Keresés

Hirdetés

Új hozzászólás Aktív témák

  • tjsz

    Topikgazda

    válasz tjsz #10878 üzenetére

    Ilyen az, amikor létrejön az OpenVPN kapcsolat WAN1-en (eredeti IP cím átírva 1.2.3.4-re):

    2024-01-21 13:27:00 OpenVPN 2.6.8 [git:v2.6.8/3b0d9489cc423da3] Windows [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] [DCO] built on Nov 17 2023
    2024-01-21 13:27:00 Windows version 10.0 (Windows 10 or greater), amd64 executable
    2024-01-21 13:27:00 library versions: OpenSSL 3.1.4 24 Oct 2023, LZO 2.10
    2024-01-21 13:27:00 DCO version: 1.0.0
    2024-01-21 13:27:00 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25361
    2024-01-21 13:27:00 Need hold release from management interface, waiting...
    2024-01-21 13:27:00 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:11495
    2024-01-21 13:27:00 MANAGEMENT: CMD 'state on'
    2024-01-21 13:27:00 MANAGEMENT: CMD 'log on all'
    2024-01-21 13:27:00 MANAGEMENT: CMD 'echo on all'
    2024-01-21 13:27:00 MANAGEMENT: CMD 'bytecount 5'
    2024-01-21 13:27:00 MANAGEMENT: CMD 'state'
    2024-01-21 13:27:00 MANAGEMENT: CMD 'hold off'
    2024-01-21 13:27:00 MANAGEMENT: CMD 'hold release'
    2024-01-21 13:27:00 MANAGEMENT: CMD 'username "Auth" "User"'
    2024-01-21 13:27:00 MANAGEMENT: CMD 'password [...]'
    2024-01-21 13:27:00 MANAGEMENT: >STATE:1705840020,RESOLVE,,,,,,
    2024-01-21 13:27:00 TCP/UDP: Preserving recently used remote address: [AF_INET]1.2.3.4:1194
    2024-01-21 13:27:00 ovpn-dco device [OpenVPN Data Channel Offload] opened
    2024-01-21 13:27:00 UDP link local: (not bound)
    2024-01-21 13:27:00 UDP link remote: [AF_INET]1.2.3.4:1194
    2024-01-21 13:27:00 MANAGEMENT: >STATE:1705840020,WAIT,,,,,,
    2024-01-21 13:27:00 MANAGEMENT: >STATE:1705840020,AUTH,,,,,,
    2024-01-21 13:27:00 TLS: Initial packet from [AF_INET]1.2.3.4:1194, sid=baf2dcbf 44b5218a
    2024-01-21 13:27:00 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
    2024-01-21 13:27:01 VERIFY OK: depth=1, C=GB, ST=Yorks, L=York, O=Company, OU=IT, CN=server.
    2024-01-21 13:27:01 VERIFY KU OK
    2024-01-21 13:27:01 Validating certificate extended key usage
    2024-01-21 13:27:01 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
    2024-01-21 13:27:01 VERIFY EKU OK
    2024-01-21 13:27:01 VERIFY OK: depth=0, C=GB, ST=Yorks, L=York, O=FreshTomato, OU=IT, CN=server
    2024-01-21 13:27:01 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, peer certificate: 2048 bits RSA, signature: RSA-SHA256, peer temporary key: 253 bits X25519
    2024-01-21 13:27:01 [server] Peer Connection Initiated with [AF_INET]1.2.3.4:1194
    2024-01-21 13:27:01 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
    2024-01-21 13:27:01 TLS: tls_multi_process: initial untrusted session promoted to trusted
    2024-01-21 13:27:01 PUSH: Received control message: 'PUSH_REPLY,route 192.168.1.0 255.255.255.0,route 192.168.2.0 255.255.255.0,route 192.168.3.0 255.255.255.0,dhcp-option DNS 192.168.1.254,dhcp-option DNS 192.168.2.254,dhcp-option DNS 192.168.3.254,route-gateway 10.6.0.1,topology subnet,ping 15,ping-restart 60,ifconfig 10.6.0.2 255.255.255.0,peer-id 0,cipher AES-256-GCM,protocol-flags cc-exit tls-ekm dyn-tls-crypt,tun-mtu 1500'
    2024-01-21 13:27:01 OPTIONS IMPORT: --ifconfig/up options modified
    2024-01-21 13:27:01 OPTIONS IMPORT: route options modified
    2024-01-21 13:27:01 OPTIONS IMPORT: route-related options modified
    2024-01-21 13:27:01 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
    2024-01-21 13:27:01 OPTIONS IMPORT: tun-mtu set to 1500
    2024-01-21 13:27:01 interactive service msg_channel=688
    2024-01-21 13:27:01 ROUTE_GATEWAY 172.16.1.254/255.255.255.0 I=18 HWADDR=34:e6:d7:32:be:59
    2024-01-21 13:27:01 MANAGEMENT: >STATE:1705840021,ASSIGN_IP,,10.6.0.2,,,,
    2024-01-21 13:27:01 INET address service: add 10.6.0.2/24
    2024-01-21 13:27:01 IPv4 dns servers set using service
    2024-01-21 13:27:01 IPv4 MTU set to 1500 on interface 19 using service
    2024-01-21 13:27:01 MANAGEMENT: >STATE:1705840021,ADD_ROUTES,,,,,,
    2024-01-21 13:27:01 C:\WINDOWS\system32\route.exe ADD 192.168.1.0 MASK 255.255.255.0 10.6.0.1 METRIC 200
    2024-01-21 13:27:01 Route addition via service succeeded
    2024-01-21 13:27:01 C:\WINDOWS\system32\route.exe ADD 192.168.2.0 MASK 255.255.255.0 10.6.0.1 METRIC 200
    2024-01-21 13:27:01 Route addition via service succeeded
    2024-01-21 13:27:01 C:\WINDOWS\system32\route.exe ADD 192.168.3.0 MASK 255.255.255.0 10.6.0.1 METRIC 200
    2024-01-21 13:27:01 Route addition via service succeeded
    2024-01-21 13:27:01 Initialization Sequence Completed
    2024-01-21 13:27:01 MANAGEMENT: >STATE:1705840021,CONNECTED,SUCCESS,10.6.0.2,1.2.3.4,1194,,
    2024-01-21 13:27:01 Data Channel: cipher 'AES-256-GCM', peer-id: 0
    2024-01-21 13:27:01 Timers: ping 15, ping-restart 60
    2024-01-21 13:27:01 Protocol options: protocol-flags cc-exit tls-ekm dyn-tls-crypt

  • tjsz

    Topikgazda

    válasz tjsz #10878 üzenetére

    Kipróbáltam azt is, hogy WAN1 IP címen a 1195-ös porton keresztül be tudok-e jelentkezni és sikerült. Vagyis ez azt jelenti "OpenVPN Server1" és "OpenVPN Server2" is a WAN1-es IP címen keresztül "néz" kifele.

Új hozzászólás Aktív témák