No ping after service restart on windows 10 machines

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
franky
OpenVpn Newbie
Posts: 8
Joined: Wed Jan 09, 2013 12:39 pm

No ping after service restart on windows 10 machines

Post by franky » Mon Sep 13, 2021 10:47 am

I have installed openvpn on a Windows machines. After the install everything works fine. I can connect with the clients and ping the server. The server config is in the auto-config folder. When i restart the Windows service OpenVPNService i have the problem that i can't ping the server any more. After uninstalling and reinstalling openvpn, i can ping the server again. I have encountered this problem on two servers. I'm using the OpenVPN-2.5.3-I601-amd64 installation file. What is the reason for this?

trideep
OpenVpn Newbie
Posts: 9
Joined: Tue Jul 06, 2021 7:05 am

Re: No ping after service restart on windows 10 machines

Post by trideep » Tue Sep 14, 2021 2:49 am

If you don't have a keepalive parameter set in the server config then I guess doing that might help. This is a problem that often happens with clients that don't realize that the server has rebooted. You might as well add (to server and clients) --explicit-exit-notify just in case you are using udp if you want each host to notify the remote peer about its exit.

franky
OpenVpn Newbie
Posts: 8
Joined: Wed Jan 09, 2013 12:39 pm

Re: No ping after service restart on windows 10 machines

Post by franky » Tue Sep 14, 2021 7:29 am

Thx for you reply and sorry for the missing informations.

I have already set the parameter keepalive and explicit-exit-notify. Here is my default server.ovpn in the config-auto folder that i use.

port 1194
proto udp
dev tun
ca "C:\\Program Files\\OpenVPN\\easy-rsa\\pki\\ca.crt"
cert "C:\\Program Files\\OpenVPN\\easy-rsa\\pki\\issued\\server.crt"
key "C:\\Program Files\\OpenVPN\\easy-rsa\\pki\\private\\server.key"
dh "C:\\Program Files\\OpenVPN\\easy-rsa\\pki\\dh.pem"
server 10.8.1.0 255.255.255.0
ifconfig-pool-persist ipp.txt
push "route 192.168.20.0 255.255.255.0"
client-to-client
keepalive 10 120
tls-auth ta.key 0
cipher AES-256-CBC
max-clients 10
persist-key
persist-tun
status openvpn-status.log
log-append openvpn.log
verb 5
explicit-exit-notify 1

trideep
OpenVpn Newbie
Posts: 9
Joined: Tue Jul 06, 2021 7:05 am

Re: No ping after service restart on windows 10 machines

Post by trideep » Tue Sep 14, 2021 8:12 am

How about your clients? Are they reconnecting back when the service restarts? In any case, I would have a serious look at the client logs just in case anything is wrong with them. If you don't mind, can you post your client and server logs of the time just before and after restart?

franky
OpenVpn Newbie
Posts: 8
Joined: Wed Jan 09, 2013 12:39 pm

Re: No ping after service restart on windows 10 machines

Post by franky » Wed Sep 15, 2021 7:21 am

Yes they reconnect back. I will post the client logs as soon as possible.

franky
OpenVpn Newbie
Posts: 8
Joined: Wed Jan 09, 2013 12:39 pm

Re: No ping after service restart on windows 10 machines

Post by franky » Wed Sep 15, 2021 8:33 am

Today I restarted the service and got no ping response. Not even after disconnecting and reconnecting. Here is the client logfile.

