UDP working fine, TCP P_CONTROL_HARD_RESET_CLIENT_V2

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
azunai
OpenVpn Newbie
Posts: 3
Joined: Sun Jan 21, 2018 1:15 pm

UDP working fine, TCP P_CONTROL_HARD_RESET_CLIENT_V2

Post by azunai » Sun Jan 21, 2018 1:42 pm

I have a working udp vpn setup but apparently suffer quite some packetloss (china <> FR)
when i change to TCP the client wont be able to connect to the server and cant find a reason why
for testing purpose firewall and iptable rules got removed aswell
UDP working fine, TCP not

server log:

Code: Select all

Sun Jan 21 14:10:29 2018 us=691670 WARNING: file '/etc/openvpn/ovhvpn.key' is group or others accessible
Sun Jan 21 14:10:29 2018 us=691732 Current Parameter Settings:
Sun Jan 21 14:10:29 2018 us=691743   config = '/etc/openvpn/server.conf'
Sun Jan 21 14:10:29 2018 us=691751   mode = 1
Sun Jan 21 14:10:29 2018 us=691759   persist_config = DISABLED
Sun Jan 21 14:10:29 2018 us=691767   persist_mode = 1
Sun Jan 21 14:10:29 2018 us=691775   show_ciphers = DISABLED
Sun Jan 21 14:10:29 2018 us=691783   show_digests = DISABLED
Sun Jan 21 14:10:29 2018 us=691790   show_engines = DISABLED
Sun Jan 21 14:10:29 2018 us=691798   genkey = DISABLED
Sun Jan 21 14:10:29 2018 us=691806   key_pass_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=691813   show_tls_ciphers = DISABLED
Sun Jan 21 14:10:29 2018 us=691821   connect_retry_max = 0
Sun Jan 21 14:10:29 2018 us=691829 Connection profiles [0]:
Sun Jan 21 14:10:29 2018 us=691837   proto = tcp-server
Sun Jan 21 14:10:29 2018 us=691844   local = 'x.x.x.x'
Sun Jan 21 14:10:29 2018 us=691852   local_port = '4663'
Sun Jan 21 14:10:29 2018 us=691859   remote = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=691867   remote_port = '4663'
Sun Jan 21 14:10:29 2018 us=691874   remote_float = DISABLED
Sun Jan 21 14:10:29 2018 us=691881   bind_defined = DISABLED
Sun Jan 21 14:10:29 2018 us=691889   bind_local = ENABLED
Sun Jan 21 14:10:29 2018 us=691896   bind_ipv6_only = DISABLED
Sun Jan 21 14:10:29 2018 us=691903   connect_retry_seconds = 5
Sun Jan 21 14:10:29 2018 us=691911   connect_timeout = 120
Sun Jan 21 14:10:29 2018 us=691918   socks_proxy_server = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=691926   socks_proxy_port = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=691933   tun_mtu = 1500
Sun Jan 21 14:10:29 2018 us=691941   tun_mtu_defined = ENABLED
Sun Jan 21 14:10:29 2018 us=691948   link_mtu = 1500
Sun Jan 21 14:10:29 2018 us=691957   link_mtu_defined = DISABLED
Sun Jan 21 14:10:29 2018 us=691965   tun_mtu_extra = 0
Sun Jan 21 14:10:29 2018 us=691973   tun_mtu_extra_defined = DISABLED
Sun Jan 21 14:10:29 2018 us=691981   mtu_discover_type = -1
Sun Jan 21 14:10:29 2018 us=691988   fragment = 0
Sun Jan 21 14:10:29 2018 us=691996   mssfix = 1450
Sun Jan 21 14:10:29 2018 us=692003   explicit_exit_notification = 0
Sun Jan 21 14:10:29 2018 us=692011 Connection profiles END
Sun Jan 21 14:10:29 2018 us=692018   remote_random = DISABLED
Sun Jan 21 14:10:29 2018 us=692026   ipchange = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692033   dev = 'tun0'
Sun Jan 21 14:10:29 2018 us=692041   dev_type = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692048   dev_node = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692056   lladdr = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692063   topology = 3
Sun Jan 21 14:10:29 2018 us=692070   ifconfig_local = '10.8.0.1'
Sun Jan 21 14:10:29 2018 us=692078   ifconfig_remote_netmask = '255.255.255.0'
Sun Jan 21 14:10:29 2018 us=692086   ifconfig_noexec = DISABLED
Sun Jan 21 14:10:29 2018 us=692093   ifconfig_nowarn = DISABLED
Sun Jan 21 14:10:29 2018 us=692100   ifconfig_ipv6_local = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692108   ifconfig_ipv6_netbits = 0
Sun Jan 21 14:10:29 2018 us=692115   ifconfig_ipv6_remote = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692123   shaper = 0
Sun Jan 21 14:10:29 2018 us=692130   mtu_test = 0
Sun Jan 21 14:10:29 2018 us=692138   mlock = DISABLED
Sun Jan 21 14:10:29 2018 us=692145   keepalive_ping = 10
Sun Jan 21 14:10:29 2018 us=692153   keepalive_timeout = 120
Sun Jan 21 14:10:29 2018 us=692160   inactivity_timeout = 0
Sun Jan 21 14:10:29 2018 us=692168   ping_send_timeout = 10
Sun Jan 21 14:10:29 2018 us=692175   ping_rec_timeout = 240
Sun Jan 21 14:10:29 2018 us=692183   ping_rec_timeout_action = 2
Sun Jan 21 14:10:29 2018 us=692190   ping_timer_remote = DISABLED
Sun Jan 21 14:10:29 2018 us=692198   remap_sigusr1 = 0
Sun Jan 21 14:10:29 2018 us=692205   persist_tun = ENABLED
Sun Jan 21 14:10:29 2018 us=692213   persist_local_ip = DISABLED
Sun Jan 21 14:10:29 2018 us=692220   persist_remote_ip = DISABLED
Sun Jan 21 14:10:29 2018 us=692227   persist_key = ENABLED
Sun Jan 21 14:10:29 2018 us=692235   passtos = DISABLED
Sun Jan 21 14:10:29 2018 us=692248   resolve_retry_seconds = 1000000000
Sun Jan 21 14:10:29 2018 us=692256   resolve_in_advance = DISABLED
Sun Jan 21 14:10:29 2018 us=692264   username = 'nobody'
Sun Jan 21 14:10:29 2018 us=692271   groupname = 'nogroup'
Sun Jan 21 14:10:29 2018 us=692279   chroot_dir = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692286   cd_dir = '/etc/openvpn'
Sun Jan 21 14:10:29 2018 us=692294   writepid = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692301   up_script = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692309   down_script = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692316   down_pre = DISABLED
Sun Jan 21 14:10:29 2018 us=692323   up_restart = DISABLED
Sun Jan 21 14:10:29 2018 us=692330   up_delay = DISABLED
Sun Jan 21 14:10:29 2018 us=692338   daemon = ENABLED
Sun Jan 21 14:10:29 2018 us=692345   inetd = 0
Sun Jan 21 14:10:29 2018 us=692353   log = ENABLED
Sun Jan 21 14:10:29 2018 us=692360   suppress_timestamps = DISABLED
