 255.255.255.0,route 10.33.0.0 255.255.0.0,route 10.44.0.0 255.255.0.0,route-gateway 10.8.0.1,topology subnet,ping 15,ping-restart 120,ifconfig 10.8.0.20 255.255.255.0,peer-id 0,cipher AES-256-GCM'
Fri May 15 23:44:55 2020 OPTIONS IMPORT: timers and/or timeouts modified
Fri May 15 23:44:55 2020 OPTIONS IMPORT: --ifconfig/up options modified
Fri May 15 23:44:55 2020 OPTIONS IMPORT: route options modified
Fri May 15 23:44:55 2020 OPTIONS IMPORT: route-related options modified
Fri May 15 23:44:55 2020 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
Fri May 15 23:44:55 2020 OPTIONS IMPORT: peer-id set
Fri May 15 23:44:55 2020 OPTIONS IMPORT: adjusting link_mtu to 1624
Fri May 15 23:44:55 2020 OPTIONS IMPORT: data channel crypto options modified
Fri May 15 23:44:55 2020 Data Channel: using negotiated cipher 'AES-256-GCM'
Fri May 15 23:44:55 2020 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri May 15 23:44:55 2020 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Fri May 15 23:44:55 2020 interactive service msg_channel=0
Fri May 15 23:44:55 2020 ROUTE_GATEWAY 192.168.43.1/255.255.255.0 I=17 HWADDR=d0:53:49:ce:46:3f
Fri May 15 23:44:55 2020 open_tun
Fri May 15 23:44:55 2020 TAP-WIN32 device [Local Area Connection] opened: \\.\Global\{8BFC8968-7E8D-4139-B87F-B3F1F64AA601}.tap
Fri May 15 23:44:55 2020 TAP-Windows Driver Version 9.24
Fri May 15 23:44:55 2020 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.20/255.255.255.0 [SUCCEEDED]
Fri May 15 23:44:55 2020 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.20/255.255.255.0 on interface {8BFC8968-7E8D-4139-B87F-B3F1F64AA601} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
Fri May 15 23:44:55 2020 Successful ARP Flush on interface [60] {8BFC8968-7E8D-4139-B87F-B3F1F64AA601}
Fri May 15 23:44:55 2020 Block_DNS: WFP engine opened
Fri May 15 23:44:55 2020 Block_DNS: Using existing sublayer
Fri May 15 23:44:55 2020 Block_DNS: Added permit filters for exe_path
Fri May 15 23:44:55 2020 Block_DNS: Added block filters for all interfaces
Fri May 15 23:44:55 2020 Block_DNS: Added permit filters for TAP interface
Fri May 15 23:45:00 2020 TEST ROUTES: 8/8 succeeded len=8 ret=1 a=0 u/d=up
Fri May 15 23:45:00 2020 C:\WINDOWS\system32\route.exe ADD 172.20.1.0 MASK 255.255.255.0 10.8.0.1
Fri May 15 23:45:00 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=3 and dwForwardType=4
Fri May 15 23:45:00 2020 Route addition via IPAPI succeeded [adaptive]
Fri May 15 23:45:00 2020 C:\WINDOWS\system32\route.exe ADD 172.20.12.0 MASK 255.255.254.0 10.8.0.1
Fri May 15 23:45:00 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=3 and dwForwardType=4
Fri May 15 23:45:00 2020 Route addition via IPAPI succeeded [adaptive]
Fri May 15 23:45:00 2020 C:\WINDOWS\system32\route.exe ADD 172.20.14.0 MASK 255.255.254.0 10.8.0.1
Fri May 15 23:45:00 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=3 and dwForwardType=4
Fri May 15 23:45:00 2020 Route addition via IPAPI succeeded [adaptive]
Fri May 15 23:45:00 2020 C:\WINDOWS\system32\route.exe ADD 10.88.0.0 MASK 255.255.0.0 10.8.0.1
Fri May 15 23:45:00 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=3 and dwForwardType=4
Fri May 15 23:45:00 2020 Route addition via IPAPI succeeded [adaptive]
Fri May 15 23:45:00 2020 C:\WINDOWS\system32\route.exe ADD 10.77.0.0 MASK 255.255.0.0 10.8.0.1
Fri May 15 23:45:00 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=3 and dwForwardType=4
Fri May 15 23:45:00 2020 Route addition via IPAPI succeeded [adaptive]
Fri May 15 23:45:00 2020 C:\WINDOWS\system32\route.exe ADD 172.20.2.0 MASK 255.255.255.0 10.8.0.1
Fri May 15 23:45:00 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=3 and dwForwardType=4
Fri May 15 23:45:00 2020 Route addition via IPAPI succeeded [adaptive]
Fri May 15 23:45:00 2020 C:\WINDOWS\system32\route.exe ADD 10.33.0.0 MASK 255.255.0.0 10.8.0.1
Fri May 15 23:45:00 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=3 and dwForwardType=4
Fri May 15 23:45:00 2020 Route addition via IPAPI succeeded [adaptive]
Fri May 15 23:45:00 2020 C:\WINDOWS\system32\route.exe ADD 10.44.0.0 MASK 255.255.0.0 10.8.0.1
Fri May 15 23:45:00 2020 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=3 and dwForwardType=4
Fri May 15 23:45:00 2020 Route addition via IPAPI succeeded [adaptive]
Fri May 15 23:45:00 2020 Initialization Sequence Completed
--------------------------------------------------------------------
file.ovpn
--------------------------------------------------------------------

Code: Select all

client
dev tun
proto udp
remote host port
resolv-retry infinite
nobind
remote-cert-tls server
tls-version-min 1.2
verify-x509-name name name
cipher AES-256-CBC
auth SHA256
auth-nocache
verb 3
<ca>
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN ENCRYPTED PRIVATE KEY-----
-----END ENCRYPTED PRIVATE KEY-----
</key>
<tls-crypt>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
-----END OpenVPN Static key V1-----
</tls-crypt>
Last edited by Pippin on Sat May 16, 2020 10:44 am, edited 1 time in total.
Reason: Formatting

pepodev
OpenVpn Newbie
Posts: 2
Joined: Fri May 15, 2020 4:43 pm

Re: Problem connected on windows, But can't connect internet.

Post by pepodev » Tue May 19, 2020 6:59 am

I try to ping ip in internal network, It's work.
But try to resolve domain not working.

Still waiting for help.


Post Reply