Code: Select all

2021-09-15 09:54:55 us=937711 Current Parameter Settings:
2021-09-15 09:54:55 us=937711   config = 'XXX.ovpn'
2021-09-15 09:54:55 us=937711   mode = 0
2021-09-15 09:54:55 us=937711   show_ciphers = DISABLED
2021-09-15 09:54:55 us=937711   show_digests = DISABLED
2021-09-15 09:54:55 us=937711   show_engines = DISABLED
2021-09-15 09:54:55 us=937711   genkey = DISABLED
2021-09-15 09:54:55 us=937711   genkey_filename = '[UNDEF]'
2021-09-15 09:54:55 us=937711   key_pass_file = '[UNDEF]'
2021-09-15 09:54:55 us=937711   show_tls_ciphers = DISABLED
2021-09-15 09:54:55 us=937711   connect_retry_max = 0
2021-09-15 09:54:55 us=937711 Connection profiles [0]:
2021-09-15 09:54:55 us=937711   proto = udp
2021-09-15 09:54:55 us=937711   local = '[UNDEF]'
2021-09-15 09:54:55 us=937711   local_port = '[UNDEF]'
2021-09-15 09:54:55 us=937711   remote = 'XXX.selfhost.co'
2021-09-15 09:54:55 us=937711   remote_port = '12194'
2021-09-15 09:54:55 us=937711   remote_float = DISABLED
2021-09-15 09:54:55 us=937711   bind_defined = DISABLED
2021-09-15 09:54:55 us=937711   bind_local = DISABLED
2021-09-15 09:54:55 us=937711   bind_ipv6_only = DISABLED
2021-09-15 09:54:55 us=937711   connect_retry_seconds = 5
2021-09-15 09:54:55 us=937711   connect_timeout = 120
2021-09-15 09:54:55 us=937711   socks_proxy_server = '[UNDEF]'
2021-09-15 09:54:55 us=937711   socks_proxy_port = '[UNDEF]'
2021-09-15 09:54:55 us=937711   tun_mtu = 1500
2021-09-15 09:54:55 us=937711   tun_mtu_defined = ENABLED
2021-09-15 09:54:55 us=937711   link_mtu = 1500
2021-09-15 09:54:55 us=937711   link_mtu_defined = DISABLED
2021-09-15 09:54:55 us=937711   tun_mtu_extra = 0
2021-09-15 09:54:55 us=937711   tun_mtu_extra_defined = DISABLED
2021-09-15 09:54:55 us=937711   mtu_discover_type = -1
2021-09-15 09:54:55 us=937711   fragment = 0
2021-09-15 09:54:55 us=937711   mssfix = 1450
2021-09-15 09:54:55 us=937711   explicit_exit_notification = 0
2021-09-15 09:54:55 us=937711   tls_auth_file = '[INLINE]'
2021-09-15 09:54:55 us=937711   key_direction = 1
2021-09-15 09:54:55 us=937711   tls_crypt_file = '[UNDEF]'
2021-09-15 09:54:55 us=937711   tls_crypt_v2_file = '[UNDEF]'
2021-09-15 09:54:55 us=937711 Connection profiles END
2021-09-15 09:54:55 us=937711   remote_random = DISABLED
2021-09-15 09:54:55 us=937711   ipchange = '[UNDEF]'
2021-09-15 09:54:55 us=937711   dev = 'tun'
2021-09-15 09:54:55 us=937711   dev_type = '[UNDEF]'
2021-09-15 09:54:55 us=937711   dev_node = '[UNDEF]'
2021-09-15 09:54:55 us=937711   lladdr = '[UNDEF]'
2021-09-15 09:54:55 us=937711   topology = 1
2021-09-15 09:54:55 us=937711   ifconfig_local = '[UNDEF]'
2021-09-15 09:54:55 us=937711   ifconfig_remote_netmask = '[UNDEF]'
2021-09-15 09:54:55 us=937711   ifconfig_noexec = DISABLED
2021-09-15 09:54:55 us=937711   ifconfig_nowarn = DISABLED
2021-09-15 09:54:55 us=937711   ifconfig_ipv6_local = '[UNDEF]'
2021-09-15 09:54:55 us=937711   ifconfig_ipv6_netbits = 0
2021-09-15 09:54:55 us=937711   ifconfig_ipv6_remote = '[UNDEF]'
2021-09-15 09:54:55 us=937711   shaper = 0
2021-09-15 09:54:55 us=942709   mtu_test = 0
2021-09-15 09:54:55 us=942709   mlock = DISABLED
2021-09-15 09:54:55 us=942709   keepalive_ping = 0
2021-09-15 09:54:55 us=942709   keepalive_timeout = 0
2021-09-15 09:54:55 us=942709   inactivity_timeout = 0
2021-09-15 09:54:55 us=942709   ping_send_timeout = 0
2021-09-15 09:54:55 us=942709   ping_rec_timeout = 0
2021-09-15 09:54:55 us=942709   ping_rec_timeout_action = 0
2021-09-15 09:54:55 us=942709   ping_timer_remote = DISABLED
2021-09-15 09:54:55 us=942709   remap_sigusr1 = 0
2021-09-15 09:54:55 us=942709   persist_tun = ENABLED
2021-09-15 09:54:55 us=942709   persist_local_ip = DISABLED
2021-09-15 09:54:55 us=942709   persist_remote_ip = DISABLED
2021-09-15 09:54:55 us=942709   persist_key = ENABLED
2021-09-15 09:54:55 us=942709   passtos = DISABLED
2021-09-15 09:54:55 us=942709   resolve_retry_seconds = 1000000000
2021-09-15 09:54:55 us=942709   resolve_in_advance = DISABLED
2021-09-15 09:54:55 us=942709   username = '[UNDEF]'
2021-09-15 09:54:55 us=942709   groupname = '[UNDEF]'
2021-09-15 09:54:55 us=942709   chroot_dir = '[UNDEF]'
2021-09-15 09:54:55 us=942709   cd_dir = '[UNDEF]'
2021-09-15 09:54:55 us=942709   writepid = '[UNDEF]'
2021-09-15 09:54:55 us=942709   up_script = '[UNDEF]'
2021-09-15 09:54:55 us=942709   down_script = '[UNDEF]'
2021-09-15 09:54:55 us=942709   down_pre = DISABLED
2021-09-15 09:54:55 us=942709   up_restart = DISABLED
2021-09-15 09:54:55 us=942709   up_delay = DISABLED
2021-09-15 09:54:55 us=942709   daemon = DISABLED
2021-09-15 09:54:55 us=942709   inetd = 0
2021-09-15 09:54:55 us=942709   log = ENABLED
2021-09-15 09:54:55 us=942709   suppress_timestamps = DISABLED
2021-09-15 09:54:55 us=942709   machine_readable_output = DISABLED
2021-09-15 09:54:55 us=942709   nice = 0
2021-09-15 09:54:55 us=942709   verbosity = 5
2021-09-15 09:54:55 us=942709   mute = 0
2021-09-15 09:54:55 us=942709   gremlin = 0
2021-09-15 09:54:55 us=942709   status_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   status_file_version = 1
2021-09-15 09:54:55 us=942709   status_file_update_freq = 60
2021-09-15 09:54:55 us=942709   occ = ENABLED
2021-09-15 09:54:55 us=942709   rcvbuf = 0
2021-09-15 09:54:55 us=942709   sndbuf = 0
2021-09-15 09:54:55 us=942709   sockflags = 0
2021-09-15 09:54:55 us=942709   fast_io = DISABLED
2021-09-15 09:54:55 us=942709   comp.alg = 0
2021-09-15 09:54:55 us=942709   comp.flags = 0
2021-09-15 09:54:55 us=942709   route_script = '[UNDEF]'
2021-09-15 09:54:55 us=942709   route_default_gateway = '[UNDEF]'
2021-09-15 09:54:55 us=942709   route_default_metric = 0
2021-09-15 09:54:55 us=942709   route_noexec = DISABLED
2021-09-15 09:54:55 us=942709   route_delay = 5
2021-09-15 09:54:55 us=942709   route_delay_window = 30
2021-09-15 09:54:55 us=942709   route_delay_defined = ENABLED
2021-09-15 09:54:55 us=942709   route_nopull = DISABLED
2021-09-15 09:54:55 us=942709   route_gateway_via_dhcp = DISABLED
2021-09-15 09:54:55 us=942709   allow_pull_fqdn = DISABLED
2021-09-15 09:54:55 us=942709   Pull filters:
2021-09-15 09:54:55 us=942709     ignore "route-method"
2021-09-15 09:54:55 us=942709   management_addr = '127.0.0.1'
2021-09-15 09:54:55 us=942709   management_port = '25361'
2021-09-15 09:54:55 us=942709   management_user_pass = 'stdin'
2021-09-15 09:54:55 us=942709   management_log_history_cache = 250
2021-09-15 09:54:55 us=942709   management_echo_buffer_size = 100
2021-09-15 09:54:55 us=942709   management_write_peer_info_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   management_client_user = '[UNDEF]'
2021-09-15 09:54:55 us=942709   management_client_group = '[UNDEF]'
2021-09-15 09:54:55 us=942709   management_flags = 6
2021-09-15 09:54:55 us=942709   shared_secret_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   key_direction = 1
2021-09-15 09:54:55 us=942709   ciphername = 'BF-CBC'
2021-09-15 09:54:55 us=942709   ncp_enabled = ENABLED
2021-09-15 09:54:55 us=942709   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
2021-09-15 09:54:55 us=942709   authname = 'SHA1'
2021-09-15 09:54:55 us=942709   prng_hash = 'SHA1'
2021-09-15 09:54:55 us=942709   prng_nonce_secret_len = 16
2021-09-15 09:54:55 us=942709   keysize = 0
2021-09-15 09:54:55 us=942709   engine = DISABLED
2021-09-15 09:54:55 us=942709   replay = ENABLED
2021-09-15 09:54:55 us=942709   mute_replay_warnings = DISABLED
2021-09-15 09:54:55 us=942709   replay_window = 64
2021-09-15 09:54:55 us=942709   replay_time = 15
2021-09-15 09:54:55 us=942709   packet_id_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   test_crypto = DISABLED
2021-09-15 09:54:55 us=942709   tls_server = DISABLED
2021-09-15 09:54:55 us=942709   tls_client = ENABLED
2021-09-15 09:54:55 us=942709   ca_file = 'ca.crt'
2021-09-15 09:54:55 us=942709   ca_path = '[UNDEF]'
