OpenVPN stopped working | Win Service Wrapper Logs missing

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
fil
OpenVpn Newbie
Posts: 8
Joined: Wed Feb 17, 2021 1:44 pm

OpenVPN stopped working | Win Service Wrapper Logs missing

Post by fil » Wed Feb 17, 2021 1:56 pm

Hi,

I might have several problems but can't breack it down to one single point of failure. Please forgive me if the subject is general. I installed and configured openVPN a while ago and it was working like a charm without any problems. A few days ago I updated my Windows Server, rebooted the server and afterwards I wasn't able to connect via VPN to the server anymore. Until this point I only installed OS updates.

I have removed the openvpn server installation and installed version 2.5.0 from here (https://openvpn.net/community-downloads/) ... The Windows Service is running but I can't connect to the server with my client, neither I am able to find any logs. I found a hind that the service wrapper will read the config from C:\Program Files\OpenVPN\config-auto from version 2.5 and above so I put my server configuration in that folder - but it seems that the service is still ignoring that file. When I start the openvpn with a right click on the config file then the tap adapter is showing up and I am able to connect with my client but without any internet access. The internet access problem would be a second step and I think it may be have something to do that that server isn't started in admin mode via right click on the config file.

How can I check in which location the wrapper is searching for the config file or where can I find some logs or any information why the service wrapper at startup doesn't start the tap adapter. Also checked the event log but didn't find anything helpfull.

Thanks in advance

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN stopped working | Win Service Wrapper Logs missing

Post by TinCanTech » Wed Feb 17, 2021 3:00 pm

Read: Start Menu -> OpenVPN -> Documentation -> OpenVPN Windows Notes

fil
OpenVpn Newbie
Posts: 8
Joined: Wed Feb 17, 2021 1:44 pm

Re: OpenVPN stopped working | Win Service Wrapper Logs missing

Post by fil » Wed Feb 17, 2021 3:53 pm

Thanks for your answer, that solved my question about the service wrapper. I can now connect again after a reboot to my server with my client. But the internet connection is still not working after I connected my client to my server. I checked the log and my routing table on the client side - all routes are pushed on client site. I will provide all logs and configs in a minute.

fil
OpenVpn Newbie
Posts: 8
Joined: Wed Feb 17, 2021 1:44 pm

Re: OpenVPN stopped working | Win Service Wrapper Logs missing

Post by fil » Wed Feb 17, 2021 4:16 pm

Problem:
I can connect to my server but I am unable to reach any internal or external ip/domain

Configs:
Server config

##########################
# OpenVPN Server Config File
##########################

# Lokale IP auf welche der Socket/Port gebunden wird
local x.x.x.x

# Listener des OpenVPN Servers
port 442

# Protokoll des Servers
proto tcp
dev tun
#dev tap

##########################
# Zertifikate
##########################

dh "C:\\Program Files\\OpenVPN\\keys\\dh2048.pem"
ca "C:\\Program Files\\OpenVPN\\keys\\ca.crt"
cert "C:\\Program Files\\OpenVPN\\keys\\server.crt"
key "C:\\Program Files\\OpenVPN\\keys\\server.key"

##########################
# Server-Setup
##########################

# DHCP Subnetz
server 10.10.10.0 255.255.255.0
ifconfig-pool-persist "C:\\Program Files\\OpenVPN\\ipp.txt"

# Ermöglichen von Anfragen von einem Client zum anderen, bei Bedarf die Zeile entfernen
#client-to-client

##########################
# Client-Settings (inkl Special Dir)Files
##########################

#client-config-dir "C:\\Program Files\\OpenVPN\\ccd"
push "redirect-gateway def1"
push "route 192.1.1.0 255.255.255.0"
push "route 192.2.1.0 255.255.255.0"
push "route 192.3.1.0 255.255.255.0"

# OpenDNS Server
push "dhcp-option DNS 208.67.222.222"
push "dhcp-option WINS 208.67.220.220"

# DNS Leak Schutz (Unter Linux auskommentieren)
push "block-outside-dns"

# Maximale Anzahl an Verbindungen
max-clients 1

##########################
# Defaults
##########################

keepalive 10 120
auth SHA512
cipher AES-256-CBC
tls-cipher TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384:TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-GCM-SHA384
tls-crypt "C:\\Program Files\\OpenVPN\\keys\\ta.key"
comp-lzo
persist-key
persist-tun

##########################
# Logging
##########################

status "C:\\Program Files\\OpenVPN\\log\\vpn_server_client_status.log"
log "C:\\Program Files\\OpenVPN\\log\\vpn_server_client.log"
log-append "C:\\Program Files\\OpenVPN\\log\\vpn_server_client.log"
verb 4


Client config

##########################
# VPN Client config
##########################

client
dev tun

proto tcp
remote x.x.x.x 442
resolv-retry infinite
nobind
persist-key
persist-tun

ca "C:\\Program Files\\OpenVPN\\config\\ca.crt"
cert "C:\\Program Files\\OpenVPN\\config\\client.crt"
key "C:\\Program Files\\OpenVPN\\config\\client.key"

remote-cert-tls server

cipher AES-256-CBC
tls-cipher TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384:TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-GCM-SHA384
tls-crypt "C:\\Program Files\\OpenVPN\\config\\ta.key"
auth SHA512
comp-lzo
verb 4


Logs:
Client:

Code: Select all

2021-02-17 17:09:03 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
2021-02-17 17:09:03 us=622539 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
2021-02-17 17:09:03 us=624589 Current Parameter Settings:
2021-02-17 17:09:03 us=624589   config = 'client.ovpn'
2021-02-17 17:09:03 us=624589   mode = 0
2021-02-17 17:09:03 us=624589   show_ciphers = DISABLED
2021-02-17 17:09:03 us=624589   show_digests = DISABLED
2021-02-17 17:09:03 us=624589   show_engines = DISABLED
2021-02-17 17:09:03 us=624589   genkey = DISABLED
2021-02-17 17:09:03 us=624589   genkey_filename = '[UNDEF]'
2021-02-17 17:09:03 us=624589   key_pass_file = '[UNDEF]'
2021-02-17 17:09:03 us=624589   show_tls_ciphers = DISABLED
2021-02-17 17:09:03 us=625745   connect_retry_max = 0
2021-02-17 17:09:03 us=625745 Connection profiles [0]:
2021-02-17 17:09:03 us=625745   proto = tcp-client
2021-02-17 17:09:03 us=625745   local = '[UNDEF]'
2021-02-17 17:09:03 us=625745   local_port = '[UNDEF]'
2021-02-17 17:09:03 us=625745   remote = 'x.x.x.x'
2021-02-17 17:09:03 us=625745   remote_port = '442'
2021-02-17 17:09:03 us=625745   remote_float = DISABLED
2021-02-17 17:09:03 us=625745   bind_defined = DISABLED
2021-02-17 17:09:03 us=625745   bind_local = DISABLED
2021-02-17 17:09:03 us=625745   bind_ipv6_only = DISABLED
2021-02-17 17:09:03 us=625745   connect_retry_seconds = 5
2021-02-17 17:09:03 us=625745   connect_timeout = 120
2021-02-17 17:09:03 us=625745   socks_proxy_server = '[UNDEF]'
2021-02-17 17:09:03 us=625745   socks_proxy_port = '[UNDEF]'
2021-02-17 17:09:03 us=625745   tun_mtu = 1500
2021-02-17 17:09:03 us=625745   tun_mtu_defined = ENABLED
2021-02-17 17:09:03 us=625745   link_mtu = 1500
2021-02-17 17:09:03 us=625745   link_mtu_defined = DISABLED
2021-02-17 17:09:03 us=625745   tun_mtu_extra = 0
2021-02-17 17:09:03 us=625745   tun_mtu_extra_defined = DISABLED
2021-02-17 17:09:03 us=625745   mtu_discover_type = -1
2021-02-17 17:09:03 us=625745   fragment = 0
2021-02-17 17:09:03 us=625745   mssfix = 1450
2021-02-17 17:09:03 us=625745   explicit_exit_notification = 0
2021-02-17 17:09:03 us=625745   tls_auth_file = '[UNDEF]'
2021-02-17 17:09:03 us=625745   key_direction = not set
2021-02-17 17:09:03 us=625745   tls_crypt_file = '[INLINE]'
2021-02-17 17:09:03 us=625745   tls_crypt_v2_file = '[UNDEF]'
2021-02-17 17:09:03 us=625745 Connection profiles END
2021-02-17 17:09:03 us=626555   remote_random = DISABLED
2021-02-17 17:09:03 us=626555   ipchange = '[UNDEF]'
2021-02-17 17:09:03 us=626555   dev = 'tun'
2021-02-17 17:09:03 us=626555   dev_type = '[UNDEF]'
2021-02-17 17:09:03 us=626555   dev_node = '[UNDEF]'
2021-02-17 17:09:03 us=626555   lladdr = '[UNDEF]'
2021-02-17 17:09:03 us=626555   topology = 1
2021-02-17 17:09:03 us=626555   ifconfig_local = '[UNDEF]'
2021-02-17 17:09:03 us=626555   ifconfig_remote_netmask = '[UNDEF]'
2021-02-17 17:09:03 us=626555   ifconfig_noexec = DISABLED
2021-02-17 17:09:03 us=626555   ifconfig_nowarn = DISABLED
2021-02-17 17:09:03 us=626555   ifconfig_ipv6_local = '[UNDEF]'
2021-02-17 17:09:03 us=626555   ifconfig_ipv6_netbits = 0
2021-02-17 17:09:03 us=626555   ifconfig_ipv6_remote = '[UNDEF]'
2021-02-17 17:09:03 us=626555   shaper = 0
2021-02-17 17:09:03 us=626555   mtu_test = 0
2021-02-17 17:09:03 us=626555   mlock = DISABLED
2021-02-17 17:09:03 us=626555   keepalive_ping = 0
2021-02-17 17:09:03 us=626555   keepalive_timeout = 0
2021-02-17 17:09:03 us=626555   inactivity_timeout = 0
2021-02-17 17:09:03 us=626555   ping_send_timeout = 0
2021-02-17 17:09:03 us=626555   ping_rec_timeout = 0
2021-02-17 17:09:03 us=626555   ping_rec_timeout_action = 0
2021-02-17 17:09:03 us=626555   ping_timer_remote = DISABLED
2021-02-17 17:09:03 us=626555   remap_sigusr1 = 0
2021-02-17 17:09:03 us=626555   persist_tun = ENABLED
2021-02-17 17:09:03 us=626555   persist_local_ip = DISABLED
2021-02-17 17:09:03 us=626555   persist_remote_ip = DISABLED
2021-02-17 17:09:03 us=626555   persist_key = ENABLED
2021-02-17 17:09:03 us=626555   passtos = DISABLED
2021-02-17 17:09:03 us=626555   resolve_retry_seconds = 1000000000
2021-02-17 17:09:03 us=626555   resolve_in_advance = DISABLED
2021-02-17 17:09:03 us=626555   username = '[UNDEF]'
2021-02-17 17:09:03 us=626555   groupname = '[UNDEF]'
2021-02-17 17:09:03 us=626555   chroot_dir = '[UNDEF]'
2021-02-17 17:09:03 us=626555   cd_dir = '[UNDEF]'
2021-02-17 17:09:03 us=626555   writepid = '[UNDEF]'
2021-02-17 17:09:03 us=626555   up_script = '[UNDEF]'
2021-02-17 17:09:03 us=626555   down_script = '[UNDEF]'
2021-02-17 17:09:03 us=626555   down_pre = DISABLED
2021-02-17 17:09:03 us=626555   up_restart = DISABLED
2021-02-17 17:09:03 us=626555   up_delay = DISABLED
2021-02-17 17:09:03 us=626555   daemon = DISABLED
2021-02-17 17:09:03 us=626555   inetd = 0
2021-02-17 17:09:03 us=626555   log = ENABLED
2021-02-17 17:09:03 us=626555   suppress_timestamps = DISABLED
2021-02-17 17:09:03 us=626555   machine_readable_output = DISABLED
2021-02-17 17:09:03 us=626555   nice = 0
2021-02-17 17:09:03 us=626555   verbosity = 4
2021-02-17 17:09:03 us=626555   mute = 0
2021-02-17 17:09:03 us=626555   gremlin = 0
2021-02-17 17:09:03 us=626555   status_file = '[UNDEF]'
2021-02-17 17:09:03 us=626555   status_file_version = 1
2021-02-17 17:09:03 us=626555   status_file_update_freq = 60
2021-02-17 17:09:03 us=626555   occ = ENABLED
2021-02-17 17:09:03 us=626555   rcvbuf = 0
2021-02-17 17:09:03 us=626555   sndbuf = 0
2021-02-17 17:09:03 us=626555   sockflags = 0
2021-02-17 17:09:03 us=626555   fast_io = DISABLED
2021-02-17 17:09:03 us=626555   comp.alg = 2
2021-02-17 17:09:03 us=626555   comp.flags = 1
2021-02-17 17:09:03 us=626555   route_script = '[UNDEF]'
2021-02-17 17:09:03 us=626555   route_default_gateway = '[UNDEF]'
2021-02-17 17:09:03 us=626555   route_default_metric = 0
2021-02-17 17:09:03 us=626555   route_noexec = DISABLED
2021-02-17 17:09:03 us=626555   route_delay = 5
2021-02-17 17:09:03 us=626555   route_delay_window = 30
2021-02-17 17:09:03 us=626555   route_delay_defined = ENABLED
2021-02-17 17:09:03 us=626555   route_nopull = DISABLED
2021-02-17 17:09:03 us=626555   route_gateway_via_dhcp = DISABLED
2021-02-17 17:09:03 us=626555   allow_pull_fqdn = DISABLED
2021-02-17 17:09:03 us=626555   Pull filters:
2021-02-17 17:09:03 us=626555     ignore "route-method"
2021-02-17 17:09:03 us=626555   management_addr = '127.0.0.1'
2021-02-17 17:09:03 us=626555   management_port = '25340'
2021-02-17 17:09:03 us=626555   management_user_pass = 'stdin'
2021-02-17 17:09:03 us=626555   management_log_history_cache = 250
2021-02-17 17:09:03 us=626555   management_echo_buffer_size = 100
2021-02-17 17:09:03 us=626555   management_write_peer_info_file = '[UNDEF]'
2021-02-17 17:09:03 us=626555   management_client_user = '[UNDEF]'
2021-02-17 17:09:03 us=626555   management_client_group = '[UNDEF]'
2021-02-17 17:09:03 us=626555   management_flags = 6
2021-02-17 17:09:03 us=626555   shared_secret_file = '[UNDEF]'
2021-02-17 17:09:03 us=626555   key_direction = not set
2021-02-17 17:09:03 us=626555   ciphername = 'AES-256-CBC'
2021-02-17 17:09:03 us=626555   ncp_enabled = ENABLED
2021-02-17 17:09:03 us=626555   ncp_ciphers = 'AES-256-GCM:AES-128-GCM:AES-256-CBC'
2021-02-17 17:09:03 us=626555   authname = 'SHA512'
