Page 1 of 1

Server un reachable.

Posted: Wed Sep 02, 2020 1:16 am
by eduardonin
Hi.
I ve installed Open VPN in a server (Windows Sserver), in my office, and a client in my house (Windows 10).
I only need to access a shared folder in the server for backup purposses.
It worked fine for months and suddenly it stoped working. I can't even ping the server.

Server config

port 1194
proto udp4
dev tun
ca "C:\\Program Files\\OpenVPN\\config\\ca.crt"
cert "C:\\Program Files\\OpenVPN\\config\\server.crt"
key "C:\\Program Files\\OpenVPN\\config\\server.key"
dh "C:\\Program Files\\OpenVPN\\config\\dh2048.pem"
server 10.1.0.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "redirect-gateway def"
keepalive 10 120
tls-auth ta.key 0
cipher AES-256-CBC
persist-key
persist-tun
status openvpn-status.log
verb 3
explicit-exit-notify 1


Client config

client
dev tun
proto udp
remote ***.***.***.*** 1194
resolv-retry infinite
nobind
persist-key
persist-tun
ca "C:\\Program Files\\OpenVPN\\config\\hscedunincasa\\ca.crt"
cert "C:\\Program Files\\OpenVPN\\config\\hscedunincasa\\hscedunincasa.crt"
key "C:\\Program Files\\OpenVPN\\config\\hscedunincasa\\hscedunincasa.key"
remote-cert-tls server
tls-auth ta.key 1
cipher AES-256-CBC
verb 3



The client connects to the VPN server. The server IP is 10.1.0.1
The assigned client ip is 10.1.0.6 with a subnet mask of 255.255.255.252
As I see, with that info, both PCs are in different subnets, so, is expectable that the ping fails.


This is the ipconfig result in the client PC.

Code: Select all

Adaptador desconocido Conexión de área local:

   Sufijo DNS específico para la conexión. . :
   Vínculo: dirección IPv6 local. . . : fe80::5412:f357:647a:a375%10
   Dirección IPv4. . . . . . . . . . . . . . : 10.1.0.6
   Máscara de subred . . . . . . . . . . . . : 255.255.255.252
   Puerta de enlace predeterminada . . . . . :

Adaptador de Ethernet Ethernet:

   Sufijo DNS específico para la conexión. . :
   Vínculo: dirección IPv6 local. . . : fe80::550f:23e7:ce61:1f33%19
   Dirección IPv4. . . . . . . . . . . . . . : 192.168.1.105
   Máscara de subred . . . . . . . . . . . . : 255.255.255.0
   Puerta de enlace predeterminada . . . . . : 192.168.1.1
This is the ping result:

Code: Select all

C:\Users\usuario>ping 10.1.0.1

Haciendo ping a 10.1.0.1 con 32 bytes de datos:
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.
Tiempo de espera agotado para esta solicitud.

Estadísticas de ping para 10.1.0.1:
    Paquetes: enviados = 4, recibidos = 0, perdidos = 4
    (100% perdidos),

Any clue?
Thanks in advance.

Re: Server un reachable.

Posted: Wed Sep 02, 2020 9:53 am
by TinCanTech
eduardonin wrote:
Wed Sep 02, 2020 1:16 am
I ve installed Open VPN in a server (Windows Sserver)

<s>

I can't even ping the server
Windows Firewall.

Re: Server un reachable.

Posted: Wed Sep 02, 2020 12:08 pm
by eduardonin
I thought about the firewall... But I disable both windows firewalls and the problem persists.

Re: Server un reachable.

Posted: Wed Sep 02, 2020 12:55 pm
by TinCanTech
Logs at verb 4 please:
viewtopic.php?f=30&t=22603#p68963

Re: Server un reachable.

Posted: Wed Sep 02, 2020 1:45 pm
by eduardonin
Server log:

Code: Select all

Wed Sep 02 10:40:38 2020 us=227120 Current Parameter Settings:
Wed Sep 02 10:40:38 2020 us=227120   config = 'server.ovpn'
Wed Sep 02 10:40:38 2020 us=227120   mode = 1
Wed Sep 02 10:40:38 2020 us=227120   show_ciphers = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   show_digests = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   show_engines = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   genkey = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   key_pass_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   show_tls_ciphers = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   connect_retry_max = 0
Wed Sep 02 10:40:38 2020 us=227120 Connection profiles [0]:
Wed Sep 02 10:40:38 2020 us=227120   proto = udp4
Wed Sep 02 10:40:38 2020 us=227120   local = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   local_port = '1194'
Wed Sep 02 10:40:38 2020 us=227120   remote = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   remote_port = '1194'
Wed Sep 02 10:40:38 2020 us=227120   remote_float = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   bind_defined = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   bind_local = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   bind_ipv6_only = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   connect_retry_seconds = 5
Wed Sep 02 10:40:38 2020 us=227120   connect_timeout = 120
Wed Sep 02 10:40:38 2020 us=227120   socks_proxy_server = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   socks_proxy_port = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   tun_mtu = 1500
Wed Sep 02 10:40:38 2020 us=227120   tun_mtu_defined = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   link_mtu = 1500
Wed Sep 02 10:40:38 2020 us=227120   link_mtu_defined = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   tun_mtu_extra = 0
Wed Sep 02 10:40:38 2020 us=227120   tun_mtu_extra_defined = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   mtu_discover_type = -1
Wed Sep 02 10:40:38 2020 us=227120   fragment = 0
Wed Sep 02 10:40:38 2020 us=227120   mssfix = 1450
Wed Sep 02 10:40:38 2020 us=227120   explicit_exit_notification = 1
Wed Sep 02 10:40:38 2020 us=227120 Connection profiles END
Wed Sep 02 10:40:38 2020 us=227120   remote_random = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   ipchange = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   dev = 'tun'
Wed Sep 02 10:40:38 2020 us=227120   dev_type = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   dev_node = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   lladdr = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   topology = 1
Wed Sep 02 10:40:38 2020 us=227120   ifconfig_local = '10.1.0.1'
Wed Sep 02 10:40:38 2020 us=227120   ifconfig_remote_netmask = '10.1.0.2'
Wed Sep 02 10:40:38 2020 us=227120   ifconfig_noexec = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   ifconfig_nowarn = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   ifconfig_ipv6_local = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   ifconfig_ipv6_netbits = 0
Wed Sep 02 10:40:38 2020 us=227120   ifconfig_ipv6_remote = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   shaper = 0
Wed Sep 02 10:40:38 2020 us=227120   mtu_test = 0
Wed Sep 02 10:40:38 2020 us=227120   mlock = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   keepalive_ping = 10
Wed Sep 02 10:40:38 2020 us=227120   keepalive_timeout = 120
Wed Sep 02 10:40:38 2020 us=227120   inactivity_timeout = 0
Wed Sep 02 10:40:38 2020 us=227120   ping_send_timeout = 10
Wed Sep 02 10:40:38 2020 us=227120   ping_rec_timeout = 240
Wed Sep 02 10:40:38 2020 us=227120   ping_rec_timeout_action = 2
Wed Sep 02 10:40:38 2020 us=227120   ping_timer_remote = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   remap_sigusr1 = 0
Wed Sep 02 10:40:38 2020 us=227120   persist_tun = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   persist_local_ip = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   persist_remote_ip = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   persist_key = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   passtos = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   resolve_retry_seconds = 1000000000
Wed Sep 02 10:40:38 2020 us=227120   resolve_in_advance = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   username = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   groupname = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   chroot_dir = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   cd_dir = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   writepid = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   up_script = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   down_script = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   down_pre = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   up_restart = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   up_delay = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   daemon = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   inetd = 0
Wed Sep 02 10:40:38 2020 us=227120   log = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   suppress_timestamps = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   machine_readable_output = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   nice = 0
Wed Sep 02 10:40:38 2020 us=227120   verbosity = 4
Wed Sep 02 10:40:38 2020 us=227120   mute = 0
Wed Sep 02 10:40:38 2020 us=227120   gremlin = 0
Wed Sep 02 10:40:38 2020 us=227120   status_file = 'openvpn-status.log'
Wed Sep 02 10:40:38 2020 us=227120   status_file_version = 1
Wed Sep 02 10:40:38 2020 us=227120   status_file_update_freq = 60
Wed Sep 02 10:40:38 2020 us=227120   occ = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   rcvbuf = 0
Wed Sep 02 10:40:38 2020 us=227120   sndbuf = 0
Wed Sep 02 10:40:38 2020 us=227120   sockflags = 0
Wed Sep 02 10:40:38 2020 us=227120   fast_io = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   comp.alg = 0
Wed Sep 02 10:40:38 2020 us=227120   comp.flags = 0
Wed Sep 02 10:40:38 2020 us=227120   route_script = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   route_default_gateway = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   route_default_metric = 0
Wed Sep 02 10:40:38 2020 us=227120   route_noexec = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   route_delay = 0
Wed Sep 02 10:40:38 2020 us=227120   route_delay_window = 30
Wed Sep 02 10:40:38 2020 us=227120   route_delay_defined = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   route_nopull = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   route_gateway_via_dhcp = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   allow_pull_fqdn = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   route 10.1.0.0/255.255.255.0/default (not set)/default (not set)
Wed Sep 02 10:40:38 2020 us=227120   management_addr = '127.0.0.1'
Wed Sep 02 10:40:38 2020 us=227120   management_port = '25340'
Wed Sep 02 10:40:38 2020 us=227120   management_user_pass = 'stdin'
Wed Sep 02 10:40:38 2020 us=227120   management_log_history_cache = 250
Wed Sep 02 10:40:38 2020 us=227120   management_echo_buffer_size = 100
Wed Sep 02 10:40:38 2020 us=227120   management_write_peer_info_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   management_client_user = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   management_client_group = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   management_flags = 6
Wed Sep 02 10:40:38 2020 us=227120   shared_secret_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   key_direction = 0
Wed Sep 02 10:40:38 2020 us=227120   ciphername = 'AES-256-CBC'
Wed Sep 02 10:40:38 2020 us=227120   ncp_enabled = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Wed Sep 02 10:40:38 2020 us=227120   authname = 'SHA1'
Wed Sep 02 10:40:38 2020 us=227120   prng_hash = 'SHA1'
Wed Sep 02 10:40:38 2020 us=227120   prng_nonce_secret_len = 16
Wed Sep 02 10:40:38 2020 us=227120   keysize = 0
Wed Sep 02 10:40:38 2020 us=227120   engine = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   replay = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   mute_replay_warnings = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   replay_window = 64
Wed Sep 02 10:40:38 2020 us=227120   replay_time = 15
Wed Sep 02 10:40:38 2020 us=227120   packet_id_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   use_iv = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   test_crypto = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   tls_server = ENABLED
Wed Sep 02 10:40:38 2020 us=227120   tls_client = DISABLED
Wed Sep 02 10:40:38 2020 us=227120   key_method = 2
Wed Sep 02 10:40:38 2020 us=227120   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
Wed Sep 02 10:40:38 2020 us=227120   ca_path = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   dh_file = 'C:\Program Files\OpenVPN\config\dh2048.pem'
Wed Sep 02 10:40:38 2020 us=227120   cert_file = 'C:\Program Files\OpenVPN\config\server.crt'
Wed Sep 02 10:40:38 2020 us=227120   extra_certs_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   priv_key_file = 'C:\Program Files\OpenVPN\config\server.key'
Wed Sep 02 10:40:38 2020 us=227120   pkcs12_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   cryptoapi_cert = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   cipher_list = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   cipher_list_tls13 = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   tls_cert_profile = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   tls_verify = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   tls_export_cert = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   verify_x509_type = 0
Wed Sep 02 10:40:38 2020 us=227120   verify_x509_name = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   crl_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=227120   ns_cert_type = 0
Wed Sep 02 10:40:38 2020 us=227120   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=227120   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=227120   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=227120   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_ku[i] = 0
Wed Sep 02 10:40:38 2020 us=228110   remote_cert_eku = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   ssl_flags = 0
Wed Sep 02 10:40:38 2020 us=228110   tls_timeout = 2
Wed Sep 02 10:40:38 2020 us=228110   renegotiate_bytes = -1
Wed Sep 02 10:40:38 2020 us=228110   renegotiate_packets = 0
Wed Sep 02 10:40:38 2020 us=228110   renegotiate_seconds = 3600
Wed Sep 02 10:40:38 2020 us=228110   handshake_window = 60
Wed Sep 02 10:40:38 2020 us=228110   transition_window = 3600
Wed Sep 02 10:40:38 2020 us=228110   single_session = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   push_peer_info = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   tls_exit = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   tls_auth_file = 'ta.key'
Wed Sep 02 10:40:38 2020 us=228110   tls_crypt_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_private_mode = 00000000
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_cert_private = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_pin_cache_period = -1
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_id = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   pkcs11_id_management = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   server_network = 10.1.0.0
Wed Sep 02 10:40:38 2020 us=228110   server_netmask = 255.255.255.0
Wed Sep 02 10:40:38 2020 us=228110   server_network_ipv6 = ::
Wed Sep 02 10:40:38 2020 us=228110   server_netbits_ipv6 = 0
Wed Sep 02 10:40:38 2020 us=228110   server_bridge_ip = 0.0.0.0