2021-09-15 09:54:55 us=942709   dh_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   cert_file = 'frank-XXX.crt'
2021-09-15 09:54:55 us=942709   extra_certs_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   priv_key_file = 'frank-XXX.key'
2021-09-15 09:54:55 us=942709   pkcs12_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   cryptoapi_cert = '[UNDEF]'
2021-09-15 09:54:55 us=942709   cipher_list = '[UNDEF]'
2021-09-15 09:54:55 us=942709   cipher_list_tls13 = '[UNDEF]'
2021-09-15 09:54:55 us=942709   tls_cert_profile = '[UNDEF]'
2021-09-15 09:54:55 us=942709   tls_verify = '[UNDEF]'
2021-09-15 09:54:55 us=942709   tls_export_cert = '[UNDEF]'
2021-09-15 09:54:55 us=942709   verify_x509_type = 0
2021-09-15 09:54:55 us=942709   verify_x509_name = '[UNDEF]'
2021-09-15 09:54:55 us=942709   crl_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   ns_cert_type = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 65535
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_ku[i] = 0
2021-09-15 09:54:55 us=942709   remote_cert_eku = 'TLS Web Server Authentication'
2021-09-15 09:54:55 us=942709   ssl_flags = 0
2021-09-15 09:54:55 us=942709   tls_timeout = 2
2021-09-15 09:54:55 us=942709   renegotiate_bytes = -1
2021-09-15 09:54:55 us=942709   renegotiate_packets = 0
2021-09-15 09:54:55 us=942709   renegotiate_seconds = 3600
2021-09-15 09:54:55 us=942709   handshake_window = 60
2021-09-15 09:54:55 us=942709   transition_window = 3600
2021-09-15 09:54:55 us=942709   single_session = DISABLED
2021-09-15 09:54:55 us=942709   push_peer_info = DISABLED
2021-09-15 09:54:55 us=942709   tls_exit = DISABLED
2021-09-15 09:54:55 us=942709   tls_crypt_v2_metadata = '[UNDEF]'
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_protected_authentication = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_private_mode = 00000000
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_cert_private = DISABLED
2021-09-15 09:54:55 us=942709   pkcs11_pin_cache_period = -1
2021-09-15 09:54:55 us=942709   pkcs11_id = '[UNDEF]'
2021-09-15 09:54:55 us=942709   pkcs11_id_management = DISABLED
2021-09-15 09:54:55 us=942709   server_network = 0.0.0.0
2021-09-15 09:54:55 us=942709   server_netmask = 0.0.0.0
2021-09-15 09:54:55 us=942709   server_network_ipv6 = ::
2021-09-15 09:54:55 us=942709   server_netbits_ipv6 = 0
2021-09-15 09:54:55 us=942709   server_bridge_ip = 0.0.0.0
2021-09-15 09:54:55 us=942709   server_bridge_netmask = 0.0.0.0
2021-09-15 09:54:55 us=942709   server_bridge_pool_start = 0.0.0.0
2021-09-15 09:54:55 us=942709   server_bridge_pool_end = 0.0.0.0
2021-09-15 09:54:55 us=942709   ifconfig_pool_defined = DISABLED
2021-09-15 09:54:55 us=942709   ifconfig_pool_start = 0.0.0.0
2021-09-15 09:54:55 us=942709   ifconfig_pool_end = 0.0.0.0
2021-09-15 09:54:55 us=942709   ifconfig_pool_netmask = 0.0.0.0
2021-09-15 09:54:55 us=942709   ifconfig_pool_persist_filename = '[UNDEF]'
2021-09-15 09:54:55 us=942709   ifconfig_pool_persist_refresh_freq = 600
2021-09-15 09:54:55 us=942709   ifconfig_ipv6_pool_defined = DISABLED
2021-09-15 09:54:55 us=942709   ifconfig_ipv6_pool_base = ::
2021-09-15 09:54:55 us=942709   ifconfig_ipv6_pool_netbits = 0
2021-09-15 09:54:55 us=942709   n_bcast_buf = 256
2021-09-15 09:54:55 us=942709   tcp_queue_limit = 64
2021-09-15 09:54:55 us=942709   real_hash_size = 256
2021-09-15 09:54:55 us=942709   virtual_hash_size = 256
2021-09-15 09:54:55 us=942709   client_connect_script = '[UNDEF]'
2021-09-15 09:54:55 us=942709   learn_address_script = '[UNDEF]'
2021-09-15 09:54:55 us=942709   client_disconnect_script = '[UNDEF]'
2021-09-15 09:54:55 us=942709   client_config_dir = '[UNDEF]'
2021-09-15 09:54:55 us=942709   ccd_exclusive = DISABLED
2021-09-15 09:54:55 us=942709   tmp_dir = 'C:\Users\XXX\AppData\Local\Temp\'
2021-09-15 09:54:55 us=942709   push_ifconfig_defined = DISABLED
2021-09-15 09:54:55 us=942709   push_ifconfig_local = 0.0.0.0
2021-09-15 09:54:55 us=942709   push_ifconfig_remote_netmask = 0.0.0.0
2021-09-15 09:54:55 us=942709   push_ifconfig_ipv6_defined = DISABLED
2021-09-15 09:54:55 us=942709   push_ifconfig_ipv6_local = ::/0
2021-09-15 09:54:55 us=942709   push_ifconfig_ipv6_remote = ::
2021-09-15 09:54:55 us=942709   enable_c2c = DISABLED
2021-09-15 09:54:55 us=942709   duplicate_cn = DISABLED
2021-09-15 09:54:55 us=942709   cf_max = 0
2021-09-15 09:54:55 us=942709   cf_per = 0
2021-09-15 09:54:55 us=942709   max_clients = 1024
2021-09-15 09:54:55 us=942709   max_routes_per_client = 256
2021-09-15 09:54:55 us=942709   auth_user_pass_verify_script = '[UNDEF]'
2021-09-15 09:54:55 us=942709   auth_user_pass_verify_script_via_file = DISABLED
2021-09-15 09:54:55 us=942709   auth_token_generate = DISABLED
2021-09-15 09:54:55 us=942709   auth_token_lifetime = 0
2021-09-15 09:54:55 us=942709   auth_token_secret_file = '[UNDEF]'
2021-09-15 09:54:55 us=942709   vlan_tagging = DISABLED
2021-09-15 09:54:55 us=942709   vlan_accept = all
2021-09-15 09:54:55 us=942709   vlan_pvid = 1
2021-09-15 09:54:55 us=942709   client = ENABLED
2021-09-15 09:54:55 us=942709   pull = ENABLED
2021-09-15 09:54:55 us=942709   auth_user_pass_file = 'stdin'
2021-09-15 09:54:55 us=942709   show_net_up = DISABLED
2021-09-15 09:54:55 us=942709   route_method = 3
2021-09-15 09:54:55 us=942709   block_outside_dns = DISABLED
2021-09-15 09:54:55 us=942709   ip_win32_defined = DISABLED
2021-09-15 09:54:55 us=942709   ip_win32_type = 3
2021-09-15 09:54:55 us=942709   dhcp_masq_offset = 0
2021-09-15 09:54:55 us=942709   dhcp_lease_time = 31536000
2021-09-15 09:54:55 us=942709   tap_sleep = 0
2021-09-15 09:54:55 us=947708   dhcp_options = DISABLED
2021-09-15 09:54:55 us=947708   dhcp_renew = DISABLED
2021-09-15 09:54:55 us=947708   dhcp_pre_release = DISABLED
2021-09-15 09:54:55 us=947708   domain = '[UNDEF]'
2021-09-15 09:54:55 us=947708   netbios_scope = '[UNDEF]'
2021-09-15 09:54:55 us=947708   netbios_node_type = 0
2021-09-15 09:54:55 us=947708   disable_nbt = DISABLED
2021-09-15 09:54:55 us=947708 OpenVPN 2.5.0 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 28 2020
2021-09-15 09:54:55 us=947708 Windows version 10.0 (Windows 10 or greater) 64bit
2021-09-15 09:54:55 us=947708 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
Enter Management Password:
2021-09-15 09:54:55 us=947708 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25361
2021-09-15 09:54:55 us=947708 Need hold release from management interface, waiting...
2021-09-15 09:54:56 us=422667 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25361
2021-09-15 09:54:56 us=531393 MANAGEMENT: CMD 'state on'
2021-09-15 09:54:56 us=531393 MANAGEMENT: CMD 'log all on'
2021-09-15 09:54:56 us=876302 MANAGEMENT: CMD 'echo all on'
2021-09-15 09:54:56 us=881302 MANAGEMENT: CMD 'bytecount 5'
2021-09-15 09:54:56 us=886302 MANAGEMENT: CMD 'hold off'
2021-09-15 09:54:56 us=886302 MANAGEMENT: CMD 'hold release'
2021-09-15 09:55:02 us=928091 MANAGEMENT: CMD 'username "Auth" "frank-XXX"'
2021-09-15 09:55:02 us=962275 MANAGEMENT: CMD 'password [...]'
2021-09-15 09:55:02 us=993794 MANAGEMENT: CMD 'password [...]'
2021-09-15 09:55:02 us=993794 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2021-09-15 09:55:02 us=993794 WARNING: INSECURE cipher (BF-CBC) with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC). Support for these insecure ciphers will be removed in OpenVPN 2.6.
2021-09-15 09:55:02 us=993794 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-09-15 09:55:02 us=993794 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-09-15 09:55:02 us=993794 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2021-09-15 09:55:02 us=993794 MANAGEMENT: >STATE:1631692502,RESOLVE,,,,,,
2021-09-15 09:55:03 us=37353 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
