Openvpn – MULTI: bad source address from client – solution

Problematic Configuration:
OpenVPN server config:
dev tun
port 1194
proto udp
ca /etc/openvpn/ca.crt
cert /etc/openvpn/server.crt
key /etc/openvpn/server.key
dh /etc/openvpn/dh1024.pem
persist-key
persist-tun
server 10.8.0.0 255.255.255.0
keepalive 10 30
client-to-client
comp-lzo
ifconfig-pool-persist ipp.txt
status /etc/openvpn/openvpn-status.log
verb 3
push "redirect-gateway"

OpenVPN client config:
dev tun
client
proto udp
persist-tun
persist-key
resolv-retry infinite
mute-replay-warnings
remote REMOTE.HOST 1194
ca /etc/openvpn/ca.crt
cert /etc/openvpn/client1.crt
key /etc/openvpn/client1.key
comp-lzo
verb 3

The problem:
Using the above config files I continuously got errors like this on the server syslog:

May 1 00:00:00 hostname ovpn-openvpn[22563]: client1/X.Y.Z.W:1194 MULTI: bad source address from client [10.10.1.11], packet dropped

where X.Y.Z.W is my public IP and 10.10.1.11 is the Lan IP of the machine that makes the connection to the openvpn server.

The solution:
OpenVPN server config:
dev tun
port 1194
proto udp
ca /etc/openvpn/ca.crt
cert /etc/openvpn/server.crt
key /etc/openvpn/server.key
dh /etc/openvpn/dh1024.pem
persist-key
persist-tun
server 10.8.0.0 255.255.255.0
keepalive 10 30
client-to-client
comp-lzo
ifconfig-pool-persist ipp.txt
status /etc/openvpn/openvpn-status.log
verb 3
push "redirect-gateway"
client-config-dir ccd
route 10.10.1.0 255.255.255.0

Then I created the /etc/openvpn/ccd/ dir and put inside a file named client1 with the following contents:
# cat /etc/openvpn/ccd/client1
iroute 10.10.1.0 255.255.255.0

Client configuration stays the same.

All should be fine now and in your server logs you will now see entries like this:

May 1 00:00:00 hostname ovpn-openvpn[27096]: client1/X.Y.Z.W:1194 MULTI: Learn: 10.10.1.11 -> client1/X.Y.Z.W:1194

Hint: If you want your clients to be able to access the internet through the VPN tunnel you _must_ create NAT.
a typical config on a debian acting as the OpenVPN server:
# cat /etc/network/interfaces
auto lo
iface lo inet loopback
# The primary network interface
auto eth0
iface eth0 inet static
address A.B.C.D
netmask 255.255.255.0
gateway A.B.C.E
network A.B.C.0
broadcast A.B.C.255
post-up iptables -t nat -A POSTROUTING -o eth0 -s 10.8.0.1/24 -j MASQUERADE
post-up echo 1 > /proc/sys/net/ipv4/ip_forward

33 Responses to “Openvpn – MULTI: bad source address from client – solution”

  1. May 19th, 2008 | 15:56
    Using Mozilla Firefox Mozilla Firefox 2.0.0.14 on Windows Windows XP

    Αυτά τα OpenVPN είναι του σατανά. Βάλε παιδάκι μου Cisco , τουλάχιστον να ξέρεις που βρίζεις. Είτε θα παίζει out-of-the-box είτε θα ξέρεις ακριβώς ποιον να σκυλοβρισεις

  2. May 19th, 2008 | 21:01
    Using Mozilla Firefox Mozilla Firefox 2.0.0.14 on Linux Linux

    Καλά καλά…μόλις βρω λίγο χρόνο θα κάνω και ένα post για ένα cisco vpn που έστησα τελευταία. Ούτε εκείνο ήταν αναίμακτο 😛

  3. August 1st, 2008 | 23:57
    Using Mozilla Firefox Mozilla Firefox 3.0.1 on Windows Windows XP

    Hi there,

    I did the same thing, but I’m still getting the message. I’m not bridging, so it should be simple. I can pin any machine from the vpn server network, I can surf and I can even see the Windows network that’s sitting on the back of the vpn server. I created the CCD directory and I wrote a route in the main config file and an iroute in the ccd directory and there is no change at all. I’m getting the “MULTI: bad source address from client” message right after I connect.