Wed Sep 02 10:40:38 2020 us=228110   server_bridge_netmask = 0.0.0.0
Wed Sep 02 10:40:38 2020 us=228110   server_bridge_pool_start = 0.0.0.0
Wed Sep 02 10:40:38 2020 us=228110   server_bridge_pool_end = 0.0.0.0
Wed Sep 02 10:40:38 2020 us=228110   push_entry = 'route 10.1.0.1'
Wed Sep 02 10:40:38 2020 us=228110   push_entry = 'topology net30'
Wed Sep 02 10:40:38 2020 us=228110   push_entry = 'ping 10'
Wed Sep 02 10:40:38 2020 us=228110   push_entry = 'ping-restart 120'
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_pool_defined = ENABLED
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_pool_start = 10.1.0.4
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_pool_end = 10.1.0.251
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_pool_netmask = 0.0.0.0
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_pool_persist_filename = 'ipp.txt'
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_pool_persist_refresh_freq = 600
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_ipv6_pool_defined = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_ipv6_pool_base = ::
Wed Sep 02 10:40:38 2020 us=228110   ifconfig_ipv6_pool_netbits = 0
Wed Sep 02 10:40:38 2020 us=228110   n_bcast_buf = 256
Wed Sep 02 10:40:38 2020 us=228110   tcp_queue_limit = 64
Wed Sep 02 10:40:38 2020 us=228110   real_hash_size = 256
Wed Sep 02 10:40:38 2020 us=228110   virtual_hash_size = 256
Wed Sep 02 10:40:38 2020 us=228110   client_connect_script = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   learn_address_script = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   client_disconnect_script = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   client_config_dir = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   ccd_exclusive = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   tmp_dir = 'C:\Users\ADMINI~1\AppData\Local\Temp\'
Wed Sep 02 10:40:38 2020 us=228110   push_ifconfig_defined = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   push_ifconfig_local = 0.0.0.0
Wed Sep 02 10:40:38 2020 us=228110   push_ifconfig_remote_netmask = 0.0.0.0
Wed Sep 02 10:40:38 2020 us=228110   push_ifconfig_ipv6_defined = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   push_ifconfig_ipv6_local = ::/0
Wed Sep 02 10:40:38 2020 us=228110   push_ifconfig_ipv6_remote = ::
Wed Sep 02 10:40:38 2020 us=228110   enable_c2c = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   duplicate_cn = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   cf_max = 0
Wed Sep 02 10:40:38 2020 us=228110   cf_per = 0
Wed Sep 02 10:40:38 2020 us=228110   max_clients = 1024
Wed Sep 02 10:40:38 2020 us=228110   max_routes_per_client = 256
Wed Sep 02 10:40:38 2020 us=228110   auth_user_pass_verify_script = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   auth_user_pass_verify_script_via_file = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   auth_token_generate = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   auth_token_lifetime = 0
Wed Sep 02 10:40:38 2020 us=228110   client = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   pull = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   auth_user_pass_file = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   show_net_up = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   route_method = 0
Wed Sep 02 10:40:38 2020 us=228110   block_outside_dns = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   ip_win32_defined = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   ip_win32_type = 3
Wed Sep 02 10:40:38 2020 us=228110   dhcp_masq_offset = 0
Wed Sep 02 10:40:38 2020 us=228110   dhcp_lease_time = 31536000
Wed Sep 02 10:40:38 2020 us=228110   tap_sleep = 10
Wed Sep 02 10:40:38 2020 us=228110   dhcp_options = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   dhcp_renew = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   dhcp_pre_release = DISABLED
Wed Sep 02 10:40:38 2020 us=228110   domain = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   netbios_scope = '[UNDEF]'
Wed Sep 02 10:40:38 2020 us=228110   netbios_node_type = 0
Wed Sep 02 10:40:38 2020 us=228110   disable_nbt = DISABLED
Wed Sep 02 10:40:38 2020 us=228110 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Wed Sep 02 10:40:38 2020 us=228110 Windows version 6.2 (Windows 8 or greater) 64bit
Wed Sep 02 10:40:38 2020 us=228110 library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
Enter Management Password:
Wed Sep 02 10:40:38 2020 us=229088 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Wed Sep 02 10:40:38 2020 us=229088 Need hold release from management interface, waiting...
Wed Sep 02 10:40:38 2020 us=714432 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Wed Sep 02 10:40:38 2020 us=815993 MANAGEMENT: CMD 'state on'
Wed Sep 02 10:40:38 2020 us=815993 MANAGEMENT: CMD 'log all on'
Wed Sep 02 10:40:38 2020 us=831592 MANAGEMENT: CMD 'echo all on'
Wed Sep 02 10:40:38 2020 us=831592 MANAGEMENT: CMD 'bytecount 5'
Wed Sep 02 10:40:38 2020 us=831592 MANAGEMENT: CMD 'hold off'
Wed Sep 02 10:40:38 2020 us=832568 MANAGEMENT: CMD 'hold release'
Wed Sep 02 10:40:38 2020 us=834487 NOTE: your local LAN uses the extremely common subnet address 192.168.0.x or 192.168.1.x.  Be aware that this might create routing conflicts if you connect to the VPN server from public locations such as internet cafes that use the same subnet.
Wed Sep 02 10:40:38 2020 us=837417 Diffie-Hellman initialized with 2048 bit key
Wed Sep 02 10:40:38 2020 us=839389 Failed to extract curve from certificate (UNDEF), using secp384r1 instead.
Wed Sep 02 10:40:38 2020 us=839389 ECDH curve secp384r1 added
Wed Sep 02 10:40:38 2020 us=839389 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 10:40:38 2020 us=839389 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 10:40:38 2020 us=839389 TLS-Auth MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Wed Sep 02 10:40:38 2020 us=839389 interactive service msg_channel=0
Wed Sep 02 10:40:38 2020 us=840378 ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=12 HWADDR=00:27:0e:06:4c:c7
Wed Sep 02 10:40:38 2020 us=840378 open_tun
Wed Sep 02 10:40:38 2020 us=841353 TAP-WIN32 device [Conexión de área local 2] opened: \\.\Global\{CC9F582D-D976-4EAC-8E10-1026ECB29230}.tap
Wed Sep 02 10:40:38 2020 us=841353 TAP-Windows Driver Version 9.24 
Wed Sep 02 10:40:38 2020 us=841353 TAP-Windows MTU=1500
Wed Sep 02 10:40:38 2020 us=842299 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.1.0.1/255.255.255.252 on interface {CC9F582D-D976-4EAC-8E10-1026ECB29230} [DHCP-serv: 10.1.0.2, lease-time: 31536000]
Wed Sep 02 10:40:38 2020 us=842299 Sleeping for 10 seconds...
Wed Sep 02 10:40:48 2020 us=850695 Successful ARP Flush on interface [17] {CC9F582D-D976-4EAC-8E10-1026ECB29230}
Wed Sep 02 10:40:48 2020 us=851660 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed Sep 02 10:40:48 2020 us=851660 MANAGEMENT: >STATE:1599054048,ASSIGN_IP,,10.1.0.1,,,,
Wed Sep 02 10:40:48 2020 us=851660 MANAGEMENT: >STATE:1599054048,ADD_ROUTES,,,,,,
Wed Sep 02 10:40:48 2020 us=851660 C:\Windows\system32\route.exe ADD 10.1.0.0 MASK 255.255.255.0 10.1.0.2
Wed Sep 02 10:40:48 2020 us=852610 Warning: route gateway is not reachable on any active network adapters: 10.1.0.2
Wed Sep 02 10:40:48 2020 us=852610 Route addition via IPAPI failed [adaptive]
Wed Sep 02 10:40:48 2020 us=852610 Route addition fallback to route.exe
Wed Sep 02 10:40:48 2020 us=852610 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
Wed Sep 02 10:40:48 2020 us=867269 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed Sep 02 10:40:48 2020 us=867269 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed Sep 02 10:40:48 2020 us=867269 UDPv4 link local (bound): [AF_INET][undef]:1194
Wed Sep 02 10:40:48 2020 us=867269 UDPv4 link remote: [AF_UNSPEC]
Wed Sep 02 10:40:48 2020 us=867269 MULTI: multi_init called, r=256 v=256
Wed Sep 02 10:40:48 2020 us=867269 IFCONFIG POOL: base=10.1.0.4 size=62, ipv6=0
Wed Sep 02 10:40:48 2020 us=867269 ifconfig_pool_read(), in='hscedunincasa,10.1.0.4', TODO: IPv6
Wed Sep 02 10:40:48 2020 us=867269 succeeded -> ifconfig_pool_set()
Wed Sep 02 10:40:48 2020 us=867269 IFCONFIG POOL LIST
Wed Sep 02 10:40:48 2020 us=867269 hscedunincasa,10.1.0.4
Wed Sep 02 10:40:48 2020 us=867269 Initialization Sequence Completed
Wed Sep 02 10:40:48 2020 us=867269 MANAGEMENT: >STATE:1599054048,CONNECTED,SUCCESS,10.1.0.1,,,,
Wed Sep 02 10:41:06 2020 us=955356 MULTI: multi_create_instance called
Wed Sep 02 10:41:06 2020 us=955356 200.55.28.70:63121 Re-using SSL/TLS context
Wed Sep 02 10:41:06 2020 us=955356 200.55.28.70:63121 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Wed Sep 02 10:41:06 2020 us=955356 200.55.28.70:63121 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed Sep 02 10:41:06 2020 us=955356 200.55.28.70:63121 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Wed Sep 02 10:41:06 2020 us=955356 200.55.28.70:63121 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Wed Sep 02 10:41:06 2020 us=955356 200.55.28.70:63121 TLS: Initial packet from [AF_INET]200.55.28.70:63121, sid=5468ee65 abb3e42f
Wed Sep 02 10:41:07 2020 us=88148 200.55.28.70:63121 VERIFY OK: depth=1, C=AR, ST=ER, L=Parana, O=HSC, OU=HSC, CN=ServerCOREi5, name=COREi5, emailAddress=eduardonin@gmail.com
Wed Sep 02 10:41:07 2020 us=88148 200.55.28.70:63121 VERIFY OK: depth=0, C=AR, ST=ER, L=Parana, O=HSC, OU=HSC, CN=hscedunincasa, name=COREi5, emailAddress=eduardonin@gmail.com
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_VER=2.4.8
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_PLAT=win
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_PROTO=2
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_NCP=2
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_LZ4=1
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_LZ4v2=1
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_LZO=1
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_COMP_STUB=1
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_COMP_STUBv2=1
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_TCPNL=1
Wed Sep 02 10:41:07 2020 us=116456 200.55.28.70:63121 peer info: IV_GUI_VER=OpenVPN_GUI_11
Wed Sep 02 10:41:07 2020 us=140876 200.55.28.70:63121 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Wed Sep 02 10:41:07 2020 us=140876 200.55.28.70:63121 [hscedunincasa] Peer Connection Initiated with [AF_INET]200.55.28.70:63121
Wed Sep 02 10:41:07 2020 us=140876 hscedunincasa/200.55.28.70:63121 MULTI_sva: pool returned IPv4=10.1.0.6, IPv6=(Not enabled)
Wed Sep 02 10:41:07 2020 us=140876 hscedunincasa/200.55.28.70:63121 MULTI: Learn: 10.1.0.6 -> hscedunincasa/200.55.28.70:63121
Wed Sep 02 10:41:07 2020 us=140876 hscedunincasa/200.55.28.70:63121 MULTI: primary virtual IP for hscedunincasa/200.55.28.70:63121: 10.1.0.6
Wed Sep 02 10:41:08 2020 us=398652 hscedunincasa/200.55.28.70:63121 PUSH: Received control message: 'PUSH_REQUEST'
Wed Sep 02 10:41:08 2020 us=398652 hscedunincasa/200.55.28.70:63121 SENT CONTROL [hscedunincasa]: 'PUSH_REPLY,route 10.1.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.1.0.6 10.1.0.5,peer-id 0,cipher AES-256-GCM' (status=1)
Wed Sep 02 10:41:08 2020 us=398652 hscedunincasa/200.55.28.70:63121 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed Sep 02 10:41:08 2020 us=398652 hscedunincasa/200.55.28.70:63121 Data Channel MTU parms [ L:1549 D:1450 EF:49 EB:406 ET:0 EL:3 ]
Wed Sep 02 10:41:08 2020 us=398652 hscedunincasa/200.55.28.70:63121 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Sep 02 10:41:08 2020 us=398652 hscedunincasa/200.55.28.70:63121 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Sep 02 10:41:08 2020 us=680867 hscedunincasa/200.55.28.70:63121 MULTI: bad source address from client [::], packet dropped