2021-09-15 09:55:03 us=37353 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,keydir 1,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2021-09-15 09:55:03 us=37353 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,keydir 0,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2021-09-15 09:55:03 us=37353 TCP/UDP: Preserving recently used remote address: [AF_INET]79.x.x.x:12194
2021-09-15 09:55:03 us=37353 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-09-15 09:55:03 us=37353 UDP link local: (not bound)
2021-09-15 09:55:03 us=37353 UDP link remote: [AF_INET]79.x.x.x:12194
2021-09-15 09:55:03 us=37353 MANAGEMENT: >STATE:1631692503,WAIT,,,,,,
2021-09-15 09:55:03 us=70769 MANAGEMENT: >STATE:1631692503,AUTH,,,,,,
2021-09-15 09:55:03 us=70769 TLS: Initial packet from [AF_INET]79.x.x.x:12194, sid=9afc975b ae57c900
2021-09-15 09:55:03 us=107223 VERIFY KU OK
2021-09-15 09:55:03 us=107223 Validating certificate extended key usage
2021-09-15 09:55:03 us=107223 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2021-09-15 09:55:03 us=107223 VERIFY EKU OK
2021-09-15 09:55:03 us=107223 VERIFY OK: depth=0, CN=server
2021-09-15 09:55:03 us=181169 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1541', remote='link-mtu 1557'
2021-09-15 09:55:03 us=181169 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256'
2021-09-15 09:55:03 us=181169 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA
2021-09-15 09:55:03 us=181169 [server] Peer Connection Initiated with [AF_INET]79.x.x.x:12194
2021-09-15 09:55:03 us=211165 PUSH: Received control message: 'PUSH_REPLY,route 172.16.0.0 255.255.255.0,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.6 255.255.255.0,peer-id 0,cipher AES-256-GCM'
2021-09-15 09:55:03 us=211165 OPTIONS IMPORT: timers and/or timeouts modified
2021-09-15 09:55:03 us=211165 OPTIONS IMPORT: --ifconfig/up options modified
2021-09-15 09:55:03 us=211165 OPTIONS IMPORT: route options modified
2021-09-15 09:55:03 us=211165 OPTIONS IMPORT: route-related options modified
2021-09-15 09:55:03 us=211165 OPTIONS IMPORT: peer-id set
2021-09-15 09:55:03 us=211165 OPTIONS IMPORT: adjusting link_mtu to 1624
2021-09-15 09:55:03 us=211165 OPTIONS IMPORT: data channel crypto options modified
2021-09-15 09:55:03 us=211165 Data Channel: using negotiated cipher 'AES-256-GCM'
2021-09-15 09:55:03 us=211165 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
2021-09-15 09:55:03 us=211165 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-09-15 09:55:03 us=211165 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-09-15 09:55:03 us=211165 interactive service msg_channel=800
2021-09-15 09:55:03 us=216163 ROUTE_GATEWAY 192.168.178.1/255.255.255.0 I=11 HWADDR=x:x:x:x
2021-09-15 09:55:03 us=216163 open_tun
2021-09-15 09:55:03 us=226163 tap-windows6 device [OpenVPN TAP-Windows6] opened
2021-09-15 09:55:03 us=226163 TAP-Windows Driver Version 9.24 
2021-09-15 09:55:03 us=226163 TAP-Windows MTU=1500
2021-09-15 09:55:03 us=231161 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.6/255.255.255.0 [SUCCEEDED]
2021-09-15 09:55:03 us=231161 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.0 on interface {0E6333C4-2468-454E-AD7E-EE0A27B6C36C} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
2021-09-15 09:55:03 us=231161 Successful ARP Flush on interface [3] {0E6333C4-2468-454E-AD7E-EE0A27B6C36C}
2021-09-15 09:55:03 us=241161 do_ifconfig, ipv4=1, ipv6=0
2021-09-15 09:55:03 us=241161 MANAGEMENT: >STATE:1631692503,ASSIGN_IP,,10.8.0.6,,,,
2021-09-15 09:55:03 us=241161 IPv4 MTU set to 1500 on interface 3 using service
2021-09-15 09:55:08 us=51368 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
2021-09-15 09:55:08 us=51368 MANAGEMENT: >STATE:1631692508,ADD_ROUTES,,,,,,
2021-09-15 09:55:08 us=51368 C:\Windows\system32\route.exe ADD 172.16.0.0 MASK 255.255.255.0 10.8.0.1
2021-09-15 09:55:08 us=66372 Route addition via service succeeded
2021-09-15 09:55:08 us=66372 Initialization Sequence Completed
2021-09-15 09:55:08 us=66372 MANAGEMENT: >STATE:1631692508,CONNECTED,SUCCESS,10.8.0.6,79.x.x.x,12194,,
2021-09-15 09:55:24 us=90441 MANAGEMENT: CMD 'signal SIGHUP'
2021-09-15 09:55:24 us=90441 TCP/UDP: Closing socket
2021-09-15 09:55:24 us=90441 C:\Windows\system32\route.exe DELETE 172.16.0.0 MASK 255.255.255.0 10.8.0.1
2021-09-15 09:55:24 us=95443 Route deletion via service succeeded
2021-09-15 09:55:24 us=95443 Closing TUN/TAP interface
2021-09-15 09:55:24 us=125440 TAP: DHCP address released
2021-09-15 09:55:24 us=130440 SIGHUP[hard,] received, process restarting
2021-09-15 09:55:24 us=130440 MANAGEMENT: >STATE:1631692524,RECONNECTING,SIGHUP,,,,,
2021-09-15 09:55:24 us=130440 Current Parameter Settings:
2021-09-15 09:55:24 us=130440   config = 'XXX.ovpn'
2021-09-15 09:55:24 us=130440   mode = 0
2021-09-15 09:55:24 us=130440   show_ciphers = DISABLED
2021-09-15 09:55:24 us=130440   show_digests = DISABLED
2021-09-15 09:55:24 us=130440   show_engines = DISABLED
2021-09-15 09:55:24 us=130440   genkey = DISABLED
2021-09-15 09:55:24 us=130440   genkey_filename = '[UNDEF]'
2021-09-15 09:55:24 us=130440   key_pass_file = '[UNDEF]'
2021-09-15 09:55:24 us=130440   show_tls_ciphers = DISABLED
2021-09-15 09:55:24 us=130440   connect_retry_max = 0
2021-09-15 09:55:24 us=130440 Connection profiles [0]:
2021-09-15 09:55:24 us=130440   proto = udp
2021-09-15 09:55:24 us=130440   local = '[UNDEF]'
2021-09-15 09:55:24 us=130440   local_port = '[UNDEF]'
2021-09-15 09:55:24 us=130440   remote = 'XXX.selfhost.co'
2021-09-15 09:55:24 us=130440   remote_port = '12194'
2021-09-15 09:55:24 us=130440   remote_float = DISABLED
2021-09-15 09:55:24 us=130440   bind_defined = DISABLED
2021-09-15 09:55:24 us=130440   bind_local = DISABLED
2021-09-15 09:55:24 us=130440   bind_ipv6_only = DISABLED
2021-09-15 09:55:24 us=130440   connect_retry_seconds = 5
2021-09-15 09:55:24 us=130440   connect_timeout = 120
2021-09-15 09:55:24 us=130440   socks_proxy_server = '[UNDEF]'
2021-09-15 09:55:24 us=130440   socks_proxy_port = '[UNDEF]'
2021-09-15 09:55:24 us=130440   tun_mtu = 1500
2021-09-15 09:55:24 us=130440   tun_mtu_defined = ENABLED
2021-09-15 09:55:24 us=130440   link_mtu = 1500
2021-09-15 09:55:24 us=130440   link_mtu_defined = DISABLED
2021-09-15 09:55:24 us=130440   tun_mtu_extra = 0
2021-09-15 09:55:24 us=130440   tun_mtu_extra_defined = DISABLED
2021-09-15 09:55:24 us=130440   mtu_discover_type = -1
2021-09-15 09:55:24 us=130440   fragment = 0
2021-09-15 09:55:24 us=130440   mssfix = 1450
2021-09-15 09:55:24 us=130440   explicit_exit_notification = 0
2021-09-15 09:55:24 us=130440   tls_auth_file = '[INLINE]'
2021-09-15 09:55:24 us=130440   key_direction = 1
2021-09-15 09:55:24 us=130440   tls_crypt_file = '[UNDEF]'
2021-09-15 09:55:24 us=130440   tls_crypt_v2_file = '[UNDEF]'
2021-09-15 09:55:24 us=130440 Connection profiles END
2021-09-15 09:55:24 us=130440   remote_random = DISABLED
2021-09-15 09:55:24 us=130440   ipchange = '[UNDEF]'
2021-09-15 09:55:24 us=130440   dev = 'tun'
2021-09-15 09:55:24 us=130440   dev_type = '[UNDEF]'
2021-09-15 09:55:24 us=130440   dev_node = '[UNDEF]'
2021-09-15 09:55:24 us=130440   lladdr = '[UNDEF]'
2021-09-15 09:55:24 us=130440   topology = 1
2021-09-15 09:55:24 us=130440   ifconfig_local = '[UNDEF]'
2021-09-15 09:55:24 us=130440   ifconfig_remote_netmask = '[UNDEF]'
2021-09-15 09:55:24 us=130440   ifconfig_noexec = DISABLED
2021-09-15 09:55:24 us=130440   ifconfig_nowarn = DISABLED
2021-09-15 09:55:24 us=130440   ifconfig_ipv6_local = '[UNDEF]'
2021-09-15 09:55:24 us=130440   ifconfig_ipv6_netbits = 0
2021-09-15 09:55:24 us=135440   ifconfig_ipv6_remote = '[UNDEF]'
2021-09-15 09:55:24 us=135440   shaper = 0
2021-09-15 09:55:24 us=135440   mtu_test = 0
2021-09-15 09:55:24 us=135440   mlock = DISABLED
2021-09-15 09:55:24 us=135440   keepalive_ping = 0
2021-09-15 09:55:24 us=135440   keepalive_timeout = 0
2021-09-15 09:55:24 us=135440   inactivity_timeout = 0