  4. Alvaro
    September 5th, 2008 | 23:22
    Using Mozilla Firefox Mozilla Firefox 3.0.1 on Windows Windows XP

    I have the same issue, I created the CCD directory and I wrote a route in the main config file and an iroute in the ccd directory and there is no change at all. I’m getting the “MULTI: bad source address from client” message every 5seconds right after I connect even though everything is working fine.

  5. Alvaro
    September 5th, 2008 | 23:24
    Using Mozilla Firefox Mozilla Firefox 3.0.1 on Windows Windows XP

    One difference in fact, the IP addresses on the message, are the same: the IP address of the WAN connection to the VPN server.

  6. j.k.k
    December 8th, 2008 | 20:25
    Using Opera Opera 9.62 on Linux Linux

    I have been hung up on this for a few days. I finally came across your site and your solution fixed my issue. Thanks!

  7. Tom
    January 4th, 2009 | 00:13
    Using Mozilla Firefox Mozilla Firefox 3.0.5 on Fedora Linux Fedora Linux

    This worked for me after a minor change.

    The thing to note is that your “client1” file may not be the same… it’s whatever you’ve called your clients, I’ve set this based on user names (and the same with the ssl keys). As soon as I set the client names correctly it worked like a charm!

    Thanks!

  8. Peter
    January 17th, 2009 | 13:08
    Using Mozilla Firefox Mozilla Firefox 3.0.5 on Windows Windows XP

    Make sure that /etc/openvpn/ccd/* is world-readable. Test it. Otherwise, openvpn cannot learn the routes listed in the these files.

  9. OTTO
    January 27th, 2009 | 05:33
    Using Mozilla SeaMonkey Mozilla SeaMonkey 1.1.8 on Linux Linux

    Hi I have the very same issue, and can not route internet traffic through openvpn from the client.

    I have enclosed my server.conf file and the openvpn.log file

    I have been on this for days and are totally stuck on this. Any help would be highly appriciated

    # Which local IP address should OpenVPN
    # listen on? (optional)
    local 69.10.145.131

    # Which TCP/UDP port should OpenVPN listen on?
    # If you want to run multiple OpenVPN instances
    # on the same machine, use a different port
    # number for each one. You will need to
    # open up this port on your firewall.
    port 1194

    # TCP or UDP server?
    ;proto tcp
    proto udp

    # “dev tun” will create a routed IP tunnel,
    # “dev tap” will create an ethernet tunnel.
    # Use “dev tap0” if you are ethernet bridging
    # and have precreated a tap0 virtual interface
    # and bridged it with your ethernet interface.
    # If you want to control access policies
    # over the VPN, you must create firewall
    # rules for the the TUN/TAP interface.
    # On non-Windows systems, you can give
    # an explicit unit number, such as tun0.
    # On Windows, use “dev-node” for this.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    ;dev tap
    dev tun0

    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel if you
    # have more than one. On XP SP2 or higher,
    # you may need to selectively disable the
    # Windows firewall for the TAP adapter.
    # Non-Windows systems usually don’t need this.
    ;dev-node MyTap

    # SSL/TLS root certificate (ca), certificate
    # (cert), and private key (key). Each client
    # and the server must have their own cert and
    # key file. The server and all clients will
    # use the same ca file.
    #
    # See the “easy-rsa” directory for a series
    # of scripts for generating RSA certificates
    # and private keys. Remember to use
    # a unique Common Name for the server
    # and each of the client certificates.
    #
    # Any X509 key management system can be used.
    # OpenVPN can also use a PKCS #12 formatted key file
    # (see “pkcs12” directive in man page).
    ca /etc/openvpn/easy-rsa/keys/ca.crt
    cert /etc/openvpn/easy-rsa/keys/server.crt
    key /etc/openvpn/easy-rsa/keys/server.key # This file should be kept secret