Sun Jan 21 14:10:29 2018 us=692367   machine_readable_output = DISABLED
Sun Jan 21 14:10:29 2018 us=692375   nice = 0
Sun Jan 21 14:10:29 2018 us=692382   verbosity = 6
Sun Jan 21 14:10:29 2018 us=692389   mute = 0
Sun Jan 21 14:10:29 2018 us=692397   gremlin = 0
Sun Jan 21 14:10:29 2018 us=692404   status_file = 'openvpn-status.log'
Sun Jan 21 14:10:29 2018 us=692412   status_file_version = 1
Sun Jan 21 14:10:29 2018 us=692420   status_file_update_freq = 10
Sun Jan 21 14:10:29 2018 us=692427   occ = ENABLED
Sun Jan 21 14:10:29 2018 us=692434   rcvbuf = 0
Sun Jan 21 14:10:29 2018 us=692442   sndbuf = 0
Sun Jan 21 14:10:29 2018 us=692449   mark = 0
Sun Jan 21 14:10:29 2018 us=692456   sockflags = 0
Sun Jan 21 14:10:29 2018 us=692464   fast_io = DISABLED
Sun Jan 21 14:10:29 2018 us=692471   comp.alg = 0
Sun Jan 21 14:10:29 2018 us=692479   comp.flags = 0
Sun Jan 21 14:10:29 2018 us=692486   route_script = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692494   route_default_gateway = '10.8.0.2'
Sun Jan 21 14:10:29 2018 us=692502   route_default_metric = 0
Sun Jan 21 14:10:29 2018 us=692510   route_noexec = DISABLED
Sun Jan 21 14:10:29 2018 us=692518   route_delay = 0
Sun Jan 21 14:10:29 2018 us=692526   route_delay_window = 30
Sun Jan 21 14:10:29 2018 us=692533   route_delay_defined = DISABLED
Sun Jan 21 14:10:29 2018 us=692541   route_nopull = DISABLED
Sun Jan 21 14:10:29 2018 us=692548   route_gateway_via_dhcp = DISABLED
Sun Jan 21 14:10:29 2018 us=692556   allow_pull_fqdn = DISABLED
Sun Jan 21 14:10:29 2018 us=692564   route 192.168.123.0/255.255.255.0/default (not set)/default (not set)
Sun Jan 21 14:10:29 2018 us=692572   management_addr = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692579   management_port = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692587   management_user_pass = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692594   management_log_history_cache = 250
Sun Jan 21 14:10:29 2018 us=692602   management_echo_buffer_size = 100
Sun Jan 21 14:10:29 2018 us=692609   management_write_peer_info_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692617   management_client_user = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692624   management_client_group = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692632   management_flags = 0
Sun Jan 21 14:10:29 2018 us=692639   shared_secret_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692647   key_direction = 0
Sun Jan 21 14:10:29 2018 us=692654   ciphername = 'AES-256-CBC'
Sun Jan 21 14:10:29 2018 us=692662   ncp_enabled = ENABLED
Sun Jan 21 14:10:29 2018 us=692669   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Sun Jan 21 14:10:29 2018 us=692677   authname = 'SHA1'
Sun Jan 21 14:10:29 2018 us=692684   prng_hash = 'SHA1'
Sun Jan 21 14:10:29 2018 us=692692   prng_nonce_secret_len = 16
Sun Jan 21 14:10:29 2018 us=692699   keysize = 0
Sun Jan 21 14:10:29 2018 us=692707   engine = DISABLED
Sun Jan 21 14:10:29 2018 us=692714   replay = ENABLED
Sun Jan 21 14:10:29 2018 us=692721   mute_replay_warnings = DISABLED
Sun Jan 21 14:10:29 2018 us=692729   replay_window = 64
Sun Jan 21 14:10:29 2018 us=692736   replay_time = 15
Sun Jan 21 14:10:29 2018 us=692744   packet_id_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692756   use_iv = ENABLED
Sun Jan 21 14:10:29 2018 us=692764   test_crypto = DISABLED
Sun Jan 21 14:10:29 2018 us=692771   tls_server = ENABLED
Sun Jan 21 14:10:29 2018 us=692779   tls_client = DISABLED
Sun Jan 21 14:10:29 2018 us=692786   key_method = 2
Sun Jan 21 14:10:29 2018 us=692793   ca_file = '/etc/openvpn/ca.crt'
Sun Jan 21 14:10:29 2018 us=692801   ca_path = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692808   dh_file = '/etc/openvpn/dh2048.pem'
Sun Jan 21 14:10:29 2018 us=692816   cert_file = '/etc/openvpn/ovhvpn.crt'
Sun Jan 21 14:10:29 2018 us=692824   extra_certs_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692832   priv_key_file = '/etc/openvpn/ovhvpn.key'
Sun Jan 21 14:10:29 2018 us=692839   pkcs12_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692847   cipher_list = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692855   tls_verify = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692862   tls_export_cert = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692869   verify_x509_type = 0
Sun Jan 21 14:10:29 2018 us=692877   verify_x509_name = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692884   crl_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=692891   ns_cert_type = 0
Sun Jan 21 14:10:29 2018 us=692899   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692906   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692914   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692921   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692928   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692935   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692943   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692950   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692957   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692964   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692971   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692978   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692986   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=692993   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=693000   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=693007   remote_cert_ku[i] = 0
Sun Jan 21 14:10:29 2018 us=693015   remote_cert_eku = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693022   ssl_flags = 0
Sun Jan 21 14:10:29 2018 us=693029   tls_timeout = 2
Sun Jan 21 14:10:29 2018 us=693037   renegotiate_bytes = -1
Sun Jan 21 14:10:29 2018 us=693045   renegotiate_packets = 0