2021-09-15 09:55:24 us=135440   ping_send_timeout = 0
2021-09-15 09:55:24 us=135440   ping_rec_timeout = 0
2021-09-15 09:55:24 us=135440   ping_rec_timeout_action = 0
2021-09-15 09:55:24 us=135440   ping_timer_remote = DISABLED
2021-09-15 09:55:24 us=135440   remap_sigusr1 = 0
2021-09-15 09:55:24 us=135440   persist_tun = ENABLED
2021-09-15 09:55:24 us=135440   persist_local_ip = DISABLED
2021-09-15 09:55:24 us=135440   persist_remote_ip = DISABLED
2021-09-15 09:55:24 us=135440   persist_key = ENABLED
2021-09-15 09:55:24 us=135440   passtos = DISABLED
2021-09-15 09:55:24 us=135440   resolve_retry_seconds = 1000000000
2021-09-15 09:55:24 us=135440   resolve_in_advance = DISABLED
2021-09-15 09:55:24 us=135440   username = '[UNDEF]'
2021-09-15 09:55:24 us=135440   groupname = '[UNDEF]'
2021-09-15 09:55:24 us=135440   chroot_dir = '[UNDEF]'
2021-09-15 09:55:24 us=135440   cd_dir = '[UNDEF]'
2021-09-15 09:55:24 us=135440   writepid = '[UNDEF]'
2021-09-15 09:55:24 us=135440   up_script = '[UNDEF]'
2021-09-15 09:55:24 us=135440   down_script = '[UNDEF]'
2021-09-15 09:55:24 us=135440   down_pre = DISABLED
2021-09-15 09:55:24 us=135440   up_restart = DISABLED
2021-09-15 09:55:24 us=135440   up_delay = DISABLED
2021-09-15 09:55:24 us=135440   daemon = DISABLED
2021-09-15 09:55:24 us=135440   inetd = 0
2021-09-15 09:55:24 us=135440   log = ENABLED
2021-09-15 09:55:24 us=135440   suppress_timestamps = DISABLED
2021-09-15 09:55:24 us=135440   machine_readable_output = DISABLED
2021-09-15 09:55:24 us=135440   nice = 0
2021-09-15 09:55:24 us=135440   verbosity = 5
2021-09-15 09:55:24 us=135440   mute = 0
2021-09-15 09:55:24 us=135440   gremlin = 0
2021-09-15 09:55:24 us=135440   status_file = '[UNDEF]'
2021-09-15 09:55:24 us=135440   status_file_version = 1
2021-09-15 09:55:24 us=135440   status_file_update_freq = 60
2021-09-15 09:55:24 us=135440   occ = ENABLED
2021-09-15 09:55:24 us=135440   rcvbuf = 0
2021-09-15 09:55:24 us=135440   sndbuf = 0
2021-09-15 09:55:24 us=135440   sockflags = 0
2021-09-15 09:55:24 us=135440   fast_io = DISABLED
2021-09-15 09:55:24 us=135440   comp.alg = 0
2021-09-15 09:55:24 us=135440   comp.flags = 0
2021-09-15 09:55:24 us=135440   route_script = '[UNDEF]'
2021-09-15 09:55:24 us=135440   route_default_gateway = '[UNDEF]'
2021-09-15 09:55:24 us=135440   route_default_metric = 0
2021-09-15 09:55:24 us=135440   route_noexec = DISABLED
2021-09-15 09:55:24 us=135440   route_delay = 5
2021-09-15 09:55:24 us=135440   route_delay_window = 30
2021-09-15 09:55:24 us=135440   route_delay_defined = ENABLED
2021-09-15 09:55:24 us=135440   route_nopull = DISABLED
2021-09-15 09:55:24 us=135440   route_gateway_via_dhcp = DISABLED
2021-09-15 09:55:24 us=135440   allow_pull_fqdn = DISABLED
2021-09-15 09:55:24 us=135440   Pull filters:
2021-09-15 09:55:24 us=135440     ignore "route-method"
2021-09-15 09:55:24 us=135440   management_addr = '127.0.0.1'
2021-09-15 09:55:24 us=135440   management_port = '25361'
2021-09-15 09:55:24 us=135440   management_user_pass = 'stdin'
2021-09-15 09:55:24 us=135440   management_log_history_cache = 250
2021-09-15 09:55:24 us=135440   management_echo_buffer_size = 100
2021-09-15 09:55:24 us=135440   management_write_peer_info_file = '[UNDEF]'
2021-09-15 09:55:24 us=135440   management_client_user = '[UNDEF]'
2021-09-15 09:55:24 us=135440   management_client_group = '[UNDEF]'
2021-09-15 09:55:24 us=135440   management_flags = 6
2021-09-15 09:55:24 us=135440   shared_secret_file = '[UNDEF]'
2021-09-15 09:55:24 us=135440   key_direction = 1
2021-09-15 09:55:24 us=135440   ciphername = 'BF-CBC'
2021-09-15 09:55:24 us=135440   ncp_enabled = ENABLED
2021-09-15 09:55:24 us=135440   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
2021-09-15 09:55:24 us=135440   authname = 'SHA1'
2021-09-15 09:55:24 us=135440   prng_hash = 'SHA1'
2021-09-15 09:55:24 us=135440   prng_nonce_secret_len = 16
2021-09-15 09:55:24 us=135440   keysize = 0
2021-09-15 09:55:24 us=135440   engine = DISABLED
2021-09-15 09:55:24 us=135440   replay = ENABLED
2021-09-15 09:55:24 us=135440   mute_replay_warnings = DISABLED
2021-09-15 09:55:24 us=135440   replay_window = 64
2021-09-15 09:55:24 us=135440   replay_time = 15
2021-09-15 09:55:24 us=140439   packet_id_file = '[UNDEF]'
2021-09-15 09:55:24 us=140439   test_crypto = DISABLED
2021-09-15 09:55:24 us=140439   tls_server = DISABLED
2021-09-15 09:55:24 us=140439   tls_client = ENABLED
2021-09-15 09:55:24 us=140439   ca_file = 'ca.crt'
2021-09-15 09:55:24 us=140439   ca_path = '[UNDEF]'
2021-09-15 09:55:24 us=140439   dh_file = '[UNDEF]'
2021-09-15 09:55:24 us=140439   cert_file = 'frank-XXX.crt'
2021-09-15 09:55:24 us=140439   extra_certs_file = '[UNDEF]'
2021-09-15 09:55:24 us=140439   priv_key_file = 'frank-XXX.key'
2021-09-15 09:55:24 us=140439   pkcs12_file = '[UNDEF]'
2021-09-15 09:55:24 us=140439   cryptoapi_cert = '[UNDEF]'
2021-09-15 09:55:24 us=140439   cipher_list = '[UNDEF]'
2021-09-15 09:55:24 us=140439   cipher_list_tls13 = '[UNDEF]'
2021-09-15 09:55:24 us=140439   tls_cert_profile = '[UNDEF]'
2021-09-15 09:55:24 us=140439   tls_verify = '[UNDEF]'
2021-09-15 09:55:24 us=140439   tls_export_cert = '[UNDEF]'
2021-09-15 09:55:24 us=140439   verify_x509_type = 0
2021-09-15 09:55:24 us=140439   verify_x509_name = '[UNDEF]'
2021-09-15 09:55:24 us=140439   crl_file = '[UNDEF]'
2021-09-15 09:55:24 us=140439   ns_cert_type = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 65535
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_ku[i] = 0
2021-09-15 09:55:24 us=140439   remote_cert_eku = 'TLS Web Server Authentication'
2021-09-15 09:55:24 us=140439   ssl_flags = 0
2021-09-15 09:55:24 us=140439   tls_timeout = 2
2021-09-15 09:55:24 us=140439   renegotiate_bytes = -1
2021-09-15 09:55:24 us=140439   renegotiate_packets = 0
2021-09-15 09:55:24 us=140439   renegotiate_seconds = 3600
2021-09-15 09:55:24 us=140439   handshake_window = 60
2021-09-15 09:55:24 us=140439   transition_window = 3600
2021-09-15 09:55:24 us=140439   single_session = DISABLED
2021-09-15 09:55:24 us=140439   push_peer_info = DISABLED
2021-09-15 09:55:24 us=140439   tls_exit = DISABLED
2021-09-15 09:55:24 us=140439   tls_crypt_v2_metadata = '[UNDEF]'
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_protected_authentication = DISABLED
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=140439   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=145438   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=145438   pkcs11_private_mode = 00000000
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_cert_private = DISABLED
2021-09-15 09:55:24 us=145438   pkcs11_pin_cache_period = -1
2021-09-15 09:55:24 us=145438   pkcs11_id = '[UNDEF]'
2021-09-15 09:55:24 us=145438   pkcs11_id_management = DISABLED
2021-09-15 09:55:24 us=145438   server_network = 0.0.0.0
2021-09-15 09:55:24 us=145438   server_netmask = 0.0.0.0
2021-09-15 09:55:24 us=145438   server_network_ipv6 = ::
2021-09-15 09:55:24 us=145438   server_netbits_ipv6 = 0
2021-09-15 09:55:24 us=145438   server_bridge_ip = 0.0.0.0
2021-09-15 09:55:24 us=145438   server_bridge_netmask = 0.0.0.0
2021-09-15 09:55:24 us=145438   server_bridge_pool_start = 0.0.0.0
2021-09-15 09:55:24 us=145438   server_bridge_pool_end = 0.0.0.0
2021-09-15 09:55:24 us=145438   ifconfig_pool_defined = DISABLED
2021-09-15 09:55:24 us=145438   ifconfig_pool_start = 0.0.0.0
2021-09-15 09:55:24 us=145438   ifconfig_pool_end = 0.0.0.0
2021-09-15 09:55:24 us=145438   ifconfig_pool_netmask = 0.0.0.0
2021-09-15 09:55:24 us=145438   ifconfig_pool_persist_filename = '[UNDEF]'
2021-09-15 09:55:24 us=145438   ifconfig_pool_persist_refresh_freq = 600
2021-09-15 09:55:24 us=145438   ifconfig_ipv6_pool_defined = DISABLED
2021-09-15 09:55:24 us=145438   ifconfig_ipv6_pool_base = ::
2021-09-15 09:55:24 us=145438   ifconfig_ipv6_pool_netbits = 0