    # Diffie hellman parameters.
    # Generate your own with:
    # openssl dhparam -out dh1024.pem 1024
    # Substitute 2048 for 1024 if you are using
    # 2048 bit keys.
    dh /etc/openvpn/easy-rsa/keys/dh1024.pem

    # Configure server mode and supply a VPN subnet
    # for OpenVPN to draw client addresses from.
    # The server will take 10.8.0.1 for itself,
    # the rest will be made available to clients.
    # Each client will be able to reach the server
    # on 10.8.0.1. Comment this line out if you are
    # ethernet bridging. See the man page for more info.
    server 10.8.0.0 255.255.255.0
    # push “route 10.8.0.0 255.255.255.0”
    # Maintain a record of client virtual IP address
    # associations in this file. If OpenVPN goes down or
    # is restarted, reconnecting clients can be assigned
    # the same virtual IP address from the pool that was
    # previously assigned.
    ifconfig-pool-persist ipp.txt

    # Configure server mode for ethernet bridging.
    # You must first use your OS’s bridging capability
    # to bridge the TAP interface with the ethernet
    # NIC interface. Then you must manually set the
    # IP/netmask on the bridge interface, here we
    # assume 10.8.0.4/255.255.255.0. Finally we
    # must set aside an IP range in this subnet
    # (start=10.8.0.50 end=10.8.0.100) to allocate
    # to connecting clients. Leave this line commented
    # out unless you are ethernet bridging.
    ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

    # Push routes to the client to allow it
    # to reach other private subnets behind
    # the server. Remember that these
    # private subnets will also need
    # to know to route the OpenVPN client
    # address pool (10.8.0.0/255.255.255.0)
    # back to the OpenVPN server.

    # push “route 10.8.0.0 255.255.255.0”
    push “route 192.168.1.0/24 255.255.255.0”
    # route-up “route add -net 192.168.1.0 netmask 255.255.255.0 gw 10.8.0.0”

    # To assign specific IP addresses to specific
    # clients or if a connecting client has a private
    # subnet behind it that should also have VPN access,
    # use the subdirectory “ccd” for client-specific
    # configuration files (see man page for more info).

    # EXAMPLE: Suppose the client
    # having the certificate common name “Thelonious”
    # also has a small subnet behind his connecting
    # machine, such as 192.168.40.128/255.255.255.248.
    # First, uncomment out these lines:
    client-config-dir ccd
    route 192.168.1.0 255.255.255.248
    # Then create a file ccd/Thelonious with this line:
    # iroute 192.168.40.128 255.255.255.248
    # This will allow Thelonious’ private subnet to
    # access the VPN. This example will only work
    # if you are routing, not bridging, i.e. you are
    # using “dev tun” and “server” directives.

    # EXAMPLE: Suppose you want to give
    # Thelonious a fixed VPN IP address of 10.9.0.1.
    # First uncomment out these lines:
    ;client-config-dir ccd
    # route 10.9.0.0 255.255.255.252
    # Then add this line to ccd/Thelonious:
    # ifconfig-push 10.9.0.1 10.9.0.2

    # Suppose that you want to enable different
    # firewall access policies for different groups
    # of clients. There are two methods:
    # (1) Run multiple OpenVPN daemons, one for each
    # group, and firewall the TUN/TAP interface
    # for each group/daemon appropriately.
    # (2) (Advanced) Create a script to dynamically
    # modify the firewall in response to access
    # from different clients. See man
    # page for more info on learn-address script.
    ;learn-address ./script