2021-02-17 17:09:03 us=626555   prng_hash = 'SHA1'
2021-02-17 17:09:03 us=626555   prng_nonce_secret_len = 16
2021-02-17 17:09:03 us=626555   keysize = 0
2021-02-17 17:09:03 us=626555   engine = DISABLED
2021-02-17 17:09:03 us=626555   replay = ENABLED
2021-02-17 17:09:03 us=626555   mute_replay_warnings = DISABLED
2021-02-17 17:09:03 us=626555   replay_window = 64
2021-02-17 17:09:03 us=626555   replay_time = 15
2021-02-17 17:09:03 us=626555   packet_id_file = '[UNDEF]'
2021-02-17 17:09:03 us=626555   test_crypto = DISABLED
2021-02-17 17:09:03 us=627565   tls_server = DISABLED
2021-02-17 17:09:03 us=627565   tls_client = ENABLED
2021-02-17 17:09:03 us=627565   ca_file = 'C:\Program Files\OpenVPN\config\ca.crt'
2021-02-17 17:09:03 us=627565   ca_path = '[UNDEF]'
2021-02-17 17:09:03 us=627565   dh_file = '[UNDEF]'
2021-02-17 17:09:03 us=627565   cert_file = 'C:\Program Files\OpenVPN\config\client.crt'
2021-02-17 17:09:03 us=627565   extra_certs_file = '[UNDEF]'
2021-02-17 17:09:03 us=627565   priv_key_file = 'C:\Program Files\OpenVPN\config\client.key'
2021-02-17 17:09:03 us=627565   pkcs12_file = '[UNDEF]'
2021-02-17 17:09:03 us=627565   cryptoapi_cert = '[UNDEF]'
2021-02-17 17:09:03 us=627565   cipher_list = 'TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384:TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-GCM-SHA384'
2021-02-17 17:09:03 us=627565   cipher_list_tls13 = '[UNDEF]'
2021-02-17 17:09:03 us=627565   tls_cert_profile = '[UNDEF]'
2021-02-17 17:09:03 us=627565   tls_verify = '[UNDEF]'
2021-02-17 17:09:03 us=627565   tls_export_cert = '[UNDEF]'
2021-02-17 17:09:03 us=627565   verify_x509_type = 0
2021-02-17 17:09:03 us=627565   verify_x509_name = '[UNDEF]'
2021-02-17 17:09:03 us=627565   crl_file = '[UNDEF]'
2021-02-17 17:09:03 us=627565   ns_cert_type = 0
2021-02-17 17:09:03 us=627565   remote_cert_ku[i] = 65535
2021-02-17 17:09:03 us=627565   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=627565   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=627565   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=627565   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=627565   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=627565   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_ku[i] = 0
2021-02-17 17:09:03 us=628552   remote_cert_eku = 'TLS Web Server Authentication'
2021-02-17 17:09:03 us=628552   ssl_flags = 0
2021-02-17 17:09:03 us=628552   tls_timeout = 2
2021-02-17 17:09:03 us=628552   renegotiate_bytes = -1
2021-02-17 17:09:03 us=628552   renegotiate_packets = 0
2021-02-17 17:09:03 us=628552   renegotiate_seconds = 3600
2021-02-17 17:09:03 us=628552   handshake_window = 60
2021-02-17 17:09:03 us=628552   transition_window = 3600
2021-02-17 17:09:03 us=628552   single_session = DISABLED
2021-02-17 17:09:03 us=628552   push_peer_info = DISABLED
2021-02-17 17:09:03 us=628552   tls_exit = DISABLED
2021-02-17 17:09:03 us=628552   tls_crypt_v2_metadata = '[UNDEF]'
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_protected_authentication = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_private_mode = 00000000
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_cert_private = DISABLED
2021-02-17 17:09:03 us=628552   pkcs11_pin_cache_period = -1
2021-02-17 17:09:03 us=628552   pkcs11_id = '[UNDEF]'
2021-02-17 17:09:03 us=628552   pkcs11_id_management = DISABLED
2021-02-17 17:09:03 us=628552   server_network = 0.0.0.0
2021-02-17 17:09:03 us=628552   server_netmask = 0.0.0.0
2021-02-17 17:09:03 us=628552   server_network_ipv6 = ::
2021-02-17 17:09:03 us=628552   server_netbits_ipv6 = 0
2021-02-17 17:09:03 us=628552   server_bridge_ip = 0.0.0.0
2021-02-17 17:09:03 us=628552   server_bridge_netmask = 0.0.0.0
2021-02-17 17:09:03 us=628552   server_bridge_pool_start = 0.0.0.0
2021-02-17 17:09:03 us=628552   server_bridge_pool_end = 0.0.0.0
2021-02-17 17:09:03 us=628552   ifconfig_pool_defined = DISABLED
2021-02-17 17:09:03 us=628552   ifconfig_pool_start = 0.0.0.0
2021-02-17 17:09:03 us=628552   ifconfig_pool_end = 0.0.0.0
2021-02-17 17:09:03 us=628552   ifconfig_pool_netmask = 0.0.0.0
2021-02-17 17:09:03 us=628552   ifconfig_pool_persist_filename = '[UNDEF]'
2021-02-17 17:09:03 us=628552   ifconfig_pool_persist_refresh_freq = 600
2021-02-17 17:09:03 us=628552   ifconfig_ipv6_pool_defined = DISABLED
2021-02-17 17:09:03 us=628552   ifconfig_ipv6_pool_base = ::
2021-02-17 17:09:03 us=628552   ifconfig_ipv6_pool_netbits = 0
2021-02-17 17:09:03 us=628552   n_bcast_buf = 256
2021-02-17 17:09:03 us=628552   tcp_queue_limit = 64
2021-02-17 17:09:03 us=628552   real_hash_size = 256
2021-02-17 17:09:03 us=628552   virtual_hash_size = 256
2021-02-17 17:09:03 us=628552   client_connect_script = '[UNDEF]'
2021-02-17 17:09:03 us=628552   learn_address_script = '[UNDEF]'
2021-02-17 17:09:03 us=628552   client_disconnect_script = '[UNDEF]'
2021-02-17 17:09:03 us=628552   client_config_dir = '[UNDEF]'
2021-02-17 17:09:03 us=628552   ccd_exclusive = DISABLED
2021-02-17 17:09:03 us=628552   tmp_dir = 'C:\Users\chg\AppData\Local\Temp\'
2021-02-17 17:09:03 us=628552   push_ifconfig_defined = DISABLED
2021-02-17 17:09:03 us=630346   push_ifconfig_local = 0.0.0.0
2021-02-17 17:09:03 us=630346   push_ifconfig_remote_netmask = 0.0.0.0
2021-02-17 17:09:03 us=630346   push_ifconfig_ipv6_defined = DISABLED
2021-02-17 17:09:03 us=630346   push_ifconfig_ipv6_local = ::/0
2021-02-17 17:09:03 us=630346   push_ifconfig_ipv6_remote = ::
2021-02-17 17:09:03 us=630346   enable_c2c = DISABLED
2021-02-17 17:09:03 us=630346   duplicate_cn = DISABLED
2021-02-17 17:09:03 us=630346   cf_max = 0
2021-02-17 17:09:03 us=630346   cf_per = 0
2021-02-17 17:09:03 us=630346   max_clients = 1024
2021-02-17 17:09:03 us=630346   max_routes_per_client = 256
2021-02-17 17:09:03 us=630346   auth_user_pass_verify_script = '[UNDEF]'
2021-02-17 17:09:03 us=630346   auth_user_pass_verify_script_via_file = DISABLED
2021-02-17 17:09:03 us=630346   auth_token_generate = DISABLED
2021-02-17 17:09:03 us=630346   auth_token_lifetime = 0
2021-02-17 17:09:03 us=630346   auth_token_secret_file = '[UNDEF]'
2021-02-17 17:09:03 us=630346   vlan_tagging = DISABLED
2021-02-17 17:09:03 us=630346   vlan_accept = all
2021-02-17 17:09:03 us=630346   vlan_pvid = 1
2021-02-17 17:09:03 us=630346   client = ENABLED
2021-02-17 17:09:03 us=630346   pull = ENABLED
2021-02-17 17:09:03 us=630346   auth_user_pass_file = '[UNDEF]'
2021-02-17 17:09:03 us=630346   show_net_up = DISABLED
2021-02-17 17:09:03 us=630346   route_method = 3
2021-02-17 17:09:03 us=630346   block_outside_dns = DISABLED
2021-02-17 17:09:03 us=630346   ip_win32_defined = DISABLED
2021-02-17 17:09:03 us=630795   ip_win32_type = 3
2021-02-17 17:09:03 us=630795   dhcp_masq_offset = 0
2021-02-17 17:09:03 us=630795   dhcp_lease_time = 31536000
2021-02-17 17:09:03 us=630795   tap_sleep = 0
2021-02-17 17:09:03 us=630795   dhcp_options = DISABLED
2021-02-17 17:09:03 us=630795   dhcp_renew = DISABLED
2021-02-17 17:09:03 us=630795   dhcp_pre_release = DISABLED
2021-02-17 17:09:03 us=630795   domain = '[UNDEF]'
2021-02-17 17:09:03 us=630795   netbios_scope = '[UNDEF]'
2021-02-17 17:09:03 us=630795   netbios_node_type = 0
2021-02-17 17:09:03 us=630795   disable_nbt = DISABLED