2021-09-15 09:55:24 us=145438   n_bcast_buf = 256
2021-09-15 09:55:24 us=145438   tcp_queue_limit = 64
2021-09-15 09:55:24 us=145438   real_hash_size = 256
2021-09-15 09:55:24 us=145438   virtual_hash_size = 256
2021-09-15 09:55:24 us=145438   client_connect_script = '[UNDEF]'
2021-09-15 09:55:24 us=145438   learn_address_script = '[UNDEF]'
2021-09-15 09:55:24 us=145438   client_disconnect_script = '[UNDEF]'
2021-09-15 09:55:24 us=145438   client_config_dir = '[UNDEF]'
2021-09-15 09:55:24 us=145438   ccd_exclusive = DISABLED
2021-09-15 09:55:24 us=145438   tmp_dir = 'C:\Users\XXX\AppData\Local\Temp\'
2021-09-15 09:55:24 us=145438   push_ifconfig_defined = DISABLED
2021-09-15 09:55:24 us=145438   push_ifconfig_local = 0.0.0.0
2021-09-15 09:55:24 us=145438   push_ifconfig_remote_netmask = 0.0.0.0
2021-09-15 09:55:24 us=145438   push_ifconfig_ipv6_defined = DISABLED
2021-09-15 09:55:24 us=145438   push_ifconfig_ipv6_local = ::/0
2021-09-15 09:55:24 us=145438   push_ifconfig_ipv6_remote = ::
2021-09-15 09:55:24 us=145438   enable_c2c = DISABLED
2021-09-15 09:55:24 us=145438   duplicate_cn = DISABLED
2021-09-15 09:55:24 us=145438   cf_max = 0
2021-09-15 09:55:24 us=145438   cf_per = 0
2021-09-15 09:55:24 us=145438   max_clients = 1024
2021-09-15 09:55:24 us=145438   max_routes_per_client = 256
2021-09-15 09:55:24 us=145438   auth_user_pass_verify_script = '[UNDEF]'
2021-09-15 09:55:24 us=145438   auth_user_pass_verify_script_via_file = DISABLED
2021-09-15 09:55:24 us=145438   auth_token_generate = DISABLED
2021-09-15 09:55:24 us=145438   auth_token_lifetime = 0
2021-09-15 09:55:24 us=145438   auth_token_secret_file = '[UNDEF]'
2021-09-15 09:55:24 us=145438   vlan_tagging = DISABLED
2021-09-15 09:55:24 us=145438   vlan_accept = all
2021-09-15 09:55:24 us=145438   vlan_pvid = 1
2021-09-15 09:55:24 us=145438   client = ENABLED
2021-09-15 09:55:24 us=145438   pull = ENABLED
2021-09-15 09:55:24 us=145438   auth_user_pass_file = 'stdin'
2021-09-15 09:55:24 us=145438   show_net_up = DISABLED
2021-09-15 09:55:24 us=145438   route_method = 3
2021-09-15 09:55:24 us=145438   block_outside_dns = DISABLED
2021-09-15 09:55:24 us=145438   ip_win32_defined = DISABLED
2021-09-15 09:55:24 us=145438   ip_win32_type = 3
2021-09-15 09:55:24 us=145438   dhcp_masq_offset = 0
2021-09-15 09:55:24 us=150438   dhcp_lease_time = 31536000
2021-09-15 09:55:24 us=150438   tap_sleep = 0
2021-09-15 09:55:24 us=150438   dhcp_options = DISABLED
2021-09-15 09:55:24 us=150438   dhcp_renew = DISABLED
2021-09-15 09:55:24 us=150438   dhcp_pre_release = DISABLED
2021-09-15 09:55:24 us=150438   domain = '[UNDEF]'
2021-09-15 09:55:24 us=150438   netbios_scope = '[UNDEF]'
2021-09-15 09:55:24 us=150438   netbios_node_type = 0
2021-09-15 09:55:24 us=150438   disable_nbt = DISABLED
2021-09-15 09:55:24 us=150438 OpenVPN 2.5.0 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 28 2020
2021-09-15 09:55:24 us=150438 Windows version 10.0 (Windows 10 or greater) 64bit
2021-09-15 09:55:24 us=150438 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
2021-09-15 09:55:24 us=150438 Restart pause, 5 second(s)
2021-09-15 09:55:29 us=201309 WARNING: INSECURE cipher (BF-CBC) with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC). Support for these insecure ciphers will be removed in OpenVPN 2.6.
2021-09-15 09:55:29 us=201309 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-09-15 09:55:29 us=201309 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-09-15 09:55:29 us=201309 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2021-09-15 09:55:29 us=201309 MANAGEMENT: >STATE:1631692529,RESOLVE,,,,,,
2021-09-15 09:55:29 us=201309 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
2021-09-15 09:55:29 us=201309 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,keydir 1,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2021-09-15 09:55:29 us=201309 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,keydir 0,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2021-09-15 09:55:29 us=201309 TCP/UDP: Preserving recently used remote address: [AF_INET]79.x.x.x:12194
2021-09-15 09:55:29 us=201309 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-09-15 09:55:29 us=201309 UDP link local: (not bound)
2021-09-15 09:55:29 us=206305 UDP link remote: [AF_INET]79.x.x.x:12194
2021-09-15 09:55:29 us=206305 MANAGEMENT: >STATE:1631692529,WAIT,,,,,,
2021-09-15 09:55:29 us=237611 MANAGEMENT: >STATE:1631692529,AUTH,,,,,,
2021-09-15 09:55:29 us=237611 TLS: Initial packet from [AF_INET]79.x.x.x:12194, sid=ef91e348 860a3925
2021-09-15 09:55:29 us=273579 VERIFY KU OK
2021-09-15 09:55:29 us=273579 Validating certificate extended key usage
2021-09-15 09:55:29 us=273579 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2021-09-15 09:55:29 us=273579 VERIFY EKU OK
2021-09-15 09:55:29 us=273579 VERIFY OK: depth=0, CN=server
2021-09-15 09:55:29 us=344424 WARNING: 'link-mtu' is used inconsistently, local='link-mtu 1541', remote='link-mtu 1557'
2021-09-15 09:55:29 us=344424 WARNING: 'keysize' is used inconsistently, local='keysize 128', remote='keysize 256'
2021-09-15 09:55:29 us=344424 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA
2021-09-15 09:55:29 us=344424 [server] Peer Connection Initiated with [AF_INET]79.x.x.x:12194
2021-09-15 09:55:29 us=369905 PUSH: Received control message: 'PUSH_REPLY,route 172.16.0.0 255.255.255.0,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.6 255.255.255.0,peer-id 1,cipher AES-256-GCM'
2021-09-15 09:55:29 us=378179 OPTIONS IMPORT: timers and/or timeouts modified
2021-09-15 09:55:29 us=378179 OPTIONS IMPORT: --ifconfig/up options modified
2021-09-15 09:55:29 us=378179 OPTIONS IMPORT: route options modified
2021-09-15 09:55:29 us=378179 OPTIONS IMPORT: route-related options modified
2021-09-15 09:55:29 us=378179 OPTIONS IMPORT: peer-id set
2021-09-15 09:55:29 us=378179 OPTIONS IMPORT: adjusting link_mtu to 1624
2021-09-15 09:55:29 us=378179 OPTIONS IMPORT: data channel crypto options modified
2021-09-15 09:55:29 us=378179 Data Channel: using negotiated cipher 'AES-256-GCM'
2021-09-15 09:55:29 us=378179 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
2021-09-15 09:55:29 us=378179 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-09-15 09:55:29 us=378179 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-09-15 09:55:29 us=378179 interactive service msg_channel=800
2021-09-15 09:55:29 us=388177 ROUTE_GATEWAY 192.168.178.1/255.255.255.0 I=11 HWADDR=x:x:x:x
2021-09-15 09:55:29 us=388177 open_tun
2021-09-15 09:55:29 us=403178 tap-windows6 device [OpenVPN TAP-Windows6] opened
2021-09-15 09:55:29 us=403178 TAP-Windows Driver Version 9.24 
2021-09-15 09:55:29 us=403178 TAP-Windows MTU=1500
2021-09-15 09:55:29 us=403178 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.6/255.255.255.0 [SUCCEEDED]
2021-09-15 09:55:29 us=403178 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.0 on interface {0E6333C4-2468-454E-AD7E-EE0A27B6C36C} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
2021-09-15 09:55:29 us=403178 Successful ARP Flush on interface [3] {0E6333C4-2468-454E-AD7E-EE0A27B6C36C}
2021-09-15 09:55:29 us=418173 do_ifconfig, ipv4=1, ipv6=0
2021-09-15 09:55:29 us=418173 MANAGEMENT: >STATE:1631692529,ASSIGN_IP,,10.8.0.6,,,,
2021-09-15 09:55:29 us=418173 IPv4 MTU set to 1500 on interface 3 using service
2021-09-15 09:55:34 us=162303 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
2021-09-15 09:55:34 us=162303 MANAGEMENT: >STATE:1631692534,ADD_ROUTES,,,,,,
2021-09-15 09:55:34 us=162303 C:\Windows\system32\route.exe ADD 172.16.0.0 MASK 255.255.255.0 10.8.0.1
2021-09-15 09:55:34 us=167301 Route addition via service succeeded
2021-09-15 09:55:34 us=167301 Initialization Sequence Completed
2021-09-15 09:55:34 us=167301 MANAGEMENT: >STATE:1631692534,CONNECTED,SUCCESS,10.8.0.6,79.x.x.x,12194,,