    # If enabled, this directive will configure
    # all clients to redirect their default
    # network gateway through the VPN, causing
    # all IP traffic such as web browsing and
    # and DNS lookups to go through the VPN
    # (The OpenVPN server machine may need to NAT
    # the TUN/TAP interface to the internet in
    # order for this to work properly).
    # CAVEAT: May break client’s network config if
    # client’s local DHCP server packets get routed
    # through the tunnel. Solution: make sure
    # client’s local DHCP server is reachable via
    # a more specific route than the default route
    # of 0.0.0.0/0.0.0.0.
    push “dhcp-option DNS 10.8.0.1”
    # push “redirect-gateway”
    push “redirect-gateway def1”

    # Certain Windows-specific network settings
    # can be pushed to clients, such as DNS
    # or WINS server addresses. CAVEAT:
    # http://openvpn.net/faq.html#dhcpcaveats
    #push “dhcp-option DNS 10.8.0.1”
    ;push “dhcp-option WINS 10.8.0.1”

    # Uncomment this directive to allow different
    # clients to be able to “see” each other.
    # By default, clients will only see the server.
    # To force clients to only see the server, you
    # will also need to appropriately firewall the
    # server’s TUN/TAP interface.
    #
    # client-to-client

    # Uncomment this directive if multiple clients
    # might connect with the same certificate/key
    # files or common names. This is recommended
    # only for testing purposes. For production use,
    # each client should have its own certificate/key
    # pair.
    #
    # IF YOU HAVE NOT GENERATED INDIVIDUAL
    # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
    # EACH HAVING ITS OWN UNIQUE “COMMON NAME”,
    # UNCOMMENT THIS LINE OUT.
    ;duplicate-cn

    # The keepalive directive causes ping-like
    # messages to be sent back and forth over
    # the link so that each side knows when
    # the other side has gone down.
    # Ping every 10 seconds, assume that remote
    # peer is down if no ping received during
    # a 120 second time period.
    keepalive 10 120

    # For extra security beyond that provided
    # by SSL/TLS, create an “HMAC firewall”
    # to help block DoS attacks and UDP port flooding.
    #
    # Generate with:
    # openvpn –genkey –secret ta.key
    #
    # The server and each client must have
    # a copy of this key.
    # The second parameter should be ‘0’
    # on the server and ‘1’ on the clients.
    ;tls-auth ta.key 0 # This file is secret

    # Select a cryptographic cipher.
    # This config item must be copied to
    # the client config file as well.
    ;cipher BF-CBC # Blowfish (default)
    ;cipher AES-128-CBC # AES
    ;cipher DES-EDE3-CBC # Triple-DES

    # Enable compression on the VPN link.
    # If you enable it here, you must also
    # enable it in the client config file.
    comp-lzo

    # The maximum number of concurrently connected
    # clients we want to allow.
    max-clients 100

    # It’s a good idea to reduce the OpenVPN
    # daemon’s privileges after initialization.
    #
    # You can uncomment this out on
    # non-Windows systems.
    user nobody
    group nobody

    # The persist options will try to avoid
    # accessing certain resources on restart
    # that may no longer be accessible because
    # of the privilege downgrade.
    persist-key
    persist-tun

    # Output a short status file showing
    # current connections, truncated
    # and rewritten every minute.
    status openvpn-status.log

    # By default, log messages will go to the syslog (or
    # on Windows, if running as a service, they will go to
    # the “\Program Files\OpenVPN\log” directory).
    # Use log or log-append to override this default.
    # “log” will truncate the log file on OpenVPN startup,
    # while “log-append” will append to it. Use one
    # or the other (but not both).
    log openvpn.log
    log-append openvpn.log

    # Set the appropriate level of log
    # file verbosity.
    #
    # 0 is silent, except for fatal errors
    # 4 is reasonable for general usage
    # 5 and 6 can help to debug connection problems
    # 9 is extremely verbose
    verb 3