2021-02-17 17:09:03 us=630795 OpenVPN 2.5.0 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 28 2020
2021-02-17 17:09:03 us=630795 Windows version 10.0 (Windows 10 or greater) 64bit
2021-02-17 17:09:03 us=630795 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
Enter Management Password:
2021-02-17 17:09:03 us=632620 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340
2021-02-17 17:09:03 us=632620 Need hold release from management interface, waiting...
2021-02-17 17:09:04 us=28851 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340
2021-02-17 17:09:04 us=142049 MANAGEMENT: CMD 'state on'
2021-02-17 17:09:04 us=144069 MANAGEMENT: CMD 'log all on'
2021-02-17 17:09:04 us=714168 MANAGEMENT: CMD 'echo all on'
2021-02-17 17:09:04 us=724125 MANAGEMENT: CMD 'bytecount 5'
2021-02-17 17:09:04 us=740115 MANAGEMENT: CMD 'hold off'
2021-02-17 17:09:04 us=755117 MANAGEMENT: CMD 'hold release'
2021-02-17 17:09:04 us=769111 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
2021-02-17 17:09:04 us=769111 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-02-17 17:09:04 us=769111 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
2021-02-17 17:09:04 us=769111 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-02-17 17:09:04 us=769111 LZO compression initializing
2021-02-17 17:09:04 us=769111 Control Channel MTU parms [ L:1624 D:1154 EF:96 EB:0 ET:0 EL:3 ]
2021-02-17 17:09:04 us=769111 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
2021-02-17 17:09:04 us=769111 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1604,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-client'
2021-02-17 17:09:04 us=769111 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1604,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-server'
2021-02-17 17:09:04 us=769111 TCP/UDP: Preserving recently used remote address: [AF_INET]x.x.x.x:442
2021-02-17 17:09:04 us=769111 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-02-17 17:09:04 us=769111 Attempting to establish TCP connection with [AF_INET]x.x.x.x:442 [nonblock]
2021-02-17 17:09:04 us=769111 MANAGEMENT: >STATE:1613578144,TCP_CONNECT,,,,,,
2021-02-17 17:09:04 us=811105 TCP connection established with [AF_INET]x.x.x.x:442
2021-02-17 17:09:04 us=811105 TCP_CLIENT link local: (not bound)
2021-02-17 17:09:04 us=811105 TCP_CLIENT link remote: [AF_INET]x.x.x.x:442
2021-02-17 17:09:04 us=812282 MANAGEMENT: >STATE:1613578144,WAIT,,,,,,
2021-02-17 17:09:04 us=852112 MANAGEMENT: >STATE:1613578144,AUTH,,,,,,
2021-02-17 17:09:04 us=852112 TLS: Initial packet from [AF_INET]x.x.x.x:442, sid=ead06793 c6895a76
2021-02-17 17:09:05 us=56104 VERIFY KU OK
2021-02-17 17:09:05 us=56104 Validating certificate extended key usage
2021-02-17 17:09:05 us=56104 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2021-02-17 17:09:05 us=56104 VERIFY EKU OK
2021-02-17 17:09:05 us=56104 VERIFY OK: depth=0, C=DE, ST=Berlin, L=Berlin, O=VPN, OU=VPN, CN=VPN, name=VPN, emailAddress=VPN
2021-02-17 17:09:05 us=144111 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 4096 bit RSA
2021-02-17 17:09:05 us=144111 [VPN] Peer Connection Initiated with [AF_INET]x.x.x.x:442
2021-02-17 17:09:05 us=178153 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,route 192.1.1.0 255.255.255.0,route 192.2.1.0 255.255.255.0,route 192.3.1.0 255.255.255.0,dhcp-option DNS 208.67.222.222,dhcp-option WINS 208.67.220.220,block-outside-dns,route 10.10.10.1,topology net30,ping 10,ping-restart 120,ifconfig 10.10.10.6 10.10.10.5,peer-id 0,cipher AES-256-GCM'
2021-02-17 17:09:05 us=178153 OPTIONS IMPORT: timers and/or timeouts modified
2021-02-17 17:09:05 us=178153 OPTIONS IMPORT: --ifconfig/up options modified
2021-02-17 17:09:05 us=178153 OPTIONS IMPORT: route options modified
2021-02-17 17:09:05 us=178153 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2021-02-17 17:09:05 us=178153 OPTIONS IMPORT: peer-id set
2021-02-17 17:09:05 us=178153 OPTIONS IMPORT: adjusting link_mtu to 1627
2021-02-17 17:09:05 us=178153 OPTIONS IMPORT: data channel crypto options modified
2021-02-17 17:09:05 us=178153 Data Channel: using negotiated cipher 'AES-256-GCM'
2021-02-17 17:09:05 us=178153 Data Channel MTU parms [ L:1555 D:1450 EF:55 EB:406 ET:0 EL:3 ]
2021-02-17 17:09:05 us=178153 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-02-17 17:09:05 us=178153 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-02-17 17:09:05 us=178153 interactive service msg_channel=808
2021-02-17 17:09:05 us=181192 ROUTE_GATEWAY 10.211.55.1/255.255.255.0 I=16 HWADDR=00:1c:42:b6:69:49
2021-02-17 17:09:05 us=194437 open_tun
2021-02-17 17:09:05 us=200439 tap-windows6 device [OpenVPN TAP-Windows6] opened
2021-02-17 17:09:05 us=202238 TAP-Windows Driver Version 9.24 
2021-02-17 17:09:05 us=202238 TAP-Windows MTU=1500
2021-02-17 17:09:05 us=206400 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.10.6/255.255.255.252 on interface {F2F340E5-CB50-4FAC-A3EC-FFF5B1B975C2} [DHCP-serv: 10.10.10.5, lease-time: 31536000]
2021-02-17 17:09:05 us=206400 DHCP option string: 0604d043 dede2c04 d043dcdc
2021-02-17 17:09:05 us=209211 Successful ARP Flush on interface [18] {F2F340E5-CB50-4FAC-A3EC-FFF5B1B975C2}
2021-02-17 17:09:05 us=226189 do_ifconfig, ipv4=1, ipv6=0
2021-02-17 17:09:05 us=226207 MANAGEMENT: >STATE:1613578145,ASSIGN_IP,,10.10.10.6,,,,
2021-02-17 17:09:05 us=226207 IPv4 MTU set to 1500 on interface 18 using service
2021-02-17 17:09:05 us=226207 Blocking outside DNS
2021-02-17 17:09:05 us=226207 Using service to add block dns filters
2021-02-17 17:09:05 us=246282 Blocking outside dns using service succeeded.
2021-02-17 17:09:10 us=936743 TEST ROUTES: 5/5 succeeded len=4 ret=1 a=0 u/d=up
2021-02-17 17:09:10 us=936743 C:\WINDOWS\system32\route.exe ADD x.x.x.x MASK 255.255.255.255 10.211.55.1
2021-02-17 17:09:10 us=937770 Route addition via service succeeded
2021-02-17 17:09:10 us=937770 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.10.10.5
2021-02-17 17:09:10 us=940090 Route addition via service succeeded
2021-02-17 17:09:10 us=940090 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.10.10.5
2021-02-17 17:09:10 us=941500 Route addition via service succeeded
2021-02-17 17:09:10 us=941500 MANAGEMENT: >STATE:1613578150,ADD_ROUTES,,,,,,
2021-02-17 17:09:10 us=941500 C:\WINDOWS\system32\route.exe ADD 192.1.1.0 MASK 255.255.255.0 10.10.10.5
2021-02-17 17:09:10 us=942565 Route addition via service succeeded
2021-02-17 17:09:10 us=942565 C:\WINDOWS\system32\route.exe ADD 192.2.1.0 MASK 255.255.255.0 10.10.10.5
2021-02-17 17:09:10 us=944580 Route addition via service succeeded
2021-02-17 17:09:10 us=944580 C:\WINDOWS\system32\route.exe ADD 192.3.1.0 MASK 255.255.255.0 10.10.10.5
2021-02-17 17:09:10 us=945594 Route addition via service succeeded
2021-02-17 17:09:10 us=945594 C:\WINDOWS\system32\route.exe ADD 10.10.10.1 MASK 255.255.255.255 10.10.10.5
2021-02-17 17:09:10 us=947601 Route addition via service succeeded
2021-02-17 17:09:10 us=947601 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
2021-02-17 17:09:10 us=947601 Initialization Sequence Completed
2021-02-17 17:09:10 us=947601 MANAGEMENT: >STATE:1613578150,CONNECTED,SUCCESS,10.10.10.6,x.x.x.x,442,10.211.55.5,50498
Server:
server.log