Sun Jan 21 14:10:29 2018 us=693052   renegotiate_seconds = 0
Sun Jan 21 14:10:29 2018 us=693060   handshake_window = 60
Sun Jan 21 14:10:29 2018 us=693068   transition_window = 3600
Sun Jan 21 14:10:29 2018 us=693075   single_session = DISABLED
Sun Jan 21 14:10:29 2018 us=693083   push_peer_info = DISABLED
Sun Jan 21 14:10:29 2018 us=693090   tls_exit = DISABLED
Sun Jan 21 14:10:29 2018 us=693098   tls_auth_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693105   tls_crypt_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693113   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693120   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693128   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693135   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693142   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693150   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693157   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693164   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693172   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693179   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693186   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693194   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693201   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693209   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693216   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693227   pkcs11_protected_authentication = DISABLED
Sun Jan 21 14:10:29 2018 us=693236   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693244   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693251   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693259   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693266   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693274   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693281   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693288   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693296   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693303   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693310   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693318   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693325   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693332   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693339   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693347   pkcs11_private_mode = 00000000
Sun Jan 21 14:10:29 2018 us=693354   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693362   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693369   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693376   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693384   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693391   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693398   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693405   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693412   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693420   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693427   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693434   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693442   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693449   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693456   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693463   pkcs11_cert_private = DISABLED
Sun Jan 21 14:10:29 2018 us=693471   pkcs11_pin_cache_period = -1
Sun Jan 21 14:10:29 2018 us=693478   pkcs11_id = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693486   pkcs11_id_management = DISABLED
Sun Jan 21 14:10:29 2018 us=693494   server_network = 10.8.0.0
Sun Jan 21 14:10:29 2018 us=693505   server_netmask = 255.255.255.0
Sun Jan 21 14:10:29 2018 us=693514   server_network_ipv6 = ::
Sun Jan 21 14:10:29 2018 us=693522   server_netbits_ipv6 = 0
Sun Jan 21 14:10:29 2018 us=693530   server_bridge_ip = 0.0.0.0
Sun Jan 21 14:10:29 2018 us=693539   server_bridge_netmask = 0.0.0.0
Sun Jan 21 14:10:29 2018 us=693547   server_bridge_pool_start = 0.0.0.0
Sun Jan 21 14:10:29 2018 us=693556   server_bridge_pool_end = 0.0.0.0
Sun Jan 21 14:10:29 2018 us=693563   push_entry = 'route 192.168.2.0 255.255.255.0'
Sun Jan 21 14:10:29 2018 us=693571   push_entry = 'route-gateway 10.8.0.1'
Sun Jan 21 14:10:29 2018 us=693579   push_entry = 'topology subnet'
Sun Jan 21 14:10:29 2018 us=693586   push_entry = 'ping 10'
Sun Jan 21 14:10:29 2018 us=693594   push_entry = 'ping-restart 120'
Sun Jan 21 14:10:29 2018 us=693601   ifconfig_pool_defined = ENABLED
Sun Jan 21 14:10:29 2018 us=693609   ifconfig_pool_start = 10.8.0.2
Sun Jan 21 14:10:29 2018 us=693618   ifconfig_pool_end = 10.8.0.253
Sun Jan 21 14:10:29 2018 us=693626   ifconfig_pool_netmask = 255.255.255.0
Sun Jan 21 14:10:29 2018 us=693634   ifconfig_pool_persist_filename = 'ipp.txt'
Sun Jan 21 14:10:29 2018 us=693641   ifconfig_pool_persist_refresh_freq = 600
Sun Jan 21 14:10:29 2018 us=693649   ifconfig_ipv6_pool_defined = DISABLED
Sun Jan 21 14:10:29 2018 us=693657   ifconfig_ipv6_pool_base = ::
Sun Jan 21 14:10:29 2018 us=693665   ifconfig_ipv6_pool_netbits = 0
Sun Jan 21 14:10:29 2018 us=693673   n_bcast_buf = 256
Sun Jan 21 14:10:29 2018 us=693680   tcp_queue_limit = 64
Sun Jan 21 14:10:29 2018 us=693693   real_hash_size = 256
Sun Jan 21 14:10:29 2018 us=693701   virtual_hash_size = 256
Sun Jan 21 14:10:29 2018 us=693709   client_connect_script = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693717   learn_address_script = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693724   client_disconnect_script = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693732   client_config_dir = '/etc/openvpn/ccd'
Sun Jan 21 14:10:29 2018 us=693740   ccd_exclusive = ENABLED