    # Silence repeating messages. At most 20
    # sequential messages of the same message
    # category will be output to the log.
    ;mute 20

    openvpn.log

    Tue Jan 27 09:53:30 2009 OpenVPN 2.0.9 i386-redhat-linux-gnu [SSL] [LZO] [EPOLL] built on Mar 8 2007
    Tue Jan 27 09:53:30 2009 Diffie-Hellman initialized with 1024 bit key
    Tue Jan 27 09:53:30 2009 WARNING: file ‘/etc/openvpn/easy-rsa/keys/server.key’ is group or others accessible
    Tue Jan 27 09:53:30 2009 TLS-Auth MTU parms [ L:1542 D:138 EF:38 EB:0 ET:0 EL:0 ]
    Tue Jan 27 09:53:30 2009 TUN/TAP device tun0 opened
    Tue Jan 27 09:53:30 2009 /sbin/ip link set dev tun0 up mtu 1500
    Tue Jan 27 09:53:30 2009 /sbin/ip addr add dev tun0 local 10.8.0.1 peer 10.8.0.2
    Tue Jan 27 09:53:30 2009 /sbin/ip route add 192.168.1.0/29 via 10.8.0.2
    Tue Jan 27 09:53:30 2009 /sbin/ip route add 10.8.0.0/24 via 10.8.0.2
    Tue Jan 27 09:53:30 2009 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
    Tue Jan 27 09:53:30 2009 GID set to nobody
    Tue Jan 27 09:53:30 2009 UID set to nobody
    Tue Jan 27 09:53:30 2009 UDPv4 link local (bound): 69.10.145.131:1194
    Tue Jan 27 09:53:30 2009 UDPv4 link remote: [undef]
    Tue Jan 27 09:53:30 2009 MULTI: multi_init called, r=256 v=256
    Tue Jan 27 09:53:30 2009 IFCONFIG POOL: base=10.8.0.4 size=62
    Tue Jan 27 09:53:30 2009 IFCONFIG POOL LIST
    Tue Jan 27 09:53:30 2009 client-1,10.8.0.4
    Tue Jan 27 09:53:30 2009 Initialization Sequence Completed
    Tue Jan 27 09:53:38 2009 MULTI: multi_create_instance called
    Tue Jan 27 09:53:38 2009 119.137.85.240:2114 Re-using SSL/TLS context
    Tue Jan 27 09:53:38 2009 119.137.85.240:2114 LZO compression initialized
    Tue Jan 27 09:53:38 2009 119.137.85.240:2114 Control Channel MTU parms [ L:1542 D:138 EF:38 EB:0 ET:0 EL:0 ]
    Tue Jan 27 09:53:38 2009 119.137.85.240:2114 Data Channel MTU parms [ L:1542 D:1450 EF:42 EB:135 ET:0 EL:0 AF:3/1 ]
    Tue Jan 27 09:53:38 2009 119.137.85.240:2114 Local Options hash (VER=V4): ‘530fdded’
    Tue Jan 27 09:53:38 2009 119.137.85.240:2114 Expected Remote Options hash (VER=V4): ‘41690919’
    Tue Jan 27 09:53:38 2009 119.137.85.240:2114 TLS: Initial packet from 119.137.85.240:2114, sid=d23409ff 25428a75
    Tue Jan 27 09:53:41 2009 119.137.85.240:2114 VERIFY OK: depth=1, /C=DK/ST=CPH/L=COPENHAGEN/O=CTcash_Limited/OU=IT/CN=server/emailAddress=on@awtoc.net
    Tue Jan 27 09:53:41 2009 119.137.85.240:2114 VERIFY OK: depth=0, /C=DK/ST=CPH/O=CTcash_Limited/OU=IT/CN=client-1/emailAddress=on@awtoc.net
    Tue Jan 27 09:53:42 2009 119.137.85.240:2114 Data Channel Encrypt: Cipher ‘BF-CBC’ initialized with 128 bit key
    Tue Jan 27 09:53:42 2009 119.137.85.240:2114 Data Channel Encrypt: Using 160 bit message hash ‘SHA1’ for HMAC authentication
    Tue Jan 27 09:53:42 2009 119.137.85.240:2114 Data Channel Decrypt: Cipher ‘BF-CBC’ initialized with 128 bit key
    Tue Jan 27 09:53:42 2009 119.137.85.240:2114 Data Channel Decrypt: Using 160 bit message hash ‘SHA1’ for HMAC authentication
    Tue Jan 27 09:53:42 2009 119.137.85.240:2114 Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 1024 bit RSA
    Tue Jan 27 09:53:42 2009 119.137.85.240:2114 [client-1] Peer Connection Initiated with 119.137.85.240:2114
    Tue Jan 27 09:53:42 2009 client-1/119.137.85.240:2114 OPTIONS IMPORT: reading client specific options from: ccd/client-1
    Tue Jan 27 09:53:42 2009 client-1/119.137.85.240:2114 MULTI: Learn: 10.8.0.6 -> client-1/119.137.85.240:2114
    Tue Jan 27 09:53:42 2009 client-1/119.137.85.240:2114 MULTI: primary virtual IP for client-1/119.137.85.240:2114: 10.8.0.6
    Tue Jan 27 09:53:42 2009 client-1/119.137.85.240:2114 MULTI: internal route 10.10.1.0/24 -> client-1/119.137.85.240:2114
    Tue Jan 27 09:53:42 2009 client-1/119.137.85.240:2114 MULTI: Learn: 10.10.1.0/24 -> client-1/119.137.85.240:2114
    Tue Jan 27 09:53:43 2009 client-1/119.137.85.240:2114 PUSH: Received control message: ‘PUSH_REQUEST’
    Tue Jan 27 09:53:43 2009 client-1/119.137.85.240:2114 SENT CONTROL [client-1]: ‘PUSH_REPLY,route 192.168.1.0/24 255.255.255.0,dhcp-option DNS 10.8.0.1,redirect-gateway def1,route 10.8.0.1,ping 10,ping-restart 120,ifconfig 10.8.0.6 10.8.0.5’ (status=1)
    Tue Jan 27 09:53:45 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped
    Tue Jan 27 09:53:45 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped
    Tue Jan 27 09:53:46 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped
    Tue Jan 27 09:53:48 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped
    Tue Jan 27 09:53:51 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped
    Tue Jan 27 09:53:51 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped
    Tue Jan 27 09:53:51 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped
    “openvpn.log” 78L, 7410C