Code: Select all

2021-02-17 16:08:09 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
vpn_server_client.log

Code: Select all

2021-02-17 16:08:09 us=812258 WARNING: --topology net30 support for server configs with IPv4 pools will be removed in a future release. Please migrate to --topology subnet as soon as possible.
2021-02-17 16:08:09 us=812258 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
2021-02-17 16:08:09 us=812258 Current Parameter Settings:
2021-02-17 16:08:09 us=812258   config = 'C:\Program Files\OpenVPN\config-auto\server.ovpn'
2021-02-17 16:08:09 us=812258   mode = 1
2021-02-17 16:08:09 us=813253   show_ciphers = DISABLED
2021-02-17 16:08:09 us=813253   show_digests = DISABLED
2021-02-17 16:08:09 us=813253   show_engines = DISABLED
2021-02-17 16:08:09 us=813253   genkey = DISABLED
2021-02-17 16:08:09 us=813253   genkey_filename = '[UNDEF]'
2021-02-17 16:08:09 us=813253   key_pass_file = '[UNDEF]'
2021-02-17 16:08:09 us=813253   show_tls_ciphers = DISABLED
2021-02-17 16:08:09 us=813253   connect_retry_max = 0
2021-02-17 16:08:09 us=813253 Connection profiles [0]:
2021-02-17 16:08:09 us=813253   proto = tcp-server
2021-02-17 16:08:09 us=813253   local = 'x.x.x.x'
2021-02-17 16:08:09 us=813253   local_port = '442'
2021-02-17 16:08:09 us=813253   remote = '[UNDEF]'
2021-02-17 16:08:09 us=813253   remote_port = '442'
2021-02-17 16:08:09 us=813253   remote_float = DISABLED
2021-02-17 16:08:09 us=813253   bind_defined = DISABLED
2021-02-17 16:08:09 us=813253   bind_local = ENABLED
2021-02-17 16:08:09 us=813253   bind_ipv6_only = DISABLED
2021-02-17 16:08:09 us=813253   connect_retry_seconds = 5
2021-02-17 16:08:09 us=813253   connect_timeout = 120
2021-02-17 16:08:09 us=813253   socks_proxy_server = '[UNDEF]'
2021-02-17 16:08:09 us=813253   socks_proxy_port = '[UNDEF]'
2021-02-17 16:08:09 us=813253   tun_mtu = 1500
2021-02-17 16:08:09 us=813253   tun_mtu_defined = ENABLED
2021-02-17 16:08:09 us=813253   link_mtu = 1500
2021-02-17 16:08:09 us=813253   link_mtu_defined = DISABLED
2021-02-17 16:08:09 us=813253   tun_mtu_extra = 0
2021-02-17 16:08:09 us=813253   tun_mtu_extra_defined = DISABLED
2021-02-17 16:08:09 us=813253   mtu_discover_type = -1
2021-02-17 16:08:09 us=813253   fragment = 0
2021-02-17 16:08:09 us=813253   mssfix = 1450
2021-02-17 16:08:09 us=813253   explicit_exit_notification = 0
2021-02-17 16:08:09 us=813253   tls_auth_file = '[UNDEF]'
2021-02-17 16:08:09 us=813253   key_direction = not set
2021-02-17 16:08:09 us=813253   tls_crypt_file = '[INLINE]'
2021-02-17 16:08:09 us=813253   tls_crypt_v2_file = '[UNDEF]'
2021-02-17 16:08:09 us=813253 Connection profiles END
2021-02-17 16:08:09 us=813253   remote_random = DISABLED
2021-02-17 16:08:09 us=813253   ipchange = '[UNDEF]'
2021-02-17 16:08:09 us=813253   dev = 'tun'
2021-02-17 16:08:09 us=813253   dev_type = '[UNDEF]'
2021-02-17 16:08:09 us=813253   dev_node = '[UNDEF]'
2021-02-17 16:08:09 us=813253   lladdr = '[UNDEF]'
2021-02-17 16:08:09 us=813253   topology = 1
2021-02-17 16:08:09 us=813253   ifconfig_local = '10.10.10.1'
2021-02-17 16:08:09 us=813253   ifconfig_remote_netmask = '10.10.10.2'
2021-02-17 16:08:09 us=813253   ifconfig_noexec = DISABLED
2021-02-17 16:08:09 us=813253   ifconfig_nowarn = DISABLED
2021-02-17 16:08:09 us=813253   ifconfig_ipv6_local = '[UNDEF]'
2021-02-17 16:08:09 us=813253   ifconfig_ipv6_netbits = 0
2021-02-17 16:08:09 us=813253   ifconfig_ipv6_remote = '[UNDEF]'
2021-02-17 16:08:09 us=813253   shaper = 0
2021-02-17 16:08:09 us=813253   mtu_test = 0
2021-02-17 16:08:09 us=813253   mlock = DISABLED
2021-02-17 16:08:09 us=813253   keepalive_ping = 10
2021-02-17 16:08:09 us=813253   keepalive_timeout = 120
2021-02-17 16:08:09 us=813253   inactivity_timeout = 0
2021-02-17 16:08:09 us=813253   ping_send_timeout = 10
2021-02-17 16:08:09 us=813253   ping_rec_timeout = 240
2021-02-17 16:08:09 us=813253   ping_rec_timeout_action = 2
2021-02-17 16:08:09 us=813253   ping_timer_remote = DISABLED
2021-02-17 16:08:09 us=813253   remap_sigusr1 = 0
2021-02-17 16:08:09 us=813253   persist_tun = ENABLED
2021-02-17 16:08:09 us=813253   persist_local_ip = DISABLED
2021-02-17 16:08:09 us=813253   persist_remote_ip = DISABLED
2021-02-17 16:08:09 us=813253   persist_key = ENABLED
2021-02-17 16:08:09 us=813253   passtos = DISABLED
2021-02-17 16:08:09 us=813253   resolve_retry_seconds = 1000000000
2021-02-17 16:08:09 us=813253   resolve_in_advance = DISABLED
2021-02-17 16:08:09 us=813253   username = '[UNDEF]'
2021-02-17 16:08:09 us=813253   groupname = '[UNDEF]'
2021-02-17 16:08:09 us=813253   chroot_dir = '[UNDEF]'
2021-02-17 16:08:09 us=813253   cd_dir = '[UNDEF]'
2021-02-17 16:08:09 us=813253   writepid = '[UNDEF]'
2021-02-17 16:08:09 us=813253   up_script = '[UNDEF]'
2021-02-17 16:08:09 us=813253   down_script = '[UNDEF]'
2021-02-17 16:08:09 us=813253   down_pre = DISABLED
2021-02-17 16:08:09 us=813253   up_restart = DISABLED
2021-02-17 16:08:09 us=813253   up_delay = DISABLED
2021-02-17 16:08:09 us=813253   daemon = DISABLED
2021-02-17 16:08:09 us=813253   inetd = 0
2021-02-17 16:08:09 us=813253   log = ENABLED
2021-02-17 16:08:09 us=813253   suppress_timestamps = DISABLED
2021-02-17 16:08:09 us=813253   machine_readable_output = DISABLED
2021-02-17 16:08:09 us=813253   nice = 0
2021-02-17 16:08:09 us=813253   verbosity = 4
2021-02-17 16:08:09 us=813253   mute = 0
2021-02-17 16:08:09 us=813253   gremlin = 0
2021-02-17 16:08:09 us=813253   status_file = 'C:\Program Files\OpenVPN\log\vpn_server_client_status.log'
2021-02-17 16:08:09 us=813253   status_file_version = 1
2021-02-17 16:08:09 us=813253   status_file_update_freq = 60
2021-02-17 16:08:09 us=813253   occ = ENABLED
2021-02-17 16:08:09 us=813253   rcvbuf = 0
2021-02-17 16:08:09 us=813253   sndbuf = 0
2021-02-17 16:08:09 us=813253   sockflags = 0
2021-02-17 16:08:09 us=813253   fast_io = DISABLED
2021-02-17 16:08:09 us=813253   comp.alg = 2
2021-02-17 16:08:09 us=813253   comp.flags = 1
2021-02-17 16:08:09 us=813253   route_script = '[UNDEF]'
2021-02-17 16:08:09 us=813253   route_default_gateway = '[UNDEF]'
2021-02-17 16:08:09 us=813253   route_default_metric = 0
2021-02-17 16:08:09 us=813253   route_noexec = DISABLED
2021-02-17 16:08:09 us=813253   route_delay = 0
2021-02-17 16:08:09 us=813253   route_delay_window = 30
2021-02-17 16:08:09 us=813253   route_delay_defined = DISABLED
2021-02-17 16:08:09 us=813253   route_nopull = DISABLED
2021-02-17 16:08:09 us=813253   route_gateway_via_dhcp = DISABLED
2021-02-17 16:08:09 us=813253   allow_pull_fqdn = DISABLED
2021-02-17 16:08:09 us=813253   route 10.10.10.0/255.255.255.0/default (not set)/default (not set)
2021-02-17 16:08:09 us=813253   management_addr = '[UNDEF]'
2021-02-17 16:08:09 us=813253   management_port = '[UNDEF]'
2021-02-17 16:08:09 us=813253   management_user_pass = '[UNDEF]'
2021-02-17 16:08:09 us=813253   management_log_history_cache = 250
2021-02-17 16:08:09 us=813253   management_echo_buffer_size = 100
2021-02-17 16:08:09 us=813253   management_write_peer_info_file = '[UNDEF]'
2021-02-17 16:08:09 us=813253   management_client_user = '[UNDEF]'
2021-02-17 16:08:09 us=813253   management_client_group = '[UNDEF]'
2021-02-17 16:08:09 us=813253   management_flags = 0
2021-02-17 16:08:09 us=813253   shared_secret_file = '[UNDEF]'
2021-02-17 16:08:09 us=813253   key_direction = not set
2021-02-17 16:08:09 us=813253   ciphername = 'AES-256-CBC'