Client log:

Code: Select all

Wed Sep 02 10:41:10 2020 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Wed Sep 02 10:41:10 2020 Windows version 6.2 (Windows 8 or greater) 64bit
Wed Sep 02 10:41:10 2020 library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
Enter Management Password:
Wed Sep 02 10:41:10 2020 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25342
Wed Sep 02 10:41:10 2020 Need hold release from management interface, waiting...
Wed Sep 02 10:41:10 2020 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25342
Wed Sep 02 10:41:10 2020 MANAGEMENT: CMD 'state on'
Wed Sep 02 10:41:10 2020 MANAGEMENT: CMD 'log all on'
Wed Sep 02 10:41:10 2020 MANAGEMENT: CMD 'echo all on'
Wed Sep 02 10:41:10 2020 MANAGEMENT: CMD 'bytecount 5'
Wed Sep 02 10:41:10 2020 MANAGEMENT: CMD 'hold off'
Wed Sep 02 10:41:10 2020 MANAGEMENT: CMD 'hold release'
Wed Sep 02 10:41:10 2020 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 10:41:10 2020 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 10:41:10 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]<<server IP>>:1194
Wed Sep 02 10:41:10 2020 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed Sep 02 10:41:10 2020 UDP link local: (not bound)
Wed Sep 02 10:41:10 2020 UDP link remote: [AF_INET]<<server IP>>:1194
Wed Sep 02 10:41:10 2020 MANAGEMENT: >STATE:1599054070,WAIT,,,,,,
Wed Sep 02 10:41:10 2020 MANAGEMENT: >STATE:1599054070,AUTH,,,,,,
Wed Sep 02 10:41:10 2020 TLS: Initial packet from [AF_INET]<<server IP>>:1194, sid=b1e32bc3 6f12425b
Wed Sep 02 10:41:10 2020 VERIFY OK: depth=1, C=AR, ST=ER, L=Parana, O=HSC, OU=HSC, CN=ServerCOREi5, name=COREi5, emailAddress=eduardonin@gmail.com
Wed Sep 02 10:41:10 2020 VERIFY KU OK
Wed Sep 02 10:41:10 2020 Validating certificate extended key usage
Wed Sep 02 10:41:10 2020 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Wed Sep 02 10:41:10 2020 VERIFY EKU OK
Wed Sep 02 10:41:10 2020 VERIFY OK: depth=0, C=AR, ST=ER, L=Parana, O=HSC, OU=HSC, CN=server, name=COREi5, emailAddress=eduardonin@gmail.com
Wed Sep 02 10:41:10 2020 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Wed Sep 02 10:41:10 2020 [server] Peer Connection Initiated with [AF_INET]<<server IP>>:1194
Wed Sep 02 10:41:11 2020 MANAGEMENT: >STATE:1599054071,GET_CONFIG,,,,,,
Wed Sep 02 10:41:11 2020 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Wed Sep 02 10:41:11 2020 PUSH: Received control message: 'PUSH_REPLY,route 10.1.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.1.0.6 10.1.0.5,peer-id 0,cipher AES-256-GCM'
Wed Sep 02 10:41:11 2020 OPTIONS IMPORT: timers and/or timeouts modified
Wed Sep 02 10:41:11 2020 OPTIONS IMPORT: --ifconfig/up options modified
Wed Sep 02 10:41:11 2020 OPTIONS IMPORT: route options modified
Wed Sep 02 10:41:11 2020 OPTIONS IMPORT: peer-id set
Wed Sep 02 10:41:11 2020 OPTIONS IMPORT: adjusting link_mtu to 1624
Wed Sep 02 10:41:11 2020 OPTIONS IMPORT: data channel crypto options modified
Wed Sep 02 10:41:11 2020 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed Sep 02 10:41:11 2020 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Sep 02 10:41:11 2020 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Sep 02 10:41:11 2020 interactive service msg_channel=684
Wed Sep 02 10:41:11 2020 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 I=19 HWADDR=1c:6f:65:6d:0a:05
Wed Sep 02 10:41:11 2020 open_tun
Wed Sep 02 10:41:11 2020 TAP-WIN32 device [Conexión de área local] opened: \\.\Global\{673AFD9A-4AE4-416B-9357-943E94A0EA2D}.tap
Wed Sep 02 10:41:11 2020 TAP-Windows Driver Version 9.24 
Wed Sep 02 10:41:11 2020 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.1.0.6/255.255.255.252 on interface {673AFD9A-4AE4-416B-9357-943E94A0EA2D} [DHCP-serv: 10.1.0.5, lease-time: 31536000]
Wed Sep 02 10:41:11 2020 Successful ARP Flush on interface [10] {673AFD9A-4AE4-416B-9357-943E94A0EA2D}
Wed Sep 02 10:41:12 2020 MANAGEMENT: >STATE:1599054072,ASSIGN_IP,,10.1.0.6,,,,
Wed Sep 02 10:41:17 2020 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
Wed Sep 02 10:41:17 2020 MANAGEMENT: >STATE:1599054077,ADD_ROUTES,,,,,,
Wed Sep 02 10:41:17 2020 C:\Windows\system32\route.exe ADD 10.1.0.1 MASK 255.255.255.255 10.1.0.5
Wed Sep 02 10:41:17 2020 Route addition via service succeeded
Wed Sep 02 10:41:17 2020 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Wed Sep 02 10:41:17 2020 Initialization Sequence Completed
Wed Sep 02 10:41:17 2020 MANAGEMENT: >STATE:1599054077,CONNECTED,SUCCESS,10.1.0.6,<<server IP>>,1194,,

Re: Server un reachable.

Posted: Wed Sep 02, 2020 1:53 pm
by eduardonin
Sorry. The previous Client Log that I submitted was in "Verb 3" mode.
This is de "Verb 4" Client Log.