Sun Jan 21 14:10:29 2018 us=693747   tmp_dir = '/tmp'
Sun Jan 21 14:10:29 2018 us=693755   push_ifconfig_defined = DISABLED
Sun Jan 21 14:10:29 2018 us=693763   push_ifconfig_local = 0.0.0.0
Sun Jan 21 14:10:29 2018 us=693772   push_ifconfig_remote_netmask = 0.0.0.0
Sun Jan 21 14:10:29 2018 us=693779   push_ifconfig_ipv6_defined = DISABLED
Sun Jan 21 14:10:29 2018 us=693787   push_ifconfig_ipv6_local = ::/0
Sun Jan 21 14:10:29 2018 us=693795   push_ifconfig_ipv6_remote = ::
Sun Jan 21 14:10:29 2018 us=693803   enable_c2c = DISABLED
Sun Jan 21 14:10:29 2018 us=693811   duplicate_cn = ENABLED
Sun Jan 21 14:10:29 2018 us=693818   cf_max = 0
Sun Jan 21 14:10:29 2018 us=693835   cf_per = 0
Sun Jan 21 14:10:29 2018 us=693844   max_clients = 10
Sun Jan 21 14:10:29 2018 us=693852   max_routes_per_client = 256
Sun Jan 21 14:10:29 2018 us=693860   auth_user_pass_verify_script = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693868   auth_user_pass_verify_script_via_file = DISABLED
Sun Jan 21 14:10:29 2018 us=693876   auth_token_generate = DISABLED
Sun Jan 21 14:10:29 2018 us=693883   auth_token_lifetime = 0
Sun Jan 21 14:10:29 2018 us=693891   port_share_host = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693899   port_share_port = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693906   client = DISABLED
Sun Jan 21 14:10:29 2018 us=693914   pull = DISABLED
Sun Jan 21 14:10:29 2018 us=693922   auth_user_pass_file = '[UNDEF]'
Sun Jan 21 14:10:29 2018 us=693931 OpenVPN 2.4.4 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Sep 26 2017
Sun Jan 21 14:10:29 2018 us=693942 library versions: OpenSSL 1.0.1t  3 May 2016, LZO 2.08
Sun Jan 21 14:10:29 2018 us=694330 WARNING: using --duplicate-cn and --client-config-dir together is probably not what you want
Sun Jan 21 14:10:29 2018 us=694360 WARNING: --ifconfig-pool-persist will not work with --duplicate-cn
Sun Jan 21 14:10:29 2018 us=694794 Diffie-Hellman initialized with 2048 bit key
Sun Jan 21 14:10:29 2018 us=695408 Failed to extract curve from certificate (UNDEF), using secp384r1 instead.
Sun Jan 21 14:10:29 2018 us=695432 ECDH curve secp384r1 added
Sun Jan 21 14:10:29 2018 us=695464 TLS-Auth MTU parms [ L:1623 D:1210 EF:40 EB:0 ET:0 EL:3 ]
Sun Jan 21 14:10:29 2018 us=695569 ROUTE_GATEWAY x.x.x.254/255.255.255.0 IFACE=eth0 HWADDR=4c:72:b9:b1:a2:4d
Sun Jan 21 14:10:29 2018 us=695796 TUN/TAP device tun0 opened
Sun Jan 21 14:10:29 2018 us=695814 TUN/TAP TX queue length set to 100
Sun Jan 21 14:10:29 2018 us=695827 do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Sun Jan 21 14:10:29 2018 us=695845 /sbin/ip link set dev tun0 up mtu 1500
Sun Jan 21 14:10:29 2018 us=696701 /sbin/ip addr add dev tun0 10.8.0.1/24 broadcast 10.8.0.255
Sun Jan 21 14:10:29 2018 us=697536 /sbin/ip route add 192.168.123.0/24 via 10.8.0.2
Sun Jan 21 14:10:29 2018 us=698233 Data Channel MTU parms [ L:1623 D:1450 EF:123 EB:406 ET:0 EL:3 ]
Sun Jan 21 14:10:29 2018 us=698574 Could not determine IPv4/IPv6 protocol. Using AF_INET
Sun Jan 21 14:10:29 2018 us=698596 Socket Buffers: R=[87380->87380] S=[16384->16384]
Sun Jan 21 14:10:29 2018 us=698612 Listening for incoming TCP connection on [AF_INET]5.135.119.130:4663
Sun Jan 21 14:10:29 2018 us=698625 TCPv4_SERVER link local (bound): [AF_INET]5.135.119.130:4663
Sun Jan 21 14:10:29 2018 us=698634 TCPv4_SERVER link remote: [AF_UNSPEC]
Sun Jan 21 14:10:29 2018 us=698645 GID set to nogroup
Sun Jan 21 14:10:29 2018 us=698656 UID set to nobody
Sun Jan 21 14:10:29 2018 us=698668 MULTI: multi_init called, r=256 v=256
Sun Jan 21 14:10:29 2018 us=698697 IFCONFIG POOL: base=10.8.0.2 size=252, ipv6=0
Sun Jan 21 14:10:29 2018 us=698718 ifconfig_pool_read(), in='officegateway,10.8.0.2', TODO: IPv6
Sun Jan 21 14:10:29 2018 us=698728 succeeded -> ifconfig_pool_set()
Sun Jan 21 14:10:29 2018 us=698738 IFCONFIG POOL LIST
Sun Jan 21 14:10:29 2018 us=698747 officegateway,10.8.0.2
Sun Jan 21 14:10:29 2018 us=698759 MULTI: TCP INIT maxclients=10 maxevents=14
Sun Jan 21 14:10:29 2018 us=698783 Initialization Sequence Completed
Sun Jan 21 14:10:32 2018 us=192671 MULTI: multi_create_instance called
Sun Jan 21 14:10:32 2018 us=192731 Re-using SSL/TLS context
Sun Jan 21 14:10:32 2018 us=192846 Control Channel MTU parms [ L:1623 D:1210 EF:40 EB:0 ET:0 EL:3 ]
Sun Jan 21 14:10:32 2018 us=192871 Data Channel MTU parms [ L:1623 D:1450 EF:123 EB:406 ET:0 EL:3 ]
Sun Jan 21 14:10:32 2018 us=192907 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1559,tun-mtu 1500,proto TCPv4_SERVER,cipher AES-256-CBC,auth SHA1,keysize 256,key-method 2,tls-server'
Sun Jan 21 14:10:32 2018 us=192919 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1559,tun-mtu 1500,proto TCPv4_CLIENT,cipher AES-256-CBC,auth SHA1,keysize 256,key-method 2,tls-client'
Sun Jan 21 14:10:32 2018 us=192944 TCP connection established with [AF_INET]y.y.y.y:56432
Sun Jan 21 14:10:32 2018 us=192960 TCPv4_SERVER link local: (not bound)
Sun Jan 21 14:10:32 2018 us=192971 TCPv4_SERVER link remote: [AF_INET]y.y.y.y:56432
Sun Jan 21 14:10:32 2018 us=819214 y.y.y.y:56432 TCPv4_SERVER READ [14] from [AF_INET]y.y.y.y:56432: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 [ ] pid=0 DATA len=0
Sun Jan 21 14:10:32 2018 us=819271 y.y.y.y:56432 TLS: Initial packet from [AF_INET]y.y.y.y:56432, sid=a0298fa9 2ba7d958
Sun Jan 21 14:10:32 2018 us=819306 y.y.y.y:56432 TCPv4_SERVER WRITE [26] to [AF_INET]y.y.y.y:56432: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 [ 0 ] pid=0 DATA len=0
Sun Jan 21 14:10:32 2018 us=819324 y.y.y.y:56432 write TCPv4_SERVER: Connection reset by peer (code=104)
Sun Jan 21 14:10:32 2018 us=819352 y.y.y.y:56432 Connection reset, restarting [0]
Sun Jan 21 14:10:32 2018 us=819364 y.y.y.y:56432 SIGUSR1[soft,connection-reset] received, client-instance restarting
Sun Jan 21 14:10:32 2018 us=819416 TCP/UDP: Closing socket
client log