franky
OpenVpn Newbie
Posts: 8
Joined: Wed Jan 09, 2013 12:39 pm

Re: No ping after service restart on windows 10 machines

Post by franky » Wed Sep 15, 2021 8:35 am

Then I uninstalled openvpn on the server and then I reinstalled it as a service as before. After that I got a ping response back again.

Code: Select all

2021-09-15 10:04:42 us=792836 Current Parameter Settings:
2021-09-15 10:04:42 us=792836   config = 'XXX.ovpn'
2021-09-15 10:04:42 us=792836   mode = 0
2021-09-15 10:04:42 us=792836   show_ciphers = DISABLED
2021-09-15 10:04:42 us=792836   show_digests = DISABLED
2021-09-15 10:04:42 us=792836   show_engines = DISABLED
2021-09-15 10:04:42 us=792836   genkey = DISABLED
2021-09-15 10:04:42 us=792836   genkey_filename = '[UNDEF]'
2021-09-15 10:04:42 us=792836   key_pass_file = '[UNDEF]'
2021-09-15 10:04:42 us=792836   show_tls_ciphers = DISABLED
2021-09-15 10:04:42 us=792836   connect_retry_max = 0
2021-09-15 10:04:42 us=792836 Connection profiles [0]:
2021-09-15 10:04:42 us=792836   proto = udp
2021-09-15 10:04:42 us=793835   local = '[UNDEF]'
2021-09-15 10:04:42 us=793835   local_port = '[UNDEF]'
2021-09-15 10:04:42 us=793835   remote = 'XXX.selfhost.co'
2021-09-15 10:04:42 us=793835   remote_port = '12194'
2021-09-15 10:04:42 us=793835   remote_float = DISABLED
2021-09-15 10:04:42 us=793835   bind_defined = DISABLED
2021-09-15 10:04:42 us=793835   bind_local = DISABLED
2021-09-15 10:04:42 us=793835   bind_ipv6_only = DISABLED
2021-09-15 10:04:42 us=793835   connect_retry_seconds = 5
2021-09-15 10:04:42 us=793835   connect_timeout = 120
2021-09-15 10:04:42 us=793835   socks_proxy_server = '[UNDEF]'
2021-09-15 10:04:42 us=793835   socks_proxy_port = '[UNDEF]'
2021-09-15 10:04:42 us=793835   tun_mtu = 1500
2021-09-15 10:04:42 us=793835   tun_mtu_defined = ENABLED
2021-09-15 10:04:42 us=793835   link_mtu = 1500
2021-09-15 10:04:42 us=793835   link_mtu_defined = DISABLED
2021-09-15 10:04:42 us=793835   tun_mtu_extra = 0
2021-09-15 10:04:42 us=793835   tun_mtu_extra_defined = DISABLED
2021-09-15 10:04:42 us=793835   mtu_discover_type = -1
2021-09-15 10:04:42 us=793835   fragment = 0
2021-09-15 10:04:42 us=793835   mssfix = 1450
2021-09-15 10:04:42 us=793835   explicit_exit_notification = 0
2021-09-15 10:04:42 us=793835   tls_auth_file = '[INLINE]'
2021-09-15 10:04:42 us=793835   key_direction = 1
2021-09-15 10:04:42 us=793835   tls_crypt_file = '[UNDEF]'
2021-09-15 10:04:42 us=793835   tls_crypt_v2_file = '[UNDEF]'
2021-09-15 10:04:42 us=793835 Connection profiles END
2021-09-15 10:04:42 us=793835   remote_random = DISABLED
2021-09-15 10:04:42 us=793835   ipchange = '[UNDEF]'
2021-09-15 10:04:42 us=793835   dev = 'tun'
2021-09-15 10:04:42 us=793835   dev_type = '[UNDEF]'
2021-09-15 10:04:42 us=793835   dev_node = '[UNDEF]'
2021-09-15 10:04:42 us=793835   lladdr = '[UNDEF]'
2021-09-15 10:04:42 us=793835   topology = 1
2021-09-15 10:04:42 us=793835   ifconfig_local = '[UNDEF]'
2021-09-15 10:04:42 us=793835   ifconfig_remote_netmask = '[UNDEF]'
2021-09-15 10:04:42 us=793835   ifconfig_noexec = DISABLED
2021-09-15 10:04:42 us=793835   ifconfig_nowarn = DISABLED
2021-09-15 10:04:42 us=793835   ifconfig_ipv6_local = '[UNDEF]'
2021-09-15 10:04:42 us=793835   ifconfig_ipv6_netbits = 0
2021-09-15 10:04:42 us=793835   ifconfig_ipv6_remote = '[UNDEF]'
2021-09-15 10:04:42 us=793835   shaper = 0
2021-09-15 10:04:42 us=793835   mtu_test = 0
2021-09-15 10:04:42 us=793835   mlock = DISABLED
2021-09-15 10:04:42 us=794836   keepalive_ping = 0
2021-09-15 10:04:42 us=794836   keepalive_timeout = 0
2021-09-15 10:04:42 us=794836   inactivity_timeout = 0
2021-09-15 10:04:42 us=794836   ping_send_timeout = 0
2021-09-15 10:04:42 us=794836   ping_rec_timeout = 0
2021-09-15 10:04:42 us=794836   ping_rec_timeout_action = 0
2021-09-15 10:04:42 us=794836   ping_timer_remote = DISABLED
2021-09-15 10:04:42 us=794836   remap_sigusr1 = 0
2021-09-15 10:04:42 us=794836   persist_tun = ENABLED
2021-09-15 10:04:42 us=794836   persist_local_ip = DISABLED
2021-09-15 10:04:42 us=794836   persist_remote_ip = DISABLED
2021-09-15 10:04:42 us=794836   persist_key = ENABLED
2021-09-15 10:04:42 us=794836   passtos = DISABLED
2021-09-15 10:04:42 us=794836   resolve_retry_seconds = 1000000000
2021-09-15 10:04:42 us=794836   resolve_in_advance = DISABLED
2021-09-15 10:04:42 us=794836   username = '[UNDEF]'
2021-09-15 10:04:42 us=794836   groupname = '[UNDEF]'
2021-09-15 10:04:42 us=794836   chroot_dir = '[UNDEF]'
2021-09-15 10:04:42 us=794836   cd_dir = '[UNDEF]'
2021-09-15 10:04:42 us=794836   writepid = '[UNDEF]'
2021-09-15 10:04:42 us=794836   up_script = '[UNDEF]'
2021-09-15 10:04:42 us=794836   down_script = '[UNDEF]'
2021-09-15 10:04:42 us=794836   down_pre = DISABLED
2021-09-15 10:04:42 us=794836   up_restart = DISABLED
2021-09-15 10:04:42 us=794836   up_delay = DISABLED
2021-09-15 10:04:42 us=794836   daemon = DISABLED
2021-09-15 10:04:42 us=794836   inetd = 0
2021-09-15 10:04:42 us=794836   log = ENABLED
2021-09-15 10:04:42 us=794836   suppress_timestamps = DISABLED
2021-09-15 10:04:42 us=794836   machine_readable_output = DISABLED
2021-09-15 10:04:42 us=794836   nice = 0
2021-09-15 10:04:42 us=794836   verbosity = 5
2021-09-15 10:04:42 us=794836   mute = 0
2021-09-15 10:04:42 us=794836   gremlin = 0
2021-09-15 10:04:42 us=794836   status_file = '[UNDEF]'
2021-09-15 10:04:42 us=794836   status_file_version = 1
2021-09-15 10:04:42 us=794836   status_file_update_freq = 60
2021-09-15 10:04:42 us=794836   occ = ENABLED
2021-09-15 10:04:42 us=794836   rcvbuf = 0
2021-09-15 10:04:42 us=794836   sndbuf = 0
2021-09-15 10:04:42 us=794836   sockflags = 0
2021-09-15 10:04:42 us=794836   fast_io = DISABLED
2021-09-15 10:04:42 us=794836   comp.alg = 0
2021-09-15 10:04:42 us=794836   comp.flags = 0
2021-09-15 10:04:42 us=794836   route_script = '[UNDEF]'
2021-09-15 10:04:42 us=794836   route_default_gateway = '[UNDEF]'
2021-09-15 10:04:42 us=794836   route_default_metric = 0
2021-09-15 10:04:42 us=795834   route_noexec = DISABLED
2021-09-15 10:04:42 us=795834   route_delay = 5
2021-09-15 10:04:42 us=795834   route_delay_window = 30
2021-09-15 10:04:42 us=795834   route_delay_defined = ENABLED
2021-09-15 10:04:42 us=795834   route_nopull = DISABLED
2021-09-15 10:04:42 us=795834   route_gateway_via_dhcp = DISABLED
2021-09-15 10:04:42 us=795834   allow_pull_fqdn = DISABLED
2021-09-15 10:04:42 us=795834   Pull filters:
2021-09-15 10:04:42 us=795834     ignore "route-method"
2021-09-15 10:04:42 us=795834   management_addr = '127.0.0.1'
2021-09-15 10:04:42 us=795834   management_port = '25361'
2021-09-15 10:04:42 us=795834   management_user_pass = 'stdin'
2021-09-15 10:04:42 us=795834   management_log_history_cache = 250
2021-09-15 10:04:42 us=795834   management_echo_buffer_size = 100
2021-09-15 10:04:42 us=795834   management_write_peer_info_file = '[UNDEF]'
2021-09-15 10:04:42 us=795834   management_client_user = '[UNDEF]'
2021-09-15 10:04:42 us=795834   management_client_group = '[UNDEF]'
2021-09-15 10:04:42 us=795834   management_flags = 6
2021-09-15 10:04:42 us=795834   shared_secret_file = '[UNDEF]'
2021-09-15 10:04:42 us=795834   key_direction = 1
2021-09-15 10:04:42 us=795834   ciphername = 'BF-CBC'
2021-09-15 10:04:42 us=795834   ncp_enabled = ENABLED
2021-09-15 10:04:42 us=795834   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
2021-09-15 10:04:42 us=795834   authname = 'SHA1'
2021-09-15 10:04:42 us=795834   prng_hash = 'SHA1'
2021-09-15 10:04:42 us=795834   prng_nonce_secret_len = 16
2021-09-15 10:04:42 us=795834   keysize = 0
2021-09-15 10:04:42 us=795834   engine = DISABLED
2021-09-15 10:04:42 us=795834   replay = ENABLED
2021-09-15 10:04:42 us=795834   mute_replay_warnings = DISABLED
2021-09-15 10:04:42 us=795834   replay_window = 64
2021-09-15 10:04:42 us=795834   replay_time = 15
2021-09-15 10:04:42 us=795834   packet_id_file = '[UNDEF]'
2021-09-15 10:04:42 us=795834   test_crypto = DISABLED
2021-09-15 10:04:42 us=795834   tls_server = DISABLED
2021-09-15 10:04:42 us=795834   tls_client = ENABLED
2021-09-15 10:04:42 us=795834   ca_file = 'ca.crt'
2021-09-15 10:04:42 us=795834   ca_path = '[UNDEF]'
2021-09-15 10:04:42 us=795834   dh_file = '[UNDEF]'
2021-09-15 10:04:42 us=795834   cert_file = 'frank-XXX.crt'
2021-09-15 10:04:42 us=795834   extra_certs_file = '[UNDEF]'
2021-09-15 10:04:42 us=795834   priv_key_file = 'frank-XXX.key'
2021-09-15 10:04:42 us=795834   pkcs12_file = '[UNDEF]'
2021-09-15 10:04:42 us=795834   cryptoapi_cert = '[UNDEF]'
2021-09-15 10:04:42 us=795834   cipher_list = '[UNDEF]'
2021-09-15 10:04:42 us=795834   cipher_list_tls13 = '[UNDEF]'
2021-09-15 10:04:42 us=795834   tls_cert_profile = '[UNDEF]'
2021-09-15 10:04:42 us=795834   tls_verify = '[UNDEF]'
2021-09-15 10:04:42 us=795834   tls_export_cert = '[UNDEF]'
2021-09-15 10:04:42 us=795834   verify_x509_type = 0
2021-09-15 10:04:42 us=795834   verify_x509_name = '[UNDEF]'
2021-09-15 10:04:42 us=796833   crl_file = '[UNDEF]'
2021-09-15 10:04:42 us=796833   ns_cert_type = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 65535
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_ku[i] = 0
2021-09-15 10:04:42 us=796833   remote_cert_eku = 'TLS Web Server Authentication'
2021-09-15 10:04:42 us=796833   ssl_flags = 0
2021-09-15 10:04:42 us=796833   tls_timeout = 2
2021-09-15 10:04:42 us=796833   renegotiate_bytes = -1
2021-09-15 10:04:42 us=796833   renegotiate_packets = 0
2021-09-15 10:04:42 us=796833   renegotiate_seconds = 3600
2021-09-15 10:04:42 us=796833   handshake_window = 60
2021-09-15 10:04:42 us=796833   transition_window = 3600
2021-09-15 10:04:42 us=796833   single_session = DISABLED
2021-09-15 10:04:42 us=796833   push_peer_info = DISABLED
2021-09-15 10:04:42 us=796833   tls_exit = DISABLED
2021-09-15 10:04:42 us=796833   tls_crypt_v2_metadata = '[UNDEF]'
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_protected_authentication = DISABLED
2021-09-15 10:04:42 us=796833   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=796833   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_private_mode = 00000000
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_cert_private = DISABLED