Code: Select all

Wed Sep 02 10:49:34 2020 us=487390 Current Parameter Settings:
Wed Sep 02 10:49:34 2020 us=487390   config = 'HscEduninCasa.ovpn'
Wed Sep 02 10:49:34 2020 us=488390   mode = 0
Wed Sep 02 10:49:34 2020 us=488390   show_ciphers = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   show_digests = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   show_engines = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   genkey = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   key_pass_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   show_tls_ciphers = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   connect_retry_max = 0
Wed Sep 02 10:49:34 2020 us=488390 Connection profiles [0]:
Wed Sep 02 10:49:34 2020 us=488390   proto = udp
Wed Sep 02 10:49:34 2020 us=488390   local = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   local_port = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   remote = << remote server ip >>
Wed Sep 02 10:49:34 2020 us=488390   remote_port = '1194'
Wed Sep 02 10:49:34 2020 us=488390   remote_float = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   bind_defined = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   bind_local = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   bind_ipv6_only = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   connect_retry_seconds = 5
Wed Sep 02 10:49:34 2020 us=488390   connect_timeout = 120
Wed Sep 02 10:49:34 2020 us=488390   socks_proxy_server = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   socks_proxy_port = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   tun_mtu = 1500
Wed Sep 02 10:49:34 2020 us=488390   tun_mtu_defined = ENABLED
Wed Sep 02 10:49:34 2020 us=488390   link_mtu = 1500
Wed Sep 02 10:49:34 2020 us=488390   link_mtu_defined = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   tun_mtu_extra = 0
Wed Sep 02 10:49:34 2020 us=488390   tun_mtu_extra_defined = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   mtu_discover_type = -1
Wed Sep 02 10:49:34 2020 us=488390   fragment = 0
Wed Sep 02 10:49:34 2020 us=488390   mssfix = 1450
Wed Sep 02 10:49:34 2020 us=488390   explicit_exit_notification = 0
Wed Sep 02 10:49:34 2020 us=488390 Connection profiles END
Wed Sep 02 10:49:34 2020 us=488390   remote_random = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   ipchange = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   dev = 'tun'
Wed Sep 02 10:49:34 2020 us=488390   dev_type = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   dev_node = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   lladdr = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   topology = 1
Wed Sep 02 10:49:34 2020 us=488390   ifconfig_local = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   ifconfig_remote_netmask = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   ifconfig_noexec = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   ifconfig_nowarn = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   ifconfig_ipv6_local = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   ifconfig_ipv6_netbits = 0
Wed Sep 02 10:49:34 2020 us=488390   ifconfig_ipv6_remote = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   shaper = 0
Wed Sep 02 10:49:34 2020 us=488390   mtu_test = 0
Wed Sep 02 10:49:34 2020 us=488390   mlock = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   keepalive_ping = 0
Wed Sep 02 10:49:34 2020 us=488390   keepalive_timeout = 0
Wed Sep 02 10:49:34 2020 us=488390   inactivity_timeout = 0
Wed Sep 02 10:49:34 2020 us=488390   ping_send_timeout = 0
Wed Sep 02 10:49:34 2020 us=488390   ping_rec_timeout = 0
Wed Sep 02 10:49:34 2020 us=488390   ping_rec_timeout_action = 0
Wed Sep 02 10:49:34 2020 us=488390   ping_timer_remote = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   remap_sigusr1 = 0
Wed Sep 02 10:49:34 2020 us=488390   persist_tun = ENABLED
Wed Sep 02 10:49:34 2020 us=488390   persist_local_ip = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   persist_remote_ip = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   persist_key = ENABLED
Wed Sep 02 10:49:34 2020 us=488390   passtos = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   resolve_retry_seconds = 1000000000
Wed Sep 02 10:49:34 2020 us=488390   resolve_in_advance = DISABLED
Wed Sep 02 10:49:34 2020 us=488390   username = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=488390   groupname = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   chroot_dir = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   cd_dir = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   writepid = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   up_script = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   down_script = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   down_pre = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   up_restart = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   up_delay = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   daemon = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   inetd = 0
Wed Sep 02 10:49:34 2020 us=489389   log = ENABLED
Wed Sep 02 10:49:34 2020 us=489389   suppress_timestamps = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   machine_readable_output = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   nice = 0
Wed Sep 02 10:49:34 2020 us=489389   verbosity = 4
Wed Sep 02 10:49:34 2020 us=489389   mute = 0
Wed Sep 02 10:49:34 2020 us=489389   gremlin = 0
Wed Sep 02 10:49:34 2020 us=489389   status_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   status_file_version = 1
Wed Sep 02 10:49:34 2020 us=489389   status_file_update_freq = 60
Wed Sep 02 10:49:34 2020 us=489389   occ = ENABLED
Wed Sep 02 10:49:34 2020 us=489389   rcvbuf = 0
Wed Sep 02 10:49:34 2020 us=489389   sndbuf = 0
Wed Sep 02 10:49:34 2020 us=489389   sockflags = 0
Wed Sep 02 10:49:34 2020 us=489389   fast_io = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   comp.alg = 0
Wed Sep 02 10:49:34 2020 us=489389   comp.flags = 0
Wed Sep 02 10:49:34 2020 us=489389   route_script = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   route_default_gateway = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   route_default_metric = 0
Wed Sep 02 10:49:34 2020 us=489389   route_noexec = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   route_delay = 5
Wed Sep 02 10:49:34 2020 us=489389   route_delay_window = 30
Wed Sep 02 10:49:34 2020 us=489389   route_delay_defined = ENABLED
Wed Sep 02 10:49:34 2020 us=489389   route_nopull = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   route_gateway_via_dhcp = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   allow_pull_fqdn = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   Pull filters:
Wed Sep 02 10:49:34 2020 us=489389     ignore "route-method"
Wed Sep 02 10:49:34 2020 us=489389   management_addr = '127.0.0.1'
Wed Sep 02 10:49:34 2020 us=489389   management_port = '25342'
Wed Sep 02 10:49:34 2020 us=489389   management_user_pass = 'stdin'
Wed Sep 02 10:49:34 2020 us=489389   management_log_history_cache = 250
Wed Sep 02 10:49:34 2020 us=489389   management_echo_buffer_size = 100
Wed Sep 02 10:49:34 2020 us=489389   management_write_peer_info_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   management_client_user = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   management_client_group = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   management_flags = 6
Wed Sep 02 10:49:34 2020 us=489389   shared_secret_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   key_direction = 1
Wed Sep 02 10:49:34 2020 us=489389   ciphername = 'AES-256-CBC'
Wed Sep 02 10:49:34 2020 us=489389   ncp_enabled = ENABLED
Wed Sep 02 10:49:34 2020 us=489389   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Wed Sep 02 10:49:34 2020 us=489389   authname = 'SHA1'
Wed Sep 02 10:49:34 2020 us=489389   prng_hash = 'SHA1'
Wed Sep 02 10:49:34 2020 us=489389   prng_nonce_secret_len = 16
Wed Sep 02 10:49:34 2020 us=489389   keysize = 0
Wed Sep 02 10:49:34 2020 us=489389   engine = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   replay = ENABLED
Wed Sep 02 10:49:34 2020 us=489389   mute_replay_warnings = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   replay_window = 64
Wed Sep 02 10:49:34 2020 us=489389   replay_time = 15
Wed Sep 02 10:49:34 2020 us=489389   packet_id_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=489389   use_iv = ENABLED
Wed Sep 02 10:49:34 2020 us=489389   test_crypto = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   tls_server = DISABLED
Wed Sep 02 10:49:34 2020 us=489389   tls_client = ENABLED
Wed Sep 02 10:49:34 2020 us=490390   key_method = 2
Wed Sep 02 10:49:34 2020 us=490390   ca_file = 'C:\Program Files\OpenVPN\config\hscedunincasa\ca.crt'
Wed Sep 02 10:49:34 2020 us=490390   ca_path = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   dh_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   cert_file = 'C:\Program Files\OpenVPN\config\hscedunincasa\hscedunincasa.crt'
Wed Sep 02 10:49:34 2020 us=490390   extra_certs_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   priv_key_file = 'C:\Program Files\OpenVPN\config\hscedunincasa\hscedunincasa.key'
Wed Sep 02 10:49:34 2020 us=490390   pkcs12_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   cryptoapi_cert = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   cipher_list = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   cipher_list_tls13 = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   tls_cert_profile = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   tls_verify = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   tls_export_cert = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   verify_x509_type = 0
Wed Sep 02 10:49:34 2020 us=490390   verify_x509_name = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   crl_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   ns_cert_type = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 65535
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_ku[i] = 0
Wed Sep 02 10:49:34 2020 us=490390   remote_cert_eku = 'TLS Web Server Authentication'
Wed Sep 02 10:49:34 2020 us=490390   ssl_flags = 0
Wed Sep 02 10:49:34 2020 us=490390   tls_timeout = 2
Wed Sep 02 10:49:34 2020 us=490390   renegotiate_bytes = -1
Wed Sep 02 10:49:34 2020 us=490390   renegotiate_packets = 0
Wed Sep 02 10:49:34 2020 us=490390   renegotiate_seconds = 3600
Wed Sep 02 10:49:34 2020 us=490390   handshake_window = 60
Wed Sep 02 10:49:34 2020 us=490390   transition_window = 3600
Wed Sep 02 10:49:34 2020 us=490390   single_session = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   push_peer_info = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   tls_exit = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   tls_auth_file = 'ta.key'
Wed Sep 02 10:49:34 2020 us=490390   tls_crypt_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_protected_authentication = DISABLED
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=490390   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_private_mode = 00000000
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_cert_private = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_pin_cache_period = -1
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_id = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=491391   pkcs11_id_management = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   server_network = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   server_netmask = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   server_network_ipv6 = ::
Wed Sep 02 10:49:34 2020 us=491391   server_netbits_ipv6 = 0
Wed Sep 02 10:49:34 2020 us=491391   server_bridge_ip = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   server_bridge_netmask = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   server_bridge_pool_start = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   server_bridge_pool_end = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_pool_defined = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_pool_start = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_pool_end = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_pool_netmask = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_pool_persist_filename = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_pool_persist_refresh_freq = 600
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_ipv6_pool_defined = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_ipv6_pool_base = ::
Wed Sep 02 10:49:34 2020 us=491391   ifconfig_ipv6_pool_netbits = 0
Wed Sep 02 10:49:34 2020 us=491391   n_bcast_buf = 256
Wed Sep 02 10:49:34 2020 us=491391   tcp_queue_limit = 64
Wed Sep 02 10:49:34 2020 us=491391   real_hash_size = 256
Wed Sep 02 10:49:34 2020 us=491391   virtual_hash_size = 256
Wed Sep 02 10:49:34 2020 us=491391   client_connect_script = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=491391   learn_address_script = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=491391   client_disconnect_script = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=491391   client_config_dir = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=491391   ccd_exclusive = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   tmp_dir = 'C:\Users\usuario\AppData\Local\Temp\'
Wed Sep 02 10:49:34 2020 us=491391   push_ifconfig_defined = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   push_ifconfig_local = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   push_ifconfig_remote_netmask = 0.0.0.0
Wed Sep 02 10:49:34 2020 us=491391   push_ifconfig_ipv6_defined = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   push_ifconfig_ipv6_local = ::/0
Wed Sep 02 10:49:34 2020 us=491391   push_ifconfig_ipv6_remote = ::
Wed Sep 02 10:49:34 2020 us=491391   enable_c2c = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   duplicate_cn = DISABLED
Wed Sep 02 10:49:34 2020 us=491391   cf_max = 0
Wed Sep 02 10:49:34 2020 us=491391   cf_per = 0
Wed Sep 02 10:49:34 2020 us=492390   max_clients = 1024
Wed Sep 02 10:49:34 2020 us=492390   max_routes_per_client = 256
Wed Sep 02 10:49:34 2020 us=492390   auth_user_pass_verify_script = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=492390   auth_user_pass_verify_script_via_file = DISABLED
Wed Sep 02 10:49:34 2020 us=492390   auth_token_generate = DISABLED
Wed Sep 02 10:49:34 2020 us=492390   auth_token_lifetime = 0
Wed Sep 02 10:49:34 2020 us=492390   client = ENABLED
Wed Sep 02 10:49:34 2020 us=492390   pull = ENABLED
Wed Sep 02 10:49:34 2020 us=492390   auth_user_pass_file = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=492390   show_net_up = DISABLED
Wed Sep 02 10:49:34 2020 us=492390   route_method = 3
Wed Sep 02 10:49:34 2020 us=492390   block_outside_dns = DISABLED
Wed Sep 02 10:49:34 2020 us=492390   ip_win32_defined = DISABLED
Wed Sep 02 10:49:34 2020 us=492390   ip_win32_type = 3
Wed Sep 02 10:49:34 2020 us=492390   dhcp_masq_offset = 0
Wed Sep 02 10:49:34 2020 us=492390   dhcp_lease_time = 31536000
Wed Sep 02 10:49:34 2020 us=492390   tap_sleep = 0
Wed Sep 02 10:49:34 2020 us=492390   dhcp_options = DISABLED
Wed Sep 02 10:49:34 2020 us=492390   dhcp_renew = DISABLED
Wed Sep 02 10:49:34 2020 us=492390   dhcp_pre_release = DISABLED
Wed Sep 02 10:49:34 2020 us=492390   domain = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=492390   netbios_scope = '[UNDEF]'
Wed Sep 02 10:49:34 2020 us=492390   netbios_node_type = 0
Wed Sep 02 10:49:34 2020 us=492390   disable_nbt = DISABLED
Wed Sep 02 10:49:34 2020 us=492390 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Wed Sep 02 10:49:34 2020 us=492390 Windows version 6.2 (Windows 8 or greater) 64bit
Wed Sep 02 10:49:34 2020 us=492390 library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
Enter Management Password:
Wed Sep 02 10:49:34 2020 us=494392 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25342
Wed Sep 02 10:49:34 2020 us=494392 Need hold release from management interface, waiting...
Wed Sep 02 10:49:34 2020 us=884393 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25342
Wed Sep 02 10:49:34 2020 us=985389 MANAGEMENT: CMD 'state on'
Wed Sep 02 10:49:34 2020 us=985389 MANAGEMENT: CMD 'log all on'
Wed Sep 02 10:49:35 2020 us=210389 MANAGEMENT: CMD 'echo all on'
Wed Sep 02 10:49:35 2020 us=212390 MANAGEMENT: CMD 'bytecount 5'
Wed Sep 02 10:49:35 2020 us=215393 MANAGEMENT: CMD 'hold off'
Wed Sep 02 10:49:35 2020 us=218389 MANAGEMENT: CMD 'hold release'
Wed Sep 02 10:49:35 2020 us=225389 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 10:49:35 2020 us=225389 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 10:49:35 2020 us=225389 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Wed Sep 02 10:49:35 2020 us=225389 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed Sep 02 10:49:35 2020 us=225389 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Wed Sep 02 10:49:35 2020 us=225389 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Wed Sep 02 10:49:35 2020 us=225389 TCP/UDP: Preserving recently used remote address: [AF_INET]<< remote server ip >>:1194
Wed Sep 02 10:49:35 2020 us=226391 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed Sep 02 10:49:35 2020 us=226391 UDP link local: (not bound)
Wed Sep 02 10:49:35 2020 us=226391 UDP link remote: [AF_INET]<< remote server ip >>:1194
Wed Sep 02 10:49:35 2020 us=226391 MANAGEMENT: >STATE:1599054575,WAIT,,,,,,
Wed Sep 02 10:49:35 2020 us=268390 MANAGEMENT: >STATE:1599054575,AUTH,,,,,,
Wed Sep 02 10:49:35 2020 us=268390 TLS: Initial packet from [AF_INET]<< remote server ip >>:1194, sid=5eceddee 57952ce0
Wed Sep 02 10:49:35 2020 us=329389 VERIFY OK: depth=1, C=AR, ST=ER, L=Parana, O=HSC, OU=HSC, CN=ServerCOREi5, name=COREi5, emailAddress=eduardonin@gmail.com
Wed Sep 02 10:49:35 2020 us=330392 VERIFY KU OK
Wed Sep 02 10:49:35 2020 us=330392 Validating certificate extended key usage
Wed Sep 02 10:49:35 2020 us=330392 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Wed Sep 02 10:49:35 2020 us=330392 VERIFY EKU OK
Wed Sep 02 10:49:35 2020 us=330392 VERIFY OK: depth=0, C=AR, ST=ER, L=Parana, O=HSC, OU=HSC, CN=server, name=COREi5, emailAddress=eduardonin@gmail.com
Wed Sep 02 10:49:35 2020 us=441390 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Wed Sep 02 10:49:35 2020 us=441390 [server] Peer Connection Initiated with [AF_INET]<< remote server ip >>:1194
Wed Sep 02 10:49:36 2020 us=688389 MANAGEMENT: >STATE:1599054576,GET_CONFIG,,,,,,
Wed Sep 02 10:49:36 2020 us=688389 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Wed Sep 02 10:49:36 2020 us=722390 PUSH: Received control message: 'PUSH_REPLY,route 10.1.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.1.0.6 10.1.0.5,peer-id 1,cipher AES-256-GCM'
Wed Sep 02 10:49:36 2020 us=722390 OPTIONS IMPORT: timers and/or timeouts modified
Wed Sep 02 10:49:36 2020 us=722390 OPTIONS IMPORT: --ifconfig/up options modified
Wed Sep 02 10:49:36 2020 us=722390 OPTIONS IMPORT: route options modified
Wed Sep 02 10:49:36 2020 us=722390 OPTIONS IMPORT: peer-id set
Wed Sep 02 10:49:36 2020 us=722390 OPTIONS IMPORT: adjusting link_mtu to 1624
Wed Sep 02 10:49:36 2020 us=722390 OPTIONS IMPORT: data channel crypto options modified
Wed Sep 02 10:49:36 2020 us=722390 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed Sep 02 10:49:36 2020 us=722390 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
Wed Sep 02 10:49:36 2020 us=722390 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Sep 02 10:49:36 2020 us=722390 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Sep 02 10:49:36 2020 us=723391 interactive service msg_channel=624
Wed Sep 02 10:49:36 2020 us=728390 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 I=19 HWADDR=1c:6f:65:6d:0a:05
Wed Sep 02 10:49:36 2020 us=728390 open_tun
Wed Sep 02 10:49:36 2020 us=730390 TAP-WIN32 device [Conexión de área local] opened: \\.\Global\{673AFD9A-4AE4-416B-9357-943E94A0EA2D}.tap
Wed Sep 02 10:49:36 2020 us=731391 TAP-Windows Driver Version 9.24 
Wed Sep 02 10:49:36 2020 us=731391 TAP-Windows MTU=1500
Wed Sep 02 10:49:36 2020 us=733389 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.1.0.6/255.255.255.252 on interface {673AFD9A-4AE4-416B-9357-943E94A0EA2D} [DHCP-serv: 10.1.0.5, lease-time: 31536000]
Wed Sep 02 10:49:36 2020 us=736392 Successful ARP Flush on interface [10] {673AFD9A-4AE4-416B-9357-943E94A0EA2D}
Wed Sep 02 10:49:36 2020 us=739391 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed Sep 02 10:49:36 2020 us=739391 MANAGEMENT: >STATE:1599054576,ASSIGN_IP,,10.1.0.6,,,,
Wed Sep 02 10:49:41 2020 us=138391 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
Wed Sep 02 10:49:41 2020 us=138391 MANAGEMENT: >STATE:1599054581,ADD_ROUTES,,,,,,
Wed Sep 02 10:49:41 2020 us=138391 C:\Windows\system32\route.exe ADD 10.1.0.1 MASK 255.255.255.255 10.1.0.5
Wed Sep 02 10:49:41 2020 us=141388 Route addition via service succeeded
Wed Sep 02 10:49:41 2020 us=141388 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Wed Sep 02 10:49:41 2020 us=141388 Initialization Sequence Completed
Wed Sep 02 10:49:41 2020 us=141388 MANAGEMENT: >STATE:1599054581,CONNECTED,SUCCESS,10.1.0.6,<< remote server ip >>,1194,,