Code: Select all

Sun Jan 21 08:10:23 2018 us=839062 Current Parameter Settings:
Sun Jan 21 08:10:23 2018 us=839073   config = '/etc/openvpn/client.conf'
Sun Jan 21 08:10:23 2018 us=839083   mode = 0
Sun Jan 21 08:10:23 2018 us=839134   persist_config = DISABLED
Sun Jan 21 08:10:23 2018 us=839144   persist_mode = 1
Sun Jan 21 08:10:23 2018 us=839153   show_ciphers = DISABLED
Sun Jan 21 08:10:23 2018 us=839162   show_digests = DISABLED
Sun Jan 21 08:10:23 2018 us=839171   show_engines = DISABLED
Sun Jan 21 08:10:23 2018 us=839179   genkey = DISABLED
Sun Jan 21 08:10:23 2018 us=839189   key_pass_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839198   show_tls_ciphers = DISABLED
Sun Jan 21 08:10:23 2018 us=839207   connect_retry_max = 0
Sun Jan 21 08:10:23 2018 us=839216 Connection profiles [0]:
Sun Jan 21 08:10:23 2018 us=839237   proto = tcp-client
Sun Jan 21 08:10:23 2018 us=839246   local = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839254   local_port = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839262   remote = 'x.x.x.x'
Sun Jan 21 08:10:23 2018 us=839270   remote_port = '4663'
Sun Jan 21 08:10:23 2018 us=839278   remote_float = DISABLED
Sun Jan 21 08:10:23 2018 us=839285   bind_defined = DISABLED
Sun Jan 21 08:10:23 2018 us=839293   bind_local = DISABLED
Sun Jan 21 08:10:23 2018 us=839301   bind_ipv6_only = DISABLED
Sun Jan 21 08:10:23 2018 us=839309   connect_retry_seconds = 5
Sun Jan 21 08:10:23 2018 us=839316   connect_timeout = 120
Sun Jan 21 08:10:23 2018 us=839324   socks_proxy_server = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839332   socks_proxy_port = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839340   tun_mtu = 1500
Sun Jan 21 08:10:23 2018 us=839347   tun_mtu_defined = ENABLED
Sun Jan 21 08:10:23 2018 us=839355   link_mtu = 1500
Sun Jan 21 08:10:23 2018 us=839363   link_mtu_defined = DISABLED
Sun Jan 21 08:10:23 2018 us=839371   tun_mtu_extra = 0
Sun Jan 21 08:10:23 2018 us=839379   tun_mtu_extra_defined = DISABLED
Sun Jan 21 08:10:23 2018 us=839387   mtu_discover_type = -1
Sun Jan 21 08:10:23 2018 us=839395   fragment = 0
Sun Jan 21 08:10:23 2018 us=839403   mssfix = 1450
Sun Jan 21 08:10:23 2018 us=839410   explicit_exit_notification = 0
Sun Jan 21 08:10:23 2018 us=839418 Connection profiles END
Sun Jan 21 08:10:23 2018 us=839426   remote_random = DISABLED
Sun Jan 21 08:10:23 2018 us=839434   ipchange = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839442   dev = 'tun0'
Sun Jan 21 08:10:23 2018 us=839449   dev_type = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839457   dev_node = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839464   lladdr = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839475   topology = 1
Sun Jan 21 08:10:23 2018 us=839483   ifconfig_local = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839491   ifconfig_remote_netmask = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839499   ifconfig_noexec = DISABLED
Sun Jan 21 08:10:23 2018 us=839507   ifconfig_nowarn = DISABLED
Sun Jan 21 08:10:23 2018 us=839514   ifconfig_ipv6_local = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839522   ifconfig_ipv6_netbits = 0
Sun Jan 21 08:10:23 2018 us=839530   ifconfig_ipv6_remote = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839537   shaper = 0
Sun Jan 21 08:10:23 2018 us=839545   mtu_test = 0
Sun Jan 21 08:10:23 2018 us=839552   mlock = DISABLED
Sun Jan 21 08:10:23 2018 us=839560   keepalive_ping = 0
Sun Jan 21 08:10:23 2018 us=839568   keepalive_timeout = 0
Sun Jan 21 08:10:23 2018 us=839575   inactivity_timeout = 0
Sun Jan 21 08:10:23 2018 us=839582   ping_send_timeout = 0
Sun Jan 21 08:10:23 2018 us=839590   ping_rec_timeout = 0
Sun Jan 21 08:10:23 2018 us=839597   ping_rec_timeout_action = 0
Sun Jan 21 08:10:23 2018 us=839605   ping_timer_remote = DISABLED
Sun Jan 21 08:10:23 2018 us=839613   remap_sigusr1 = 0
Sun Jan 21 08:10:23 2018 us=839620   persist_tun = ENABLED
Sun Jan 21 08:10:23 2018 us=839627   persist_local_ip = DISABLED
Sun Jan 21 08:10:23 2018 us=839635   persist_remote_ip = DISABLED
Sun Jan 21 08:10:23 2018 us=839642   persist_key = ENABLED
Sun Jan 21 08:10:23 2018 us=839650   passtos = DISABLED
Sun Jan 21 08:10:23 2018 us=839658   resolve_retry_seconds = 1000000000
Sun Jan 21 08:10:23 2018 us=839665   resolve_in_advance = DISABLED
Sun Jan 21 08:10:23 2018 us=839673   username = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839680   groupname = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839687   chroot_dir = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839695   cd_dir = '/etc/openvpn'
Sun Jan 21 08:10:23 2018 us=839702   writepid = '/run/openvpn/client.pid'
Sun Jan 21 08:10:23 2018 us=839710   up_script = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839717   down_script = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839725   down_pre = DISABLED
Sun Jan 21 08:10:23 2018 us=839732   up_restart = DISABLED
Sun Jan 21 08:10:23 2018 us=839740   up_delay = DISABLED
Sun Jan 21 08:10:23 2018 us=839747   daemon = ENABLED
Sun Jan 21 08:10:23 2018 us=839755   inetd = 0
Sun Jan 21 08:10:23 2018 us=839762   log = ENABLED
Sun Jan 21 08:10:23 2018 us=839774   suppress_timestamps = DISABLED
Sun Jan 21 08:10:23 2018 us=839782   machine_readable_output = DISABLED
Sun Jan 21 08:10:23 2018 us=839790   nice = 0
Sun Jan 21 08:10:23 2018 us=839797   verbosity = 6
Sun Jan 21 08:10:23 2018 us=839805   mute = 0
Sun Jan 21 08:10:23 2018 us=839812   gremlin = 0
Sun Jan 21 08:10:23 2018 us=839820   status_file = '/run/openvpn/client.status'
Sun Jan 21 08:10:23 2018 us=839827   status_file_version = 1
Sun Jan 21 08:10:23 2018 us=839835   status_file_update_freq = 10
Sun Jan 21 08:10:23 2018 us=839842   occ = ENABLED
Sun Jan 21 08:10:23 2018 us=839850   rcvbuf = 0
Sun Jan 21 08:10:23 2018 us=839857   sndbuf = 0
Sun Jan 21 08:10:23 2018 us=839865   mark = 0
Sun Jan 21 08:10:23 2018 us=839872   sockflags = 0
Sun Jan 21 08:10:23 2018 us=839879   fast_io = DISABLED
Sun Jan 21 08:10:23 2018 us=839887   comp.alg = 0
Sun Jan 21 08:10:23 2018 us=839894   comp.flags = 0
Sun Jan 21 08:10:23 2018 us=839902   route_script = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839910   route_default_gateway = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839917   route_default_metric = 0
Sun Jan 21 08:10:23 2018 us=839925   route_noexec = DISABLED
Sun Jan 21 08:10:23 2018 us=839933   route_delay = 0
Sun Jan 21 08:10:23 2018 us=839940   route_delay_window = 30
Sun Jan 21 08:10:23 2018 us=839948   route_delay_defined = DISABLED
Sun Jan 21 08:10:23 2018 us=839955   route_nopull = DISABLED
Sun Jan 21 08:10:23 2018 us=839963   route_gateway_via_dhcp = DISABLED