2021-02-17 16:08:09 us=813253   ncp_enabled = ENABLED
2021-02-17 16:08:09 us=813253   ncp_ciphers = 'AES-256-GCM:AES-128-GCM:AES-256-CBC'
2021-02-17 16:08:09 us=813253   authname = 'SHA512'
2021-02-17 16:08:09 us=813253   prng_hash = 'SHA1'
2021-02-17 16:08:09 us=813253   prng_nonce_secret_len = 16
2021-02-17 16:08:09 us=813253   keysize = 0
2021-02-17 16:08:09 us=813253   engine = DISABLED
2021-02-17 16:08:09 us=813253   replay = ENABLED
2021-02-17 16:08:09 us=813253   mute_replay_warnings = DISABLED
2021-02-17 16:08:09 us=813253   replay_window = 64
2021-02-17 16:08:09 us=813253   replay_time = 15
2021-02-17 16:08:09 us=813253   packet_id_file = '[UNDEF]'
2021-02-17 16:08:09 us=813253   test_crypto = DISABLED
2021-02-17 16:08:09 us=813253   tls_server = ENABLED
2021-02-17 16:08:09 us=813253   tls_client = DISABLED
2021-02-17 16:08:09 us=813253   ca_file = 'C:\Program Files\OpenVPN\keys\ca.crt'
2021-02-17 16:08:09 us=813253   ca_path = '[UNDEF]'
2021-02-17 16:08:09 us=813253   dh_file = 'C:\Program Files\OpenVPN\keys\dh2048.pem'
2021-02-17 16:08:09 us=813253   cert_file = 'C:\Program Files\OpenVPN\keys\server.crt'
2021-02-17 16:08:09 us=813253   extra_certs_file = '[UNDEF]'
2021-02-17 16:08:09 us=813253   priv_key_file = 'C:\Program Files\OpenVPN\keys\server.key'
2021-02-17 16:08:09 us=813253   pkcs12_file = '[UNDEF]'
2021-02-17 16:08:09 us=813253   cryptoapi_cert = '[UNDEF]'
2021-02-17 16:08:09 us=814214   cipher_list = 'TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384:TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384:TLS-DHE-RSA-WITH-AES-256-GCM-SHA384'
2021-02-17 16:08:09 us=814214   cipher_list_tls13 = '[UNDEF]'
2021-02-17 16:08:09 us=814214   tls_cert_profile = '[UNDEF]'
2021-02-17 16:08:09 us=814214   tls_verify = '[UNDEF]'
2021-02-17 16:08:09 us=814214   tls_export_cert = '[UNDEF]'
2021-02-17 16:08:09 us=814214   verify_x509_type = 0
2021-02-17 16:08:09 us=814214   verify_x509_name = '[UNDEF]'
2021-02-17 16:08:09 us=814214   crl_file = '[UNDEF]'
2021-02-17 16:08:09 us=814214   ns_cert_type = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_ku[i] = 0
2021-02-17 16:08:09 us=814214   remote_cert_eku = '[UNDEF]'
2021-02-17 16:08:09 us=814214   ssl_flags = 0
2021-02-17 16:08:09 us=814214   tls_timeout = 2
2021-02-17 16:08:09 us=814214   renegotiate_bytes = -1
2021-02-17 16:08:09 us=814214   renegotiate_packets = 0
2021-02-17 16:08:09 us=814214   renegotiate_seconds = 3600
2021-02-17 16:08:09 us=814214   handshake_window = 60
2021-02-17 16:08:09 us=814214   transition_window = 3600
2021-02-17 16:08:09 us=814214   single_session = DISABLED
2021-02-17 16:08:09 us=814214   push_peer_info = DISABLED
2021-02-17 16:08:09 us=814214   tls_exit = DISABLED
2021-02-17 16:08:09 us=814214   tls_crypt_v2_metadata = '[UNDEF]'
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_protected_authentication = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_private_mode = 00000000
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_cert_private = DISABLED
2021-02-17 16:08:09 us=814214   pkcs11_pin_cache_period = -1
2021-02-17 16:08:09 us=814214   pkcs11_id = '[UNDEF]'
2021-02-17 16:08:09 us=814214   pkcs11_id_management = DISABLED
2021-02-17 16:08:09 us=814214   server_network = 10.10.10.0
2021-02-17 16:08:09 us=814214   server_netmask = 255.255.255.0
2021-02-17 16:08:09 us=814214   server_network_ipv6 = ::
2021-02-17 16:08:09 us=814214   server_netbits_ipv6 = 0
2021-02-17 16:08:09 us=814214   server_bridge_ip = 0.0.0.0
2021-02-17 16:08:09 us=814214   server_bridge_netmask = 0.0.0.0
2021-02-17 16:08:09 us=814214   server_bridge_pool_start = 0.0.0.0
2021-02-17 16:08:09 us=814214   server_bridge_pool_end = 0.0.0.0
2021-02-17 16:08:09 us=814214   push_entry = 'redirect-gateway def1'
2021-02-17 16:08:09 us=814214   push_entry = 'route 192.1.1.0 255.255.255.0'
2021-02-17 16:08:09 us=814214   push_entry = 'route 192.2.1.0 255.255.255.0'
2021-02-17 16:08:09 us=814214   push_entry = 'route 192.3.1.0 255.255.255.0'
2021-02-17 16:08:09 us=814214   push_entry = 'dhcp-option DNS 208.67.222.222'
2021-02-17 16:08:09 us=814214   push_entry = 'dhcp-option WINS 208.67.220.220'
2021-02-17 16:08:09 us=814214   push_entry = 'block-outside-dns'
2021-02-17 16:08:09 us=814214   push_entry = 'route 10.10.10.1'
2021-02-17 16:08:09 us=814214   push_entry = 'topology net30'
2021-02-17 16:08:09 us=814214   push_entry = 'ping 10'
2021-02-17 16:08:09 us=814214   push_entry = 'ping-restart 120'
2021-02-17 16:08:09 us=814214   ifconfig_pool_defined = ENABLED
2021-02-17 16:08:09 us=814214   ifconfig_pool_start = 10.10.10.4
2021-02-17 16:08:09 us=814214   ifconfig_pool_end = 10.10.10.251
2021-02-17 16:08:09 us=814214   ifconfig_pool_netmask = 0.0.0.0
2021-02-17 16:08:09 us=814214   ifconfig_pool_persist_filename = 'C:\Program Files\OpenVPN\ipp.txt'
2021-02-17 16:08:09 us=814214   ifconfig_pool_persist_refresh_freq = 600
2021-02-17 16:08:09 us=814214   ifconfig_ipv6_pool_defined = DISABLED
2021-02-17 16:08:09 us=814214   ifconfig_ipv6_pool_base = ::
2021-02-17 16:08:09 us=814214   ifconfig_ipv6_pool_netbits = 0
2021-02-17 16:08:09 us=814214   n_bcast_buf = 256
2021-02-17 16:08:09 us=814214   tcp_queue_limit = 64
2021-02-17 16:08:09 us=814214   real_hash_size = 256
2021-02-17 16:08:09 us=814214   virtual_hash_size = 256
2021-02-17 16:08:09 us=814214   client_connect_script = '[UNDEF]'
2021-02-17 16:08:09 us=814214   learn_address_script = '[UNDEF]'
2021-02-17 16:08:09 us=814214   client_disconnect_script = '[UNDEF]'
2021-02-17 16:08:09 us=814214   client_config_dir = '[UNDEF]'
2021-02-17 16:08:09 us=814214   ccd_exclusive = DISABLED
2021-02-17 16:08:09 us=814214   tmp_dir = 'C:\Windows\TEMP\'
2021-02-17 16:08:09 us=814214   push_ifconfig_defined = DISABLED
2021-02-17 16:08:09 us=814214   push_ifconfig_local = 0.0.0.0
2021-02-17 16:08:09 us=814214   push_ifconfig_remote_netmask = 0.0.0.0
2021-02-17 16:08:09 us=814214   push_ifconfig_ipv6_defined = DISABLED
2021-02-17 16:08:09 us=814214   push_ifconfig_ipv6_local = ::/0
2021-02-17 16:08:09 us=814214   push_ifconfig_ipv6_remote = ::
2021-02-17 16:08:09 us=814214   enable_c2c = DISABLED
2021-02-17 16:08:09 us=814214   duplicate_cn = DISABLED
2021-02-17 16:08:09 us=814214   cf_max = 0
2021-02-17 16:08:09 us=814214   cf_per = 0
2021-02-17 16:08:09 us=814214   max_clients = 1
2021-02-17 16:08:09 us=814214   max_routes_per_client = 256
2021-02-17 16:08:09 us=814214   auth_user_pass_verify_script = '[UNDEF]'
2021-02-17 16:08:09 us=814214   auth_user_pass_verify_script_via_file = DISABLED
2021-02-17 16:08:09 us=814214   auth_token_generate = DISABLED
2021-02-17 16:08:09 us=814214   auth_token_lifetime = 0
2021-02-17 16:08:09 us=814214   auth_token_secret_file = '[UNDEF]'
2021-02-17 16:08:09 us=814214   vlan_tagging = DISABLED
2021-02-17 16:08:09 us=814214   vlan_accept = all
2021-02-17 16:08:09 us=814214   vlan_pvid = 1
2021-02-17 16:08:09 us=815187   client = DISABLED
2021-02-17 16:08:09 us=815187   pull = DISABLED
2021-02-17 16:08:09 us=815187   auth_user_pass_file = '[UNDEF]'
2021-02-17 16:08:09 us=815187   show_net_up = DISABLED
2021-02-17 16:08:09 us=815187   route_method = 0
2021-02-17 16:08:09 us=815187   block_outside_dns = DISABLED
2021-02-17 16:08:09 us=815187   ip_win32_defined = DISABLED
2021-02-17 16:08:09 us=815187   ip_win32_type = 3
2021-02-17 16:08:09 us=815187   dhcp_masq_offset = 0
2021-02-17 16:08:09 us=815187   dhcp_lease_time = 31536000