  10. Qhappy
    May 6th, 2009 | 05:34
    Using Internet Explorer Internet Explorer 8.0 on Windows Windows XP

    Thank you !I did the same problem!
    I finally came across your site and your solution fixed my issue. Thanks!

  11. Chris
    May 16th, 2009 | 23:32
    Using Internet Explorer Internet Explorer 8.0 on Windows Windows 7

    Thank you. Solved my issue too.

  12. Marcos Pawloski
    June 30th, 2009 | 00:37
    Using Mozilla Firefox Mozilla Firefox 3.0.11 on Windows Windows XP

    Tanks a lot..your post solved all the problems with my VPN!

  13. Mario
    July 8th, 2009 | 17:27
    Using Mozilla Firefox Mozilla Firefox 3.0.11 on Windows Windows XP

    @Qhappy
    Your log shows lines like this:

    Tue Jan 27 09:53:48 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped

    You can see “client-1” in that line. Make sure that the CCD file is (exactly) named client-1 and world readable.

  14. July 8th, 2009 | 20:37
    Using Mozilla Mozilla 1.9.1 on Linux Linux

    Thank you very much, solved my issue! 🙂

  15. skfx
    August 14th, 2009 | 02:55
    Using Mozilla Firefox Mozilla Firefox 3.5.2 on Mac OS X Mac OS X 10

    Thank you very much, did the trick here as well 😉

  16. Marcus Jabber
    September 17th, 2009 | 23:39
    Using Mozilla Firefox Mozilla Firefox 3.5.3 on Windows Windows XP

    Thanks a lot!