Sun Jan 21 08:10:23 2018 us=839970   allow_pull_fqdn = DISABLED
Sun Jan 21 08:10:23 2018 us=839978   [redirect_default_gateway local=0]
Sun Jan 21 08:10:23 2018 us=839986   management_addr = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=839994   management_port = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840001   management_user_pass = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840009   management_log_history_cache = 250
Sun Jan 21 08:10:23 2018 us=840017   management_echo_buffer_size = 100
Sun Jan 21 08:10:23 2018 us=840024   management_write_peer_info_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840032   management_client_user = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840040   management_client_group = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840047   management_flags = 0
Sun Jan 21 08:10:23 2018 us=840055   shared_secret_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840062   key_direction = 0
Sun Jan 21 08:10:23 2018 us=840070   ciphername = 'AES-256-CBC'
Sun Jan 21 08:10:23 2018 us=840077   ncp_enabled = ENABLED
Sun Jan 21 08:10:23 2018 us=840085   ncp_ciphers = 'AES-256-GCM:AES-128-GCM'
Sun Jan 21 08:10:23 2018 us=840093   authname = 'SHA1'
Sun Jan 21 08:10:23 2018 us=840101   prng_hash = 'SHA1'
Sun Jan 21 08:10:23 2018 us=840108   prng_nonce_secret_len = 16
Sun Jan 21 08:10:23 2018 us=840116   keysize = 0
Sun Jan 21 08:10:23 2018 us=840123   engine = DISABLED
Sun Jan 21 08:10:23 2018 us=840131   replay = ENABLED
Sun Jan 21 08:10:23 2018 us=840139   mute_replay_warnings = DISABLED
Sun Jan 21 08:10:23 2018 us=840146   replay_window = 64
Sun Jan 21 08:10:23 2018 us=840154   replay_time = 15
Sun Jan 21 08:10:23 2018 us=840161   packet_id_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840169   use_iv = ENABLED
Sun Jan 21 08:10:23 2018 us=840176   test_crypto = DISABLED
Sun Jan 21 08:10:23 2018 us=840184   tls_server = DISABLED
Sun Jan 21 08:10:23 2018 us=840192   tls_client = ENABLED
Sun Jan 21 08:10:23 2018 us=840199   key_method = 2
Sun Jan 21 08:10:23 2018 us=840207   ca_file = '/etc/openvpn/ca.crt'
Sun Jan 21 08:10:23 2018 us=840214   ca_path = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840222   dh_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840230   cert_file = '/etc/openvpn/officegateway.crt'
Sun Jan 21 08:10:23 2018 us=840237   extra_certs_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840245   priv_key_file = '/etc/openvpn/officegateway.key'
Sun Jan 21 08:10:23 2018 us=840253   pkcs12_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840261   cipher_list = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840268   tls_verify = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840281   tls_export_cert = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840289   verify_x509_type = 0
Sun Jan 21 08:10:23 2018 us=840297   verify_x509_name = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840304   crl_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840312   ns_cert_type = 0
Sun Jan 21 08:10:23 2018 us=840319   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840326   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840334   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840341   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840348   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840356   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840363   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840370   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840378   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840385   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840392   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840400   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840407   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840414   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840422   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840429   remote_cert_ku[i] = 0
Sun Jan 21 08:10:23 2018 us=840436   remote_cert_eku = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840444   ssl_flags = 0
Sun Jan 21 08:10:23 2018 us=840451   tls_timeout = 2
Sun Jan 21 08:10:23 2018 us=840459   renegotiate_bytes = -1
Sun Jan 21 08:10:23 2018 us=840466   renegotiate_packets = 0
Sun Jan 21 08:10:23 2018 us=840474   renegotiate_seconds = 0
Sun Jan 21 08:10:23 2018 us=840481   handshake_window = 60
Sun Jan 21 08:10:23 2018 us=840489   transition_window = 3600
Sun Jan 21 08:10:23 2018 us=840496   single_session = DISABLED
Sun Jan 21 08:10:23 2018 us=840504   push_peer_info = DISABLED
Sun Jan 21 08:10:23 2018 us=840511   tls_exit = DISABLED
Sun Jan 21 08:10:23 2018 us=840519   tls_auth_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840527   tls_crypt_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840534   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840542   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840549   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840557   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840564   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840572   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840579   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840587   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840594   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840602   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840609   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840617   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840624   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840632   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840639   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840647   pkcs11_protected_authentication = DISABLED
Sun Jan 21 08:10:23 2018 us=840655   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840663   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840670   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840678   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840685   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840693   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840701   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840708   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840716   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840723   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840731   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840738   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840750   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840758   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840765   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840772   pkcs11_private_mode = 00000000