Re: Server un reachable.

Posted: Wed Sep 02, 2020 7:13 pm
by TinCanTech
Try adding --

Code: Select all

route-delay 10
to your sever config.

Re: Server un reachable.

Posted: Wed Sep 02, 2020 9:37 pm
by eduardonin
Same result... It seems it doesn't fix the problem.

Re: Server un reachable.

Posted: Wed Sep 02, 2020 9:40 pm
by TinCanTech
You forgot to post your new server log ..

Re: Server un reachable.

Posted: Wed Sep 02, 2020 9:50 pm
by eduardonin
You are right...

Server log:

Code: Select all

Wed Sep 02 18:45:53 2020 us=914896 Current Parameter Settings:
Wed Sep 02 18:45:53 2020 us=914896   config = 'server.ovpn'
Wed Sep 02 18:45:53 2020 us=914896   mode = 1
Wed Sep 02 18:45:53 2020 us=914896   show_ciphers = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   show_digests = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   show_engines = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   genkey = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   key_pass_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   show_tls_ciphers = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   connect_retry_max = 0
Wed Sep 02 18:45:53 2020 us=914896 Connection profiles [0]:
Wed Sep 02 18:45:53 2020 us=914896   proto = udp4
Wed Sep 02 18:45:53 2020 us=914896   local = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   local_port = '1194'
Wed Sep 02 18:45:53 2020 us=914896   remote = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   remote_port = '1194'
Wed Sep 02 18:45:53 2020 us=914896   remote_float = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   bind_defined = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   bind_local = ENABLED
Wed Sep 02 18:45:53 2020 us=914896   bind_ipv6_only = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   connect_retry_seconds = 5
Wed Sep 02 18:45:53 2020 us=914896   connect_timeout = 120
Wed Sep 02 18:45:53 2020 us=914896   socks_proxy_server = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   socks_proxy_port = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   tun_mtu = 1500
Wed Sep 02 18:45:53 2020 us=914896   tun_mtu_defined = ENABLED
Wed Sep 02 18:45:53 2020 us=914896   link_mtu = 1500
Wed Sep 02 18:45:53 2020 us=914896   link_mtu_defined = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   tun_mtu_extra = 0
Wed Sep 02 18:45:53 2020 us=914896   tun_mtu_extra_defined = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   mtu_discover_type = -1
Wed Sep 02 18:45:53 2020 us=914896   fragment = 0
Wed Sep 02 18:45:53 2020 us=914896   mssfix = 1450
Wed Sep 02 18:45:53 2020 us=914896   explicit_exit_notification = 1
Wed Sep 02 18:45:53 2020 us=914896 Connection profiles END
Wed Sep 02 18:45:53 2020 us=914896   remote_random = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   ipchange = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   dev = 'tun'
Wed Sep 02 18:45:53 2020 us=914896   dev_type = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   dev_node = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   lladdr = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   topology = 1
Wed Sep 02 18:45:53 2020 us=914896   ifconfig_local = '10.1.0.1'
Wed Sep 02 18:45:53 2020 us=914896   ifconfig_remote_netmask = '10.1.0.2'
Wed Sep 02 18:45:53 2020 us=914896   ifconfig_noexec = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   ifconfig_nowarn = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   ifconfig_ipv6_local = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   ifconfig_ipv6_netbits = 0
Wed Sep 02 18:45:53 2020 us=914896   ifconfig_ipv6_remote = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   shaper = 0
Wed Sep 02 18:45:53 2020 us=914896   mtu_test = 0
Wed Sep 02 18:45:53 2020 us=914896   mlock = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   keepalive_ping = 10
Wed Sep 02 18:45:53 2020 us=914896   keepalive_timeout = 120
Wed Sep 02 18:45:53 2020 us=914896   inactivity_timeout = 0
Wed Sep 02 18:45:53 2020 us=914896   ping_send_timeout = 10
Wed Sep 02 18:45:53 2020 us=914896   ping_rec_timeout = 240
Wed Sep 02 18:45:53 2020 us=914896   ping_rec_timeout_action = 2
Wed Sep 02 18:45:53 2020 us=914896   ping_timer_remote = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   remap_sigusr1 = 0
Wed Sep 02 18:45:53 2020 us=914896   persist_tun = ENABLED
Wed Sep 02 18:45:53 2020 us=914896   persist_local_ip = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   persist_remote_ip = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   persist_key = ENABLED
Wed Sep 02 18:45:53 2020 us=914896   passtos = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   resolve_retry_seconds = 1000000000
Wed Sep 02 18:45:53 2020 us=914896   resolve_in_advance = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   username = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   groupname = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   chroot_dir = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   cd_dir = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   writepid = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   up_script = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   down_script = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=914896   down_pre = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   up_restart = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   up_delay = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   daemon = DISABLED
Wed Sep 02 18:45:53 2020 us=914896   inetd = 0
Wed Sep 02 18:45:53 2020 us=915888   log = ENABLED
Wed Sep 02 18:45:53 2020 us=915888   suppress_timestamps = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   machine_readable_output = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   nice = 0
Wed Sep 02 18:45:53 2020 us=915888   verbosity = 4
Wed Sep 02 18:45:53 2020 us=915888   mute = 0
Wed Sep 02 18:45:53 2020 us=915888   gremlin = 0
Wed Sep 02 18:45:53 2020 us=915888   status_file = 'openvpn-status.log'
Wed Sep 02 18:45:53 2020 us=915888   status_file_version = 1
Wed Sep 02 18:45:53 2020 us=915888   status_file_update_freq = 60
Wed Sep 02 18:45:53 2020 us=915888   occ = ENABLED
Wed Sep 02 18:45:53 2020 us=915888   rcvbuf = 0
Wed Sep 02 18:45:53 2020 us=915888   sndbuf = 0
Wed Sep 02 18:45:53 2020 us=915888   sockflags = 0
Wed Sep 02 18:45:53 2020 us=915888   fast_io = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   comp.alg = 0
Wed Sep 02 18:45:53 2020 us=915888   comp.flags = 0
Wed Sep 02 18:45:53 2020 us=915888   route_script = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   route_default_gateway = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   route_default_metric = 0
Wed Sep 02 18:45:53 2020 us=915888   route_noexec = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   route_delay = 10
Wed Sep 02 18:45:53 2020 us=915888   route_delay_window = 30
Wed Sep 02 18:45:53 2020 us=915888   route_delay_defined = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   route_nopull = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   route_gateway_via_dhcp = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   allow_pull_fqdn = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   route 10.1.0.0/255.255.255.0/default (not set)/default (not set)
Wed Sep 02 18:45:53 2020 us=915888   management_addr = '127.0.0.1'
Wed Sep 02 18:45:53 2020 us=915888   management_port = '25340'
Wed Sep 02 18:45:53 2020 us=915888   management_user_pass = 'stdin'
Wed Sep 02 18:45:53 2020 us=915888   management_log_history_cache = 250
Wed Sep 02 18:45:53 2020 us=915888   management_echo_buffer_size = 100
Wed Sep 02 18:45:53 2020 us=915888   management_write_peer_info_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   management_client_user = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   management_client_group = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   management_flags = 6
Wed Sep 02 18:45:53 2020 us=915888   shared_secret_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   key_direction = 0
Wed Sep 02 18:45:53 2020 us=915888   ciphername = 'AES-256-CBC'
Wed Sep 02 18:45:53 2020 us=915888   ncp_enabled = ENABLED
Wed Sep 02 18:45:53 2020 us=915888   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Wed Sep 02 18:45:53 2020 us=915888   authname = 'SHA1'
Wed Sep 02 18:45:53 2020 us=915888   prng_hash = 'SHA1'
Wed Sep 02 18:45:53 2020 us=915888   prng_nonce_secret_len = 16
Wed Sep 02 18:45:53 2020 us=915888   keysize = 0
Wed Sep 02 18:45:53 2020 us=915888   engine = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   replay = ENABLED
Wed Sep 02 18:45:53 2020 us=915888   mute_replay_warnings = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   replay_window = 64
Wed Sep 02 18:45:53 2020 us=915888   replay_time = 15
Wed Sep 02 18:45:53 2020 us=915888   packet_id_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   use_iv = ENABLED
Wed Sep 02 18:45:53 2020 us=915888   test_crypto = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   tls_server = ENABLED
Wed Sep 02 18:45:53 2020 us=915888   tls_client = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   key_method = 2
Wed Sep 02 18:45:53 2020 us=915888   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
Wed Sep 02 18:45:53 2020 us=915888   ca_path = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   dh_file = 'C:\Program Files\OpenVPN\config\dh2048.pem'
Wed Sep 02 18:45:53 2020 us=915888   cert_file = 'C:\Program Files\OpenVPN\config\server.crt'
Wed Sep 02 18:45:53 2020 us=915888   extra_certs_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   priv_key_file = 'C:\Program Files\OpenVPN\config\server.key'
Wed Sep 02 18:45:53 2020 us=915888   pkcs12_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   cryptoapi_cert = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   cipher_list = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   cipher_list_tls13 = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   tls_cert_profile = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   tls_verify = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   tls_export_cert = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   verify_x509_type = 0
Wed Sep 02 18:45:53 2020 us=915888   verify_x509_name = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   crl_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   ns_cert_type = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_ku[i] = 0
Wed Sep 02 18:45:53 2020 us=915888   remote_cert_eku = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   ssl_flags = 0
Wed Sep 02 18:45:53 2020 us=915888   tls_timeout = 2
Wed Sep 02 18:45:53 2020 us=915888   renegotiate_bytes = -1
Wed Sep 02 18:45:53 2020 us=915888   renegotiate_packets = 0
Wed Sep 02 18:45:53 2020 us=915888   renegotiate_seconds = 3600
Wed Sep 02 18:45:53 2020 us=915888   handshake_window = 60
Wed Sep 02 18:45:53 2020 us=915888   transition_window = 3600
Wed Sep 02 18:45:53 2020 us=915888   single_session = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   push_peer_info = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   tls_exit = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   tls_auth_file = 'ta.key'
Wed Sep 02 18:45:53 2020 us=915888   tls_crypt_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_private_mode = 00000000
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_cert_private = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_pin_cache_period = -1
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_id = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=915888   pkcs11_id_management = DISABLED
Wed Sep 02 18:45:53 2020 us=915888   server_network = 10.1.0.0
Wed Sep 02 18:45:53 2020 us=915888   server_netmask = 255.255.255.0
Wed Sep 02 18:45:53 2020 us=915888   server_network_ipv6 = ::
Wed Sep 02 18:45:53 2020 us=915888   server_netbits_ipv6 = 0
Wed Sep 02 18:45:53 2020 us=915888   server_bridge_ip = 0.0.0.0
Wed Sep 02 18:45:53 2020 us=915888   server_bridge_netmask = 0.0.0.0
Wed Sep 02 18:45:53 2020 us=915888   server_bridge_pool_start = 0.0.0.0
Wed Sep 02 18:45:53 2020 us=915888   server_bridge_pool_end = 0.0.0.0
Wed Sep 02 18:45:53 2020 us=915888   push_entry = 'route 10.1.0.1'
Wed Sep 02 18:45:53 2020 us=915888   push_entry = 'topology net30'
Wed Sep 02 18:45:53 2020 us=915888   push_entry = 'ping 10'
Wed Sep 02 18:45:53 2020 us=915888   push_entry = 'ping-restart 120'
Wed Sep 02 18:45:53 2020 us=915888   ifconfig_pool_defined = ENABLED
Wed Sep 02 18:45:53 2020 us=915888   ifconfig_pool_start = 10.1.0.4
Wed Sep 02 18:45:53 2020 us=915888   ifconfig_pool_end = 10.1.0.251
Wed Sep 02 18:45:53 2020 us=915888   ifconfig_pool_netmask = 0.0.0.0
Wed Sep 02 18:45:53 2020 us=916865   ifconfig_pool_persist_filename = 'ipp.txt'
Wed Sep 02 18:45:53 2020 us=916865   ifconfig_pool_persist_refresh_freq = 600
Wed Sep 02 18:45:53 2020 us=916865   ifconfig_ipv6_pool_defined = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   ifconfig_ipv6_pool_base = ::
Wed Sep 02 18:45:53 2020 us=916865   ifconfig_ipv6_pool_netbits = 0
Wed Sep 02 18:45:53 2020 us=916865   n_bcast_buf = 256
Wed Sep 02 18:45:53 2020 us=916865   tcp_queue_limit = 64
Wed Sep 02 18:45:53 2020 us=916865   real_hash_size = 256
Wed Sep 02 18:45:53 2020 us=916865   virtual_hash_size = 256
Wed Sep 02 18:45:53 2020 us=916865   client_connect_script = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=916865   learn_address_script = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=916865   client_disconnect_script = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=916865   client_config_dir = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=916865   ccd_exclusive = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   tmp_dir = 'C:\Users\ADMINI~1\AppData\Local\Temp\'
Wed Sep 02 18:45:53 2020 us=916865   push_ifconfig_defined = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   push_ifconfig_local = 0.0.0.0
Wed Sep 02 18:45:53 2020 us=916865   push_ifconfig_remote_netmask = 0.0.0.0
Wed Sep 02 18:45:53 2020 us=916865   push_ifconfig_ipv6_defined = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   push_ifconfig_ipv6_local = ::/0
Wed Sep 02 18:45:53 2020 us=916865   push_ifconfig_ipv6_remote = ::
Wed Sep 02 18:45:53 2020 us=916865   enable_c2c = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   duplicate_cn = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   cf_max = 0
Wed Sep 02 18:45:53 2020 us=916865   cf_per = 0
Wed Sep 02 18:45:53 2020 us=916865   max_clients = 1024
Wed Sep 02 18:45:53 2020 us=916865   max_routes_per_client = 256
Wed Sep 02 18:45:53 2020 us=916865   auth_user_pass_verify_script = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=916865   auth_user_pass_verify_script_via_file = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   auth_token_generate = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   auth_token_lifetime = 0
Wed Sep 02 18:45:53 2020 us=916865   client = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   pull = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   auth_user_pass_file = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=916865   show_net_up = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   route_method = 0
Wed Sep 02 18:45:53 2020 us=916865   block_outside_dns = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   ip_win32_defined = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   ip_win32_type = 3
Wed Sep 02 18:45:53 2020 us=916865   dhcp_masq_offset = 0
Wed Sep 02 18:45:53 2020 us=916865   dhcp_lease_time = 31536000
Wed Sep 02 18:45:53 2020 us=916865   tap_sleep = 10
Wed Sep 02 18:45:53 2020 us=916865   dhcp_options = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   dhcp_renew = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   dhcp_pre_release = DISABLED
Wed Sep 02 18:45:53 2020 us=916865   domain = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=916865   netbios_scope = '[UNDEF]'
Wed Sep 02 18:45:53 2020 us=916865   netbios_node_type = 0
Wed Sep 02 18:45:53 2020 us=916865   disable_nbt = DISABLED
Wed Sep 02 18:45:53 2020 us=916865 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Wed Sep 02 18:45:53 2020 us=916865 Windows version 6.2 (Windows 8 or greater) 64bit
Wed Sep 02 18:45:53 2020 us=916865 library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
Enter Management Password:
Wed Sep 02 18:45:53 2020 us=916865 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
Wed Sep 02 18:45:53 2020 us=917843 Need hold release from management interface, waiting...
Wed Sep 02 18:45:54 2020 us=402209 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
Wed Sep 02 18:45:54 2020 us=503764 MANAGEMENT: CMD 'state on'
Wed Sep 02 18:45:54 2020 us=503764 MANAGEMENT: CMD 'log all on'
Wed Sep 02 18:45:54 2020 us=518407 MANAGEMENT: CMD 'echo all on'
Wed Sep 02 18:45:54 2020 us=519380 MANAGEMENT: CMD 'bytecount 5'
Wed Sep 02 18:45:54 2020 us=519380 MANAGEMENT: CMD 'hold off'
Wed Sep 02 18:45:54 2020 us=519380 MANAGEMENT: CMD 'hold release'
Wed Sep 02 18:45:54 2020 us=521332 NOTE: your local LAN uses the extremely common subnet address 192.168.0.x or 192.168.1.x.  Be aware that this might create routing conflicts if you connect to the VPN server from public locations such as internet cafes that use the same subnet.
Wed Sep 02 18:45:54 2020 us=525237 Diffie-Hellman initialized with 2048 bit key
Wed Sep 02 18:45:54 2020 us=526211 Failed to extract curve from certificate (UNDEF), using secp384r1 instead.
Wed Sep 02 18:45:54 2020 us=526211 ECDH curve secp384r1 added
Wed Sep 02 18:45:54 2020 us=526211 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 18:45:54 2020 us=526211 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 18:45:54 2020 us=526211 TLS-Auth MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Wed Sep 02 18:45:54 2020 us=526211 interactive service msg_channel=0
Wed Sep 02 18:45:54 2020 us=527201 ROUTE_GATEWAY 192.168.0.1/255.255.255.0 I=12 HWADDR=00:27:0e:06:4c:c7
Wed Sep 02 18:45:54 2020 us=528168 open_tun
Wed Sep 02 18:45:54 2020 us=528168 TAP-WIN32 device [Conexión de área local 2] opened: \\.\Global\{CC9F582D-D976-4EAC-8E10-1026ECB29230}.tap
Wed Sep 02 18:45:54 2020 us=528168 TAP-Windows Driver Version 9.24 
Wed Sep 02 18:45:54 2020 us=528168 TAP-Windows MTU=1500
Wed Sep 02 18:45:54 2020 us=529099 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.1.0.1/255.255.255.252 on interface {CC9F582D-D976-4EAC-8E10-1026ECB29230} [DHCP-serv: 10.1.0.2, lease-time: 31536000]
Wed Sep 02 18:45:54 2020 us=530075 Sleeping for 10 seconds...
Wed Sep 02 18:46:04 2020 us=536466 Successful ARP Flush on interface [17] {CC9F582D-D976-4EAC-8E10-1026ECB29230}
Wed Sep 02 18:46:04 2020 us=537484 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed Sep 02 18:46:04 2020 us=537484 MANAGEMENT: >STATE:1599083164,ASSIGN_IP,,10.1.0.1,,,,
Wed Sep 02 18:46:04 2020 us=537484 MANAGEMENT: >STATE:1599083164,ADD_ROUTES,,,,,,
Wed Sep 02 18:46:04 2020 us=537484 C:\Windows\system32\route.exe ADD 10.1.0.0 MASK 255.255.255.0 10.1.0.2
Wed Sep 02 18:46:04 2020 us=538461 Warning: route gateway is not reachable on any active network adapters: 10.1.0.2
Wed Sep 02 18:46:04 2020 us=538461 Route addition via IPAPI failed [adaptive]
Wed Sep 02 18:46:04 2020 us=538461 Route addition fallback to route.exe
Wed Sep 02 18:46:04 2020 us=538461 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
Wed Sep 02 18:46:04 2020 us=553116 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed Sep 02 18:46:04 2020 us=553116 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed Sep 02 18:46:04 2020 us=553116 UDPv4 link local (bound): [AF_INET][undef]:1194
Wed Sep 02 18:46:04 2020 us=553116 UDPv4 link remote: [AF_UNSPEC]
Wed Sep 02 18:46:04 2020 us=553116 MULTI: multi_init called, r=256 v=256
Wed Sep 02 18:46:04 2020 us=553116 IFCONFIG POOL: base=10.1.0.4 size=62, ipv6=0
Wed Sep 02 18:46:04 2020 us=553116 ifconfig_pool_read(), in='hscedunincasa,10.1.0.4', TODO: IPv6
Wed Sep 02 18:46:04 2020 us=553116 succeeded -> ifconfig_pool_set()
Wed Sep 02 18:46:04 2020 us=553116 IFCONFIG POOL LIST
Wed Sep 02 18:46:04 2020 us=553116 hscedunincasa,10.1.0.4
Wed Sep 02 18:46:04 2020 us=553116 Initialization Sequence Completed
Wed Sep 02 18:46:04 2020 us=553116 MANAGEMENT: >STATE:1599083164,CONNECTED,SUCCESS,10.1.0.1,,,,

Client log:

Code: Select all

Wed Sep 02 18:47:28 2020 us=116082 Current Parameter Settings:
Wed Sep 02 18:47:28 2020 us=116082   config = 'HscEduninCasa.ovpn'
Wed Sep 02 18:47:28 2020 us=116082   mode = 0
Wed Sep 02 18:47:28 2020 us=116082   show_ciphers = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   show_digests = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   show_engines = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   genkey = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   key_pass_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   show_tls_ciphers = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   connect_retry_max = 0
Wed Sep 02 18:47:28 2020 us=116082 Connection profiles [0]:
Wed Sep 02 18:47:28 2020 us=116082   proto = udp
Wed Sep 02 18:47:28 2020 us=116082   local = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   local_port = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   remote = '***.***.***.***'
Wed Sep 02 18:47:28 2020 us=116082   remote_port = '1194'
Wed Sep 02 18:47:28 2020 us=116082   remote_float = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   bind_defined = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   bind_local = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   bind_ipv6_only = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   connect_retry_seconds = 5
Wed Sep 02 18:47:28 2020 us=116082   connect_timeout = 120
Wed Sep 02 18:47:28 2020 us=116082   socks_proxy_server = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   socks_proxy_port = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   tun_mtu = 1500
Wed Sep 02 18:47:28 2020 us=116082   tun_mtu_defined = ENABLED
Wed Sep 02 18:47:28 2020 us=116082   link_mtu = 1500
Wed Sep 02 18:47:28 2020 us=116082   link_mtu_defined = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   tun_mtu_extra = 0
Wed Sep 02 18:47:28 2020 us=116082   tun_mtu_extra_defined = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   mtu_discover_type = -1
Wed Sep 02 18:47:28 2020 us=116082   fragment = 0
Wed Sep 02 18:47:28 2020 us=116082   mssfix = 1450
Wed Sep 02 18:47:28 2020 us=116082   explicit_exit_notification = 0
Wed Sep 02 18:47:28 2020 us=116082 Connection profiles END
Wed Sep 02 18:47:28 2020 us=116082   remote_random = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   ipchange = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   dev = 'tun'
Wed Sep 02 18:47:28 2020 us=116082   dev_type = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   dev_node = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   lladdr = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   topology = 1
Wed Sep 02 18:47:28 2020 us=116082   ifconfig_local = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   ifconfig_remote_netmask = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   ifconfig_noexec = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   ifconfig_nowarn = DISABLED
Wed Sep 02 18:47:28 2020 us=116082   ifconfig_ipv6_local = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   ifconfig_ipv6_netbits = 0
Wed Sep 02 18:47:28 2020 us=116082   ifconfig_ipv6_remote = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=116082   shaper = 0
Wed Sep 02 18:47:28 2020 us=116082   mtu_test = 0
Wed Sep 02 18:47:28 2020 us=116082   mlock = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   keepalive_ping = 0
Wed Sep 02 18:47:28 2020 us=117081   keepalive_timeout = 0
Wed Sep 02 18:47:28 2020 us=117081   inactivity_timeout = 0
Wed Sep 02 18:47:28 2020 us=117081   ping_send_timeout = 0
Wed Sep 02 18:47:28 2020 us=117081   ping_rec_timeout = 0
Wed Sep 02 18:47:28 2020 us=117081   ping_rec_timeout_action = 0
Wed Sep 02 18:47:28 2020 us=117081   ping_timer_remote = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   remap_sigusr1 = 0
Wed Sep 02 18:47:28 2020 us=117081   persist_tun = ENABLED
Wed Sep 02 18:47:28 2020 us=117081   persist_local_ip = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   persist_remote_ip = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   persist_key = ENABLED
Wed Sep 02 18:47:28 2020 us=117081   passtos = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   resolve_retry_seconds = 1000000000
Wed Sep 02 18:47:28 2020 us=117081   resolve_in_advance = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   username = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   groupname = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   chroot_dir = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   cd_dir = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   writepid = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   up_script = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   down_script = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   down_pre = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   up_restart = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   up_delay = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   daemon = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   inetd = 0
Wed Sep 02 18:47:28 2020 us=117081   log = ENABLED
Wed Sep 02 18:47:28 2020 us=117081   suppress_timestamps = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   machine_readable_output = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   nice = 0
Wed Sep 02 18:47:28 2020 us=117081   verbosity = 4
Wed Sep 02 18:47:28 2020 us=117081   mute = 0
Wed Sep 02 18:47:28 2020 us=117081   gremlin = 0
Wed Sep 02 18:47:28 2020 us=117081   status_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   status_file_version = 1
Wed Sep 02 18:47:28 2020 us=117081   status_file_update_freq = 60
Wed Sep 02 18:47:28 2020 us=117081   occ = ENABLED
Wed Sep 02 18:47:28 2020 us=117081   rcvbuf = 0
Wed Sep 02 18:47:28 2020 us=117081   sndbuf = 0
Wed Sep 02 18:47:28 2020 us=117081   sockflags = 0
Wed Sep 02 18:47:28 2020 us=117081   fast_io = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   comp.alg = 0
Wed Sep 02 18:47:28 2020 us=117081   comp.flags = 0
Wed Sep 02 18:47:28 2020 us=117081   route_script = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   route_default_gateway = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   route_default_metric = 0
Wed Sep 02 18:47:28 2020 us=117081   route_noexec = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   route_delay = 5
Wed Sep 02 18:47:28 2020 us=117081   route_delay_window = 30
Wed Sep 02 18:47:28 2020 us=117081   route_delay_defined = ENABLED
Wed Sep 02 18:47:28 2020 us=117081   route_nopull = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   route_gateway_via_dhcp = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   allow_pull_fqdn = DISABLED
Wed Sep 02 18:47:28 2020 us=117081   Pull filters:
Wed Sep 02 18:47:28 2020 us=117081     ignore "route-method"
Wed Sep 02 18:47:28 2020 us=117081   management_addr = '127.0.0.1'
Wed Sep 02 18:47:28 2020 us=117081   management_port = '25342'
Wed Sep 02 18:47:28 2020 us=117081   management_user_pass = 'stdin'
Wed Sep 02 18:47:28 2020 us=117081   management_log_history_cache = 250
Wed Sep 02 18:47:28 2020 us=117081   management_echo_buffer_size = 100
Wed Sep 02 18:47:28 2020 us=117081   management_write_peer_info_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   management_client_user = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   management_client_group = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   management_flags = 6
Wed Sep 02 18:47:28 2020 us=117081   shared_secret_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=117081   key_direction = 1
Wed Sep 02 18:47:28 2020 us=117081   ciphername = 'AES-256-CBC'
Wed Sep 02 18:47:28 2020 us=117081   ncp_enabled = ENABLED
Wed Sep 02 18:47:28 2020 us=118080   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Wed Sep 02 18:47:28 2020 us=118080   authname = 'SHA1'
Wed Sep 02 18:47:28 2020 us=118080   prng_hash = 'SHA1'
Wed Sep 02 18:47:28 2020 us=118080   prng_nonce_secret_len = 16
Wed Sep 02 18:47:28 2020 us=118080   keysize = 0
Wed Sep 02 18:47:28 2020 us=118080   engine = DISABLED
Wed Sep 02 18:47:28 2020 us=118080   replay = ENABLED
Wed Sep 02 18:47:28 2020 us=118080   mute_replay_warnings = DISABLED
Wed Sep 02 18:47:28 2020 us=118080   replay_window = 64
Wed Sep 02 18:47:28 2020 us=118080   replay_time = 15
Wed Sep 02 18:47:28 2020 us=118080   packet_id_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   use_iv = ENABLED
Wed Sep 02 18:47:28 2020 us=118080   test_crypto = DISABLED
Wed Sep 02 18:47:28 2020 us=118080   tls_server = DISABLED
Wed Sep 02 18:47:28 2020 us=118080   tls_client = ENABLED
Wed Sep 02 18:47:28 2020 us=118080   key_method = 2
Wed Sep 02 18:47:28 2020 us=118080   ca_file = 'C:\Program Files\OpenVPN\config\hscedunincasa\ca.crt'
Wed Sep 02 18:47:28 2020 us=118080   ca_path = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   dh_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   cert_file = 'C:\Program Files\OpenVPN\config\hscedunincasa\hscedunincasa.crt'
Wed Sep 02 18:47:28 2020 us=118080   extra_certs_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   priv_key_file = 'C:\Program Files\OpenVPN\config\hscedunincasa\hscedunincasa.key'
Wed Sep 02 18:47:28 2020 us=118080   pkcs12_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   cryptoapi_cert = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   cipher_list = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   cipher_list_tls13 = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   tls_cert_profile = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   tls_verify = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   tls_export_cert = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   verify_x509_type = 0
Wed Sep 02 18:47:28 2020 us=118080   verify_x509_name = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   crl_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   ns_cert_type = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 65535
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_ku[i] = 0
Wed Sep 02 18:47:28 2020 us=118080   remote_cert_eku = 'TLS Web Server Authentication'
Wed Sep 02 18:47:28 2020 us=118080   ssl_flags = 0
Wed Sep 02 18:47:28 2020 us=118080   tls_timeout = 2
Wed Sep 02 18:47:28 2020 us=118080   renegotiate_bytes = -1
Wed Sep 02 18:47:28 2020 us=118080   renegotiate_packets = 0
Wed Sep 02 18:47:28 2020 us=118080   renegotiate_seconds = 3600
Wed Sep 02 18:47:28 2020 us=118080   handshake_window = 60
Wed Sep 02 18:47:28 2020 us=118080   transition_window = 3600
Wed Sep 02 18:47:28 2020 us=118080   single_session = DISABLED
Wed Sep 02 18:47:28 2020 us=118080   push_peer_info = DISABLED
Wed Sep 02 18:47:28 2020 us=118080   tls_exit = DISABLED
Wed Sep 02 18:47:28 2020 us=118080   tls_auth_file = 'ta.key'
Wed Sep 02 18:47:28 2020 us=118080   tls_crypt_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=118080   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=118080   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_protected_authentication = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_private_mode = 00000000
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_cert_private = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_pin_cache_period = -1
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_id = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=119082   pkcs11_id_management = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   server_network = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   server_netmask = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   server_network_ipv6 = ::
Wed Sep 02 18:47:28 2020 us=119082   server_netbits_ipv6 = 0
Wed Sep 02 18:47:28 2020 us=119082   server_bridge_ip = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   server_bridge_netmask = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   server_bridge_pool_start = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   server_bridge_pool_end = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_pool_defined = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_pool_start = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_pool_end = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_pool_netmask = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_pool_persist_filename = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_pool_persist_refresh_freq = 600
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_ipv6_pool_defined = DISABLED
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_ipv6_pool_base = ::
Wed Sep 02 18:47:28 2020 us=119082   ifconfig_ipv6_pool_netbits = 0
Wed Sep 02 18:47:28 2020 us=120080   n_bcast_buf = 256
Wed Sep 02 18:47:28 2020 us=120080   tcp_queue_limit = 64
Wed Sep 02 18:47:28 2020 us=120080   real_hash_size = 256
Wed Sep 02 18:47:28 2020 us=120080   virtual_hash_size = 256
Wed Sep 02 18:47:28 2020 us=120080   client_connect_script = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=120080   learn_address_script = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=120080   client_disconnect_script = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=120080   client_config_dir = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=120080   ccd_exclusive = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   tmp_dir = 'C:\Users\usuario\AppData\Local\Temp\'
Wed Sep 02 18:47:28 2020 us=120080   push_ifconfig_defined = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   push_ifconfig_local = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=120080   push_ifconfig_remote_netmask = 0.0.0.0
Wed Sep 02 18:47:28 2020 us=120080   push_ifconfig_ipv6_defined = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   push_ifconfig_ipv6_local = ::/0
Wed Sep 02 18:47:28 2020 us=120080   push_ifconfig_ipv6_remote = ::
Wed Sep 02 18:47:28 2020 us=120080   enable_c2c = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   duplicate_cn = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   cf_max = 0
Wed Sep 02 18:47:28 2020 us=120080   cf_per = 0
Wed Sep 02 18:47:28 2020 us=120080   max_clients = 1024
Wed Sep 02 18:47:28 2020 us=120080   max_routes_per_client = 256
Wed Sep 02 18:47:28 2020 us=120080   auth_user_pass_verify_script = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=120080   auth_user_pass_verify_script_via_file = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   auth_token_generate = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   auth_token_lifetime = 0
Wed Sep 02 18:47:28 2020 us=120080   client = ENABLED
Wed Sep 02 18:47:28 2020 us=120080   pull = ENABLED
Wed Sep 02 18:47:28 2020 us=120080   auth_user_pass_file = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=120080   show_net_up = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   route_method = 3
Wed Sep 02 18:47:28 2020 us=120080   block_outside_dns = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   ip_win32_defined = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   ip_win32_type = 3
Wed Sep 02 18:47:28 2020 us=120080   dhcp_masq_offset = 0
Wed Sep 02 18:47:28 2020 us=120080   dhcp_lease_time = 31536000
Wed Sep 02 18:47:28 2020 us=120080   tap_sleep = 0
Wed Sep 02 18:47:28 2020 us=120080   dhcp_options = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   dhcp_renew = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   dhcp_pre_release = DISABLED
Wed Sep 02 18:47:28 2020 us=120080   domain = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=120080   netbios_scope = '[UNDEF]'
Wed Sep 02 18:47:28 2020 us=120080   netbios_node_type = 0
Wed Sep 02 18:47:28 2020 us=120080   disable_nbt = DISABLED
Wed Sep 02 18:47:28 2020 us=120080 OpenVPN 2.4.8 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 31 2019
Wed Sep 02 18:47:28 2020 us=120080 Windows version 6.2 (Windows 8 or greater) 64bit
Wed Sep 02 18:47:28 2020 us=120080 library versions: OpenSSL 1.1.0l  10 Sep 2019, LZO 2.10
Enter Management Password:
Wed Sep 02 18:47:28 2020 us=122084 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25342
Wed Sep 02 18:47:28 2020 us=122084 Need hold release from management interface, waiting...
Wed Sep 02 18:47:28 2020 us=502081 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25342
Wed Sep 02 18:47:28 2020 us=603081 MANAGEMENT: CMD 'state on'
Wed Sep 02 18:47:28 2020 us=603081 MANAGEMENT: CMD 'log all on'
Wed Sep 02 18:47:28 2020 us=795082 MANAGEMENT: CMD 'echo all on'
Wed Sep 02 18:47:28 2020 us=798084 MANAGEMENT: CMD 'bytecount 5'
Wed Sep 02 18:47:28 2020 us=800081 MANAGEMENT: CMD 'hold off'
Wed Sep 02 18:47:28 2020 us=802082 MANAGEMENT: CMD 'hold release'
Wed Sep 02 18:47:28 2020 us=810084 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 18:47:28 2020 us=810084 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Wed Sep 02 18:47:28 2020 us=810084 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
Wed Sep 02 18:47:28 2020 us=810084 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Wed Sep 02 18:47:28 2020 us=810084 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-client'
Wed Sep 02 18:47:28 2020 us=810084 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1557,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA1,keysize 256,tls-auth,key-method 2,tls-server'
Wed Sep 02 18:47:28 2020 us=810084 TCP/UDP: Preserving recently used remote address: [AF_INET]***.***.***.***:1194
Wed Sep 02 18:47:28 2020 us=810084 Socket Buffers: R=[65536->65536] S=[65536->65536]
Wed Sep 02 18:47:28 2020 us=810084 UDP link local: (not bound)
Wed Sep 02 18:47:28 2020 us=810084 UDP link remote: [AF_INET]***.***.***.***:1194
Wed Sep 02 18:47:28 2020 us=810084 MANAGEMENT: >STATE:1599083248,WAIT,,,,,,
Wed Sep 02 18:47:28 2020 us=840081 MANAGEMENT: >STATE:1599083248,AUTH,,,,,,
Wed Sep 02 18:47:28 2020 us=840081 TLS: Initial packet from [AF_INET]***.***.***.***:1194, sid=2988d153 2dc51658
Wed Sep 02 18:47:28 2020 us=896082 VERIFY OK: depth=1, C=AR, ST=ER, L=Parana, O=HSC, OU=HSC, CN=ServerCOREi5, name=COREi5, emailAddress=eduardonin@gmail.com
Wed Sep 02 18:47:28 2020 us=897084 VERIFY KU OK
Wed Sep 02 18:47:28 2020 us=897084 Validating certificate extended key usage
Wed Sep 02 18:47:28 2020 us=897084 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Wed Sep 02 18:47:28 2020 us=897084 VERIFY EKU OK
Wed Sep 02 18:47:28 2020 us=897084 VERIFY OK: depth=0, C=AR, ST=ER, L=Parana, O=HSC, OU=HSC, CN=server, name=COREi5, emailAddress=eduardonin@gmail.com
Wed Sep 02 18:47:28 2020 us=997082 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 4096 bit RSA
Wed Sep 02 18:47:28 2020 us=997082 [server] Peer Connection Initiated with [AF_INET]***.***.***.***:1194
Wed Sep 02 18:47:30 2020 us=117081 MANAGEMENT: >STATE:1599083250,GET_CONFIG,,,,,,
Wed Sep 02 18:47:30 2020 us=117081 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Wed Sep 02 18:47:30 2020 us=151082 PUSH: Received control message: 'PUSH_REPLY,route 10.1.0.1,topology net30,ping 10,ping-restart 120,ifconfig 10.1.0.6 10.1.0.5,peer-id 0,cipher AES-256-GCM'
Wed Sep 02 18:47:30 2020 us=151082 OPTIONS IMPORT: timers and/or timeouts modified
Wed Sep 02 18:47:30 2020 us=151082 OPTIONS IMPORT: --ifconfig/up options modified
Wed Sep 02 18:47:30 2020 us=151082 OPTIONS IMPORT: route options modified
Wed Sep 02 18:47:30 2020 us=151082 OPTIONS IMPORT: peer-id set
Wed Sep 02 18:47:30 2020 us=151082 OPTIONS IMPORT: adjusting link_mtu to 1624
Wed Sep 02 18:47:30 2020 us=151082 OPTIONS IMPORT: data channel crypto options modified
Wed Sep 02 18:47:30 2020 us=151082 Data Channel: using negotiated cipher 'AES-256-GCM'
Wed Sep 02 18:47:30 2020 us=151082 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
Wed Sep 02 18:47:30 2020 us=151082 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Sep 02 18:47:30 2020 us=151082 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
Wed Sep 02 18:47:30 2020 us=151082 interactive service msg_channel=520
Wed Sep 02 18:47:30 2020 us=156081 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 I=19 HWADDR=1c:6f:65:6d:0a:05
Wed Sep 02 18:47:30 2020 us=157082 open_tun
Wed Sep 02 18:47:30 2020 us=159081 TAP-WIN32 device [Conexión de área local] opened: \\.\Global\{673AFD9A-4AE4-416B-9357-943E94A0EA2D}.tap
Wed Sep 02 18:47:30 2020 us=160083 TAP-Windows Driver Version 9.24 
Wed Sep 02 18:47:30 2020 us=160083 TAP-Windows MTU=1500
Wed Sep 02 18:47:30 2020 us=162081 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.1.0.6/255.255.255.252 on interface {673AFD9A-4AE4-416B-9357-943E94A0EA2D} [DHCP-serv: 10.1.0.5, lease-time: 31536000]
Wed Sep 02 18:47:30 2020 us=166083 Successful ARP Flush on interface [10] {673AFD9A-4AE4-416B-9357-943E94A0EA2D}
Wed Sep 02 18:47:30 2020 us=189084 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Wed Sep 02 18:47:30 2020 us=189084 MANAGEMENT: >STATE:1599083250,ASSIGN_IP,,10.1.0.6,,,,
Wed Sep 02 18:47:35 2020 us=785602 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
Wed Sep 02 18:47:35 2020 us=785602 MANAGEMENT: >STATE:1599083255,ADD_ROUTES,,,,,,
Wed Sep 02 18:47:35 2020 us=786603 C:\Windows\system32\route.exe ADD 10.1.0.1 MASK 255.255.255.255 10.1.0.5
Wed Sep 02 18:47:35 2020 us=790600 Route addition via service succeeded
Wed Sep 02 18:47:35 2020 us=790600 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
Wed Sep 02 18:47:35 2020 us=790600 Initialization Sequence Completed
Wed Sep 02 18:47:35 2020 us=790600 MANAGEMENT: >STATE:1599083255,CONNECTED,SUCCESS,10.1.0.6,***.***.***.***,1194,,