    You saved my day!

  17. September 27th, 2009 | 13:38
    Using Mozilla Firefox Mozilla Firefox 3.5.3 on Gentoo Linux Gentoo Linux

    I faced this problem too…
    And my problem is, there are two users whose LAN IP ranges are the same…

  18. Mikael
    October 12th, 2009 | 11:09
    Using Mozilla Mozilla 1.9.1.3 on Ubuntu Linux Ubuntu Linux

    Worked for me, but I had to remove route …. after client-config-dir. I have the same scenario as yegle, so I am wondering how to solve this when I add more users. Any idea?

  19. December 10th, 2009 | 15:54
    Using Mozilla Firefox Mozilla Firefox 3.5.5 on Mac OS X Mac OS X 10

    Thanks so much! You saved my life!!!

  20. June 30th, 2010 | 23:08
    Using Mozilla Firefox Mozilla Firefox 3.6.6 on Windows Windows XP

    Hi, i got this error too, in this case i am using dynamic ip address from my ISP, how to add multiple Ip (ip range, for example 198.0.0.1 to 198.0.0.100) in to ccd file?
    thanks

  21. July 5th, 2010 | 07:32
    Using Mozilla Firefox Mozilla Firefox 3.6.3 on Linux Linux

    On the CCD file you add the internal LAN subnet and not the dynamic WAN IP

  22. KAR
    July 13th, 2010 | 18:50
    Using Mozilla Firefox Mozilla Firefox 3.6.6 on Windows Windows XP

    i have the same problem, but a need send data over SQL Database, when send data y receib the message :
    Openvpn – MULTI: bad source address from client ,
    i add this solution on my configuration files, but the problem persist.

  23. billy
    July 25th, 2010 | 16:20
    Using Mozilla Firefox Mozilla Firefox 3.6.7 on Ubuntu Linux Ubuntu Linux

    I create 2 clients, each with its own key and common name. 1 client carries a subnet with it, being a router itself. The other client is a single PC client so eventually it should just be referred as by its virtual address assigned. I have since established connection with my router client. Everything is dandy. Server can ping it and it in turn can access everything offered by server. Its base address is 192.168.3.1. Its DHCP address assignement starts from 192.168.3.100 to 192.168.3.110. In the CCD dir, it has iroute 192.168.3.0 255.255.255.0 in its file.

    The other PC client seems to have hard time configurating after connection made. Its CCD file, named as its common name, is empty since it really has no subnet and IP address. At a certain point, its learned address becomes 192.168.3.8!! to me it seems impossible that all of a sudden an address pops up like that because it is the domain of another client.

    Here is relevant part of the logging:

    us=5776 vistakey/41.225.221.152:1186 MULTI: Learn: 10.8.0.10 -> vistakey/41.225.221.152:1186
    Sun Jul 25 06:00:12 2010 us=5804 vistakey/41.225.221.152:1186 MULTI: primary virtual IP for vistakey/41.225.221.152:1186: 10.8.0.10
    Sun Jul 25 06:00:14 2010 us=87463 vistakey/41.225.221.152:1186 PUSH: Received control message: ‘PUSH_REQUEST’
    Sun Jul 25 06:00:14 2010 us=87558 vistakey/41.225.221.152:1186 SENT CONTROL [vistakey]: ‘PUSH_REPLY,route 192.168.7.0 255.255.255.0,redirect-gateway def1,dhcp-option DNS 192.168.7.1,route 10.8.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.8.0.10 10.8.0.9’ (status=1)
    Sun Jul 25 06:00:21 2010 us=829529 vistakey/41.225.221.152:1186 MULTI: Learn: 192.168.3.8 -> emna-key/206.248.133.50:2509
    Sun Jul 25 06:00:21 2010 us=829597 vistakey/41.225.221.152:1186 MULTI: bad source address from client [192.168.3.8], packet dropped
    Sun Jul 25 06:00:26 2010 us=855269 vistakey/41.225.221.152:1186 MULTI: bad source address from client [192.168.3.8], packet dropped
    Sun Jul 25 06:00:36 2010 us=813174 vistakey/41.225.221.152:1186 MULTI: bad source address from client [192.168.3.8], packet dropped