Sun Jan 21 08:10:23 2018 us=840780   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840787   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840795   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840802   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840810   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840817   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840825   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840832   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840840   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840847   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840855   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840862   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840870   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840877   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840885   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840892   pkcs11_cert_private = DISABLED
Sun Jan 21 08:10:23 2018 us=840900   pkcs11_pin_cache_period = -1
Sun Jan 21 08:10:23 2018 us=840908   pkcs11_id = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=840915   pkcs11_id_management = DISABLED
Sun Jan 21 08:10:23 2018 us=840926   server_network = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=840935   server_netmask = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=840948   server_network_ipv6 = ::
Sun Jan 21 08:10:23 2018 us=840956   server_netbits_ipv6 = 0
Sun Jan 21 08:10:23 2018 us=840965   server_bridge_ip = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=840973   server_bridge_netmask = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=840984   server_bridge_pool_start = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=840993   server_bridge_pool_end = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=841001   ifconfig_pool_defined = DISABLED
Sun Jan 21 08:10:23 2018 us=841009   ifconfig_pool_start = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=841017   ifconfig_pool_end = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=841026   ifconfig_pool_netmask = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=841034   ifconfig_pool_persist_filename = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841042   ifconfig_pool_persist_refresh_freq = 600
Sun Jan 21 08:10:23 2018 us=841049   ifconfig_ipv6_pool_defined = DISABLED
Sun Jan 21 08:10:23 2018 us=841058   ifconfig_ipv6_pool_base = ::
Sun Jan 21 08:10:23 2018 us=841066   ifconfig_ipv6_pool_netbits = 0
Sun Jan 21 08:10:23 2018 us=841073   n_bcast_buf = 256
Sun Jan 21 08:10:23 2018 us=841081   tcp_queue_limit = 64
Sun Jan 21 08:10:23 2018 us=841089   real_hash_size = 256
Sun Jan 21 08:10:23 2018 us=841096   virtual_hash_size = 256
Sun Jan 21 08:10:23 2018 us=841104   client_connect_script = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841111   learn_address_script = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841119   client_disconnect_script = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841126   client_config_dir = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841134   ccd_exclusive = DISABLED
Sun Jan 21 08:10:23 2018 us=841142   tmp_dir = '/tmp'
Sun Jan 21 08:10:23 2018 us=841149   push_ifconfig_defined = DISABLED
Sun Jan 21 08:10:23 2018 us=841157   push_ifconfig_local = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=841166   push_ifconfig_remote_netmask = 0.0.0.0
Sun Jan 21 08:10:23 2018 us=841173   push_ifconfig_ipv6_defined = DISABLED
Sun Jan 21 08:10:23 2018 us=841182   push_ifconfig_ipv6_local = ::/0
Sun Jan 21 08:10:23 2018 us=841190   push_ifconfig_ipv6_remote = ::
Sun Jan 21 08:10:23 2018 us=841198   enable_c2c = DISABLED
Sun Jan 21 08:10:23 2018 us=841205   duplicate_cn = DISABLED
Sun Jan 21 08:10:23 2018 us=841213   cf_max = 0
Sun Jan 21 08:10:23 2018 us=841220   cf_per = 0
Sun Jan 21 08:10:23 2018 us=841228   max_clients = 1024
Sun Jan 21 08:10:23 2018 us=841236   max_routes_per_client = 256
Sun Jan 21 08:10:23 2018 us=841248   auth_user_pass_verify_script = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841256   auth_user_pass_verify_script_via_file = DISABLED
Sun Jan 21 08:10:23 2018 us=841263   auth_token_generate = DISABLED
Sun Jan 21 08:10:23 2018 us=841271   auth_token_lifetime = 0
Sun Jan 21 08:10:23 2018 us=841278   port_share_host = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841286   port_share_port = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841294   client = ENABLED
Sun Jan 21 08:10:23 2018 us=841301   pull = ENABLED
Sun Jan 21 08:10:23 2018 us=841309   auth_user_pass_file = '[UNDEF]'
Sun Jan 21 08:10:23 2018 us=841318 OpenVPN 2.4.0 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Jul 18 2017
Sun Jan 21 08:10:23 2018 us=841330 library versions: OpenSSL 1.0.2l  25 May 2017, LZO 2.08
Sun Jan 21 08:10:23 2018 us=842081 WARNING: No server certificate verification method has been enabled.  See http://openvpn.net/howto.html#mitm for more info.
Sun Jan 21 08:10:23 2018 us=842966 Control Channel MTU parms [ L:1623 D:1210 EF:40 EB:0 ET:0 EL:3 ]
Sun Jan 21 08:10:23 2018 us=843008 Data Channel MTU parms [ L:1623 D:1450 EF:123 EB:406 ET:0 EL:3 ]
Sun Jan 21 08:10:23 2018 us=843030 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1559,tun-mtu 1500,proto TCPv4_CLIENT,cipher AES-256-CBC,auth SHA1,keysize 256,key-method 2,tls-client'
Sun Jan 21 08:10:23 2018 us=843040 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1559,tun-mtu 1500,proto TCPv4_SERVER,cipher AES-256-CBC,auth SHA1,keysize 256,key-method 2,tls-server'
Sun Jan 21 08:10:23 2018 us=843059 TCP/UDP: Preserving recently used remote address: [AF_INET]x.x.x.x:4663
Sun Jan 21 08:10:23 2018 us=843106 Socket Buffers: R=[87380->87380] S=[16384->16384]
Sun Jan 21 08:10:23 2018 us=843118 Attempting to establish TCP connection with [AF_INET]x.x.x.x:4663 [nonblock]
Sun Jan 21 08:10:24 2018 us=843226 TCP connection established with [AF_INET]x.x.x.x:4663
Sun Jan 21 08:10:24 2018 us=843277 TCP_CLIENT link local: (not bound)
Sun Jan 21 08:10:24 2018 us=843293 TCP_CLIENT link remote: [AF_INET]x.x.x.x:4663
Sun Jan 21 08:10:24 2018 us=843383 TCP_CLIENT WRITE [14] to [AF_INET]x.x.x.x:4663: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 [ ] pid=0 DATA len=0
Sun Jan 21 08:10:24 2018 us=877399 Connection reset, restarting [-1]
Sun Jan 21 08:10:24 2018 us=877563 TCP/UDP: Closing socket
Sun Jan 21 08:10:24 2018 us=877603 SIGUSR1[soft,connection-reset] received, process restarting
Sun Jan 21 08:10:24 2018 us=877631 Restart pause, 5 second(s)