Re: Server un reachable.

Posted: Wed Sep 02, 2020 10:11 pm
by TinCanTech
This is the part which appears to be in error:
eduardonin wrote:
Wed Sep 02, 2020 9:50 pm
Server Log:

Wed Sep 02 18:46:04 2020 us=537484 C:\Windows\system32\route.exe ADD 10.1.0.0 MASK 255.255.255.0 10.1.0.2
Wed Sep 02 18:46:04 2020 us=538461 Warning: route gateway is not reachable on any active network adapters: 10.1.0.2
Wed Sep 02 18:46:04 2020 us=538461 Route addition via IPAPI failed [adaptive]
Wed Sep 02 18:46:04 2020 us=538461 Route addition fallback to route.exe
Wed Sep 02 18:46:04 2020 us=538461 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
and yet everything does seem to be in correct order.

That is the correct gateway and no Errors are shown, only that warning.

I recommend you try uninstalling OpenVPN and TAP adapters Utilities.

Then install 2.4.9 .. maybe something was broken in 2.4.8 .. I do not recall.

If 2.4.9 works then maybe 2.4.8 is buggy or maybe your sever is buggy.

If 2.4.9 does not work then your server is buggy ..

Re: Server un reachable.

Posted: Wed Sep 02, 2020 10:14 pm
by TinCanTech
One last shot in the dark .. make sure your server has the MS DHCPClientService enabled and started.

Re: Server un reachable.

Posted: Wed Sep 02, 2020 10:18 pm
by TinCanTech
TinCanTech wrote:
Wed Sep 02, 2020 10:11 pm
This is the part which appears to be in error:
eduardonin wrote:
Wed Sep 02, 2020 9:50 pm
Server Log:

Wed Sep 02 18:46:04 2020 us=537484 C:\Windows\system32\route.exe ADD 10.1.0.0 MASK 255.255.255.0 10.1.0.2
Wed Sep 02 18:46:04 2020 us=538461 Warning: route gateway is not reachable on any active network adapters: 10.1.0.2
Wed Sep 02 18:46:04 2020 us=538461 Route addition via IPAPI failed [adaptive]
Wed Sep 02 18:46:04 2020 us=538461 Route addition fallback to route.exe
Wed Sep 02 18:46:04 2020 us=538461 env_block: add PATH=C:\Windows\System32;C:\Windows;C:\Windows\System32\Wbem
and yet everything does seem to be in correct order.

That is the correct gateway and no Errors are shown, only that warning.

I recommend you try uninstalling OpenVPN and TAP adapters Utilities.

Then install 2.4.9 .. maybe something was broken in 2.4.8 .. I do not recall.

If 2.4.9 works then maybe 2.4.8 is buggy or maybe your sever is buggy.

If 2.4.9 does not work then your server is buggy ..
MASK 255.255.255.0

:roll: How did you do that ?

Edit: Forget this comment, that is the correct netmask.

Re: Server un reachable.

Posted: Wed Sep 02, 2020 11:15 pm
by eduardonin
Really I don't know.
I know the basics of TCP/IP. My skills are in SQL and software developing...
My knowledge of routing and VPN is very limited. I installed OpenVPN following a tutorial.
It worked fine for months and suddenly stoped working in our network. (There are other 2 networks where it still works)
Thanks for all your time.
I'll try reinstalling server and client.

Re: Server un reachable.

Posted: Wed Sep 02, 2020 11:40 pm
by TinCanTech
I have looked in detail at your configs and logs and cannot see any error.

If a reinstall does not help and you are sure it is not your firewall then I cannot help further on this forum.

If you cannot figure out what is wrong then I am available for hire.
My rates are quite reasonable.