2021-02-17 16:08:09 us=815187   tap_sleep = 10
2021-02-17 16:08:09 us=815187   dhcp_options = DISABLED
2021-02-17 16:08:09 us=815187   dhcp_renew = DISABLED
2021-02-17 16:08:09 us=815187   dhcp_pre_release = DISABLED
2021-02-17 16:08:09 us=815187   domain = '[UNDEF]'
2021-02-17 16:08:09 us=815187   netbios_scope = '[UNDEF]'
2021-02-17 16:08:09 us=815187   netbios_node_type = 0
2021-02-17 16:08:09 us=815187   disable_nbt = DISABLED
2021-02-17 16:08:09 us=815187 OpenVPN 2.5.0 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Oct 28 2020
2021-02-17 16:08:09 us=815187 Windows version 6.2 (Windows 8) 64bit
2021-02-17 16:08:09 us=815187 library versions: OpenSSL 1.1.1h  22 Sep 2020, LZO 2.10
2021-02-17 16:08:09 us=822996 Diffie-Hellman initialized with 2048 bit key
2021-02-17 16:08:09 us=823972 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
2021-02-17 16:08:09 us=823972 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-02-17 16:08:09 us=823972 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
2021-02-17 16:08:09 us=823972 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-02-17 16:08:09 us=823972 TLS-Auth MTU parms [ L:1624 D:1154 EF:96 EB:0 ET:0 EL:3 ]
2021-02-17 16:08:09 us=823972 interactive service msg_channel=0
2021-02-17 16:08:09 us=828855 ROUTE_GATEWAY 194.59.204.1/255.255.252.0 I=12 HWADDR=ea:05:f8:fa:14:59
2021-02-17 16:08:09 us=829831 open_tun
2021-02-17 16:08:09 us=832761 tap-windows6 device [OpenVPN TAP-Windows6] opened
2021-02-17 16:08:09 us=832761 TAP-Windows Driver Version 9.24 
2021-02-17 16:08:09 us=832761 TAP-Windows MTU=1500
2021-02-17 16:08:09 us=836666 Notified TAP-Windows driver to set a DHCP IP/netmask of 10.10.10.1/255.255.255.252 on interface {44219D2D-BA84-466D-B496-575B3D688772} [DHCP-serv: 10.10.10.2, lease-time: 31536000]
2021-02-17 16:08:09 us=837647 Sleeping for 10 seconds...
2021-02-17 16:08:19 us=837987 Successful ARP Flush on interface [17] {44219D2D-BA84-466D-B496-575B3D688772}
2021-02-17 16:08:19 us=842862 do_ifconfig, ipv4=1, ipv6=0
2021-02-17 16:08:19 us=842862 IPv4 MTU set to 1500 on interface 17 using SetIpInterfaceEntry()
2021-02-17 16:08:19 us=842862 C:\Windows\system32\route.exe ADD 10.10.10.0 MASK 255.255.255.0 10.10.10.2
2021-02-17 16:08:19 us=845788 ROUTE: CreateIpForwardEntry succeeded with dwForwardMetric1=10 and dwForwardType=4
2021-02-17 16:08:19 us=845788 Route addition via IPAPI succeeded [adaptive]
2021-02-17 16:08:19 us=845788 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
2021-02-17 16:08:19 us=845788 Could not determine IPv4/IPv6 protocol. Using AF_INET
2021-02-17 16:08:19 us=846766 Socket Buffers: R=[65536->65536] S=[65536->65536]
2021-02-17 16:08:19 us=846766 Listening for incoming TCP connection on [AF_INET]x.x.x.x:442
2021-02-17 16:08:19 us=846766 TCPv4_SERVER link local (bound): [AF_INET]x.x.x.x:442
2021-02-17 16:08:19 us=846766 TCPv4_SERVER link remote: [AF_UNSPEC]
2021-02-17 16:08:19 us=860440 MULTI: multi_init called, r=256 v=256
2021-02-17 16:08:19 us=860440 IFCONFIG POOL IPv4: base=10.10.10.4 size=62
2021-02-17 16:08:19 us=860440 ifconfig_pool_read(), in='Client,10.10.10.4,'
2021-02-17 16:08:19 us=860440 succeeded -> ifconfig_pool_set(hand=0)
2021-02-17 16:08:19 us=860440 IFCONFIG POOL LIST
2021-02-17 16:08:19 us=860440 Client,10.10.10.4,
2021-02-17 16:08:19 us=860440 MULTI: TCP INIT maxclients=1 maxevents=5
2021-02-17 16:08:19 us=866303 Initialization Sequence Completed
2021-02-17 16:09:04 us=337084 MULTI: multi_create_instance called
2021-02-17 16:09:04 us=337084 Re-using SSL/TLS context
2021-02-17 16:09:04 us=338251 Outgoing Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
2021-02-17 16:09:04 us=338251 Outgoing Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-02-17 16:09:04 us=338251 Incoming Control Channel Encryption: Cipher 'AES-256-CTR' initialized with 256 bit key
2021-02-17 16:09:04 us=338251 Incoming Control Channel Encryption: Using 256 bit message hash 'SHA256' for HMAC authentication
2021-02-17 16:09:04 us=338251 LZO compression initializing
2021-02-17 16:09:04 us=350758 Control Channel MTU parms [ L:1624 D:1154 EF:96 EB:0 ET:0 EL:3 ]
2021-02-17 16:09:04 us=350758 Data Channel MTU parms [ L:1624 D:1450 EF:124 EB:406 ET:0 EL:3 ]
2021-02-17 16:09:04 us=350758 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1604,tun-mtu 1500,proto TCPv4_SERVER,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-server'
2021-02-17 16:09:04 us=350758 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1604,tun-mtu 1500,proto TCPv4_CLIENT,comp-lzo,cipher AES-256-CBC,auth SHA512,keysize 256,key-method 2,tls-client'
2021-02-17 16:09:04 us=350758 TCP connection established with [AF_INET]x.x.x.x:11445
2021-02-17 16:09:04 us=350758 TCPv4_SERVER link local: (not bound)
2021-02-17 16:09:04 us=350758 TCPv4_SERVER link remote: [AF_INET]x.x.x.x:11445
2021-02-17 16:09:04 us=363457 x.x.x.x:11445 TLS: Initial packet from [AF_INET]x.x.x.x:11445, sid=b85c6a0f d2c12414
2021-02-17 16:09:04 us=614412 x.x.x.x:11445 VERIFY OK: depth=0, C=DE, ST=Berlin, L=Berlin, O=VPN, OU=VPN, CN=Client, name=Client, emailAddress=VPN
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_VER=2.5.0
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_PLAT=win
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_PROTO=6
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_NCP=2
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_CIPHERS=AES-256-GCM:AES-128-GCM:AES-256-CBC
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_LZ4=1
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_LZ4v2=1
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_LZO=1
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_COMP_STUB=1
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_COMP_STUBv2=1
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_TCPNL=1
2021-02-17 16:09:04 us=638833 x.x.x.x:11445 peer info: IV_GUI_VER=OpenVPN_GUI_11
2021-02-17 16:09:04 us=685700 x.x.x.x:11445 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 4096 bit RSA
2021-02-17 16:09:04 us=685700 x.x.x.x:11445 [Client] Peer Connection Initiated with [AF_INET]x.x.x.x:11445
2021-02-17 16:09:04 us=685700 Client/x.x.x.x:11445 MULTI_sva: pool returned IPv4=10.10.10.6, IPv6=(Not enabled)
2021-02-17 16:09:04 us=685700 Client/x.x.x.x:11445 MULTI: Learn: 10.10.10.6 -> Client/x.x.x.x:11445
2021-02-17 16:09:04 us=685700 Client/x.x.x.x:11445 MULTI: primary virtual IP for Client/x.x.x.x:11445: 10.10.10.6
2021-02-17 16:09:04 us=686670 Client/x.x.x.x:11445 Data Channel: using negotiated cipher 'AES-256-GCM'
2021-02-17 16:09:04 us=686670 Client/x.x.x.x:11445 Data Channel MTU parms [ L:1552 D:1450 EF:52 EB:406 ET:0 EL:3 ]
2021-02-17 16:09:04 us=686670 Client/x.x.x.x:11445 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-02-17 16:09:04 us=686670 Client/x.x.x.x:11445 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-02-17 16:09:04 us=694486 Client/x.x.x.x:11445 SENT CONTROL [Client]: 'PUSH_REPLY,redirect-gateway def1,route 192.1.1.0 255.255.255.0,route 192.2.1.0 255.255.255.0,route 192.3.1.0 255.255.255.0,dhcp-option DNS 208.67.222.222,dhcp-option WINS 208.67.220.220,block-outside-dns,route 10.10.10.1,topology net30,ping 10,ping-restart 120,ifconfig 10.10.10.6 10.10.10.5,peer-id 0,cipher AES-256-GCM' (status=1)
2021-02-17 16:09:04 us=949424 Client/x.x.x.x:11445 MULTI: bad source address from client [::], packet dropped
vpn_server_client_status.log