server

#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
# #
# Comments are preceded with '#' or ';' #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
local x.x.x.x
#local 127.0.0.1

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 4663

# TCP or UDP server?
proto tcp
#proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun0

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca /etc/openvpn/ca.crt
cert /etc/openvpn/ovhvpn.crt
key /etc/openvpn/ovhvpn.key

reneg-sec 0

# This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh2048.pem 2048
dh /etc/openvpn/dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
push "route 192.168.2.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
client-config-dir /etc/openvpn/ccd
route 192.168.123.0 255.255.255.0
ccd-exclusive



# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

;push "dhcp-option DNS 8.8.8.8"
;push "dhcp-option DNS 8.8.4.4"



# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
#tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
max-clients 10

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 6

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
#explicit-exit-notify 1





client

client
dev tun0

remote x.x.x.x

ca /etc/openvpn/ca.crt
cert /etc/openvpn/officegateway.crt
key /etc/openvpn/officegateway.key
proto tcp
#proto udp
port 4663
redirect-gateway def1
log-append /var/log/openvpn.log
verb 6
#user nobody
#group nobody
persist-tun
persist-key
cipher AES-256-CBC

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: UDP working fine, TCP P_CONTROL_HARD_RESET_CLIENT_V2

Post by TinCanTech » Sun Jan 21, 2018 2:29 pm

azunai wrote:
Sun Jan 21, 2018 1:42 pm
(china <> FR)
The Chinese Great (and terrible) Firewall is probably blocking you.

azunai
OpenVpn Newbie
Posts: 3
Joined: Sun Jan 21, 2018 1:15 pm

Re: UDP working fine, TCP P_CONTROL_HARD_RESET_CLIENT_V2

Post by azunai » Sun Jan 21, 2018 4:32 pm

That would be a real shame, i wonder though why udp works then.
I dont need a secure connection, i'd be fine with any tunnel as long as i can route my chinese traffic through that french server.
Any setup where that great firewall wont block or cripple that connection would be ok for me.
i dont mind if they analyze the traffic as im not trying to circumvent any blocks

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: UDP working fine, TCP P_CONTROL_HARD_RESET_CLIENT_V2

Post by TinCanTech » Sun Jan 21, 2018 4:41 pm


azunai
OpenVpn Newbie
Posts: 3
Joined: Sun Jan 21, 2018 1:15 pm

Re: UDP working fine, TCP P_CONTROL_HARD_RESET_CLIENT_V2

Post by azunai » Sun Jan 21, 2018 5:20 pm

well that suckz...

Post Reply