2021-09-15 10:04:42 us=797832   pkcs11_pin_cache_period = -1
2021-09-15 10:04:42 us=797832   pkcs11_id = '[UNDEF]'
2021-09-15 10:04:42 us=797832   pkcs11_id_management = DISABLED
2021-09-15 10:04:42 us=797832   server_network = 0.0.0.0
2021-09-15 10:04:42 us=797832   server_netmask = 0.0.0.0
2021-09-15 10:04:42 us=797832   server_network_ipv6 = ::
2021-09-15 10:04:42 us=797832   server_netbits_ipv6 = 0
2021-09-15 10:04:42 us=797832   server_bridge_ip = 0.0.0.0
2021-09-15 10:04:42 us=797832   server_bridge_netmask = 0.0.0.0
2021-09-15 10:04:42 us=797832   server_bridge_pool_start = 0.0.0.0
2021-09-15 10:04:42 us=797832   server_bridge_pool_end = 0.0.0.0
2021-09-15 10:04:42 us=797832   ifconfig_pool_defined = DISABLED
2021-09-15 10:04:42 us=797832   ifconfig_pool_start = 0.0.0.0
2021-09-15 10:04:42 us=797832   ifconfig_pool_end = 0.0.0.0
2021-09-15 10:04:42 us=797832   ifconfig_pool_netmask = 0.0.0.0
2021-09-15 10:04:42 us=797832   ifconfig_pool_persist_filename = '[UNDEF]'
2021-09-15 10:04:42 us=797832   ifconfig_pool_persist_refresh_freq = 600
2021-09-15 10:04:42 us=797832   ifconfig_ipv6_pool_defined = DISABLED
2021-09-15 10:04:42 us=797832   ifconfig_ipv6_pool_base = ::
2021-09-15 10:04:42 us=798833   ifconfig_ipv6_pool_netbits = 0
2021-09-15 10:04:42 us=798833   n_bcast_buf = 256
2021-09-15 10:04:42 us=798833   tcp_queue_limit = 64
2021-09-15 10:04:42 us=798833   real_hash_size = 256
2021-09-15 10:04:42 us=798833   virtual_hash_size = 256
2021-09-15 10:04:42 us=798833   client_connect_script = '[UNDEF]'
2021-09-15 10:04:42 us=798833   learn_address_script = '[UNDEF]'
2021-09-15 10:04:42 us=798833   client_disconnect_script = '[UNDEF]'
2021-09-15 10:04:42 us=798833   client_config_dir = '[UNDEF]'
2021-09-15 10:04:42 us=798833   ccd_exclusive = DISABLED
2021-09-15 10:04:42 us=798833   tmp_dir = 'C:\Users\XXX\AppData\Local\Temp\'
2021-09-15 10:04:42 us=798833   push_ifconfig_defined = DISABLED
2021-09-15 10:04:42 us=798833   push_ifconfig_local = 0.0.0.0
2021-09-15 10:04:42 us=798833   push_ifconfig_remote_netmask = 0.0.0.0
2021-09-15 10:04:42 us=798833   push_ifconfig_ipv6_defined = DISABLED
2021-09-15 10:04:42 us=798833   push_ifconfig_ipv6_local = ::/0
2021-09-15 10:04:42 us=798833   push_ifconfig_ipv6_remote = ::
2021-09-15 10:04:42 us=798833   enable_c2c = DISABLED
2021-09-15 10:04:42 us=798833   duplicate_cn = DISABLED
2021-09-15 10:04:42 us=798833   cf_max = 0
2021-09-15 10:04:42 us=798833   cf_per = 0
2021-09-15 10:04:42 us=798833   max_clients = 1024
2021-09-15 10:04:42 us=798833   max_routes_per_client = 256
2021-09-15 10:04:42 us=798833   auth_user_pass_verify_script = '[UNDEF]'
2021-09-15 10:04:42 us=798833   auth_user_pass_verify_script_via_file = DISABLED
2021-09-15 10:04:42 us=798833   auth_token_generate = DISABLED
2021-09-15 10:04:42 us=798833   auth_token_lifetime = 0
2021-09-15 10:04:42 us=798833   auth_token_secret_file = '[UNDEF]'
2021-09-15 10:04:42 us=798833   vlan_tagging = DISABLED
2021-09-15 10:04:42 us=798833   vlan_accept = all
2021-09-15 10:04:42 us=798833   vlan_pvid = 1
2021-09-15 10:04:42 us=798833   client = ENABLED
2021-09-15 10:04:42 us=798833   pull = ENABLED
2021-09-15 10:04:42 us=799832   auth_user_pass_file = 'stdin'
2021-09-15 10:04:42 us=799832   show_net_up = DISABLED
2021-09-15 10:04:42 us=799832   route_method = 3
2021-09-15 10:04:42 us=799832   block_outside_dns = DISABLED
2021-09-15 10:04:42 us=799832   ip_win32_defined = DISABLED
2021-09-15 10:04:42 us=799832   ip_win32_type = 3
2021-09-15 10:04:42 us=799832   dhcp_masq_offset = 0
2021-09-15 10:04:42 us=799832   dhcp_lease_time = 31536000
2021-09-15 10:04:42 us=799832   tap_sleep = 0
2021-09-15 10:04:42 us=799832   dhcp_options = DISABLED
2021-09-15 10:04:42 us=799832   dhcp_renew = DISABLED
2021-09-15 10:04:42 us=799832   dhcp_pre_release = DISABLED
2021-09-15 10:04:42 us=799832   domain = '[UNDEF]'
2021-09-15 10:04:42 us=799832   netbios_scope = '[UNDEF]'
2021-09-15 10:04:42 us=799832   netbios_node_type = 0
2021-09-15 10:04:42 us=799832   disable_nbt = DISABLED
2021-09-15 10:04:42 us=799832 OpenVPN 2.5.0 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 28 2020
2021-09-15 10:04:42 us=799832 Windows version 10.0 (Windows 10 or greater) 64bit
2021-09-15 10:04:42 us=799832 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
Enter Management Password:
2021-09-15 10:04:42 us=801831 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25361
2021-09-15 10:04:42 us=801831 Need hold release from management interface, waiting...
2021-09-15 10:04:43 us=271663 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25361
2021-09-15 10:04:43 us=376661 MANAGEMENT: CMD 'state on'
2021-09-15 10:04:43 us=376661 MANAGEMENT: CMD 'log all on'
2021-09-15 10:04:43 us=644743 MANAGEMENT: CMD 'echo all on'
2021-09-15 10:04:43 us=649739 MANAGEMENT: CMD 'bytecount 5'
2021-09-15 10:04:43 us=649739 MANAGEMENT: CMD 'hold off'
2021-09-15 10:04:43 us=655293 MANAGEMENT: CMD 'hold release'
2021-09-15 10:04:45 us=292770 MANAGEMENT: CMD 'username "Auth" "frank-XXX"'
2021-09-15 10:04:45 us=310124 MANAGEMENT: CMD 'password [...]'
2021-09-15 10:04:45 us=335769 MANAGEMENT: CMD 'password [...]'
2021-09-15 10:04:45 us=335769 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2021-09-15 10:04:45 us=335769 WARNING: INSECURE cipher (BF-CBC) with block size less than 128 bit (64 bit).  This allows attacks like SWEET32.  Mitigate by using a --cipher with a larger block size (e.g. AES-256-CBC). Support for these insecure ciphers will be removed in OpenVPN 2.6.
2021-09-15 10:04:45 us=335769 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-09-15 10:04:45 us=335769 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
2021-09-15 10:04:45 us=335769 Control Channel MTU parms [ L:1621 D:1184 EF:66 EB:0 ET:0 EL:3 ]
2021-09-15 10:04:45 us=340773 MANAGEMENT: >STATE:1631693085,RESOLVE,,,,,,
2021-09-15 10:04:45 us=374065 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
2021-09-15 10:04:45 us=374065 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,keydir 1,auth SHA1,keysize 128,tls-auth,key-method 2,tls-client'
2021-09-15 10:04:45 us=374065 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1541,tun-mtu 1500,proto UDPv4,keydir 0,auth SHA1,keysize 128,tls-auth,key-method 2,tls-server'
2021-09-15 10:04:45 us=374065 TCP/UDP: Preserving recently used remote address: [AF_INET]79.x.x.x:12194
2021-09-15 10:04:45 us=374065 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-09-15 10:04:45 us=374065 UDP link local: (not bound)
2021-09-15 10:04:45 us=374065 UDP link remote: [AF_INET]79.x.x.x:12194
2021-09-15 10:04:45 us=374065 MANAGEMENT: >STATE:1631693085,WAIT,,,,,,
2021-09-15 10:04:45 us=404209 MANAGEMENT: >STATE:1631693085,AUTH,,,,,,
2021-09-15 10:04:45 us=404209 TLS: Initial packet from [AF_INET]79.x.x.x:12194, sid=0aff6259 272e754c
2021-09-15 10:04:45 us=434208 VERIFY KU OK
2021-09-15 10:04:45 us=434208 Validating certificate extended key usage
2021-09-15 10:04:45 us=434208 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2021-09-15 10:04:45 us=434208 VERIFY EKU OK
2021-09-15 10:04:45 us=434208 VERIFY OK: depth=0, CN=server
2021-09-15 10:04:45 us=509912 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bit RSA
2021-09-15 10:04:45 us=509912 [server] Peer Connection Initiated with [AF_INET]79.x.x.x:12194
2021-09-15 10:04:45 us=534903 PUSH: Received control message: 'PUSH_REPLY,route 172.16.0.0 255.255.255.0,route-gateway 10.8.0.1,topology subnet,ping 10,ping-restart 120,ifconfig 10.8.0.6 255.255.255.0,peer-id 0,cipher AES-256-GCM'
2021-09-15 10:04:45 us=534903 OPTIONS IMPORT: timers and/or timeouts modified
2021-09-15 10:04:45 us=534903 OPTIONS IMPORT: --ifconfig/up options modified
2021-09-15 10:04:45 us=534903 OPTIONS IMPORT: route options modified
2021-09-15 10:04:45 us=534903 OPTIONS IMPORT: route-related options modified
2021-09-15 10:04:45 us=534903 OPTIONS IMPORT: peer-id set
2021-09-15 10:04:45 us=534903 OPTIONS IMPORT: adjusting link_mtu to 1624
2021-09-15 10:04:45 us=534903 OPTIONS IMPORT: data channel crypto options modified
2021-09-15 10:04:45 us=534903 Data Channel: using negotiated cipher 'AES-256-GCM'
2021-09-15 10:04:45 us=534903 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
2021-09-15 10:04:45 us=534903 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-09-15 10:04:45 us=534903 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-09-15 10:04:45 us=534903 interactive service msg_channel=660
2021-09-15 10:04:45 us=549907 ROUTE_GATEWAY 192.168.178.1/255.255.255.0 I=11 HWADDR=x:x:x:x
2021-09-15 10:04:45 us=554900 open_tun
2021-09-15 10:04:45 us=579897 tap-windows6 device [OpenVPN TAP-Windows6] opened
2021-09-15 10:04:45 us=579897 TAP-Windows Driver Version 9.24 
2021-09-15 10:04:45 us=579897 TAP-Windows MTU=1500
2021-09-15 10:04:45 us=584895 Set TAP-Windows TUN subnet mode network/local/netmask = 10.8.0.0/10.8.0.6/255.255.255.0 [SUCCEEDED]
2021-09-15 10:04:45 us=584895 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.8.0.6/255.255.255.0 on interface {0E6333C4-2468-454E-AD7E-EE0A27B6C36C} [DHCP-serv: 10.8.0.254, lease-time: 31536000]
2021-09-15 10:04:45 us=584895 Successful ARP Flush on interface [3] {0E6333C4-2468-454E-AD7E-EE0A27B6C36C}
2021-09-15 10:04:45 us=609892 do_ifconfig, ipv4=1, ipv6=0
2021-09-15 10:04:45 us=609892 MANAGEMENT: >STATE:1631693085,ASSIGN_IP,,10.8.0.6,,,,
2021-09-15 10:04:45 us=609892 IPv4 MTU set to 1500 on interface 3 using service
2021-09-15 10:04:50 us=316331 TEST ROUTES: 1/1 succeeded len=1 ret=1 a=0 u/d=up
2021-09-15 10:04:50 us=316331 MANAGEMENT: >STATE:1631693090,ADD_ROUTES,,,,,,
2021-09-15 10:04:50 us=316331 C:\Windows\system32\route.exe ADD 172.16.0.0 MASK 255.255.255.0 10.8.0.1
2021-09-15 10:04:50 us=325067 Route addition via service succeeded
2021-09-15 10:04:50 us=325067 Initialization Sequence Completed
2021-09-15 10:04:50 us=325067 MANAGEMENT: >STATE:1631693090,CONNECTED,SUCCESS,10.8.0.6,79.x.x.x,12194,,

franky
OpenVpn Newbie
Posts: 8
Joined: Wed Jan 09, 2013 12:39 pm

Re: No ping after service restart on windows 10 machines

Post by franky » Sat Sep 25, 2021 1:28 pm

Does anyone know the problem, or what it may be. I am really at a loss.

Post Reply