Code: Select all

OpenVPN CLIENT LIST
Updated,2021-02-17 16:12:34
Common Name,Real Address,Bytes Received,Bytes Sent,Connected Since
Client,x.x.x.x:11445,52983,6721,2021-02-17 16:09:04
ROUTING TABLE
Virtual Address,Common Name,Real Address,Last Ref
10.10.10.6,Client,x.x.x.x:11445,2021-02-17 16:12:27
GLOBAL STATS
Max bcast/mcast queue length,0
END
Last edited by Pippin on Thu Feb 18, 2021 12:45 pm, edited 1 time in total.
Reason: Formatting

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN stopped working | Win Service Wrapper Logs missing

Post by TinCanTech » Wed Feb 17, 2021 4:24 pm


fil
OpenVpn Newbie
Posts: 8
Joined: Wed Feb 17, 2021 1:44 pm

Re: OpenVPN stopped working | Win Service Wrapper Logs missing

Post by fil » Wed Feb 17, 2021 4:38 pm

I already push the redirect gateway, check my config.
I figured out that the internal connections are working now again, a firewall rule was restricted to private adapter interfaces and the new tap interface is a public one ... but that solve not my internet access problems.

fil
OpenVpn Newbie
Posts: 8
Joined: Wed Feb 17, 2021 1:44 pm

Re: OpenVPN stopped working | Win Service Wrapper Logs missing

Post by fil » Wed Feb 17, 2021 5:19 pm

Solved it by reconfigure the sharing option for the wan interface.

Thanks for your help

Post Reply