    Emna-key is from the router client and vistakey is from the PC client. The above logging is taken when PC vistakey is trying to gain connection from server. In fact, another logging I got yesterday with different level of verbosity indicates teh PC client getting a default_gateway route of 192.168.3.0… which is totally unexpected because it’s the subnet of emna-key!

  24. billy
    July 25th, 2010 | 20:35
    Using Mozilla Firefox Mozilla Firefox 3.6.7 on Ubuntu Linux Ubuntu Linux

    hmmm, i think i clue into something now. for some reason with persist-tun and all that business the same client has been remembered but i don’t know how that memory of default gateway has been passed down to another PC that tries to re-use the same key to connect. so there is a mixup between the previous connection and the connection later evoked. so somehow the default gateway has been calculatd and wrong info has been pushed over to the PC client hence it wont establish a good connection. I still am foggy about the detail but start to get some hint of that.

  25. Herman
    August 11th, 2010 | 19:58
    Using Internet Explorer Internet Explorer 8.0 on Windows Windows 7

    what is the extension of the client1 file?

  26. Slig
    November 18th, 2010 | 20:12
    Using Opera Opera 9.80 on Linux Linux

    Personnally, the ‘MULTI: bad source address from client’ message itself disapear setting verb 2.

    I had other problems making things not working after an update, those were solved by setting –script-security 2 in the openvpn command line.

  27. TigerShi
    March 9th, 2011 | 10:26
    Using Google Chrome Google Chrome 9.0.597.107 on Windows Windows XP

    it’s strange that some people solved the issue but some didn’t.

  28. abu.hurayra
    May 1st, 2011 | 19:49
    Using Mozilla Firefox Mozilla Firefox 4.0 on Linux Linux

    Thank you so much ras0ir for your comment that fixed ALL my problem !!

    [code]
    @Qhappy
    Your log shows lines like this:

    Tue Jan 27 09:53:48 2009 client-1/119.137.85.240:2114 MULTI: bad source address from client [192.168.1.103], packet dropped

    You can see “client-1″ in that line. Make sure that the CCD file is (exactly) named client-1 and world readable.
    [/code]

  29. September 22nd, 2011 | 19:13
    Using Internet Explorer Internet Explorer 6.0b on Windows Windows 2000

    Thanks,

  30. September 14th, 2012 | 19:37
    Using Google Chrome Google Chrome 21.0.1180.89 on Windows Windows 7

    Try just adding –float to the end of your client config. I’m pretty sure this is what solved my problem with the same thing. I stumbled across the solution while trying to connect from within the network, and the client spat me a message to try that.

  31. Andrea
    May 23rd, 2013 | 15:40
    Using Opera Opera 9.80 on Windows Windows 8

    I know the post are old, but i want to ask… I modified the configuration file as the instruction, but i receive the same error… I have windows 8 pro and i can’t do the final part of the instruction… Is there an alternative? Thanks

  32. May 25th, 2013 | 11:34
    Using Debian IceWeasel Debian IceWeasel 21.0 on Linux Linux

    If your openvpn server is windows 8, I’m pretty sure you can still create a client-config-dir directory…in any operating system.

  33. TonyH
    April 25th, 2014 | 14:10
    Using Google Chrome Google Chrome 34.0.1847.116 on Windows Windows NT

    Unfortunately, this solution won’t work for us as the devices span multiple private LANs at public hotspots with different LAN addresses such as internet cafes. Also tried setting the -float field, but the results were same. Maybe it is time to take Slig’s solution and set verb 2.

Leave a reply